call  18001237099   |   send  info@gmu.ac.in

Advanced Cybersecurity Topics

GMUSD83
Credits: 2.00
Prerequisites : Basic programming & computer knowledge
Course Duration : 30 Hours / 12 Weeks
Start Date : 2024-08-01
End Date : 2024-10-31
Seats Remaining : 60
Domain: IT

BACK

Aim & Summary

The aim of the Advanced Cybersecurity Topics course is to delve deeper into specialized areas of cybersecurity, building on foundational knowledge to explore complex and emerging threats. The course covers advanced topics such as ethical hacking, digital forensics, security in cloud computing, advanced cryptographic techniques, and the latest developments in cybersecurity technologies and policies. It is designed to equip students with the expertise to tackle sophisticated cyber threats and vulnerabilities, preparing them for leadership roles in cybersecurity and enabling them to develop innovative solutions to protect critical information systems.

Course Content
Week 1 Advanced Network Security • Network Security Architectures • Advanced Firewalls and UTM (Unified Threat Management) • Network Forensics and Analysis • Hands-On: Configuring Advanced Firewall Rules
Week 2 Penetration Testing and Ethical Hacking • Introduction to Penetration Testing • Penetration Testing Methodologies • Tools for Penetration Testing: Metasploit, Burp Suite, Nmap • Hands-On: Conducting a Basic Penetration Test
Week 3 Vulnerability Assessment • Introduction to Vulnerability Assessment • Scanning and Identifying Vulnerabilities • Vulnerability Assessment Tools: Nessus, OpenVAS • Hands-On: Performing Vulnerability Scans
Week 4 Malware Analysis • Types of Malware: Viruses, Worms, Ransomware, etc. • Malware Analysis Techniques • Tools for Malware Analysis: IDA Pro, OllyDbg • Hands-On: Analyzing Sample Malware

QUIZ 1

Week 5 Incident Response and Management • Incident Response Process • Creating and Implementing an Incident Response Plan • Tools for Incident Management: TheHive, GRR • Hands-On: Responding to a Security Incident
Week 6 Security Operations Center (SOC) Fundamentals • Role and Function of a SOC • SOC Tools and Technologies • Incident Detection and Response in a SOC • Hands-On: Operating SOC Tools
Week 7 Cloud Security • Introduction to Cloud Security • Security Challenges in Cloud Computing • Cloud Security Models and Frameworks • Hands-On: Securing Cloud Environments (e.g., AWS, Azure)
Week 8 Identity and Access Management (IAM) • IAM Concepts and Principles • Implementing IAM Solutions • Multi-Factor Authentication (MFA) and Single Sign-On (SSO) • Hands-On: Configuring IAM Policies

QUIZ 2

Week 9 Data Protection and Privacy • Data Protection Strategies and Techniques • Encryption for Data at Rest and in Transit • Regulatory Compliance: GDPR, HIPAA • Hands-On: Implementing Data Encryption
Week 10 Emerging Threats and Technologies • Emerging Cyber Threats: AI and Machine Learning in Cybersecurity • Zero Trust Architecture • Future Trends in Cybersecurity • Hands-On: Exploring New Security Technologies
Week 11 -
Week 12 -

PROJECT REPORT

Course Certification

Certificate will have your name, photograph and the score in the final exam with the breakup. It will have the logos of GMU and company handling the course.
I'm a beta version
©️ All rights reserved - GEM VENTURES LLP