TED/C15

Cyber Crime Investigation

4 days, 6 hours a day, Rs. 22K Per day (Batch Size 30), Rs. 33K Per day (Batch size 60)

The course will equip you with the skills needed to become an expert in this rapidly growing domain. You will learn comprehensive approaches to protecting your infrastructure, including securing data and information, chain of custody, extracting data from digital devices etc. The program focuses on examining how new technologies and their implementations are intertwined with the existing laws, policy trends, and realistic applications of foreign and Indian Cyber Laws and Forensics.

10,000 police ranging from constable to Addl

    STTP - 4-day workshop- Police officers


    Online/Offline


    4 days, 6 hours a day

    TED/C15


Number of Lecture (L) hours and Practical (P) hours

4 days, 6 hours each (total 24 hours- 12 hours theory and 12 hours hands-on)

Differentiators

 

  1. Generic course, no specific educational requirement.
  2. BSpoke tools used to train.
  3. Follow up groups for regular training and support.

 

 

Evaluation

NA

Reference Materials

Will be shared during workshop

Course Learning Outcomes

 

  1. Security assessments.
  2. Cyber threat landscape.
  3. Application security assessment.
  4. Wireless security.
  5. Cyber kill chain.

 

 

Pre- requisites

 

  1. Basics of computer.
  2. AnyDesk software to be available with the student for learning.

 

 

Teaching pedagogies

 

  1. Online/Offline Lectures.
  2. Hands-on experiments.
  3. e-Learning Portal.
  4. WhatsApp support group.

 

 

Tools Used

NA

Placement Potential

NA

Industry Associates

Campus Interview Training Solutions (CITS), Mangaluru

Pricing

 

INR 22,000 per day (excluding taxes)
(30 Participants)

INR 33,000 per day (excluding taxes)
(60 Participants)

 

 

Number of Lecture (L) hours and Practical (P) hours

4 days, 6 hours each (total 24 hours- 12 hours theory and 12 hours hands-on)

Differentiators

 

  1. Generic course, no specific educational requirement.
  2. BSpoke tools used to train.
  3. Follow up groups for regular training and support.

 

 

Evaluation

NA

Reference Materials

Will be shared during workshop

Course Learning Outcomes

 

  1. Security assessments.
  2. Cyber threat landscape.
  3. Application security assessment.
  4. Wireless security.
  5. Cyber kill chain.

 

 

Pre- requisites

 

  1. Basics of computer.
  2. AnyDesk software to be available with the student for learning.

 

 

Teaching pedagogies

 

  1. Online/Offline Lectures.
  2. Hands-on experiments.
  3. e-Learning Portal.
  4. WhatsApp support group.

 

 

Tools Used

NA

Placement Potential

NA

Industry Associates

Campus Interview Training Solutions (CITS), Mangaluru

Pricing

 

INR 22,000 per day (excluding taxes)
(30 Participants)

INR 33,000 per day (excluding taxes)
(60 Participants)

 

 


A Knowledge Company