facebook

twitter

youtube

Virtual Tour

 
Become an industry-ready professional and transform your career in 6 months with the Advanced Executive Program in Cybersecurity from IIIT Bangalore, NPCI, and Simplilearn.
 
Program Highlights:
  1. IIIT Bangalore Academic Excellence - Obtain a prestigious course completion certificate and transcript from IIIT Bangalore.
  2. Virtual Internship from NPCI - Earn a Virtual Internship Certificate to share with prospective employers and your professional network.
  3. Integrated Labs - Complete hands-on exposure through 30+ demos and multiple course end projects on integrated cybersecurity labs.
  4. Simplilearn’s Advantage - 8x higher interaction in live online classes conducted by industry experts.
  5. Relearn - Lifetime access to self-paced videos & class recordings to refresh the concepts.
  6. Job Assist - Get noticed by the top hiring companies.
 
Please feel free to send an email to admissions-aepcs@iiitb.ac.in for any queries and clarifications.
 

Apply Now   Download Brochure

This Advanced Executive Program in Cybersecurity will help you develop expertise in defensive cybersecurity, application security, malware analysis, ethical hacking, and much more. In partnership with IIIT Bangalore and NPCI, this program provides you with a deep understanding needed to spot opportunities for disruption in the cybersecurity industry.
 
Getting Started Content:
Learners will start with the 4 modules below:
  • Introduction to Cybersecurity
  • CompTIA Network+
  • Linux Training
  • SQL Training
 
Learning Path:
  • Course 1: Enterprise Infrastructure Security
    • Domain 1 - Security Essentials
    • Domain 2 - Network Basics
    • Domain 3 - Network Security
    • Domain 4 - Identity & Access Management
 
  • Course 2: Application and Web Application Security
    • Domain 1 - Core Concepts of Web Applications
    • Domain 2 - Software Security
    • Domain 3 - Secure Software Testing
    • Domain 4 - Cryptography
    • Domain 5 - Secure Software Lifecycle Management
 
  • Course 3: Ransomware and Malware Analysis
    • Domain 1 - Introduction to Malware
    • Domain 2 - Malware Analysis
    • Domain 3 - Ransomware Malware
    • Domain 4 - Advanced Malware Protection
 
  • Course 4: Ethical Hacking and VAPT
    • Domain 1 - Security Testing
    • Domain 2 - Vulnerability Assessment
    • Domain 3 - Penetration Testing
    • Domain 4 - Advanced Penetration Testing
 
Elective:
The two modules below are optional for learners:
  • Cloud Security
  • Security Governance and Framework
  1. What is the Advanced Executive Program in Cybersecurity with IIIT Bangalore and NPCI ?

    The Advanced Executive Program in Cybersecurity is a 6-month online program designed for working professionals to develop practical knowledge and skills needed to succeed in the rapidly growing field of cybersecurity. This program has been developed in collaboration with IIIT Bangalore and NPCI, leveraging IIIT Bangalore's academic excellence, NPCI’s expertise in secure retail and digital payments, and Simplilearn’s unique bootcamp model of education, to provide comprehensive education through Live Virtual Classes, Self Learning Videos, Case Studies, Assisted Practices, and Lesson-end Projects.
     
  2. What are the career prospects after completing this program?

    The program prepares you for the role of Security Infrastructure Specialist, Network Security Consultant, Security Analyst, Analyst Application Security, Blue Team Member, Cloud Security Architect, Cybersecurity Software Developer, Malware Analyst, Threat Hunter, and many other roles in the cybersecurity domain. 
     
  3. What topics are going to be covered as part of the program?

    At the core of the Advanced Executive Program in Cybersecurity lies 4 modules:

    1. Enterprise Infrastructure Security

    2. Application and Web Application Security

    3. Ransomware and Malware Analysis

    4. Ethical Hacking and VAPT

    Each module has been designed carefully such that it covers all the basic concepts required and then deep dives into the advanced concepts required to become an expert in that domain. The theoretical modules are complemented with the assisted practices and projects for a better understanding.
     

  4. How do I know if this program is for me?

    If you are curious about the cybersecurity industry and want to learn how malware like ransomware affect big companies and how it can be prevented, want to secure your organization's data and build systems that can proactively prevent cyberattacks,  or build products or services that are used by millions and impacts lives, then this program is meant for you.
     
  5. Is there any certification granted at the end of the program?

    Upon completion of this program, you will be awarded a program completion certificate for the Advanced Executive Program in Cybersecurity by IIIT Bangalore and a Virtual Internship certification by NPCI. You will also receive industry-recognized certifications from Simplilearn for the courses included in the learning path.
     
  6. What are the eligibility criteria for this Advanced Executive Program in Cybersecurity?

    For admission to this Advanced Executive Program in Cybersecurity, candidates:
    Should have a bachelor's degree in any discipline with an average of 50% or higher marks
    Prior work experience of 1 year or more
    May have a non-programming background
     
  7. What is the time commitment expected for the program?

    A learner is expected to devote at least 5 to 10 hours per week to be able to graduate from the program.