Post Graduate Certificate in Cybersecurity

Eligibility:

B.E. / B.Tech / BCA / MCA / BSc (IT) / MSc (IT) with Strong knowledge of Computer Network, Linux, Windows, TCP/IP

Duration:

500 Hours plus Capstone Project from the Industry

Course Fee:

Rs. 2, 00,000/- + GST

Selection Process:

Selection through interview only, post application

Financial Assistance:

  • Student Credit Card facility of Govt. of West Bengal
  • Loan Facility available from the Top Lending Partners
  • Easy EMI facility having tenure as 12, 24, 36 months

Course Outline:

The curriculum for this certification course covers the full aspect of IT Security. This includes:

  • Basics of IT Security
  • Penetration & Exploitation
  • Mobile & Application Security
  • Wi-Fi & Web Security
  • Cloud Security
  • Social Engineering
  • Threat Hunting & OSINT
  • SIEM & SOC
  • OS Hardening
  • Dark web & Deep Web
  • Malware Analysis
  • Cyber Forensics
  • Cryptography
  • Cyber Security in Emerging Technology
  • Operational Technology
  • IT Regulations & Mandates

Projects and Assignments:

Multiple industrial-level projects based on real life scenario


Professional Certificate in Cybersecurity

Eligibility:

B.E. / B.Tech / BCA / MCA / BSc (IT) / MSc (IT) with Strong knowledge of Computer Network, Linux, Windows, TCP/IP

Duration:

400 Hours plus Capstone Project from the Industry

Course Fee:

Rs. 1, 45,000/- + GST

Selection Process:

Selection through interview only, post application

Financial Assistance:

  • Student Credit Card facility of Govt. of West Bengal
  • Loan Facility available from the Top Lending Partners
  • Easy EMI facility having tenure as 12, 24, 36 months

Course Outline:

The curriculum for this certification course covers the full aspect of Cyber Security. This includes:

  • IT Security
  • Penetration & Exploitation
  • Mobile & Application Security
  • Wi-Fi & Web Security
  • Cloud Security
  • Social Engineering
  • Threat Hunting & OSINT
  • SIEM & SOC
  • OS Hardening
  • Dark web & Deep Web
  • Malware Analysis
  • Cyber Forensics
  • Cryptography
  • Cyber Security Compliances & Regulations

Projects and Assignments:

Multiple industrial-level projects based on real life scenario


Advanced Certificate in Cybersecurity

Eligibility:

Graduate / Undergraduate in any stream having strong knowledge in computer

Duration:

150 Hours plus Project

Course Fee:

Rs. 30,000/- + GST

Course Outline:

The curriculum for this certification course covers the complete full aspect of IT Security. This includes:

  • Basics of IT Security
  • Penetration & Exploitation
  • Mobile & Application Security
  • Network Security
  • Cloud Security
  • Web Application Security
  • OS & Database Security
  • IoT Exploitation & Security
  • Social Engineering
  • OS Hardening
  • SIEM & SOC
  • IT Regulations & Mandates

Projects and Assignments:

Multiple industrial-level projects based on real life scenario

Entry level Short Courses on Cyber Security:

COURSE NAME PREREQUISITES DURATION (HRS)
INFORMATION SECURITY MANAGEMENT KNOWLEDGE OF BASIC COMPUTER 50
DATA PRIVACY AND DATA PROTECTION KNOWLEDGE OF BASIC COMPUTER 30
NETWORK SECURITY COMPUTER NETWORKS KNOWLEDGE OF OS & KALI LINUX 30
CLOUD SECURITY COMPUTER NETWORKS KNOWLEDGE OF OS & KALI LINUX 30
MOBILE SECURITY COMPUTER NETWORKS KNOWLEDGE OF OS & KALI LINUX 30
APPLICATION SECURITY COMPUTER NETWORKS KNOWLEDGE OF OS & KALI LINUX KNOWLEDGE OF APPLICATION DEVELOPMENT 30

Mid and Senior Level Programs:

COURSE NAME LEVEL OBJECTIVE DURATION (HRS)
CERTIFICATE IN CYBER SECURITY & CYBER WARFARE MID FOCUSES ON LATEST SECURITY ISSUES AND HOW TO MAKE CYBER SAFE SOLUTIONS FOR THE ORGANIZATION 100
CERTIFICATE IN CYBER THREAT INTELLIGENCE OSINT & DARKNET MID THE COURSE AIMS TO TRAIN SECURITY PRACTITIONERS ON CYBER THREAT INTELLIGENCE TO SHARPEN THEIR ANALYTICAL SKILLS. IT FOCUSES ON STRUCTURED ANALYSIS TO ESTABLISH A SOLID FOUNDATION FOR ANY SECURITY SKILLSET 100
CERTIFICATE IN MALWARE ANALYSIS MID THIS COURSE WILL HELP THE LEARNER TO UNDERSTAND VARIOUS MALWARE, AND HOW TO TAKE NECESSARY STEPS DURING ANY MALWARE ATTACK 60
CERTIFICATE IN SOC & SIEM MID BUILDS KNOWLEDGE OF SOC PROCESSES, PROCEDURES, TECHNOLOGIES, AND WORKFLOWS, IN-DEPTH KNOWLEDGE OF SECURITY THREATS, ATTACKS, VULNERABILITIES, ATTACKER’S BEHAVIORS. LEARNER WILL BE ABLE TO RECOGNIZE ATTACKER TOOLS, TACTICS, AND PROCEDURES TO IDENTIFY INDICATORS OF COMPROMISE (IOCS) THAT CAN BE UTILIZED DURING ACTIVE AND FUTURE INVESTIGATIONS 60
CERTIFICATE IN CYBER SECURITY WITH IOT SECURITY MID THIS COURSE WILL HELP LEARNERS TO BE ABLE TO SECURE A CONNECTED IOT PRODUCT FROM SCRATCH. BE ABLE TO DISCUSS THE MAIN THREATS AND ATTACKS ON IOT PRODUCTS AND SERVICES. KNOW HOW TO ASSESS IOT THREATS AND RISKS AS THEY ARISE. BE ABLE TO IMPLEMENT A SECURITY REPORTING SCHEME IN THEIR ORGANIZATION 60
CERTIFICATE IN CYBER SECURITY FOR MANAGERS MID THIS COURSE WILL HELP LEARNERS TO BE ABLE TO UNDERSTAND THE DETAILS OF CYBER THREATS AND HOW TO REACT DURING ANY INCIDENT TO RUN PROJECTS SMOOTHLY 60
CERTIFICATE IN SOFTWARE DEVELOPMENT LIFE CYCLE & SECURITY MID THIS COURSE WILL HELP LEARNERS TO BE ABLE TO MANAGE ANY POSSIBLE SECURITY BREACH AND HOW TO MINIMIZE ANY POSSIBLE CYBER ATTACK USING MALICIOUS OR COMPROMISED SOFTWARE 60
CERTIFICATE IN CRITICAL INFRASTRUCTURE AND CONTROL SYSTEM CYBERSECURITY MID THIS COURSE WILL HELP LEARNERS TO BE ABLE TO MANAGE AND UNDERSTAND THE DETAILS OF CYBER THREATS AND HOW TO REACT DURING ANY INCIDENT. THEY WILL LEARN HOW TO RUN PROJECTS INVOLVING THE CONTROL SYSTEMS OF ANY CRITICAL INFRASTRUCTURE SMOOTHLY 60
CERTIFICATE IN ICS & SCADA RISK MANAGEMENT MID THIS COURSE WILL HELP LEARNERS TO BE ABLE TO WORK AS SCADA SYSTEMS PERSONNEL 60
CERTIFICATE IN CLOUD GOVERNANCE, RISK, AND COMPLIANCE SNR THIS COURSE WILL HELP MANAGERS UNDERSTAND THE DETAILS OF CYBER THREATS ON CLOUD PLATFORM AND HOW TO REACT DURING ANY INCIDENT TO RUN PROJECTS SMOOTHLY 60
CERTIFICATE IN CYBER SECURITY FOR BUSINESS LEADERS SNR THIS COURSE WILL HELP LEADERS TO UNDERSTAND THE IMPORTANCE OF CYBER THREATS, TYPES OF THREATS AND HOW TO MAKE FALL SAFE OPTION TO RUN BUSINESS SMOOTHLY. SENIOR LEADER CAN BENEFIT FROM A BETTER UNDERSTANDING OF HOW TO LEVERAGE SECURITY IN DECISION-MAKING 50

Cyber Security Online Self-Paced Learning Courses:

SOC ANALYST FOUNDATION CERTIFICATE
INTERMEDIATE CERTIFICATE
ADVANCED CERTIFICATE
PENETRATION TESTER FOUNDATION CERTIFICATE
INTERMEDIATE CERTIFICATE
ADVANCED CERTIFICATE
EXPERT CERTIFICATE
DIGITAL FORENSICS FOUNDATION CERTIFICATE
INTERMEDIATE CERTIFICATE
ADVANCED CERTIFICATE
EXPERT CERTIFICATE

List of Cyber Security Short Courses:

  • Ethical Hacking
  • Kali Linux
  • Mobile Security
  • Wifi Security
  • Application Security

Courses We Offer

Certificate in Cyber Security

Embark on the fundamentals of Cyber Security with our Certificate program, designed for students eager to build a strong foundation in this critical field.

Post Graduate Certificate in Cyber Security

Take your expertise to the next level with our Post Graduate Certificate program, providing advanced knowledge and skills essential for a successful career in Cyber Security.

Professional Certificate in Cyber Security

Designed for working professionals, our Professional Certificate program offers flexible learning to enhance your Cyber Security capabilities while balancing your career.

Advanced Certificate in Cyber Security

Our Advanced Certificate program is tailored for those seeking mastery in Cyber Security, equipping students with expert-level skills and strategic insights.

What’s In for You?

Industry-Relevant Curriculum

Our courses are designed in collaboration with industry experts to ensure you acquire the skills most sought after in the field.

Flexible Learning Options

Choose from a variety of programs to suit your schedule, whether you're a full-time student, a working professional, or seeking advanced certifications.

Hands-On Experience

Benefit from practical, hands-on training in our state-of-the-art infrastructure and facilities, ensuring you're well-prepared for real-world challenges.

Expert Instructors

Learn from seasoned professionals and thought leaders in the Cyber Security domain, gaining insights from their wealth of experience.

Secure your future in the field Cyber Security.