TED/C38

Cyber Security - BCA (specialisation course)

180 hours, Rs. 27.5K, SOC Analyst, VAPT, Vyatta, Cisco Packet Tracer, Kali Linux, Metasploit, Wireshark, Burp Suite, Splunk, Windows, Linux, Wireshark, WinAudit, Process Explorer

This program has been successfully delivered at Jain University for their BCA Cyber Security Batches.

180 hrs Course on Cyber Security

    Academic course


    Online/Offline


    180 hours – spread over 3 years(50 Hrs in year 1, 50 Hrs in year 2 and 80 Hrs in year 3)Internship included

    TED/C38


Number of Lecture (L) hours and Practical (P) hours

Year 1: Lecture 18 hours, lab 32 hours (50 hours)
Year 2: Lecture 24 hours, lab 26 hours (50 hours)
Year 3: Lecture 10 hours, lab 70 hours (80 hours)
Total 180 hours

Differentiators

 

  1. Instructor led training
  2. 3Z labs, 24/7 Virtual lab support
  3. Scenario library with industry use cases
  4. Mini Projects and Mock interviews
  5. 1-month virtual internship for top 10% students in batch

 

 

Evaluation

 

  1. Daily On the Spot Assessment - Spot assessment of concepts taught in the class.
  2. Module Level Evaluation - Mini project to assess understanding and delivery capability for the entire module also includes a report.
  3. Final Course Level Evaluation - A group project with an industry problem in scope and an industry level report of findings.

 

 

Course Learning Outcomes

 

You will learn:

  1. Why Cyber Security is important.
  2. How Security is implemented in Windows and Linux.
  3. How to defend your network using Analytic tool and SIEM.
  4. How to perform ethical hacking on target machines.
  5. You will acquire knowledge required to perform entry level SOC Analyst Role or VAPT role.

 

 

Pre- requisites

 

  1. Familiarity with Networking concepts.
  2. You should know how to operate Windows and Linux systems.

 

 

Teaching pedagogies

 

  1. Delivered by Certified and Working Professional.
  2. All the tools used in the lab are running the latest version.
  3. Latest security usecases from the field will be part of the curriculum.

 

 

Tools Used

Year 1:
Vyatta, Cisco Packet Tracer
Cent OS/Red hat/Ubuntu
Wireshark, Network Miner, Windows 10, Ubuntu Linux

Year 2:
Kali Linux, Metasploit, Wireshark, Burp Suite
Splunk, Windows, Linux
Ubuntu, Windows Desktops, Nmap, OSSIM

Year 3:
Wireshark, WinAudit, Process Explorer, Kali Linux, Metasploit, Burp Suite, Windows, Ubuntu Linux, Splunk, OSSIM, Nmap

Placement Potential

"NASSCOM predicted 1 Million Cyber Security Jobs in India by 2020. Reference - https://economictimes.indiatimes.com/tech/internet/cyber-security-1-million-cyber-security-professionals-needed-by-2020/articleshow/48661717.cms
Cybersecurity Talent Crunch To Create 3.5 Million Unfilled Jobs Globally By 2021 Reference - https://cybersecurityventures.com/jobs/

Industry Associates

PurpleSynapz
https://www.purplesynapz.com/

Pricing

INR 27,500 per person (excluding taxes)

Number of Lecture (L) hours and Practical (P) hours

Year 1: Lecture 18 hours, lab 32 hours (50 hours)
Year 2: Lecture 24 hours, lab 26 hours (50 hours)
Year 3: Lecture 10 hours, lab 70 hours (80 hours)
Total 180 hours

Differentiators

 

  1. Instructor led training
  2. 3Z labs, 24/7 Virtual lab support
  3. Scenario library with industry use cases
  4. Mini Projects and Mock interviews
  5. 1-month virtual internship for top 10% students in batch

 

 

Evaluation

 

  1. Daily On the Spot Assessment - Spot assessment of concepts taught in the class.
  2. Module Level Evaluation - Mini project to assess understanding and delivery capability for the entire module also includes a report.
  3. Final Course Level Evaluation - A group project with an industry problem in scope and an industry level report of findings.

 

 

Course Learning Outcomes

 

You will learn:

  1. Why Cyber Security is important.
  2. How Security is implemented in Windows and Linux.
  3. How to defend your network using Analytic tool and SIEM.
  4. How to perform ethical hacking on target machines.
  5. You will acquire knowledge required to perform entry level SOC Analyst Role or VAPT role.

 

 

Pre- requisites

 

  1. Familiarity with Networking concepts.
  2. You should know how to operate Windows and Linux systems.

 

 

Teaching pedagogies

 

  1. Delivered by Certified and Working Professional.
  2. All the tools used in the lab are running the latest version.
  3. Latest security usecases from the field will be part of the curriculum.

 

 

Tools Used

Year 1:
Vyatta, Cisco Packet Tracer
Cent OS/Red hat/Ubuntu
Wireshark, Network Miner, Windows 10, Ubuntu Linux

Year 2:
Kali Linux, Metasploit, Wireshark, Burp Suite
Splunk, Windows, Linux
Ubuntu, Windows Desktops, Nmap, OSSIM

Year 3:
Wireshark, WinAudit, Process Explorer, Kali Linux, Metasploit, Burp Suite, Windows, Ubuntu Linux, Splunk, OSSIM, Nmap

Placement Potential

"NASSCOM predicted 1 Million Cyber Security Jobs in India by 2020. Reference - https://economictimes.indiatimes.com/tech/internet/cyber-security-1-million-cyber-security-professionals-needed-by-2020/articleshow/48661717.cms
Cybersecurity Talent Crunch To Create 3.5 Million Unfilled Jobs Globally By 2021 Reference - https://cybersecurityventures.com/jobs/

Industry Associates

PurpleSynapz
https://www.purplesynapz.com/

Pricing

INR 27,500 per person (excluding taxes)


A Knowledge Company