0% found this document useful (0 votes)
235 views25 pages

Executive Certificate Program in Cybersecurity

()angraj; ()kumar;

Uploaded by

angrajk51
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
235 views25 pages

Executive Certificate Program in Cybersecurity

()angraj; ()kumar;

Uploaded by

angrajk51
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 25

Executive

Certificate Program In
CYBERSECURITY
In Collaboration with:

1
Table of Contents:
About the Program 3

Key Features of the Program 4

Eligibility Criteria 6

Who Should Enroll in This Program? 6

Learning Path Visualization 9

Learning Outcomes 10

Skills Covered 17

Integrated Labs & Tools 17

Advisory Board 19

Certificate 20

About IIT Kanpur 22

About Microsoft 22

About Simplilearn 22

Talk to an Admissions Counselor 23

2
About the Program
In today’s fast-paced digital world, cybersecurity skills are more crucial than ever. As
businesses move towards digital operations, the risk of cyber threats and attacks on
valuable data and assets has grown significantly.

The Executive Certificate Program in Cybersecurity, in collaboration with IIT Kanpur


and Microsoft, is designed to equip you with the essential skills needed to protect
your organization from cyber threats. This program is ideal for working professionals
and covers many topics, from cryptography to malware analysis. It ensures you gain
theoretical knowledge and hands-on experience through practical projects and labs.

The program features a perfect blend of theory, case studies, and extensive hands-
on practice through integrated labs. By leveraging IIT Kanpur’s academic excellence
and Simplilearn’s unique approach of self-paced online videos, live virtual classes,
hands-on projects, and practical labs, you will receive a comprehensive education
that prepares you to excel in cybersecurity.

Cybersecurity Industry Trends


The global cybersecurity market revenue is expected to show an annual
growth rate (CAGR 2024-2029) of 7.92%, resulting in a market volume of
US$271.90bn by 2029.

3.5 million 62% $562.72 billion


unfilled increase in is the projected
cybersecurity cybersecurity size of the
jobs globally by job roles over the cybersecurity
2025 past five years market by 2032
Source: Cybersecurity Ventures Source: LinkedIn Source: Fortune Business Insights

3
Key Features of the Program
Interactive live-virtual
Earn a program
masterclasses presented
completion certificate
by esteemed IIT Kanpur
from IIT Kanpur.
faculty.

Gain practical Showcase your skills


experience with with comprehensive
integrated labs and capstone projects in key
real-world projects. cybersecurity domains.

Enhance your expertise


Participate in the
with specialized
online convocation to
modules on gen AI
commemorate your
essentials and gen AI
achievement.
in cybersecurity.

Get access to the


Eligibility for a
Microsoft Learn Portal
campus visit organized
and earn official badges
at IIT Kanpur
upon completion.

Receive industry-
Masterclass conducted recognized Simplilearn
by an ex-NPCI expert. certificates for each
completed module.

Simplilearn’s JobAssist
Learn from industry
helps you get noticed
experts through engaging
by top hiring companies
live virtual classes.
(India and US only)

4
Slack Channel
Active Engagement and Peer-to-Peer communication during and
after live sessions

5
Eligibility Criteria
For admission to this program, candidates:

Must have a B.E., B.Tech, BCA, MCA, or an equivalent degree in a technical field
with a minimum 50% average score.

With a non-programming background can also apply.

Do not require prior work experience.

Who Should Enroll in this Program?


The program prepares learners for various job roles in the cybersecurity
field, such as:

Security
Cybersecurity
Operations Center
Analyst
(SOC) Analyst

An analyst’s responsibilities include Focuses on monitoring, detecting,


analyzing security incidents, and responding to security
monitoring security infrastructure, events and incidents within an
and implementing security measures organization’s SOC.
to protect data and systems.

Threat Intelligence
Malware Analyst
Analyst

They gather, analyze, and interpret Specializes in analyzing and


threat data to provide actionable reverse-engineering malware
intelligence and enhance the to understand its behavior,
organization’s security posture. functionality, and mitigation
techniques.

6
Forensic Analyst Incident Manager

Conducts digital forensic Coordinates and manages the


investigations to uncover evidence response to security incidents,
of cyber incidents and security ensuring efficient resolution and
breaches. communication with stakeholders.

Vulnerability Cybersecurity
Analyst Consultant

Identifies, evaluates, and mitigates Provides expert advice and


security vulnerabilities within solutions to organizations on
an organization’s systems and cybersecurity strategies, policies,
applications. and best practices.

Application Network Security


Security Engineer Administrator

Secures software applications Manages and secures an


by identifying vulnerabilities, organization’s network
conducting code reviews, and infrastructure, including firewalls,
implementing security measures routers, and switches, to prevent
during the development lifecycle. unauthorized access and threats.

Compliance Red Team


Analyst Specialist

Ensures that the organization’s Simulates cyber-attacks to test


security policies and procedures and improve the organization’s
comply with relevant laws, defenses, identifying weaknesses and
regulations, and standards. recommending enhancements.

7
Blue Team Cloud Security
Specialist Engineer

Defends the organization’s Secures cloud-based infrastructure


systems against cyber-attacks, and applications, implementing best
focusing on detection, response, practices and controls to protect
and recovery. data in the cloud.

These job roles reflect the diverse opportunities available in the cybersecurity field,
catering to various specializations and expertise.

8
Learning Path Visualization
Core Topics

Induction for Executive Certificate Program


in Cybersecurity

Windows and Linux Basics:


A Practical Approach to Operating Systems

Networking Fundamentals:
Concepts, Components, and Security

System Security: Hardening


Techniques and Cyber Laws

Enterprise Infrastructure Security

Application Security, Vulnerability


Management, and Cyber Resilience

Ransomware and Malware - Defense,


Analysis and Response

Ethical Hacking: From Recon to Attack

Vulnerability Assessment and Penetration


Testing (VAPT)

Cybersecurity Capstone Project

9
Electives:

IITK Cybersecurity Masterclass Masterclass by Former NPCI Expert

Essentials of Generative AI, Gen AI with Cybersecurity


Prompt Engineering & ChatGPT

Microsoft Certified: Azure Microsoft Certified: Security,


Fundamentals (AZ-900) Compliance, and Identity
Fundamentals (SC-900)

Microsoft Certified: Azure Javascript Fundamentals


Security Engineer Associate
(AZ-500)

Learning Outcomes
Upon successful completion of the program, you will:

1.
Master Windows and Linux systems, including system architecture,
virtual memory, and networking fundamentals.

Proficiently use network security tools for vulnerability assessment,


2. penetration testing, and network monitoring.

Acquire advanced skills in ethical hacking, threat analysis using the


3. MITRE framework, incident response, and secure coding.

Implement and manage SIEM systems for effective security event


4. monitoring and incident management.

Understand and apply risk management, compliance principles, and


6. cybersecurity laws to secure organizational information systems.

Apply skills through capstone projects that simulate real-world


7. security challenges.
10
Learning Path Details

Step 1

Induction for Executive Certificate Program


in Cybersecurity
• This introductory module offers an • Understand how the program is
overview of the program structure designed to help you achieve your
and curriculum. professional goals.

• You’ll learn about the learning


outcomes and what to expect
throughout the course.

Step 2

Windows and Linux Basics: A Practical Approach


to Operating Systems
• Explore the system architecture • Develop practical administration
of Windows and Linux operating skills for effective OS management.
systems.

• Learn about virtual memory


management and understand virtual
machines.

11
Step 3

Networking Fundamentals: Concepts, Components,


and Security
• Explore core networking concepts • Understand basic security principles
and components, focusing on TCP/ to support secure network design
IP protocols and WLAN security. and management.

• Gain a solid foundation in network


terminologies and components.

Step 4

System Security: Hardening Techniques and Cyber Laws


• Learn critical system and network • Explore application hardening,
hardening techniques for enhancing cryptographic messaging, and
security on Windows and Linux authentication mechanisms.
systems.

• Understand relevant cybersecurity


laws and regulations.

Step 5

Enterprise Infrastructure Security


• Develop skills in network security • Prepare to manage and protect
fundamentals and Security network infrastructure while
Information and Event Management monitoring and responding to
(SIEM) systems. security events.

• Learn about Identity and Access


Management (IAM) to control user
access and permissions.

12
Step 6

Application Security, Vulnerability Management,


and Cyber Resilience
• Focus on application security, • Understand common vulnerabilities,
including secure software testing the cyber threat landscape, and
and vulnerability management. risk-based cybersecurity.

• Learn strategies for enhancing


cyber resilience and maturity.

Step 7

Ransomware and Malware - Defense, Analysis


and Response
• Gain expertise in handling • Explore advanced protection
ransomware and malware threats. techniques to respond to and
mitigate malware incidents
• Learn about malware analysis and
effectively.
digital forensics.

Step 8

Ethical Hacking: From Recon to Attack


• Master ethical hacking techniques, • Improve your organization’s security
including reconnaissance, scanning, posture by applying these insights.
and exploitation.

• Learn to use the MITRE framework


to understand attack methodologies.

13
Step 9

Vulnerability Assessment and Penetration


Testing (VAPT)
• Develop hands-on skills in • Identify and address security
vulnerability assessment and weaknesses across different
penetration testing. environments.

• Explore techniques like sniffing,


social engineering, denial of service
attacks, and cloud security.

Step 10

Cybersecurity Capstone Project


• Apply your knowledge through • Experience a comprehensive, hands-
practical capstone projects that on approach to showcasing your
simulate real-world security expertise.
challenges.

• Engage in multiple projects


designed to integrate and
demonstrate your skills.

14
Electives
Cybersecurity Academic Masterclass from IIT Kanpur
• Attend online interactive masterclasses conducted by faculty from IIT Kanpur.

• Gain insights into advancements in cybersecurity.

• Understand the essential skills needed to become an expert in this rapidly


growing domain.

Essentials of Generative AI, Prompt Engineering & ChatGPT


• Explore cutting-edge topics in generative AI, prompt engineering, and
ChatGPT.

• Gain hands-on skills and practical insights into real-world business


applications.

• Learn to apply Generative AI effectively and master prompt engineering for


customized outputs.

Gen AI with Cyber Security


• Explore generative AI’s role in cybersecurity, including its impact on threat
intelligence, playbooks, and combating phishing, malware, and deepfakes.

• Understand how generative AI can enhance defense strategies and threat


prediction.

• Investigate NLP strategies for improving cybersecurity defenses and


anticipating threats.

Masterclass by Former NPCI Expert


• Attend online interactive masterclasses conducted by a former NPCI expert.

• Learn about the practical application of acquired skills in cybersecurity.

15
Microsoft Certified: Azure Fundamentals (AZ-900)
• Explore Microsoft Azure’s core services, including compute, networking, and
storage.

• Understand Azure’s architectural components and tools for security,


governance, and administration.

• Investigate how Azure supports cloud computing concepts and prepares you
for a career in cloud technology.

Microsoft Certified: Security, Compliance, and Identity


(SCI) Fundamentals (SC-900)
• Explore the fundamentals of security, compliance, and identity in Microsoft
environments.

• Understand key concepts and tools for securing identities, managing


compliance, and protecting information.

• Investigate how Microsoft solutions integrate security, compliance, and


identity management to enhance organizational protection.

Microsoft Certified: Azure Security Engineer


Associate (AZ-500)
• Explore advanced security features and tools in Microsoft Azure to protect
cloud environments.

• Understand identity and access management, platform protection, and data


security in Azure.

• Investigate how to manage security operations and implement threat


protection to secure your Azure infrastructure.

16
Skills Covered
• Operating Systems Fundamentals • Cybersecurity Threats and
Vulnerabilities
• System Architecture
• Ethical Hacking
• Virtual Memory Concepts
• Penetration Testing
• Networking Concept
• Secure Coding Practices
• Network Protocols
• Incident Response
• Firewalls and Security Protocols
• Risk Management
• SIEM Systems
• Prompt Engineering
• MITRE Framework

• Network Forensics

Integrated Labs & Tools


Four Virtual Machines will be provided in the laboratories (VM):

Windows Kali Linux OS Ubuntu OS

WebGoat

17
The tools listed below are those that students wouldn’t want to install on a
computer but can use in our lab’s virtual machine (VM). Students can simply
access it without harming their PCs.

Wireshark Nmap John the Ripper

theHarvester Shodan Snort

Burp Suite Nessus Splunk

Aircrack-ng Nikto Netcat

ettercap Kali Linux suite ChatGPT

Metasploit

18
Advisory Board

Sandeep Shukla
Computer Science and Engineering at
Indian Institute of Technology, Kanpur

Professor

Sandeep Shukla is the Coordinator, Interdisciplinary Center for Cyber Security


and Cyber Defense of Critical Infrastructure, IIT Kanpur. He has a Ph.D. and MS
in Computer Science from the State University of New York and 28+ years of
experience as a technology professional and revered academic.

19
University Certificate
• IIT Kanpur will issue your program certificate directly within 90
days of program completion

• Create a secure network to counter security breaches

20
Microsoft Certificate:
Partnership With Microsoft:

• Get an official course completion badge/certificate hosted on the


Microsoft Learn portal

• Acquire an official Microsoft course completion transcript

21
About Indian Institute of Technology Kanpur
IIT Kanpur is among the most prestigious and oldest educational institutes in India.
It offers various undergraduate, postgraduate, and integrated research programs in
the fields of engineering, science, management, and design.

This course’s curriculum, created in collaboration with IIT Kanpur, will teach you the
newest tools, technologies, methodologies, and concepts in cybersecurity.

About Microsoft
Microsft Learn is a comprehensive learning platform and website maintained by the
Multiple Sclerosis Association of America (MSAA). Microsoft Learn features articles,
videos, webinars, and online courses, all designed to empower individuals with
MS and their caregivers with the knowledge and tools they need to manage their
condition and improve their overall well-being.

About Simplilearn
Simplilearn is the world’s #1 online Bootcamp provider, enabling learners around
the globe with rigorous and highly specialized training offered in partnership with
world-renowned universities and leading corporations. We focus on emerging
technologies and skills transforming the global economy, such as cyber security,
cloud computing, programming, and more. Our hands-on and immersive training
includes live virtual classes, integrated labs and projects, 24x7 support, and a
collaborative learning environment. Over two million professionals and 2000
corporate training organizations across 150 countries have harnessed our award-
winning programs to achieve their career and business goals.

22
Application Process
The application process consists of three simple steps:

1 2 3

Submit an Application Admission


Application Review

Complete the A panel of admissions Qualified


application, including counselors will review candidates will be
a brief statement of your application and offered admission.
purpose explaining statement of purpose You can accept this
your interest in and to determine whether offer by paying the
qualifications for the you qualify for program fee.
program. acceptance.

Talk to an Admissions Counselor


We have a team of dedicated admissions counselors who can help you with
the application process and related matters.

Our team is available to:

Answer your questions about the application process.

Discuss your financing options.

Provide insight into the curriculum, program outcomes, and more.

Inquire Now Contact Us | 1-800-212-7688

23
Corporate Training

Features of Corporate Training:

Tailored learning solutions

Flexible pricing options

Enterprise-grade learning management system (LMS)

Enterprise dashboards for individuals and teams

24X7 learner assistance and support

24
USA INDIA

Simplilearn Americas, Inc. Simplilearn Solutions Pvt Ltd.


201 Spear Street, Suite 1100, 53/1 C, Manoj Arcade, 24th Main Rd,
San Francisco, CA 94105 Sector 2, HSR Layout,
United States Bengaluru - 560102,
Phone No: +1-844-532-7688 Karnataka, India
Phone No: 1800-212-7688

www.simplilearn.com
c 2009-2023 - Simplilearn Solutions. All Rights Reserved.

25

You might also like