Intellipaat

Transcription

ADVANCED CERTIFICATION INCYBERSECURITYMaster Cybersecurity and Ethical Hacking skills and takeyour career to the next level!1.2 Million1:1 Personlized55% AverageLearnersMentorshipSalary HikeIND: 91 7022374614US: .com

Advanced Certification inCybersecurityThis advanced certification by E&ICT, IIT Guwahati and Intellipaat is designed to helplearners gain the skills and techniques required for excelling in the field ofcybersecurity. The curriculum is vetted by IIT Guwahati faculty and industry experts.Hottest Job of 21st Century1.9 Million Job PostingsSkill DevelopmentGrowing Cybersecurity IndustryFuture-oriented CareerPopular DegreeHigh Demand in IndiaThere is a global estimate of 1.9 million jobpostings for cybersecurity roles by 202238% CAGR in Indian CybersecurityIndustry46% of Cybersecurity professionals havea Master’s DegreeCybersecurity professionals are equippedwith various relevant skills, fetching lucrativejob offersCybersecurity is a budding field; a head startwill prove to be beneficialBy 2022, India will face a demand-supply gapof 450,000 Cybersecurity professionalsOur Credentials1.2 Million 1,000 400 200 55%155 Aspiring Active StudentsCorporates UpskilledIndustry-expert InstructorsAverage Salary HikeHiring PartnersCountries’ LearnersPage - 1IND: 91 7022374614US: .com

About ProgramThis program helps you master skills such as Network Security, Ethical Hacking,Cryptography, SOC, Penetration Testing, IAM, Cloud Security, and more.You will master toolssuch as Linux, SQL, Nikto, Microsoft Baseline, and others. The program provides robusthands-on exposure to help your career transition in the cybersecurity domain.Learning FormatOnline Bootcamp9 MonthsLive Classes3 Guaranteed InterviewsBy IntellipaatE&ICT IIT GCertificationKey Highlights600 Hrs of Applied Learning100 Live sessions across 9 monthsLearn from IIT Guwahati Faculty & Industry Experts50 Industry Projects & Case Studies150 Hrs of Self-paced Learning1:1 sessions with Industry Mentors3 Guaranteed Interviews by Intellipaat24*7 SupportDesigned for Working Professionals & Freshers2-Day Campus Immersion at IIT GuwahatiCertification from EICT, IIT GuwahatiSoft Skills Essential TrainingNo-cost EMI OptionProgram PedagogyAInttstrendLive-ledClassens inguctorTrainn v venL SFGromworldsbytopFacultyandexpertset trainedtopindustryIHacko athoati sMFGoreteffectiveonlinea sense ofhow Learninreal progjects are builtexperienceLearincatbyedDoiLenarg ning ManagersDedHands on exercises, project work,PPeeeerr NNeettwwororkkiinngg and Group Learning1:1Personalized LearningSelf-ponacexercises,ed videproos ject work,Handsworld-class contentGamifiar i gGamitroughfiar i g andLearnHackathonsGinvolvedin group activities toGetroupLearningsolve real-world problems24*7 SupportProjecontsexercises,and Exeprorciseswork,Handsject1:1 Personalized LearningIndustry expertsFImproveor effective online Learningyour professional network and learn fromyou with your learning needsqTouihelpz, capstoneprojectsexperiencepeersedLenned Le n nat your ownqLearnuiz, capstonepropacejects withqGuietz,real-worldcapstone projects throughexperienceprojectsHands-on exercises, project work,quizzes, and capstone projectsPage - 2IND: 91 7022374614US: .com

Who Can Apply for the Course?Anyone with a Bachelor’s degreeAnyone in their last year of their Bachelor’s programITprofessionals with a Bachelor’s degreereshers willing to pursue advanced training in this domainFAnyone aspiring to pursue CybersecurityApplication ProcessThe application process consists of three simple steps. Candidates have to submit their application.An offer of admission will be made to the selected candidates, and their application will be acceptedupon the payment of the admission fee.1SUBMIT APPLICATIONTell us a bit about yourself and why you want to joinADMISSION TEST & APPLICATION REVIEW23Clear the admission test and have a personal interviewwith our interview panelADMISSION LETTERShortlisted candidates would be offered the admission letterPage - 3IND: 91 7022374614US: .com

Learning PathLive CoursesStart of the Course1Preparatory Sessions –Linux Foundation23Introduction to CyberSecurity & InformationSecurityWorking with KaliLinux 2021.1Network Security765Identity and AccessManagement (IAM)Security Operationsand ManagementIncident Detection withSecurity Information andEvent Management(SIEM)8910Web ApplicationPenetration TestingMalware AnalysisEthical Hacking131211Software DevelopmentSecurityCloud SecurityCapstone Project4Advanced Certification inCyber SecurityPage - 4IND: 91 7022374614US: .com

Program CurriculumModule 1Preparatory Sessions – LinuxLearn Different Use Case Examples for Insider Incident DetectionLearn Different Use Case Examples for Network-Level IncidentLinuxDetectionIntroduction to LinuxLearn Different Use Case Examples for Host-Level IncidentLinux BasicsHands-on Sessions And Assignments for PracticeLearn Different Use Case Examples for ComplianceUnderstand the Concept of Handling Alert Triaging and AnalysisModule 2Introduction to Cybersecurity & InformationSecurityWhat is Cybersecurity?Module 6Security Operations and ManagementUnderstand SOC FundamentalsOverviewDiscuss the Components of SOC: People, Processes, andNeed and ImportanceTechnologyDifferent verticalsUnderstand the Implementation of SOCModule 3Working with Kali Linux 2021.1Module 7Identity and Access Management (IAM)Introduction to Kali LinuxLogical/Physical Access to Assets ManagementServices in Kali (HTTP, SSH)Wget, curl, grep, awk, tail, head, watch, find, locatePiping and RedirectionAuthentication and Identification ManagementIntegrating Identity as a Third-party ServiceMechanism of AuthorizationPython and Bash ScriptingNetcat, Socat, Powercat, Powershell, Wireshark, tcpdumpNote takingProvisioning Life Cycle’s Identity and AccessModule 8Web Application Penetration TestingModule 4Network SecurityOWASP Tools and MethodologiesInsecure DeserializationSecurity ControlsClickjackingNetworking ConceptsBlack Box TestingTraffic AnalysisWhite Box TestingPacket ANVPNSymmetric/Asymmetric CryptographyHashingDigital SignaturesAPI SecurityModule 5Patch ManagementIncident Detection with Security Information andEvent Management (SIEM)Understand the Basic Concepts of Security Information andEvent Management (SIEM)Discuss the Different SIEM SolutionsUnderstand the SIEM DeploymenLearn Different Use Case Examples for Application-leveltIncident DetectionIND: 91 7022374614DetectionModule 9Malware AnalysisTypesRansomwareDetectionAnalysisPage - 5US: .com

Program CurriculumSkills to MasterModule 10Ethical HackingEthical HackingNetworksFoot Printing and ReconnaissanceCryptographyApplication SecurityScanning NetworksCybersecurityRisk Analysis and MitigationIntroductionEnumerationVulnerability AnalysisTools to MasterSystem HackingSniffingSocial EngineeringDenial-of-ServiceSession HijackingEvading IDSFirewalls and HoneypotsHacking Web ServersSQL InjectionHacking – Wireless NetworksMobile PlatformsIoTModule 11Cloud SecurityInfrastructure Security: Network level security, Host levelsecurity, Application-level securityData security and Storage: Data privacy and securityIssues, Jurisdictional issues raised by Data locationAccess ControlTrust, Reputation, RiskAuthentication in cloud computing, Client access in cloud,Cloud contracting Model, Commercial and businessconsiderationsModule 12Software Development SecuritySecurity Controls for the Development EnvironmentLife Cycle SecurityImpact of Acquired Software SecurityEffectiveness of Software SecurityModule 13Capstone ProjectIn this module, you will learn how to prevent a web applicationfrom being hacked as well as what key points to be consideredfor making an web application secure. This capstone projectwill give you exposure of both blue team and red team workprofile and help you gain exposure on both the sides.IND: 91 7022374614US: 1-800-216-8930sales@intellipaat.comPage - 6www.intellipaat.com

Course ProjectsProjects cover the following industries:RetailSocial MediaSupply lthcareBeginnerBeginnerRemoving and Retrieving FilesSQL InjectionThis project allows you to retreive your deleted filesIn this SQL Injection cybersecurity attack, you will beand know the location of deleted files existing in themaking a report on the SQL vulnerability and submitsystem or database. As part of this project you willit. This can be an interesting project for candidatesalso create a report of all the available Datahaving good knowledge of Python.Recovery tools.IntermediateBeginnerPassword StrengthPacket SniffingThis project equips learners with the right skills andIn the project, you will be analyzing network traffic toknowledge to make a password analyzer software.keep surviellance on all the outgoing and incomingGoing one step ahead, you can also suggest adata packets. You will build a network analyzer andstrong password to a user, that is not prone tosubmit a report.attacks.IntermediateIntermediateHacking an Offline DeviceCredit Card Fraud DetectionWhile performing this project, you will need to collectIn this project, you will be working on a system thatinformation on the number of ways that an intruder cananalyzes users’ transactions and their behaviors.illegally access an offline device. You will submit aBased on this research, your system will ascertainreport containing methods to secure devices such asparameters for any unusual behavior in the systemmobile phones, laptops, etc.like false passwords.AdvancePreventing Phishing Attacks on VotingSystems using Visual CryptographyThis project allows you to use visual cryptographyand learn how to integrate fingerprint techniques inthe voting system to uniquely identify every user.Bypass Client-side Controls andAttack AuthenticationAdvanceIn this project, you will learn to bypass some of theclient-side controls placed in web applications tolimit user inputs. You will also learn to disruptauthentication functions in the attackingauthentication sessions.AdvanceIntrusion Detection System with Selfprogramming FunctionalityIn this project, you will learn to detect any intrusionon the system and also create a fake program tocreate a fake system. You will create fakecountermeasures to prevent and secure the originalapplication and track the attack pattern.Page - 7IND: 91 7022374614US: .com

Course Advisors / FacultyMurli NambiarSenior Vice President, Head Cyber security at Reserve Bank of IndiaHaving worked in companies like ICICI, Reliance, Apollo; Murli carries ground level expertise in InformationSecurity and Risk Management, and has been instrumental in setting up Information Security Divisions forpremier institutions in India.Dhruva Raj PudelAssociate Director Cyber Security at KPMG IndiaCertified in CISSP and CCSP by (ISC)², and Cyber security Risk management by Harvard University,hecarries 14 yrs of experience with a focus on SIEM solutions & Host Based instruction detectionsystems,etc., and has worked with top MNCs like Wipro and IBM.Page - 8IND: 91 7022374614US: .com

Meet the BatchIndustries Our Learners Come From20% - BFSI45% Information Technology5% - Healthcare10% - Consulting20% - OthersWork Experience12%12 yearsSome of their current employers include12%12%9-12 years12%18%18%6-9 years22%22%3-6 years36%36%0-3 yearsPage - 9IND: 91 7022374614US: .com

IntellipaatCareer Services500 600 Webinars55%400 Hiring PartnersJob SharesAvg. Salary HikeWhat Makes Us TickCareer-oriented SessionsMinimum 3 guaranteed interviewsAttend 25 career-oriented sessionsby industry mentors and prepareyour career trajectoryGet job interviews with 400 hiringpartners including promisingstartups and top MNCsProfile BuildingDedicated Job Portal AccessCraft a Cybersecurity resume andLinkedIn profile to make animpression on top employersGet exclusive access to 200 jobpostings per month on Intellipaat’sjob portalMock Interview PreparationJob FairsPrepare with mock interviewsincluding most asked questions bytop employersJob fairs are conducted regularly tointroduce learners to majororganizations1:1 Mentoring SessionsHackathonsGet 1:1 guidance at every step inyour career transition toCybersecurityWork in teams and get exclusiveaccess to hackathonsLearner ReviewsKunduru NagarajuNetwork Security Engineer atFortinetI gained proficiency in NetworkSecurity, post Intellipaat’s training. Thetrainers are experts and the content isaligned as per the industry's demand.The real-life projects helped me gainpractical experience.Koundinya SanagalaCTF player at TryHackMeI'm very happy to have been a partof Intellipaat. The material andlectures provided by them areamazing. I'm pretty confident inwhat I have learned. A big thanks tothe entire Intellipaat team.Abhimanyu BoseAssociate at CognizantThe best thing about Intellipaat is theexperienced trainers. They are verygood and very helpful. They make thesessions engaging and clarify all ourdoubts patiently. Good job, Intellipaat.Page - 10IND: 91 7022374614US: .com

Program PartnersAbout IntellipaatIntellipaat is one of the leading online training providers with more than 1.2 million learnersin over 155 countries. We are on a mission to democratize education as we believe thateveryone has the right to quality education.We create courses in collaboration with top universities and MNCs for employability like IITMadras, University of Essex, University of Liverpool, IIT Roorkee, IIT Guwahati, SPJIMR, IBM,Microsoft, etc.Our courses are delivered by SMEs & our pedagogy enables quick learning of difficulttopics. 24/7 technical support & career services help learners to jump-start their careers.About IIT GuwahatiIIT Guwahati is the sixth IIT established in India. Since 1994, the institute has been at theforefront of engineering and technology education globally. E&ICT, IIT Guwahati is aninitiative of MeitY (Ministry of Electronics and Information Technology, Govt of India). E&ICT,IIT Guwahati was inaugurated by PM Modi in 2016.Achievements - IIT GuwahatiRanked in the top 7 by NIRF India Rankings 2021 - NIRFIt also holds a global rank of 41 in Economic Times 2021 Rankings - Economic TimesUpon the completion of this program, you will:Advanced certificate in Cybersecurity by E&ICT, IIT GuwahatiPage - 11IND: 91 7022374614US: .com

1.2 Million Learners & 200 Corporates across 155 countriesupskilling on Intellipaat PlatformContact UsINDIAAMR Tech Park 3, Ground Floor, Tower B, Hongasandra Village,Bommanahalli, Hosur Road, Bangalore, Karnataka 560068, IndiaPhone No: 91-7022374614UKFlat 16 Bluepoint Court, 203 Station Road, Harrow,Middlesex HA1 2TS, UKUSA1219 E. Hillsdale Blvd. Suite 205, Foster City, CA 94404Phone No: .com

98. 2 , , ? ; : HGFEDB@CA QMPONLOJIKPO GY@ZBCH\[XVVX[R 9 w sq kmg v mt sh scc h gsy wg a