TED/C28

Cyber Forensics - BSc Forensics (specialisation course)

180 hours, Rs. 27.5K, Scenario library, Endpoint Forensic, Vyatta, Cisco Packet Tracer, Wireshark, WinAudit, WinHex, NetWitness Investigator, Wireshark, Autopsy.

180 Hrs Course on Cyber Forensic

This program has been successfully delivered at Jain University for their BSc Cyber Forensic Batches.

    Academic Course


    Online/Offline


    180 hours – spread over 3 years(50 Hrs in year 1, 50 Hrs in year 2 and 80 Hrs in year 3)Internship Included

    TED/C28


Number of Lecture (L) hours and Practical (P) hours

Year 1: Lecture 18 hours, lab 32 hours (50 hours)
Year 2: Lecture 24 hours, lab 26 hours (50 hours)
Year 3: Lecture 10 hours, lab 70 hours (80 hours)
Total 180 hours

Differentiators

 

  1. Instructor led training
  2. 3Z labs, 24/7 Virtual lab support
  3. Scenario library with industry use cases
  4. Mini Projects and Mock interviews
  5. 1-month virtual internship for top 10% students in batch

 

 

Evaluation

 

  1. Daily On the Spot Assessment - Spot assessment of concepts taught in the class.
  2. Module Level Evaluation - Mini project to assess understanding and delivery capability for the entire Module also includes a report.
  3. Final Course Level Evaluation - A group project with an industry problem in scope and an industry level report of findings.

 

 

Course Learning Outcomes

 

You will learn:

  1. Why Cyber Security is important.
  2. How Security is implemented in Windows and Linux.
  3. How to perform network forensic using Wireshark tool.
  4. How to perform Endpoint Forensic on Windows.
  5. You will acquire knowledge required to perform entry level Cyber Forensic role.

 

 

Pre- requisites

Familiarity with Networking concepts. You know how to operate Windows systems.

Teaching pedagogies

 

  1. Delivered by Certified and Working Professional.
  2. All the tools used in the lab are running the latest version.
  3. Latest security usecases from the field will be part of the curriculum.

 

 

Tools Used

Year 1:
Vyatta, Cisco Packet Tracer
Cent OS/Red hat/Ubuntu
Wireshark, Network Miner, Windows 10, Ubuntu Linux
Year 2:
DevManView, WinAudit, WinHex, P2 Commander, FavoritesView, Helix, IECacheView, IEHistoryView, IECookiesView, MyLastSearch, Process Explorer, S-Tools, NetWitness Investigator, Wireshark, Autopsy, FTK and Splunk
Year 3:
Wireshark, WinAudit, Process Explorer, Autopsy & FTK

Placement Potential

"NASSCOM predicted 1 Million Cyber Security Jobs in India by 2020. Reference - https://economictimes.indiatimes.com/tech/internet/cyber-security-1-million-cyber-security-professionals-needed-by-2020/articleshow/48661717.cms Cybersecurity Talent Crunch To Create 3.5 Million Unfilled Jobs Globally By 2021
Reference - https://cybersecurityventures.com/jobs/"

Industry Associates

PurpleSynapz
https://www.purplesynapz.com/

Number of Lecture (L) hours and Practical (P) hours

Year 1: Lecture 18 hours, lab 32 hours (50 hours)
Year 2: Lecture 24 hours, lab 26 hours (50 hours)
Year 3: Lecture 10 hours, lab 70 hours (80 hours)
Total 180 hours

Differentiators

 

  1. Instructor led training
  2. 3Z labs, 24/7 Virtual lab support
  3. Scenario library with industry use cases
  4. Mini Projects and Mock interviews
  5. 1-month virtual internship for top 10% students in batch

 

 

Evaluation

 

  1. Daily On the Spot Assessment - Spot assessment of concepts taught in the class.
  2. Module Level Evaluation - Mini project to assess understanding and delivery capability for the entire Module also includes a report.
  3. Final Course Level Evaluation - A group project with an industry problem in scope and an industry level report of findings.

 

 

Course Learning Outcomes

 

You will learn:

  1. Why Cyber Security is important.
  2. How Security is implemented in Windows and Linux.
  3. How to perform network forensic using Wireshark tool.
  4. How to perform Endpoint Forensic on Windows.
  5. You will acquire knowledge required to perform entry level Cyber Forensic role.

 

 

Pre- requisites

Familiarity with Networking concepts. You know how to operate Windows systems.

Teaching pedagogies

 

  1. Delivered by Certified and Working Professional.
  2. All the tools used in the lab are running the latest version.
  3. Latest security usecases from the field will be part of the curriculum.

 

 

Tools Used

Year 1:
Vyatta, Cisco Packet Tracer
Cent OS/Red hat/Ubuntu
Wireshark, Network Miner, Windows 10, Ubuntu Linux
Year 2:
DevManView, WinAudit, WinHex, P2 Commander, FavoritesView, Helix, IECacheView, IEHistoryView, IECookiesView, MyLastSearch, Process Explorer, S-Tools, NetWitness Investigator, Wireshark, Autopsy, FTK and Splunk
Year 3:
Wireshark, WinAudit, Process Explorer, Autopsy & FTK

Placement Potential

"NASSCOM predicted 1 Million Cyber Security Jobs in India by 2020. Reference - https://economictimes.indiatimes.com/tech/internet/cyber-security-1-million-cyber-security-professionals-needed-by-2020/articleshow/48661717.cms Cybersecurity Talent Crunch To Create 3.5 Million Unfilled Jobs Globally By 2021
Reference - https://cybersecurityventures.com/jobs/"

Industry Associates

PurpleSynapz
https://www.purplesynapz.com/


A Knowledge Company