PG in Cyber Security

 

Every day, people are victimized by cybercriminals while online banking transactions, online shopping, online money transfer, etc. The sad truth is that very few criminals can be described as experts. The lack of Cyber Safety and Security awareness make most of the people an easy target for anyone trying to hack into their personal information. The estimated cybercrime cost is over $400 billion per year of the global economy. As a result, most of the companies and organizations of the world, including the Indian Government, are emphasizing cybersecurity a top priority for the coming year and are setting up standards for cyber security protocol as well as creating cyber security awareness in society. Cyber Security Post Graduate program offered through GTU-GSET help students to understand modern information and system protection technology and methods. This AICTE approved Post Graduate ME course of two years duration has an intake of 30 students per year and the admissions are done through ACPC, Gujarat. It involves the learning of cybersecurity tools and techniques, services, systems, programming methodologies, and the best-designed approach. The students can be able to learn about the detection, prevention, and mitigation of cybercrime.

 

Career Opportunities in Cybersecurity

 

Cyber Security as a career choice covering the various types of roles, the skill sets required, and the career roadmap for cybersecurity professionals. GSET provides opportunities to the students to work on the real-time problems during their learning duration with the help of a strong linkage with various state/central government security agencies and private companies.  The students are encouraged to attend and explore GTU- International Experience Program (IEP) in the field of cybersecurity such as Cyber Security Summer Training Program at Tel Aviv University, Israel. The institute provides the support for skill development, training, and placement in various esteemed industries and organization such as Deloitte India, KPMG India, and National Technical Research Organisation (NTRO), Net- Square Solutions Pvt. Ltd., BlueInfy Solutions Pvt. Ltd., TrasVista, IG Global Business Services India, Cloud24x7 Pvt. Ltd., Sophos Technologies Pvt. Ltd., Alterego Technology Ltd., etc.

 

Program Outcomes

  • An ability to independently carry out research /investigation and development work to solve practical problems.
  • An ability to write the present substantial technical report/documents.
  • Students should be able to demonstrate a degree of mastery over the area as per the specialization of the program. The mastery should be at a level higher than the requirements in the appropriate bachelor program.

Program Specific Outcomes

  • To understand and analyze the various cyber-attacks, cyber laws, ethical hacking concepts, defending practice of cyber security, and digital forensics techniques.
  • Identify, analyze and develop software and hardware solutions for complex problems in cyber security domain.
  • Apply advanced knowledge to identify research challenges, and contribute individually or in team to resolve Cyber Security and Digital Forensics issues.

Program Educational Objectives

  • Impart knowledge/skill in the areas of cyber security, digital forensics, cyber laws and related disciplines.
  • Work in reputed computer and IT security, Government and Research organizations or as an entrepreneur to build cyber safe nation.
  • Able to cope with cyber security challenges through continuing education, increased responsibility, team work and ethical code of conduct.

Cyber Security and Digital Forensics Laboratory

      

The Cyber Security and Digital Forensics Laboratory is a state-of-the-art, dedicated space in which students can safely engage in cyber related activities, including malware detection and analysis, and penetration testing. It is equipped with everything required to secure and analyze digital evidence. Cybercrime and forensic investigations are simulated in a safe, controlled environment without possible impact to other campus networks. This lab is provided to all ME Cyber Security students to undertake coursework and project work where they can enhance their research skill in the field of Cyber Security.


High Performance Computing (HPC) Laboratory:


High performance computing laboratory facilities is established with PARAM Shavak Supercomputer and high-end computer systems to create a culture of research and innovation for students and researchers. It is useful to execute the various projects of AI and machine learning, deep learning, network traffic analysis, digital forensic investigation, log analysis, electronic design automation, blockchain technology based research projects, etc.


Network Research Laboratory:


The objective of network research laboratory is to pursue the research in the various area of computer communications and networks. Students can able to perform various experiments on virtualization, network measurement and dissemination, etc. to explore the knowledge of network communication systems and security.


Vulnerability Assessment and Penetration Testing (VAPT) Laboratory:


The VAPT laboratory is aim to develop to provide the facilities of attack defense lab to the students. Students can perform various experiments of web application security, operating system security, vulnerability assessment of computer network, pentesting and Wi-Fi security, programming practices for various pentesting methodologies, etc.

L=Lectures,T=Tutorial,P=Practical,E=Theory External,M=Theory Internal,I=Practical Internal,V=Practical External
Subject codeBranch codeSubject NameCategorySemesterLTPCreditEMIVTotal Marks
370000159English for Research Paper WritingAudit Course120005000050
3700005
59Constitution of IndiaAudit Course120005000050
3710001
59Research Methodology and IPRMLC11022002080100
3715901
59Mathematical Foundation for Cyber SecurityCore I1302470302030150
3715903
59Introduction to CryptographyProgram Elective I1302470302030150
3715905
59Cyber Crimes, Ethics and LawsProgram Elective II1302470302030150
3715906
59Cyber Security: Administration and ManagementProgram Elective II1302470302030150
3715907
59Defense Programming in PythonCore II1302470302030150
3715908
59Digital ForensicProgram Elective I1302470302030150
3715909
59Intrusion DetectionProgram Elective I1302470302030150
3715910
59Secure Software Design and Enterprise ComputingProgram Elective II1302470302030150
3700001
59English for Research Paper WritingAudit Course220005000050
3700005
59Constitution of IndiaAudit Course220005000050
3720001
59Mini Project with SeminarCore20042001000100
3722323
59Information Theory & CodingProgram Elective III2302470302030150
3725611
59Steganography & Digital WatermarkingProgram Elective III2302470302030150
3725902
59Internetworking and securityProgram Elective IV2302470302030150
3725903
59Ethical HackingProgram Elective IV2302470302030150
3725904
59Web and Database SecurityProgram Elective III2302470302030150
3725905
59Security Assessment and Risk AnalysisProgram Elective IV2302470302030150
3725908
59Malware AnalysisCore IV2302470302030150
3725910
59Operating system and Host SecurityCore III2302470302030150
373000259Internal Review 1Internal Review 130042001000100
373000359Dissertation Phase IDissertation300168000100100
3730005
59Business AnalyticsOpen Elective33003703000100
3730006
59Industrial SafetyOpen Elective33003703000100
3730007
59Operation ResearchOpen Elective33003703000100
3735903
59Advance AlgorithmsProgram Elective V33003703000100
3735904
59Machine LearningProgram Elective V33003703000100
3735905
59Mobile and Wireless Communication SecurityProgram Elective V33003703000100
374000159Internal Review - 2Dissertation40042001000100
374000259Dissertation Phase IIDissertation4002814000100100
L=Lectures,T=Tutorial,P=Practical,E=Theory External,M=Theory Internal,I=Practical Internal,V=Practical External
Subject codeBranch codeSubject NameCategorySemesterLTPCreditEMIVTotal Marks
370000459 Value EducationAudit120005000050
371000159Research Methodology and IPRMLC11022002080100
471590159Cyber Law, Policies and ComplianceCore -I1302470302030150
4715902
59Computer Networks and SecurityCore -II1302470302030150
471590359Defensive ProgrammingProgram Elective -I1302470302030150
471590459Artificial Intelligence in Cyber Security -IProgram Elective -I1302470302030150
471590559Secure Software Design and Enterprise ComputingProgram Elective -I1302470302030150
471590659Operating System and Host SecurityProgram Elective -II1302470302030150
471590759Cyber Security and Cryptography: Principles and PracticesProgram Elective -II1302470302030150
471590859Introduction to IoT Program Elective -II1302470302030150
370000159English for Research Paper WritingAudit Course220005000050
372000159Mini Project with SeminarCore20042001000100
472590159Digital Forensics and InvestigationsCore III2302470302030150
472590259Malware AnalysisCore IV2302470302030150
472590359Ethical Hacking PracticesProgram Elective III2302470302030150
472590459Artificial Intelligence in Cyber Security -IIProgram Elective III2302470302030150
472590559Cloud Computing and SecurityProgram Elective III2302470302030150
472590659Web and Database SecurityProgram Elective IV2302470302030150
472590759Advanced CryptographyProgram Elective IV2302470302030150
472590859Security in IoTProgram Elective IV2302470302030150
373000259Internal Review-ICore30042001000100
373000359Dissertation Phase-ICore300168000100100
373000559Business AnalyticsOpen Elective33002703000100
373000659Industrial SafetyOpen Elective33002703000100
373000859Cost Management of Engineering ProjectsOpen Elective33002703000100
473590159Industrial Control Systems (ICS) Cyber SecurityProgram Elective V3302470302030150
473590259Incident Response and e-DiscoveryProgram Elective V3302470302030150
473590359Wireless Communication and Mobile SecurityProgram Elective V3302470302030150

Tokyo

Tokyo is the capital of Japan.

Close Bitnami banner