Certificate in Cyber Security and Ethical Hacking
Duration: 4โ6 Months
Eligibility: 10th Pass or above
Mode: Theory + Practical (Lab-based learning)
Level: Certificate / Vocational
Recommended by: AICPE / NIELIT style modular structure
Computer hardware basics (CPU, RAM, Hard Disk, etc.)
Operating systems (Windows, Linux introduction)
Networking basics: LAN, WAN, Internet, IP address, DNS, MAC address
OSI and TCP/IP Models
Network devices (Router, Switch, Firewall)
Network topologies and cable types
Windows Security Settings and Policies
User Account Control and Permissions
Antivirus and Firewall configuration
Introduction to Linux for Security Professionals
Linux commands for file and network security
Virus, Worm, Trojan, Spyware, Adware
Keyloggers and Rootkits
Social Engineering Attacks
Phishing, Smishing, Vishing
Denial of Service (DoS) and DDoS Attacks
Botnets and Zero-day attacks
What is Cryptography?
Types of Encryption: Symmetric & Asymmetric
Hashing algorithms (MD5, SHA)
Public Key Infrastructure (PKI)
SSL/TLS Certificates
Digital Signatures and Certificates
What is Ethical Hacking?
Legal vs Illegal Hacking
Phases of Hacking (Reconnaissance, Scanning, Gaining Access, Maintaining Access, Covering Tracks)
Tools used in Hacking (Nmap, Wireshark, Metasploit, Burp Suite)
Setting up a Hacking Lab (using VirtualBox & Kali Linux)
Website Architecture and Working
Common Website Attacks: SQL Injection, XSS, CSRF
Securing a Website and Web Server
Firewall, IDS, IPS concepts
Wi-Fi Security & Cracking Basics
Secure Network Design Principles
Overview of Indian IT Act 2000
Cyber Crime Investigation Procedures
Digital Evidence & Chain of Custody
Online Fraud, Cyber Bullying, Privacy Protection
Cyber Law Penalties and Case Studies
Introduction to Digital Forensics
Collecting and Preserving Digital Evidence
Hard Disk and Email Forensics
Log Analysis and Event Monitoring
Handling Cyber Incidents and Reporting
Cloud Security Concepts
Mobile & IoT Security
AI in Cyber Security
Cyber Hygiene and Best Practices
Career Options in Cyber Security
Students will perform hands-on activities such as:
Installing & configuring firewalls
Using antivirus & encryption software
Scanning networks with Nmap
Analyzing packets with Wireshark
Testing a sample website for vulnerabilities
Password security & cracking demonstrations (in safe lab mode)
Preparing a mini-project (Report on network scanning & threat report)
Theory Exam (50 Marks)
Practical Exam (30 Marks)
Project / Viva (20 Marks)