
Overview
The specialist skills and knowledge to thoroughly test the security of computer systems, make them secure and investigate properly if they are compromised are not typically taught within a standard computer science course. In contrast, our course has been developed to provide a good practical and theoretical understanding of cybersecurity, ethical hacking, digital forensics, and the underlying computer science.
In this Cybersecurity course, students will have the opportunity to learn to identify and analyse the threats posed to modern information structures and develop the knowledge and skills to be able to advise a company on how to set up secure systems.
Admission Eligibility
Minimum 2.4 GPA in 10+2 level or 3.5 Credit in A level (Science/ Management/ Humanities)
Semester 1 :
Introduction to Programming : 20 credits
Introduction to programming languages: C and Python to give basics of any programming languages: about operators, conditional statements, loops, functions, data structures, exception and file handling to make students familiar with IDEs (codeblocks, pycharms, vscode) , Version Control systems to make students able to make systems like Brute Forcing tool, password generator/ manager, key loggers..etc.
The Ethics and Legal Framework of Cyber Security – 20 credit
This module introduces students to the legal and ethical landscape in which cyber security and, more generally, computer science sit. Through discussion, case-studies and debate, learners will have the opportunity to examine the impact of technology on society, the opportunities and dangers of connected systems and data collection, and issues around international legislation.
Foundation of Computer Science – 20 Credits
Fundamental knowledge of Linux, Linux Kernel, Linux Distibution, Virtualization and system ,management, automation strategies
for the system.
Tools Used: Oracle Virtual Box, VMWARE Workstation, UBUNTU, Kali Linux, CentOS.
Semester 2
Security Operations – 20 Credits
Understand the security concepts, methods and principles. understanding of key IT Governance that relates to information security and how it influences the security policy of an organization.
Tools used: IDS, IPS (snort), Packet Sniffers, SolarWinds
Foundation of Networking – 20 Credits
In-depth understanding of networks and security issues for today’s internetworking technologies. Protocol like Static, RIP,EIGRP,OSPF,BGP,STP,NAT,ACL ,LAN, WAN
MAN
Tools used – Cisco Packet Tracer ,GNS3 ,EVE-NG,Hands-on Real CISCO Devices Router Switch ,Firewall, Server ,Access Server
Practical Penetration Testing – 20 Credits
In this module students will study the theoretical and practical aspects of penetration testing and security audit.
Common tools and techniques will be explored, with a focus on building a good understanding of the underlying theoretical concepts of systems exploitation. Currently standard tools, techniques and frameworks will be explored while building a good understanding of underlying concepts through ground-up development and exploration.
Semester 1
The Internet and Web Technologies – 20 Credit
Web technologies, Database Systems, Relational Database, Software Architecture, Web application security architecture, Secure web programming, Cloud based data storage.
Tools used: HTML, CSS, JavaScript, PHP or Python, MySQL Server, git, unit testing, etc.
Digital Forensics – 20 Credits
Recover, analyze, and preserve computer and related materials in such a manner that it helps the investigation to present them as evidence in a court of law. Recovering deleted files and deleted partitions from digital media.
Tools Used: IFTK imager, Volatility, Wireshark, Autopsy/the Sleuth Kit, Bulk Extractor, etc
Programming and Operating Systems – 20 Credits
Understand the concept of Operating System (OS), its type, function, structure. This module also covers the services provided by the OS like memory allocation method in OS, Virtual Memory, Paging and Demand Paging, Process synchronization, various scheduling algorithms, semaphore, mutual exclusion, etc. Students will also learn about the concept of deadlock and its recovery mechanism as well as bootloader and OS Kernel. Students will also get hands-on lab on the various concepts of OS which will be done in Linux OS.
Tools Used: system call, pointers, Linux OS, GCC C.
Semester 2
Security Operations – 20 Credits
Understand the security concepts, methods and principles. understanding of key IT Governance that relates to information security and how it influences the security policy of an organization.
Tools used: IDS, IPS (snort), Packet Sniffers, SolarWinds
Foundation of Networking – 20 Credits
In-depth understanding of networks and security issues for today’s internetworking technologies. Protocol like Static, RIP,EIGRP,OSPF,BGP,STP,NAT,ACL ,LAN, WAN
MAN
Tools used – Cisco Packet Tracer ,GNS3 ,EVE-NG,Hands-on Real CISCO Devices Router Switch ,Firewall, Server ,Access Server
Practical Penetration Testing – 20 Credits
In this module students will study the theoretical and practical aspects of penetration testing and security audit.
Common tools and techniques will be explored, with a focus on building a good understanding of the underlying theoretical concepts of systems exploitation. Currently standard tools, techniques and frameworks will be explored while building a good understanding of underlying concepts through ground-up development and exploration.
Semester 1
Digital Security Risk and Audit Management – 20 Credit
Identify security problems and gaps of a system. Make sure the system built complies with internal and external security policies. Plan and perform system and penetration testing to effectively identify evidence of vulnerabilities and their mitigation process.
Tools used: OpenVAS, Nessus, SIEM Solutions
Reverse Engineering and Exploit Development – 20 Credit
Study how a software actually operates within a computer and how it interacts with different components of a computer. Then learn how to break into the system applications and write exploits and shellcodes to accomplish it.
Tools used: gdb, Ghidra, IDA, strace, ltrace
Research Project Preparation – 20 Credit
Identify and refine a project topic and research question, an initial literature review, create a detailed, achievable project plan. Consider social, legal, and ethical impacts of the research.
Semester 2
Advanced Penetration Testing – 20 Credit
The following will all be covered in this course.
Students will learn how red team assessment differs from traditional pen testing.
Social engineering attacks.
The objective of red teaming
Red team techniques
Red teaming frameworks/guidelines
Red team tools and usages/use cases
Red team report writing and some red team related lab hands-on.
Applied Cryptography – 20 Credit
Secret to convey messages that feel need to be kept confidential. coverage of risk management techniques and the application of risk management in the SDLC. Symmetric Key encryption, Public Key encryption, Digital Certificates, IPsec ,RSA Tools-Firewall, Different types of VPN, IPS/IDS
Research Project Delivery – 20 Credit
Undertake a substantial project which will exercise the in depth technical, problem-solving, creative and other skills required of a professional practitioner. Students will be required to ensure that their work conforms to appropriate codes of practice and meets the ethical requirements.(Individual research project)
