Post Graduate Programme in Cyber Security
- Offered byGreat Learning
Post Graduate Programme in Cyber Security at Great Learning Overview
Duration | 6 months |
Total fee | ₹1.25 Lakh |
Mode of learning | Online |
Official Website | Go to Website |
Credential | Certificate |
Post Graduate Programme in Cyber Security at Great Learning Highlights
- Earn a certificate after completion of the course
- Hands-on lab sessions, Projects and tools
- 1:1 mentorship from industry experts
- Resume, Profile review and interview prep with experts
- Fee can be paid in instalments
Post Graduate Programme in Cyber Security at Great Learning Course details
A tech professional looking for a fresh start with a cyber security career
An IT infrastructure manager looking to upskill in cyber security
Senior professionals involved in business decisions governed by cyber security
A fresh graduate looking to break into the cyber security industry
For recent graduates and non-IT candidates, we do, however, provide a free pre-work course to help them develop their fundamental knowledge of hardware, operating systems, virtualization, databases, and cloud basics.
Risk Management
Cryptography
Cloud & Network security
Ethical hacking/Penetration Testing
Cyber Attack Management
Social engineering - Phishing, Malware, threats etc.
NIST - Incident Management & Frameworks
Firewalls & Vulnerability Management
MITRE Attack - Managing Cyber attacks
Forensics & recovery management
The Post Graduate Programme in Cyber Security helps you provide the essential skills to examine cyber threats and create solid security systems
Boost your qualifications with recognition from Great Lakes Executive Learning
The curriculum is ideal for individuals with a keen interest in cyber defence, providing them opportunities to engage with industry thought leaders and gain insights into protecting digital infrastructures
Post Graduate Programme in Cyber Security at Great Learning Curriculum
Introduction to Cybersecurity
Careers in Cybersecurity
Introduction to CIA triad
Basics of Authentication
Risk Management
Emerging trends - Artificial Intelligence and Cybersecurity, Operations Technology and Internet of Things
Global Cyber Warfare
Understanding Cryptography
Cryptocurrency and Blockchain
Network Security and Firewall Essentials
Networking Basics - OSI Model, IP Addressing, TCP/IP, Network services,Public/ Private IP, Load Balancing, Proxy
Wireshark
Network Segmentation
Virtual Private Network (VPN)
Next Generation Firewall (NGFW)
Intrusion Detection Systems (IDS) and Intrusion Prevention Systems(IPS)
Understanding Modern Cyber Attacks
MITRE ATT&CK
Cyber Kill Chain
APT (Advanced Persistent Threats)
Ransomware Attacks and Cyber Insurance
Attacks on Cryptography
Attacks on Users
Attacks on Networks
Attacks on Endpoints
Attacks on Applications
Attacks on Data
Designing Security Controls
Types of Security Controls
Endpoint Security Controls- Antivirus,Endpoint Detection and Response (EDR), Extended Detection and Response (XDR)
Identity and Access Management (IDAM)
Security Awareness
Data Security Controls - Data Loss Prevention (DLP), Cloud Access Security Broker (CASB), Data Encryption, Data Masking
Authentication Implementation
Deep dive into Security Information and Event Management (SIEM)
Governance, Risk And Compliance
Regulations, Standards, and Legislations
ISO 27001:2022
General Data Protection Regulation(GDPR)
Digital Data Protection Act (DPDP) -India
Payment Card Industry Data Security Standard (PCI DSS)
Digital Operational Resilience Act (DORA) - Regulation (EU)
Understanding Audit Process
Cloud Security
Cloud Security in Dierent Platforms
Cloud Platform and Infrastructure Security
Securing Data on Cloud
Incident Detection and Response in Cloud
Penetration Testing
Introduction to Penetration Testing
Techniques of Penetration Testing
Infrastructure Penetration Testing
OWASP Top 10 and Application Security
Web Application Penetration Testing
Optional Capstone Project
Setting up security operations and monitoring using SIEM
Planning security operations and monitoring using risk control mapping
Research and prepare your analysis whether ChatGPT or gemini should be allowed by an organization