uLektz logo
login images close

Verify Account

A Verification Code has been sent to you registered email address shown below. Please enter the code to verify your account. You may edit the email address, if it is incorrect

Resend Code

Note: Please check your Spam or Junk folder, in case you didn't receive the email with verification code.

Learning Path

Linear: Sequential Order

About the Course

About the Course
The course has been designed to give students an extensive overview of Cyber Security issues, tools and techniques that are critical in solving problems in cyber security domains.  The course aims at providing students with concepts of computer security, cryptography, digital money, secure protocols, detection and other security techniques. The course will help students to gauge understanding in essential techniques in protecting Information Systems, IT infrastructure,analysing and monitoring potential threats and attacks, devising security architecture and implementing security solutions. The students will also have a wider perspective to information security from national security perspective from both technology and legal perspective. After completion of this course, the students should be able to understand, appreciate, employ, design and implement appropriate security technologies and policies to protect computers and digital information. Identify & Evaluate Information Security threats and vulnerabilities in Information Systems and apply security measures to real time scenarios Identify common trade-offs and compromises that are made in the design and development process of Information Systems Demonstrate the use of standards and cyber laws to enhance information security in the development process and infrastructure protection.

 

Skills Required 
There is no particular prerequisite to learn Cyber Security, you will be able to do very well, if you have these basic skills: 
1. Basic Programming Knowledge
2. Good command in Maths and Statistics
3. Business Knowledge
4. Data Visualisation skills
5. Good communication skills.

 

Who can learn
1. Any professional from Business Analytics/ Business Intelligence background. 
2. Engineering or Non-Engineering aspirants wanting to become a Data Scientist.
3. Managers from Analytics background and those who are leading a team of Analysts .
4. Any Data Analyst or Software Developer aspiring to be a Data Scientist.
5. Professionals wanting to build machine learning models, using distributed storage and distributed processing.

.

Course Study Materials
Module 1 : Cyber Security Concepts
  • 1.1 Cyber Security Concepts Essential Terminologies
  • Assessment 5 Questions
Module 2 : Cryptography and Implementation of Cryptographic Techniques
  • 2.1 Introduction to Cryptography
  • 2.2 Applications of Cryptography
  • 2.3 Overview of Firewalls - Types of Firewalls - User Management, VPN Security
  • 2.4 Security Protocols Security at the Application Layer- PGP and SMIME
  • 2.5 Open Source Free Trial Tools Implementation of Cryptographic techniques -OpenSSL
  • 2.6 Hash Values Calculations MD5, SHAT, SHA256, SHA 512, Steganography (Stools)
  • Assessment 5 Questions
Module 3 : Infrastructure and Network Security
  • 3.1 Infrastructure and Network Security Introduction to System Security -Server Security -OS Security -Physical Security
  • 3.2 Introduction to Networks- Network packet Sniffing -Network Design Simulation
  • 3.3 DOS DDOS attacks
  • 3.4 Asset Management and Audits -Vulnerabilities and Attacks
  • 3.5 Intrusion detection and Prevention Techniques -Host based Intrusion prevention System
  • 3.6 Open Source Free Trial Tools Wireshark, Cain & abel -iptables Windows Firewall -snort, suricata, fail2ban
  • Assessment 5 Questions
Module 4 : Cyber Security Vulnerabilities & Safe Guards
  • 4.1 Cyber Security Vulnerabilities & Safe Guards: Internet Security - Cloud Computing & Security - Social Network sites security
  • 4.2 Cyber Security Vulnerabilities-Overview
  • 4.3 Vulnerabilities in software, System administration, Complex Network Architectures
  • 4.4 Open Access to Organizational Data-Weak Authentication, Authorization-Unprotected Broadband communications, Poor Cyber Security Awareness
  • 4.5 Cyber Security Safeguards- Overview -Access control, IT Audit, Authentication -Open Web Application Security Project (OWASP) -Web Site Audit and Vulnerabilities assessment
  • 4.6 Open Source/ Free/ Trial Tools: WinAudit, Zap proxy (OWASP) -burp suite, DVWA kit
  • Assessment 15 Questions
Module 5 : Malware Analysis
  • 5.1 Malware Explanation of Malware
  • 5.2 Types of Malware Virus, Worms, Trojans, Rootkits
  • 5.3 OS Hardening Process Management -Memory Management, Task Management
  • 5.4 Windows Registry/ services another configuration
  • 5.5 Malware Analysis
  • 5.6 Open Source/ Free/ Trial Tools: Antivirus Protection -Anti Spywares -System tuning tools, Anti Phishing
  • Assessment 5 Questions
Module 6 : Security in Evolving Technology
  • 6.1 Security in Evolving Technology:Biometrics
  • 6.2 Mobile Computing and Hardening on android and ios IOT Security
  • 6.3 Web server configuration and Security
  • 6.4 Introduction, Basic security for HTTP Applications and Services -Web Services like SOAP, REST etc
  • 6.5 Identity Management and Web Services -Authorization Patterns -Security Considerations, Challenges
  • 6.6 Open Source/ Free/ Trial Tools: adb for android, xcode for ios
  • Assessment 5 Questions
Module 7 : Cyber Laws and Forensics
  • 7.1 Cyber Laws and Forensics:Introduction
  • 7.2 Cyber Security Regulations, Roles of International Law - The state and Private Sector in Cyberspace
  • 7.3 The Indian Cyberspace, National Cyber Security Policy 2013
  • 7.4 Introduction to Cyber Forensics - Need of Cyber Forensics
  • 7.5 Cyber Evidence, Documentation and Management of Crime Scene -Image Capturing and its importance -Partial Volume Image, Web Attack Investigations
  • 7.6 Denial of Service Investigations, Internet Crime Investigations
  • 7.7 Internet Forensics -Steps for Investigating Internet Crime -Email Crime Investigations
  • 7.8 Open Source Free/ Trial Tools: Case Studies related to Cyber Law
  • 7.9 Common Forensic Tools like dd, md5sum, shal sum, Ram dump analysis, USB device
  • Assessment 15 Questions
Final Assessment
  • Final Assessment 20 Questions

The certificate issued for the Course will have

  • Student's Name
  • Photograph
  • Course Title
  • Certificate Number
  • Date of Course Completion
  • Name(s) and Logo(s) of the Certifying Bodies
  • .

    Only the e-certificate will be made available. No Hard copies. The certificates issued by NITTTR Chandigarh, MHRD - Government of India and The Academic Council of uLektz. can be e-verifiable at www.ulektzskills.com/verify.

    • Students are required to take online assessments with e-Proctoring.
    • Students will be assessed both at the end of each module and at the end of the Course.
    • Students scoring a minimum of 50% in the assessments are considered for Certifications
    certificate
...
₹9999
Features:
  • 45 hours Learning Content
  • 100% online Courses
  • English Language
  • Certifications

Course

Registration opens on 04-02-2019

Course

Your registration details are under review. It should take about 1 to 2 working days. Once approved you will be notified by email and then you should be able to access the course.

Course Approved

Approval Pending - In-Progress

Course access details will be shared within 24 hours.
For help contact: support@ulektz.com

Course Enrollment

Course

Course starts on 11-05-2021

Course

You have completed 6 hours of learning for 20-04-2024. You can continue learning starting 21-04-2024.

Course

This course can only be taken in sequential order.

Course

You have completed the course. You will be notified by email once the certificate is generated.

Course

Are you sure want to enroll this course?.

Course

Course

S.no Date Title Reason

Result Summary

Cyber Security Course as per AICTE Model Curriculum