SlideShare a Scribd company logo
1 of 31
Download to read offline
Faculty Development Program
Mentoring Process
- 1 -
Clear & Present Problem
1. All Pervasive Cyber Crime
• Covid-19 leading to massive digitization
• Rise in scale and sophistication of cyber
attacks across Corporate, Government and
Consumer sectors
• Absence of any vertically Indian company
across the ecosystem
2. Large Scale Unemployment
• Huge skill shortage to tackle latest cyber
crimes amongst new graduates and working
professionals
• Lack of original research in Cyber Security
and faculty development programs
Non Sustainable Risk
Cyber Security – Skill Shortage
Why Cyber Defense
Unmatched Global Mobility
- 6 -
Cyber Defense Specialisation Program
Who is it for
a. Undergraduate students in penultimate or final year with focus to build a future Dynamic
Tech career
b. Open to all streams of Engineering and Polytechnics
c. Time Investment of 3 months (35 hours theory; 35 hours personalized labs)
Program Benefits
1) Start on a pathway to the only career with 0% unemployment in recessionary times
2) Build Foundational knowledge and techniques for specific functions like Network Security,
Cloud Security, Threat Intelligence, Cyber Forensics etc.
3) Aligned to CEH guidelines and more
4) Integrate to Corporate Community of Ethical Hackers
5) Blended learning
i. Self-paced course material
ii. Live training and doubt-clearing by top academicians
iii. Live personalized hand-on labs on latest tools
6) Certification from top Technology Institution – IIT Jodhpur TISC
Specialization Program in Cyber Security
Mentor Activation Process
• Mentor Roles, Responsibilities and Provided Tools
– Faculty Development Program
– Access to complete course
– Exclusive feedback session with master faculty
– Student attendance
– Batch and Class Scheduling
– Virtual Labs
– LMS access
– Assessment records
– Discord channel – peer to peer communication
– Feedback sessions with Master faculty
Batch and Class Scheduling
• Mentor Activation
– Faculty Development Program
– Access to complete course
– Exclusive feedback session with master faculty
• Batch Scheduling
– Around 100 students in each batch
– Batches to be automatically allocated with no changes
• Class Scheduling
• Engineering batches on Weekends:
– Batch 1 : 11AM to 12:30 PM on Saturday and Sunday
– Batch 2 : 2PM to 3:30PM on Saturday and Sunday
• Polytechnic batches on Weekdays:
– Batch 3 (11AM to 12:30PM) and Batch 4 (2PM to 3:30PM) on Monday & Wednesday
– Batch 5 (11AM to 12:30PM) and Batch 6 (2PM to 3:30PM) on Tuesday & Thursday
Tracking Engagement Process
• Attendance
• Assessments
• Lab Usage
• Doubt Clearing
• Escalation process
• Learning outcomes
• Certification
Overview of Fundamental Security Concepts
• FootPrinting and Reconnaissance
• Scanning Networks
• Vulnerability Analysis
• Hacking Web Applications
• SQL Injection
• Hacking Wireless Networks
Footprinting & Reconnaissance
• Footprinting Types
– Passive
– Active
• Footprinting Objectives
– Gather Domain Information
– Identify Web Application
– Enumerate Email Addresses
• Methods & Tools
– Search Engines & Social Media
– Traceroute
– Nmap
– Shodan
– Whois
Footprinting & Reconnaissance
Footprinting & Reconnaissance
Footprinting & Reconnaissance
Footprinting & Reconnaissance
Scanning Networks
• Identifying Targets
– Network Range Definition
– Ping Sweeps
– Port Scanning
• Tools
– Nmap (Network Mapper)
– Angry IP Scanner
– Wireshark
– Fing
Scanning Networks
Scanning Networks
Scanning Networks
Vulnerability Analysis
• Asset Identification
• Vulnerability Scanning
• Patch Management
• Remediation and Mitigation
• Reporting and Documentation
• Training and Awareness
Hacking Web Applications
• Information Gathering
• Scope Definition
• Reconnaissance
• Vulnerability Scanning
• Reporting and Documentation
• Types & Tools
– OWASP TOP 10
– Business Logic Testing
– Manual Testing
– Burp Suite
– OWASP ZAP
– Sqlmap
– Gobuster
Hacking Web Applications
SQL Injection
• Types of SQL Injection
– Classic SQL Injection
– Blind SQL Injection
– Time-Based Blind SQL Injection
• Tools
– SQLMap
– Burp Suite
– OWASP ZAP (Zed Attack Proxy)
SQL Injection
Hacking Wireless Networks
• Wireless Packet Capture
– Cracking Wi-Fi Passwords
– WEP Key Cracking
– Wireless Network Scanning
• Tools
– Aircrack-ng suite
– Fluxion
Hacking Wireless Networks
Hacking Wireless Networks
Career Preparation
• Preparation for cyber security Job interviews
• Identifying the right Job in Cybersecurity
• Projects and Internships in Cybersecurity
• Tips and tricks to crack a Job in Cybersecurity
• Extended Interview with successful Cybersecurity Professionals and Recruiters
- 30 -
Building Digitally Secure India
iitj.mp@gmail.com

More Related Content

Similar to FDP MP IITJ TISC.pdf

SplunkLive! Customer Presentation – UMCP
SplunkLive! Customer Presentation – UMCPSplunkLive! Customer Presentation – UMCP
SplunkLive! Customer Presentation – UMCP
Splunk
 
Cyber Threat Simulation
Cyber Threat SimulationCyber Threat Simulation
Cyber Threat Simulation
Tonex
 
Software Project Management( lecture 1)
Software Project Management( lecture 1)Software Project Management( lecture 1)
Software Project Management( lecture 1)
Syed Muhammad Hammad
 

Similar to FDP MP IITJ TISC.pdf (20)

mille2.pptx
mille2.pptxmille2.pptx
mille2.pptx
 
Threat Hunting Professional Online Training Course
Threat Hunting Professional Online Training CourseThreat Hunting Professional Online Training Course
Threat Hunting Professional Online Training Course
 
NYU Tandon Online M.S. In Cybersecurity Webinar
NYU Tandon Online M.S. In Cybersecurity WebinarNYU Tandon Online M.S. In Cybersecurity Webinar
NYU Tandon Online M.S. In Cybersecurity Webinar
 
Online MS in Cybersecurity at NYU
Online MS in Cybersecurity at NYUOnline MS in Cybersecurity at NYU
Online MS in Cybersecurity at NYU
 
Web App Security Presentation by Ryan Holland - 05-31-2017
Web App Security Presentation by Ryan Holland - 05-31-2017Web App Security Presentation by Ryan Holland - 05-31-2017
Web App Security Presentation by Ryan Holland - 05-31-2017
 
Interactive SDLC
Interactive SDLCInteractive SDLC
Interactive SDLC
 
PEARC17: Workshop on Trustworthy Scientific Cyberinfrastructure. Cybersecurit...
PEARC17: Workshop on Trustworthy Scientific Cyberinfrastructure. Cybersecurit...PEARC17: Workshop on Trustworthy Scientific Cyberinfrastructure. Cybersecurit...
PEARC17: Workshop on Trustworthy Scientific Cyberinfrastructure. Cybersecurit...
 
Efforts in Scaling Application Security Programs
Efforts in Scaling Application Security ProgramsEfforts in Scaling Application Security Programs
Efforts in Scaling Application Security Programs
 
A Strategy for Addressing Cyber Security Challenges
A Strategy for Addressing Cyber Security Challenges A Strategy for Addressing Cyber Security Challenges
A Strategy for Addressing Cyber Security Challenges
 
SAFIPA – Meraka Institute Code-sprints: The capacity and applications expansi...
SAFIPA – Meraka Institute Code-sprints: The capacity and applications expansi...SAFIPA – Meraka Institute Code-sprints: The capacity and applications expansi...
SAFIPA – Meraka Institute Code-sprints: The capacity and applications expansi...
 
Csa summit who can protect us education for cloud security professionals
Csa summit   who can protect us education for cloud security professionalsCsa summit   who can protect us education for cloud security professionals
Csa summit who can protect us education for cloud security professionals
 
AI_in_Aero_UAV.pdf
AI_in_Aero_UAV.pdfAI_in_Aero_UAV.pdf
AI_in_Aero_UAV.pdf
 
Artificial Intelligence for Unmanned Vehicles
Artificial Intelligence for Unmanned VehiclesArtificial Intelligence for Unmanned Vehicles
Artificial Intelligence for Unmanned Vehicles
 
2020 FRSecure CISSP Mentor Program - Class 9
2020 FRSecure CISSP Mentor Program - Class 92020 FRSecure CISSP Mentor Program - Class 9
2020 FRSecure CISSP Mentor Program - Class 9
 
Induction Presentation.pdf
Induction Presentation.pdfInduction Presentation.pdf
Induction Presentation.pdf
 
SplunkLive! Customer Presentation – UMCP
SplunkLive! Customer Presentation – UMCPSplunkLive! Customer Presentation – UMCP
SplunkLive! Customer Presentation – UMCP
 
Cyber Threat Simulation
Cyber Threat SimulationCyber Threat Simulation
Cyber Threat Simulation
 
Implimenting and Mitigating Change with all of this Newfangled Technology
Implimenting and Mitigating Change with all of this Newfangled TechnologyImplimenting and Mitigating Change with all of this Newfangled Technology
Implimenting and Mitigating Change with all of this Newfangled Technology
 
Software Project Management( lecture 1)
Software Project Management( lecture 1)Software Project Management( lecture 1)
Software Project Management( lecture 1)
 
PEARC17: ARCC Identity and Access Management, Security and related topics. Cy...
PEARC17: ARCC Identity and Access Management, Security and related topics. Cy...PEARC17: ARCC Identity and Access Management, Security and related topics. Cy...
PEARC17: ARCC Identity and Access Management, Security and related topics. Cy...
 

Recently uploaded

obat aborsi Tarakan wa 081336238223 jual obat aborsi cytotec asli di Tarakan9...
obat aborsi Tarakan wa 081336238223 jual obat aborsi cytotec asli di Tarakan9...obat aborsi Tarakan wa 081336238223 jual obat aborsi cytotec asli di Tarakan9...
obat aborsi Tarakan wa 081336238223 jual obat aborsi cytotec asli di Tarakan9...
yulianti213969
 
Abortion pills in Riyadh Saudi Arabia (+966572737505 buy cytotec
Abortion pills in Riyadh Saudi Arabia (+966572737505 buy cytotecAbortion pills in Riyadh Saudi Arabia (+966572737505 buy cytotec
Abortion pills in Riyadh Saudi Arabia (+966572737505 buy cytotec
Abortion pills in Riyadh +966572737505 get cytotec
 
如何办理英国卡迪夫大学毕业证(Cardiff毕业证书)成绩单留信学历认证
如何办理英国卡迪夫大学毕业证(Cardiff毕业证书)成绩单留信学历认证如何办理英国卡迪夫大学毕业证(Cardiff毕业证书)成绩单留信学历认证
如何办理英国卡迪夫大学毕业证(Cardiff毕业证书)成绩单留信学历认证
ju0dztxtn
 
如何办理(WashU毕业证书)圣路易斯华盛顿大学毕业证成绩单本科硕士学位证留信学历认证
如何办理(WashU毕业证书)圣路易斯华盛顿大学毕业证成绩单本科硕士学位证留信学历认证如何办理(WashU毕业证书)圣路易斯华盛顿大学毕业证成绩单本科硕士学位证留信学历认证
如何办理(WashU毕业证书)圣路易斯华盛顿大学毕业证成绩单本科硕士学位证留信学历认证
acoha1
 
如何办理(UPenn毕业证书)宾夕法尼亚大学毕业证成绩单本科硕士学位证留信学历认证
如何办理(UPenn毕业证书)宾夕法尼亚大学毕业证成绩单本科硕士学位证留信学历认证如何办理(UPenn毕业证书)宾夕法尼亚大学毕业证成绩单本科硕士学位证留信学历认证
如何办理(UPenn毕业证书)宾夕法尼亚大学毕业证成绩单本科硕士学位证留信学历认证
acoha1
 
原件一样伦敦国王学院毕业证成绩单留信学历认证
原件一样伦敦国王学院毕业证成绩单留信学历认证原件一样伦敦国王学院毕业证成绩单留信学历认证
原件一样伦敦国王学院毕业证成绩单留信学历认证
pwgnohujw
 
edited gordis ebook sixth edition david d.pdf
edited gordis ebook sixth edition david d.pdfedited gordis ebook sixth edition david d.pdf
edited gordis ebook sixth edition david d.pdf
great91
 
原件一样(UWO毕业证书)西安大略大学毕业证成绩单留信学历认证
原件一样(UWO毕业证书)西安大略大学毕业证成绩单留信学历认证原件一样(UWO毕业证书)西安大略大学毕业证成绩单留信学历认证
原件一样(UWO毕业证书)西安大略大学毕业证成绩单留信学历认证
pwgnohujw
 
如何办理加州大学伯克利分校毕业证(UCB毕业证)成绩单留信学历认证
如何办理加州大学伯克利分校毕业证(UCB毕业证)成绩单留信学历认证如何办理加州大学伯克利分校毕业证(UCB毕业证)成绩单留信学历认证
如何办理加州大学伯克利分校毕业证(UCB毕业证)成绩单留信学历认证
a8om7o51
 

Recently uploaded (20)

obat aborsi Tarakan wa 081336238223 jual obat aborsi cytotec asli di Tarakan9...
obat aborsi Tarakan wa 081336238223 jual obat aborsi cytotec asli di Tarakan9...obat aborsi Tarakan wa 081336238223 jual obat aborsi cytotec asli di Tarakan9...
obat aborsi Tarakan wa 081336238223 jual obat aborsi cytotec asli di Tarakan9...
 
Abortion pills in Riyadh Saudi Arabia (+966572737505 buy cytotec
Abortion pills in Riyadh Saudi Arabia (+966572737505 buy cytotecAbortion pills in Riyadh Saudi Arabia (+966572737505 buy cytotec
Abortion pills in Riyadh Saudi Arabia (+966572737505 buy cytotec
 
MATERI MANAJEMEN OF PENYAKIT TETANUS.ppt
MATERI  MANAJEMEN OF PENYAKIT TETANUS.pptMATERI  MANAJEMEN OF PENYAKIT TETANUS.ppt
MATERI MANAJEMEN OF PENYAKIT TETANUS.ppt
 
Identify Rules that Predict Patient’s Heart Disease - An Application of Decis...
Identify Rules that Predict Patient’s Heart Disease - An Application of Decis...Identify Rules that Predict Patient’s Heart Disease - An Application of Decis...
Identify Rules that Predict Patient’s Heart Disease - An Application of Decis...
 
如何办理英国卡迪夫大学毕业证(Cardiff毕业证书)成绩单留信学历认证
如何办理英国卡迪夫大学毕业证(Cardiff毕业证书)成绩单留信学历认证如何办理英国卡迪夫大学毕业证(Cardiff毕业证书)成绩单留信学历认证
如何办理英国卡迪夫大学毕业证(Cardiff毕业证书)成绩单留信学历认证
 
如何办理(WashU毕业证书)圣路易斯华盛顿大学毕业证成绩单本科硕士学位证留信学历认证
如何办理(WashU毕业证书)圣路易斯华盛顿大学毕业证成绩单本科硕士学位证留信学历认证如何办理(WashU毕业证书)圣路易斯华盛顿大学毕业证成绩单本科硕士学位证留信学历认证
如何办理(WashU毕业证书)圣路易斯华盛顿大学毕业证成绩单本科硕士学位证留信学历认证
 
如何办理(UPenn毕业证书)宾夕法尼亚大学毕业证成绩单本科硕士学位证留信学历认证
如何办理(UPenn毕业证书)宾夕法尼亚大学毕业证成绩单本科硕士学位证留信学历认证如何办理(UPenn毕业证书)宾夕法尼亚大学毕业证成绩单本科硕士学位证留信学历认证
如何办理(UPenn毕业证书)宾夕法尼亚大学毕业证成绩单本科硕士学位证留信学历认证
 
原件一样伦敦国王学院毕业证成绩单留信学历认证
原件一样伦敦国王学院毕业证成绩单留信学历认证原件一样伦敦国王学院毕业证成绩单留信学历认证
原件一样伦敦国王学院毕业证成绩单留信学历认证
 
edited gordis ebook sixth edition david d.pdf
edited gordis ebook sixth edition david d.pdfedited gordis ebook sixth edition david d.pdf
edited gordis ebook sixth edition david d.pdf
 
原件一样(UWO毕业证书)西安大略大学毕业证成绩单留信学历认证
原件一样(UWO毕业证书)西安大略大学毕业证成绩单留信学历认证原件一样(UWO毕业证书)西安大略大学毕业证成绩单留信学历认证
原件一样(UWO毕业证书)西安大略大学毕业证成绩单留信学历认证
 
What is Insertion Sort. Its basic information
What is Insertion Sort. Its basic informationWhat is Insertion Sort. Its basic information
What is Insertion Sort. Its basic information
 
Genuine love spell caster )! ,+27834335081) Ex lover back permanently in At...
Genuine love spell caster )! ,+27834335081)   Ex lover back permanently in At...Genuine love spell caster )! ,+27834335081)   Ex lover back permanently in At...
Genuine love spell caster )! ,+27834335081) Ex lover back permanently in At...
 
Sensing the Future: Anomaly Detection and Event Prediction in Sensor Networks
Sensing the Future: Anomaly Detection and Event Prediction in Sensor NetworksSensing the Future: Anomaly Detection and Event Prediction in Sensor Networks
Sensing the Future: Anomaly Detection and Event Prediction in Sensor Networks
 
如何办理加州大学伯克利分校毕业证(UCB毕业证)成绩单留信学历认证
如何办理加州大学伯克利分校毕业证(UCB毕业证)成绩单留信学历认证如何办理加州大学伯克利分校毕业证(UCB毕业证)成绩单留信学历认证
如何办理加州大学伯克利分校毕业证(UCB毕业证)成绩单留信学历认证
 
SCI8-Q4-MOD11.pdfwrwujrrjfaajerjrajrrarj
SCI8-Q4-MOD11.pdfwrwujrrjfaajerjrajrrarjSCI8-Q4-MOD11.pdfwrwujrrjfaajerjrajrrarj
SCI8-Q4-MOD11.pdfwrwujrrjfaajerjrajrrarj
 
Digital Marketing Demystified: Expert Tips from Samantha Rae Coolbeth
Digital Marketing Demystified: Expert Tips from Samantha Rae CoolbethDigital Marketing Demystified: Expert Tips from Samantha Rae Coolbeth
Digital Marketing Demystified: Expert Tips from Samantha Rae Coolbeth
 
Data Visualization Exploring and Explaining with Data 1st Edition by Camm sol...
Data Visualization Exploring and Explaining with Data 1st Edition by Camm sol...Data Visualization Exploring and Explaining with Data 1st Edition by Camm sol...
Data Visualization Exploring and Explaining with Data 1st Edition by Camm sol...
 
Seven tools of quality control.slideshare
Seven tools of quality control.slideshareSeven tools of quality control.slideshare
Seven tools of quality control.slideshare
 
The Significance of Transliteration Enhancing
The Significance of Transliteration EnhancingThe Significance of Transliteration Enhancing
The Significance of Transliteration Enhancing
 
Jual Obat Aborsi Bandung (Asli No.1) Wa 082134680322 Klinik Obat Penggugur Ka...
Jual Obat Aborsi Bandung (Asli No.1) Wa 082134680322 Klinik Obat Penggugur Ka...Jual Obat Aborsi Bandung (Asli No.1) Wa 082134680322 Klinik Obat Penggugur Ka...
Jual Obat Aborsi Bandung (Asli No.1) Wa 082134680322 Klinik Obat Penggugur Ka...
 

FDP MP IITJ TISC.pdf

  • 2. - 1 - Clear & Present Problem 1. All Pervasive Cyber Crime • Covid-19 leading to massive digitization • Rise in scale and sophistication of cyber attacks across Corporate, Government and Consumer sectors • Absence of any vertically Indian company across the ecosystem 2. Large Scale Unemployment • Huge skill shortage to tackle latest cyber crimes amongst new graduates and working professionals • Lack of original research in Cyber Security and faculty development programs
  • 4. Cyber Security – Skill Shortage
  • 7. - 6 - Cyber Defense Specialisation Program
  • 8. Who is it for a. Undergraduate students in penultimate or final year with focus to build a future Dynamic Tech career b. Open to all streams of Engineering and Polytechnics c. Time Investment of 3 months (35 hours theory; 35 hours personalized labs) Program Benefits 1) Start on a pathway to the only career with 0% unemployment in recessionary times 2) Build Foundational knowledge and techniques for specific functions like Network Security, Cloud Security, Threat Intelligence, Cyber Forensics etc. 3) Aligned to CEH guidelines and more 4) Integrate to Corporate Community of Ethical Hackers 5) Blended learning i. Self-paced course material ii. Live training and doubt-clearing by top academicians iii. Live personalized hand-on labs on latest tools 6) Certification from top Technology Institution – IIT Jodhpur TISC Specialization Program in Cyber Security
  • 9. Mentor Activation Process • Mentor Roles, Responsibilities and Provided Tools – Faculty Development Program – Access to complete course – Exclusive feedback session with master faculty – Student attendance – Batch and Class Scheduling – Virtual Labs – LMS access – Assessment records – Discord channel – peer to peer communication – Feedback sessions with Master faculty
  • 10. Batch and Class Scheduling • Mentor Activation – Faculty Development Program – Access to complete course – Exclusive feedback session with master faculty • Batch Scheduling – Around 100 students in each batch – Batches to be automatically allocated with no changes • Class Scheduling • Engineering batches on Weekends: – Batch 1 : 11AM to 12:30 PM on Saturday and Sunday – Batch 2 : 2PM to 3:30PM on Saturday and Sunday • Polytechnic batches on Weekdays: – Batch 3 (11AM to 12:30PM) and Batch 4 (2PM to 3:30PM) on Monday & Wednesday – Batch 5 (11AM to 12:30PM) and Batch 6 (2PM to 3:30PM) on Tuesday & Thursday
  • 11. Tracking Engagement Process • Attendance • Assessments • Lab Usage • Doubt Clearing • Escalation process • Learning outcomes • Certification
  • 12. Overview of Fundamental Security Concepts • FootPrinting and Reconnaissance • Scanning Networks • Vulnerability Analysis • Hacking Web Applications • SQL Injection • Hacking Wireless Networks
  • 13. Footprinting & Reconnaissance • Footprinting Types – Passive – Active • Footprinting Objectives – Gather Domain Information – Identify Web Application – Enumerate Email Addresses • Methods & Tools – Search Engines & Social Media – Traceroute – Nmap – Shodan – Whois
  • 18. Scanning Networks • Identifying Targets – Network Range Definition – Ping Sweeps – Port Scanning • Tools – Nmap (Network Mapper) – Angry IP Scanner – Wireshark – Fing
  • 22. Vulnerability Analysis • Asset Identification • Vulnerability Scanning • Patch Management • Remediation and Mitigation • Reporting and Documentation • Training and Awareness
  • 23. Hacking Web Applications • Information Gathering • Scope Definition • Reconnaissance • Vulnerability Scanning • Reporting and Documentation • Types & Tools – OWASP TOP 10 – Business Logic Testing – Manual Testing – Burp Suite – OWASP ZAP – Sqlmap – Gobuster
  • 25. SQL Injection • Types of SQL Injection – Classic SQL Injection – Blind SQL Injection – Time-Based Blind SQL Injection • Tools – SQLMap – Burp Suite – OWASP ZAP (Zed Attack Proxy)
  • 27. Hacking Wireless Networks • Wireless Packet Capture – Cracking Wi-Fi Passwords – WEP Key Cracking – Wireless Network Scanning • Tools – Aircrack-ng suite – Fluxion
  • 30. Career Preparation • Preparation for cyber security Job interviews • Identifying the right Job in Cybersecurity • Projects and Internships in Cybersecurity • Tips and tricks to crack a Job in Cybersecurity • Extended Interview with successful Cybersecurity Professionals and Recruiters
  • 31. - 30 - Building Digitally Secure India iitj.mp@gmail.com