অসমীয়া   বাংলা   बोड़ो   डोगरी   ગુજરાતી   ಕನ್ನಡ   كأشُر   कोंकणी   संथाली   মনিপুরি   नेपाली   ଓରିୟା   ਪੰਜਾਬੀ   संस्कृत   தமிழ்  తెలుగు   ردو

C-DAC offers Cybersecurity course

C-DAC Hyderabad is offering a self-paced Bridge Course titled 'Pragmatic Approach to Cyber Security - Towards Detecting and Mitigating Cyber Security Threats’. 

The course is offered as part of the FutureSkills PRIME (Programme for Re-skilling/ Up-skilling of IT Manpower for Employability) initiative of the Ministry of Electronics and Information Technology (MeitY) & SECTOR SKILLS COUNCIL NASSCOM (SSC NASSCOM). 

Course duration & Mode of learning

  • The total duration of the course is 90 hours (40% Theory sessions and 60% Demonstration & Labs). This course would be spread across 90 days.
  • Course access : Online, self-paced (90 days of access to the course)

Who can participate

  • Fresh Recruits – Internship/apprenticeship
  • IT employees in IT firms and non-IT firms
  • Non-IT employees who use new and emerging technologies
  • Re-skill/Up-skill employees whose IT skill is obsolete
  • Central Govt. & State Govt. employees
  • PSUs and Autonomous (Govt. Employees)

Overview of the course

  • The course helpful for the job roles of Analyst Application Security, Analyst Security Operations Centre, Analyst Endpoint Security and Consultant Network Security.
  • This course builds core competencies in the area of Network, End Systems and Application Security that acts as a bridge for advanced deep skilling courses which are aligned to National Occupational Standards (NOS) defined under the National Skill Qualification Framework (NSQF).
  • It offers a virtual lab through which participants gain hands-on training on various security tools with an aim to detect and mitigate Cyber Security threats.
  • On course completion, a completion letter will be issued by C-DAC Hyderabad and on successful assessment, the certificate will be issued by SSC NASSCOM.  

Incentive

  • On successful registration by a candidate to the bridge course, his/her Skills Wallet would be provided with an incentive amount of Rs. 3,000, which would get encashable on his/her successful assessment and certification.
  • The candidate should have an offer letter/ internship/apprenticeship certificate/offer letter in hand when applying for an incentive.
  • The maximum ceiling of incentive per course would be limited to a maximum of 50% of the course fee paid by the candidate.

How to access the course

To access the course, click here

Course Syllabus

As per the guidelines, the bridge course is mapped to the Qualification Pack/National Occupation Standard (NOS). This course would consist of one or more Bridge Modules covering the following.

  • Linux Environment
    • Basic Commands & File Structure
    • Linux Installation
    • Shell Scripting
  • TCP/IP Cyber Security perspective
    • Understanding TCP/IP towards Cyber Security
    • Cyber Security: Background and Current Trends
  • Security Threats & Vulnerabilities
    • Common Network Attacks
    • Security Threats & Vulnerabilities
    • Cyber Security Current Trends
  • Cryptography and Network Security
    • Cryptography & its Applications
    • Network Security & Protocols for Secure Communication
  • Overview of End system security
    • OS Security and Hardening
    • Authentication, Authorization and Accountability
    • Event Log Analysis
    • Endpoint Security Solutions
  • Overview of Network Defence
    • Network Components (Firewall, IDS, Router)
    • Defensible Network Architecture
  • Application Security
    • Common Applications Vulnerabilities (Buffer, heap overflows)
    • Web Application Security
    • OWASP Top 10
  • Threat Modelling
  • Overview of Malware Analysis

Whom to contact

For more details, write to csfs@cdac.in

Last Modified : 10/7/2023



© C–DAC.All content appearing on the vikaspedia portal is through collaborative effort of vikaspedia and its partners.We encourage you to use and share the content in a respectful and fair manner. Please leave all source links intact and adhere to applicable copyright and intellectual property guidelines and laws.
English to Hindi Transliterate