Courses

Back

Corporate Training Hire From Us Explore Courses
University Logo
Electronics & ICT Academy IIT Guwahati

Advanced Certification in Cyber Security

3,156 Ratings

This advanced certification program has been designed to help professionals learn the skills and techniques needed for excelling in their careers in cyber security. The curriculum has been curated to help you kick-start your cyber security journey under the guidance of the IIT Guwahati faculty. Develop a rewarding career in the IT industry with this advanced certification program.

In Collaboration with

img
Apply Now Download Brochure

Top Ranked Cyber Security Course by BWEDUCATION

Learning Format

Online Bootcamp

Live Classes

9 months

E&ICT IIT Guwahati

Certification

Career Services

by Intellipaat

500+

Hiring Partners

trustpilot review 3332
sitejabber review 1429
mouthshut review 24068

About the Program

The program aims at helping you gain expertise and knowledge in cyber security. The IIT Guwahati faculty will help you cover all the cybersecurity skills such as cryptography, ethical hacking, application security, etc. Also, you will get to master tools such as Linux, SQL, Nikto, and Microsoft Baseline, among others.

Key Highlights

600 Hrs of Applied Learning
100+ Live sessions across 9 months
Learn from IIT Guwahati Faculty & Industry Experts
50+ Industry Projects & Case Studies
One-on-One with Industry Mentors
24*7 Support
Dedicated Learning Management Team
Designed for working Professionals & Freshers
1:1 Mock Interview
Certification from EICT, IIT Guwahati
No-Cost EMI Option
Resume Preparation and LinkedIn Profile Review
Placement Assistance
2 Days of campus immersion at IIT Guwahati

About E&ICT, IIT Guwahati

This advanced certification program is in partnership with E&ICT Academy, IIT Guwahati. E&ICT, IIT Guwahati is an initiative of the Ministry of Electronics and Information Technology (MeitY), Govt. of India and formed with the team of IIT Guwahati professors to provide high-quality education programs.

Achievements- IIT Guwahati

  • Ranked  top 7th by NIRF India Rankings 2021 – NIRF
  • It also holds a global rank of 41 in the Economic Times 2021 Rankings –Economic Times

Upon the completion of this program, you will receive:

  • Advanced Certificate in Cyber Security by E&ICT, IIT Guwahati
Certificate Click to Zoom
Note: All certificate images are for illustrative purposes only and may be subject to change at the discretion of the EICT IIT Guwahati.

Program in Collaboration with IBM

IBM is one of the leading innovators and the biggest player in creating innovative tools for big data analytical tools. Top subject matter experts from IBM will share knowledge in the domain of analytics and big data through this training program.

Benefits for students from IBM:

  • Industry-recognized IBM certificates
  • Get IBM certificate upon completing respective IBM courses
  • Industry in-line case studies and project work
Certificate Click to Zoom

Who can apply for this program?

  • Anyone with a Bachelor’s degree
  • Anyone in their last year of their Bachelor’s program
  • IT professionals with a Bachelor’s degree
  • Freshers willing to pursue advanced training in this domain
  • Anyone aspiring to pursue Cyber Security
Who can aaply

What roles can a Cyber Security professional play?

Security Analyst

They analyze and assess vulnerabilities in the infrastructure, detect vulnerabilities, and recommend solutions and best practices.

Security Engineer

These professionals perform security monitoring and investigations and utilize new technologies and processes to enhance security capabilities.

Cryptographer

They use encryption to secure information or build security software. They can also develop stronger encryption algorithms.

Security Architect

Designs a security system or major components of a security system, and heads a security design team building a new security system.

Security Administrator

These professionals install and manage organization-wide security systems.

Security Software Developer

They develop security software and integrate or implement security into applications software.

View More

Skills to Master

Ethical Hacking

Cryptography

Cyber Security

Networks

Application Security

Risk Analysis and Mitigation

View More

Tools to Master

linux SQL Microsoft-Baseline Maltego Nikto VirtualBox Shodan Nmap Qualys Nessus-Professional GFI-LanGuard Qualys_FreeScan OpenVAS WireShark Kerberos
View More

Meet Your Mentors

Curriculum

Live Course Industry Expert Academic Faculty

Python 

  • Introduction to Python and IDEs – The basics of the Python programming language, and how you can use various IDEs for Python development like Jupyter, Pycharm, etc.
  • Python Basics – Variables, Data Types, Loops, Conditional Statements, functions, decorators, lambda functions, file handling, exception handling ,etc.
  • Object Oriented Programming – Introduction to OOPs concepts like classes, objects, inheritance, abstraction, polymorphism, encapsulation, etc.
  • Hands-on Sessions And Assignments for Practice – The culmination of all the above concepts with real-world problem statements for better understanding.

Linux

  • Introduction to Linux  – Establishing the fundamental knowledge of how Linux works and how you can begin with Linux OS.
  • Linux Basics – File Handling, data extraction, etc.
  • Hands-on Sessions And Assignments for Practice – Strategically curated problem statements for you to start with Linux.
Download Brochure

2.1 What is Cyber Security?
2.2 Overview
2.3 Need and Importance
2.4 Different Verticals

Download Brochure

3.1 Introduction to Kali Linux
3.2 Services in Kali (HTTP, SSH)
3.3 Wget, curl, grep, awk, tail, head, watch, find, locate
3.4 Piping and Redirection
3.5 Python and Bash Scripting
3.6 Netcat, Socat, Powercat, Powershell, Wireshark, tcpdump
3.7 Note taking

Download Brochure

4.1 Security Controls
4.2 Networking Concepts
4.3 Traffic Analysis
4.4 Packet Analysers
4.5 Sniffers
4.6 Firewalls
4.7 SIEM
4.8 VLAN
4.9 VPN

Download Brochure

5.1 Understand the Basic Concepts of Security Information and Event Management (SIEM)
5.2 Discuss the Different SIEM Solutions
5.3 Understand the SIEM Deployment
5.4 Learn Different Use Case Examples for Application-Level Incident Detection
5.5 Learn Different Use Case Examples for Insider Incident Detection
5.6 Learn Different Use Case Examples for Network-Level Incident Detection
5.7 Learn Different Use Case Examples for Host-Level Incident Detection
5.8 Learn Different Use Case Examples for Compliance
5.9 Understand the Concept of Handling Alert Triaging and Analysis

Download Brochure

6.1 Understand the SOC Fundamentals
6.2 Discuss the Components of SOC: People, Processes and Technology
6.3 Understand the Implementation of SOC

Download Brochure

7.1 Logical/Physical Access to Assets Management
7.2 Authentication and Identification Management
7.3 Integrating Identity as a Third-Party Service
7.4 Mechanism of Authorization
7.5 Provisioning Life Cycle’s Identity and Access

Download Brochure

8.1 OWASP Tools and Methodologies
8.2 Insecure Deserialization
8.3 Clickjacking
8.4 Black Box Testing
8.5 White Box Testing
8.6 Fuzzing
8.7 Cryptograph
8.8 Symmetric/Asymmetric Cryptography
8.9 Hashing
8.10 Digital Signatures
8.11 API Security
8.12 Patch Management

Download Brochure

9.1 Types
9.2 Ransomware
9.3 Detection
9.4 Analysis

Download Brochure

10.1 Introduction
10.2 Foot Printing and Reconnaissance
10.3 Scanning Networks
10.4 Enumeration
10.5 Vulnerability Analysis
10.6 System Hacking
10.7 Sniffing
10.8 Social Engineering
10.9 Denial-of-Service
10.10 Session Hijacking
10.11 Evading IDS
10.12 Firewalls and Honeypots
10.13 Hacking Web Servers
10.14 SQL Injection
10.15 Hacking – Wireless Networks
10.16 Mobile Platforms
10.17 IoT

Download Brochure

11.1 Infrastructure Security: Network-level security, Host level security, Application-level security
11.2 Data security and Storage: Data privacy and security Issues, Jurisdictional issues raised by Data location
11.3 Access Control
11.4 Trust, Reputation, Risk
11.5 Authentication in cloud computing, Client access in cloud, Cloud contracting Model, Commercial and business considerations

Download Brochure

12.1 Security Controls for The Development Environment
12.2 Life Cycle Security
12.3 Impact of Acquired Software Security
12.4 Effectiveness of Software Security.

Download Brochure

In this module, you will learn how to prevent a web application from being hacked as well as what key points to be considered for making a web application secure. This capstone project will give you exposure to both the blue team and red teamwork profile and help you gain exposure on both sides.

Download Brochure
  • Job Search Strategy
  • Resume Building
  • Linkedin Profile Creation
  • Interview Preparation Sessions by Industry Experts
  • Mock Interviews
  • Placement opportunities with 400+ hiring partners upon clearing the Placement Readiness Test.
Download Brochure
View More
Disclaimer
Intellipaat reserves the right to modify, amend or change the structure of module & the curriculum, after due consensus with the university/certification partner.

Program Highlights

600 Hrs of Applied Learning
100+ Live Sessions across 9 months
50+ Industry Projects & Case Studies
24*7 Support

Project Work

All the projects included in this program are aligned with the industry demands and standards. These industry-oriented projects will test your level of knowledge in the Cyber Security domain and also help you get exposure to real-life scenarios.

Reviews

( 5 )

Hear From Our Hiring Partners

Career Services By Intellipaat

Career Services

Career Oriented Sessions

Throughout the course

Over 10+ live interactive sessions with an industry expert to gain knowledge and experience on how to build skills that are expected by hiring managers. These will be guided sessions and that will help you stay on track with your up-skilling objective.

Resume & LinkedIn Profile Building

After 70% of course completion

Get assistance in creating a world-class resume & Linkedin Profile from our career services team and learn how to grab the attention of the hiring manager at the profile shortlisting stage

Mock Interview Preparation

After 80% of the course completion.

Students will go through a number of mock interviews conducted by technical experts who will then offer tips and constructive feedback for reference and improvement.

1 on 1 Career Mentoring Sessions

After 90% of the course completion

Attend one-on-one sessions with career mentors on how to develop the required skills and attitude to secure a dream job based on a learner’s educational background, past experience, and future career aspirations.

Placement Assistance

Upon movement to the Placement Pool

Placement opportunities are provided once the learner is moved to the placement pool upon clearing Placement Readiness Test (PRT)

Exclusive access to Intellipaat Job portal

After 80% of the course completion

Exclusive access to our dedicated job portal and apply for jobs. More than 400 hiring partners’ including top start-ups and product companies hiring our learners. Mentored support on job search and relevant jobs for your career growth.

Our Alumni Works At

Master Client Desktop

Peer Learning

Via Intellipaat PeerChat, you can interact with your peers across all classes and batches and even our alumni. Collaborate on projects, share job referrals & interview experiences, compete with the best, and make new friends – the possibilities are endless and our community has something for everyone!

class-notifications
hackathons
career-services
major-announcements
collaborative-learning

Admission Details

The application process consists of three simple steps. An offer of admission will be made to selected candidates based on the feedback from the interview panel. The selected candidates will be notified over email and phone, and they can block their seats through the payment of the admission fee.

Submit Application

Submit Application

Tell us a bit about yourself and why you want to join this program

Application Review

Application Review

An admission panel will shortlist candidates based on their application

Admission

Admission

Selected candidates will be notified within 1–2 weeks

Program Fee

Total Admission Fee

$ 1,799

Apply Now

Upcoming Application Deadline 28th Apr 2024

Admissions are closed once the requisite number of participants enroll for the upcoming cohort. Apply early to secure your seat.

Program Cohorts

Next Cohorts

Date Time Batch Type
Program Induction 28th Apr 2024 08:00 PM IST Weekend (Sat-Sun)
Regular Classes 28th Apr 2024 08:00 PM IST Weekend (Sat-Sun)

Frequently Asked Questions

Why should I enroll in this Advanced Certification in Cyber Security by E&ICT, IIT Guwahati?

The program offers holistic training in Cyber Security. The advanced certification, offered by E&ICT, IIT Guwahati is aligned with the industry requirements and will enable you to crack interviews at top MNCs.

Intellipaat provides career services that include Guarantee interviews for all the learners enrolled in this course. EICT IIT Guwahati is not responsible for the career services.

  • There are 3.5 million Cyber Security job openings listed across the globe in 2021 New York Times
  • The average annual pay of a Security Analyst in India is ₹606,066 per yearGlassdoor
  • The average annual pay of a Security Analyst in the USA is US$104,210-  U.S. News
  • The rate of growth for jobs in information security is projected at 37% from 2012 to 2022- Monster

You will be taught by the top industry practitioners and the course has been designed in consultation with the IIT Guwahati faculty.

In circumstances where you miss a live class, you will be given the recording of the class within the next 12 hours. Also, if you need any support, you will have access to our 24/7 technical support team for any sort of query resolution.

To complete this program, it is suggested to spare around 6-8 hours a week towards learning. 

Career services will be provided by Intellipaat in which you will receive guaranteed three interviews upon successful completion of the course. E&ICT Academy, IIT Guwahati will provide the certificate upon completion of the course.

Yes. you can reach out to the course advisors to know more about scholarship opportunities.

This advanced certification program is conducted online for 9 months led by multiple live instructor-led sessions.

There will be a two-day campus immersion module at E&ICT Academy, IIT-Guwahati during which learners will visit the campus. You will learn from the faculty as well as interact with your peers. However, this is subject to the COVID-19 situation and guidelines provided by the Institute. The cost of travel and accommodation will be borne by the learners. However, the campus immersion module is optional.

Please note that the course fees is non-refundable and we will be at every step with you for your upskilling and professional growth needs.

To be eligible for getting into the placement pool, the learner has to complete the course along with the submission of all projects and assignments. After this, he/she has to clear the Placement Readiness Test (PRT) to get into the placement pool and get access to our job portal as well as the career mentoring sessions.

Due to any reason you want to defer the batch or restart the classes in a new batch then you need to send the batch defer request on [email protected] and only 1 time batch defer request is allowed without any additional cost.

Learner can request for batch deferral to any of the cohorts starting in the next 3-6 months from the start date of the initial batch in which the student was originally enrolled for. Batch deferral requests are accepted only once but you should not have completed more than 20% of the program. If you want to defer the batch 2nd time then you need to pay batch defer fees which is equal to 10% of the total course fees paid for the program + Taxes.

View More

What is included in this course?

  • Non-biased career guidance
  • Counselling based on your skills and preference
  • No repetitive calls, only as per convenience
  • Rigorous curriculum designed by industry experts
  • Complete this program while you work