IIT Roorkee

Advanced Certification Program in
Cyber Security

Advanced Certification Program in
Cyber Security

Master Cyber Security from IIT Roorkee

Master Cyber Security from IIT Roorkee

Mode of Training
Live Online Training

Class Schedule
Saturday & Sunday

Duration
6 months

IIT Roorkee

Advanced Certification Program in Cyber Security

Master Cyber Security from IIT Roorkee

Application Deadline :

Master Cyber Security from IIT Roorkee

Mode of Training

Live Online Training

Class Schedule

Saturday & Sunday

Duration

6 months

Our Alumni work at

EY
HCL
Salesforce
Microsoft
HSBC
Accenture
PWC
Siemens
EY
HCL
Salesforce
Microsoft
HSBC
Accenture
PWC
Siemens
EY
HCL
Salesforce
Microsoft
HSBC
Accenture
PWC
Siemens
EYHCL
SalesforceMicrosoft
HSBCAccenture
PWCSiemens

About Our Advanced Certification Program in Cyber Security

Our Advanced Certification Program in Cyber Security will prepare you for an exciting cyber security career by teaching you networking and information security fundamentals, ethical hacking, cloud security, application security and incident handling. Created in partnership with CEC, IIT Roorkee, this program will equip you with the most in-demand security tools and skills. With rigorous lab sessions on real-world problems throughout the course, you will explore the world of ethical hacking, cloud security, application security and network security.

CERTIFICATION BY CEC, IIT ROORKEE                          

Master cyber security skills with an industry-focused curriculum designed by CEC, IIT Roorkee and leaders from the industry. Enhance your profile with a global certification endorsed by CEC, IIT Roorkee and build a strong career in cyber security.

LEARN FROM IIT FACULTY                          

Learn from one of the best faculty in India through live online sessions and discussions. The sessions from the IIT faculty will help you build cyber security concepts, and industry experts will provide hands-on learning for security processes, tools, software and techniques.

CAMPUS IMMERSION AT IIT ROORKEE                          

Get an opportunity to participate in a 3-day campus immersion module and visit the IIT Roorkee campus. Interact with your peers and learn from the IIT faculty during the campus immersion. Terms and conditions apply.

LEARN JOB-RELEVANT SKILLS                          

Industry experts teach you job-relevant skills through rigorous in-class exercises and real-world security projects. Learn the latest tools and technologies to build a strong career in cyber security. Participate in a Capture the Flags competition to test your skills.

Indian Institute of Technology Roorkee

#6

Engineering
NIRF Ranking 2021

#7

Overall
NIRF Ranking 2021

Discover premium education standards that set you apart:

Live training by IIT faculty

Campus immersion at IIT Roorkee

Certification from IIT faculty

Curriculum design by IIT Roorkee

Trusted By Millions Of Learners Around The World

Curriculum Highlights

Module 1

  • Networking Topology and Types of Networks
  • TCP/IP Models and OSI Layers
  • Routing and Switching
  • Static Routing
  • Dynamic Routing
  • VLAN
  • ACL

Module 2

  • Virtualisation
  • Operating Systems and OS Process & Resource Management
  • Windows Basics
  • Linux Basics

Module 3

  • Basic of Internet and Web Applications
  • HTTP Protocol, HTTPS - TLS/SSL
  • Cookies
  • Sessions
  • Tokens
  • Cryptography Basics
  • Public Key Infrastructure (PKI)
  • Email Encryption
  • Disk Encryption
  • Cryptanalysis
  • Tracking and Privacy
  • Laws and Compliance

Module 4

  • Cloud Computing Concepts
  • Cloud Building Blocks
  • AWS Cloud Tour
  • Cloud Architecture Security
  • AWS Well Architected Framework
  • AWS Well Architected Framework: Security Pillar
  • Cloud Data Security
  • Entry Points on AWS To Maintain the Security
  • Cloud Application Security
  • Cloud Computing Security Issues
  • Zero Trust Security Architecture

Module 5

  • Ethical Hacking Introduction
  • Cyber Kill Chain
  • Information Gathering and Scanning
  • Footprinting through Web Services
  • Footprinting through Social Networking Sites
  • Website Footprinting
  • Email Footprinting
  • Whois Footprinting
  • Host Discovery
  • Port and Service Discovery
  • OS Discovery (Banner Grabbing/OS Fingerprinting)
  • Scanning Beyond IDS and Firewall
  • Vulnerability Analysis
  • Weaponisation
  • Delivery
  • Sniffing and Spoofing
  • Network and System Exploitation
  • Command and Control
  • Privilege Escalation
  • Post Exploitation
  • Steganography

Module 6

  • Application Penetration Testing
  • Authentication Testing
  • Authorisation Testing
  • Client Side Attacks
  • Server Side Attacks
  • Network Penetration Testing
  • Mobile Application Penetration Testing

Module 7

  • Social Engineering Concepts
  • Social Engineering Techniques
  • Phishing Attacks
  • Insider Threats
  • Impersonation on Social Networking Sites
  • Identity Theft

Module 8

  • Broken Access Control
  • Cryptographic Failures
  • SQL, OS, XSS and CMD Injections
  • Insecure Application Design
  • Security Misconfiguration
  • File Path Traversal
  • Testing for Vulnerable and Outdated Components
  • XML External Entity Injection
  • Identification and Authentication Failures
  • Server-Side Request Forgery (SSRF)

Module 9

  • Wireless Concepts
  • Wireless Encryption
  • Wireless Threats
  • Wireless Hacking Methodology
  • Wireless Hacking Tools
  • Bluetooth Hacking
  • Wireless Security Tools

Module 10

  • Data Forensics
  • Incident Handling Process
  • Computer Forensics Investigation Process
  • Hard Disks and File Systems
  • Operating System Forensics
  • Anti-Forensics Techniques
  • Eradication and Recovery

Module 11

  • Capstone Project and Evaluation
  • Resume-building
  • Mock Interview
  • Career Mentorship

Have questions? Contact us

Learn Before You Leap

Get equipped with the requisite knowledge before you get trained

Get premium access to Linkedin Learning for six months:

The moment you opt for this learning, some exciting perks await you, which shall:

  • Introduce you to subject matter from intellectual domain experts
  • Familiarise you with Linkedin Learning offering basic concepts before your actually learn
  • Offer you the flexibility to learn at your pace
Webinars:

Your participation in monthly webinars with profound industry experts allows:

  • 1:1 conversation with business experts
  • Insightful learning about recent industry trends
  • An improved professional growth

Tools Covered

Burp SuiteTorAircrack-ngMetasploitQualys

Projects that you will work on

You will work on various real-world business projects throughout the course to learn how to apply cyber security techniques and technology. The following are some examples of potential projects.

Design automated operating detector on the network

Recognise Operating System present at devices in a network. Using TCP/IP stack fingerprinting by crafting custom TCP and UDP packets and analysing their responses. It can also be used for analyzing vendor name, OS name, OS generation, device type etc.

Build port scanner

Building a port scanner that can probe a server or host for open ports. This application should have capabilities to verify the security policies of the networks and identify network services running on a host.

Automated browser/ system credential dumper hardware

An automated tool that can be planted on HID device to retrieve lots of passwords stored on a local computer. Each software stores its passwords using different techniques (plaintext, APIs, custom algorithms, databases, etc.).

Keylogger

Developing Keylogger that should not be detected by security program in the world. Keyloggers are programs used to silently record keystrokes that can be part of a parental control program or as a nefarious program used by remote hackers to steal information.

Design automated operating detector on the network

Recognise Operating System present at devices in a network. Using TCP/IP stack fingerprinting by crafting custom TCP and UDP packets and analysing their responses. It can also be used for analyzing vendor name, OS name, OS generation, device type etc.

Build port scanner

Building a port scanner that can probe a server or host for open ports. This application should have capabilities to verify the security policies of the networks and identify network services running on a host.

Automated browser/ system credential dumper hardware

An automated tool that can be planted on HID device to retrieve lots of passwords stored on a local computer. Each software stores its passwords using different techniques (plaintext, APIs, custom algorithms, databases, etc.).

Keylogger

Developing Keylogger that should not be detected by security program in the world. Keyloggers are programs used to silently record keystrokes that can be part of a parental control program or as a nefarious program used by remote hackers to steal information.

What Can I Become?

Roles in Cybersecurity
IT Security Analyst
Security Analyst
Penetration Tester
Cloud Security Analyst
Cyber Security Consultant
Network Security Engineer
Application Security Analyst
Avg Salary for Cybersecurity Roles
image

Get 6 months access to one of the most premium job portals offering sophisticated job search tools and resources that give you a competitive edge to find your dream job faster and more efficiently.

Job Intellect
Get access to ‘valuable insights’ that will help you compare your application with other applications obtained for a specific job.
Talent Scout Status
Stay updated whenever a recruiter takes any action and get step by step viewing access to your job application.
Job Application Pursual
Avail the benefit of one follow-up per week for the job you’ve applied for. If not used shall be carried forward to the following week.
Talk to Recruiters Who Shortlist You
Get access to ‘valuable insights’ that will help you compare your application with other applications obtained for a specific job.
You Get The Spotlight
Get recruiters' attention with a boosted ranking and highlighted certifications. Discover your dream job with the help of business experts
Job Intellect
Get access to ‘valuable insights’ that will help you compare your application with other applications obtained for a specific job.
Talent Scout Status
Stay updated whenever a recruiter takes any action and get step by step viewing access to your job application.
Job Application Pursual
Avail the benefit of one follow-up per week for the job you’ve applied for. If not used shall be carried forward to the following week.
Talk to Recruiters Who Shortlist You
Get access to ‘valuable insights’ that will help you compare your application with other applications obtained for a specific job.
You Get The Spotlight
Get recruiters' attention with a boosted ranking and highlighted certifications. Discover your dream job with the help of business experts

Will i get certified?

Upon successfully completing this program, you’ll earn an Advanced Certification Program in Cyber Security co-branded by CEC, IIT Roorkee. This advanced certification in cyber security will add considerable value to your professional credentials.

Earn your Certificate
Share your Achievements
Advanced Certification Program in Cyber Security CertificateAdvanced Certification Program in Cyber Security CertificateAdvanced Certification Program in Cyber Security Certificate
Faculty
Dr Sateesh Kumar - Associate Professor, IIT Roorkee

Dr Sateesh Kumar Peddoju

Associate Professor, IIT Roorkee

Dr Sateesh Kumar works as an Associate Professor in the Computer Science and Engineering Department at IIT Roorkee. He is an expert in cyber security with areas of work in cloud computing, network security, behavioural analysis, anomaly detection, DD...See More

Mr Shubham Gautam - Cyber Security Consultant

Mr Shubham Gautam

Cyber Security Consultant

Mr Gautam has extensive experience in the field of cyber security. His areas of specialisation include ethical hacking, penetration testing, cyber security management, network security, and web and application security. He has trained more than 10,00...See More

Varun Pathak - Cyber Security Consultant

Mr Varun Pathak

Cybersecurity Consultant

Mr Varun is a Cyber Security Faculty and Consultant. He has worked as Cyber Security Consultant at PwC and Network Engineer at Infotel Business Solutions Limited. He has vast experience in administering and securing devices like routers, switches, fi...See More

Dr Sateesh Kumar Peddoju

Associate Professor, IIT Roorkee

Dr Sateesh Kumar works as an Associate Professor in the Computer Science and Engineering Department at IIT Roorkee. He is an expert in cyber security with areas of work in cloud computing, network security, behavioural analysis, anomaly detection, DDoS detection, etc. H...See More

Mr Shubham Gautam

Cyber Security Consultant

Mr Gautam has extensive experience in the field of cyber security. His areas of specialisation include ethical hacking, penetration testing, cyber security management, network security, and web and application security. He has trained more than 10,000 cyber security pro...See More

Mr Varun Pathak

Cybersecurity Consultant

Mr Varun is a Cyber Security Faculty and Consultant. He has worked as Cyber Security Consultant at PwC and Network Engineer at Infotel Business Solutions Limited. He has vast experience in administering and securing devices like routers, switches, firewalls, and servers...See More

Program Fee

1,40,000

(Inclusive Of All Taxes)

Instalments

EMI Options

Registration Fees

20,000+GST

1st Instalment

45,000+GST

2nd Instalment

40,000+GST

3rd Instalment

35,000+GST

We Develop The Leaders Of Tomorrow

Read about a few success stories that were created with Imarticus Learning.

Achutt Nair

Cyber Security

I was not sure what to expect because the class was to be taught remotely, and I had just entered the domain of IT. The faculty is very professional. The instructors are experts an...See More

Subhali Chatterjee

Cyber Security

I was looking for an opportunity to explore cyber security and that opportunity was provided to me by Imarticus. This course is the most concrete course I could find online. The fa...See More

Achutt Nair

Cyber Security

I was not sure what to expect because the class was to be taught remotely, and I had just entered the domain of IT. The faculty is very professional. The instructors are experts an...See More

Subhali Chatterjee

Cyber Security

I was looking for an opportunity to explore cyber security and that opportunity was provided to me by Imarticus. This course is the most concrete course I could find online. The fa...See More

Wait! I have some questions
About Program

You can start by filling up your application form. If you clear the minimum criteria, you will have to go through the interview. Once you are shortlisted, you can enrol in this program.

All the lectures will be available for the students to view on the Imarticus platform after the class is over. However, we recommend not to miss any class.

Yes, the minimum attendance policy for the complete course is 80%, and the minimum marks in all assessments for successful course completion is 50%. You will also need to complete all the assignments and projects per the instructions.

You can attend the classes anywhere on your laptop with an internet connection. You can join the live class through our learning platform.

Yes, the IIT faculty will train you and help you build a solid cyber security foundation for your career. Industry experts will provide hands-on learning through projects and exercises.

The live sessions will be scheduled on weekends – Saturday and Sunday, and 3 hours on Saturday and Sunday.

There is a 3-day campus immersion module at IIT Roorkee during which participants will visit the campus to interact with their peers and learn from faculty. However, this is subject to the COVID-19 situation. The students will bear the cost of travel and accommodation.
Eligibility

The eligibility criteria for joining the program is - Bachelor's/Master’s degrees in Computer Science/Engineering/Math /Statistics/ Economics/Science with a minimum of 50% marks in graduation.Basic programming knowledge is required.

Imarticus will provide career services to the students who successfully complete the course. We will help you build your resume and prepare you with career mentorship and mock interviews.

No. Imarticus will offer placement assistance. CEC, IIT Roorkee will only be involved in the training and certification of the students.
Program Fees

Advanced Certification Program in Cyber Security costs INR 1,40,000+GST. You can pay by credit card, debit card or net banking from all leading banks. We offer EMI loan options as well.

Similar Programs

course insititute

Executive Program

IIT Roorkee Advanced Certification in Digital Marketing and MarTech

A comprehensive digital marketing course by IIT Roorkee

4.5 Months | Weekend | Online

4.8

Imarticus Logo
Follow Us

GLOBAL PRESENCE

INDIA

UAE

Executive Programs