Certification Program in Cyber Security | Ethical Hacking & Penetration Testing

Post Graduate Certification Program in

Cyber Security

  • Securing the Future, One System at a Time.
  • Advanced Training for Tomorrow’s Cyber Defenders.
  • Become the Shield Against Cyber Threats.
  • Campus immersion programme at EICT Academy IIT Guwahati (only for successful learners).

Course Fee: ₹1,75,000

EMI options available!

Course ban
💼 98% Success Rate
👨‍🏫 Industry Experts
⭐ 4.9 Student Rating

About the program

The Post Graduate Certification Program in Cyber Security is a 12 months rigorous program curated by experts from IIT Guwahati to help cyber security professionals and enthusiasts gain specialist skills in the domain. The curriculum aims to impart advanced knowledge in all aspects of cyber defense including application security, network security, mobile & web penetration testing, cyber forensics and incident response. Students will get hands-on training through real-world projects where they will be able to apply the concepts learnt in class.Students will gain comprehensive theoretical understanding of topics like cryptography, network security, penetration testing, malware analysis etc. along with hands-on practical experience through real-world projects. They will also be mentored by cyber security leaders from the industry to help kick-start their careers. The program pedagogy involves a mix of live online sessions, practical assignments, capstone projects and self-paced learning to provide a robust learning experience.The program is delivered through a blended model of online live sessions and self-paced learning. Experienced faculty from IIT Guwahati along with industry experts will train the students. Upon successful completion, students will receive a Post Graduate Certification in Cyber Security from IIT Guwahati recognized globally.

Contact Us
Eligibility Criteria
  • Applicant must have a bachelor’s degree in engineering or science with a consistent academic record of 50% marks or equivalent CGPA.
  • Minimum 2 years of work experience in IT/ cyber security related fields for working professionals.
  • Candidates with alternative professional certifications in cyber security domains like CEH, CHFI etc. will also be considered.
  • Proficiency in Python/Java programming is preferable. Basic understanding of networking, operating systems concepts is required.
  • No prior cyber security knowledge is necessary. The program is suitable for all skill levels from beginners to experts.
  • Cyber security professionals looking to upskill and progress in their careers.
Network Penetration Testing :
  • Learn reconnaissance techniques to gather tactical information about networks and systems.
  • Master active scanning methodologies using tools like Nmap, Nikto, etc. to probe for vulnerabilities.
  • Get trained in exploitation of flaws like directory traversal, authentication bypass and command injection.
  • Gain skills to penetrate internal networks after initial access and perform post-exploitation activities.
  • Practice privacy enforcement approaches and guidelines defined by organization policies and legal compliance.
  • Carry out final reporting of comprehensive findings with risk levels and remediation recommendations.
Mobile Penetration Testing:
  • Understand the mobile threat landscape and frameworks of android and IOS.
  • Analyze apps statically and dynamically to detect flaws like insecure data storage, privacy leaks etc.
  • Discover vulnerabilities pertaining to authentication, authorization and session management.
  • Exploit common issues in inter-process communication, webviews, native code interfaces.
  • Reverse engineer apps to tamper with network traffic, perform code modification and achieve jailbreaking.
  • Test mobile APIs and their communication with backend servers using tools like Burp and MobSF.
  • Produce risk assessment documents highlighting remediation for identified security bugs
Applied Cyber Forensic :
  • Learn procedures and methodologies for conducting forensic investigations of digital devices and media.
  • Master Windows, Linux and Mac OS forensics using tools like Autopsy, EnCase, Volatility and FTK.
  • Extract artifacts from computing and networking systems as per established forensic standards.
  • Recover deleted files and analyze timeline, network activity, file system modifications.
  • Investigate malware incidents, insider breaches, data exfiltration and ransomware infections.
  • Learn challenges involved in cloud, mobile and IoT forensics along with live memory analysis.
Web Penetration Testing
  • Recognize common vulnerabilities in web apps including XSS, SQLi, CSRF and session management flaws.
  • Use manual testing techniques and tools like Burp Suite, ZAP for intercepting traffic and crafting exploits.
  • Carry out reconnaissance of web apps to map architecture and identify entry points.
  • Penetrate web applications and databases by leveraging discovered technical glitches.
  • Delve into weak authentication schemes, injection points and authorization bypasses.
  • Analyze server-side technologies and client-side scripting for security weaknesses.
  • Generate penetration test reports suitable for developers and management with risk ratings.
Future Job Roles After Program
Application Security Engineer:
  • Learn tools like BurpSuite, zaproxy etc. to identify vulnerabilities in web applications.
  • Conduct configuration review, code review, network enumeration of web apps.
Network Security Engineer:
  • Master tools like Nmap, Wireshark, Metasploit etc. to analyze networks for vulnerabilities.
  • Audit firewall rules, ports, services, security misconfigurations, denial of service risks.
Mobile Application Penetration Testing :
  • Use tools like MobSF, Drozer etc. to attack Android and iOS based mobile apps.
  • Find vulnerabilities like insecure data storage, insecure authentication, code issues etc.
Malware Analysis :
  • Understand methodologies to analyze malicious programs like viruses, trojans, rootkits.
  • Reverse engineer malware behaviors, trace code execution, identify capabilities and payloads.
Digital Forensics :
  • Learn techniques and use tools to extract and analyze digital evidence from devices, memory.
  • Track user activity, file system activity, network connections, installed applications and artifacts.
Red Team Specialist

Simulate advanced attacks to challenge defenses through diverse tactics emulating hackers on mobile, web and network domains.

Who’s this program is for?

This program is designed to fulfill the upskilling requirements of undergraduate and graduating students specializing in BFSI, cybersecurity, and fintech fields who already have a basic technical understanding of cybersecurity. It is especially beneficial for those aspiring to pursue job roles/positions such as, but not limited to:

  • Ethical hacker
  • Network Security Consultants
  • Threat Hunters
  • Risk Assessment Analysts
  • Security Analysts
  • Junior Penetration Testers
  • Security Architects
  • Graduate students & working professionals
Application Submission: Step 1

Apply for the program by completing the application with one page cover letter stating your Interest and Qualifications for the program.

Application Review: Step 2

Admission Counselors will review applications and cover letter to Qualify your Application.

Admission:

Candidates admission will be confirmed by paying the program fee upon proper indication by the counselor or concern team/person.

About Image

Empowering Futures: E&ICT Academy, IIT Guwahati

Partnering with prestigious institutions like E&ICT Academy, IIT Guwahati and Securium Academy offers top-tier training opportunities that combine academic rigor with real-world relevance. These collaborations not only enhance the quality of the educational experience but also provide participants with credentials that are highly respected in the industry. Through its comprehensive training programs, hands-on learning approach, and strong industry connections, Securium Academy is committed to shaping the next generation of cybersecurity professionals and leaders.

Learn More

12 Month Certification Program:

  • Comprehensive curriculum covering all aspects of cybersecurity, including risk management and compliance.
  • Capstone project to demonstrate mastery of skills.
Enroll Now
Cyber Security Training

Fundamentals and Essential Terminologies

Open Source Intelligence and Information Gathering

Windows and Linux Exploitation

Introduction to Malware Threats

Mobile Device Hacking

Wireless Hacking

Cryptography

Penetration Testing Concepts and Methodologies

Pre-Engagement Activities

Open Source Intelligence and Information Gathering

Internal Network Penetration Testing Internal

Other Internal Penetration Testing Procedure

Automating Pen-testing

Perimeter Devices Penetration Testing

Clearing Tracks and Artifacts

Application Security/ Assessment/Penetration Testing

Fundamentals and information Gathering

Content Discovery

Methdologies Analysic

Non-Conventional Attracks & Business Logic Attacks

Fundamentails of Android Operating System

SSL Pinning & Types

Mobile Application penetration Testing

Dynamic Analysis

Reporting and Artifacts

Introduction to Computer Forensics

Investigation Process

Pre-requisite Skills of Forensics

Data Acquisition and Techniques

Anti-Anti-Forensics Techniques

Windows Forensics

Linux and Forensics

Network Forensics

Malware Forencics

Web Application attacks investigation

Forencics On DarkWeb

Cloud Forensics

Email and Social Media Forensics

Mobile Forensics

Mobile Forensics

Incidents Events and Logging

Enhanced Incident Detection with Threat Intelligence

Internal Network Penetration Testing Internal

Security information and Event Management

Enhanced incident Detection with threat intelligence

Incident Response

Incident Handing and Responsive Action

incident handling and Response Process

First Action

Handling & Responding to Malware Incidents

Handling and Responding to Email Security Incidents

Handling and Responding to Network Security Incidents Module

Handling and Responding to Web Application Security Module

Handling and Responding to Cloud Security Incidents

Handling and Responding to Cloud Security Incidents

Endpoint Security Handling Compliance Auditing – ISO 27001

Standards, Principles and Definitions

ISMS history and Benefits

Information Risk Assessment and Treatment

ISO/IEC 27002 and the Control Objectives

ISMS Development Stages

Legal Compliance and ISMS

IT Security Techniques – IS Incident Management

Accreditation, Certification and Types of Audits

Audit Process & PlanningAudit Process & Planning

PLANNING: AUDIT PLAN

Checklists & Techniques to Follow on Audits

Conducting Audit – Raising Non-Conformities

Conducting Audits – Audit Reporting and Closing Meeting

Frequently Asked Questions

The duration of the course is 12 months. It involves live online sessions, self-paced learning, assignments and projects to be completed over the period.

Upon meeting all requirements, you will receive an Advanced Certification in Cybersecurity jointly issued by Electronics and ICT Academy at IIT Guwahati .

The live online classes will be delivered on weekends through video conferencing tools. The schedule will be shared at the beginning of the program.

Students must have a minimum of 80% attendance to be eligible for the final certification. Attendance will be tracked both for the live sessions as well as assignments/projects.

Recorded video lectures of all classes will be made available on the learning management system. Students can watch the missed classes as per their convenience.

The live classes will mostly be held on Saturdays and Sundays from 9:00 AM to 1:00 PM. A detailed timetable will be shared at the beginning of the program.

Yes, select faculty members from the Department of Computer Science & Engineering, IIT Guwahati will also take some sessions and mentor students through the program.

Students will get access to online study materials like lecture slides, video lessons, case studies, additional reading material etc. on the learning management system.

In case a student wishes to withdraw from the program, the refund rules as per the institute guidelines will apply. No fees will be refunded after the commencement of the program.