SlideShare a Scribd company logo
Faculty Development Program
Mentoring Process
- 1 -
Clear & Present Problem
1. All Pervasive Cyber Crime
• Covid-19 leading to massive digitization
• Rise in scale and sophistication of cyber
attacks across Corporate, Government and
Consumer sectors
• Absence of any vertically Indian company
across the ecosystem
2. Large Scale Unemployment
• Huge skill shortage to tackle latest cyber
crimes amongst new graduates and working
professionals
• Lack of original research in Cyber Security
and faculty development programs
Non Sustainable Risk
Cyber Security – Skill Shortage
Why Cyber Defense
Unmatched Global Mobility
- 6 -
Cyber Defense Specialisation Program
Who is it for
a. Undergraduate students in penultimate or final year with focus to build a future Dynamic
Tech career
b. Open to all streams of Engineering and Polytechnics
c. Time Investment of 3 months (35 hours theory; 35 hours personalized labs)
Program Benefits
1) Start on a pathway to the only career with 0% unemployment in recessionary times
2) Build Foundational knowledge and techniques for specific functions like Network Security,
Cloud Security, Threat Intelligence, Cyber Forensics etc.
3) Aligned to CEH guidelines and more
4) Integrate to Corporate Community of Ethical Hackers
5) Blended learning
i. Self-paced course material
ii. Live training and doubt-clearing by top academicians
iii. Live personalized hand-on labs on latest tools
6) Certification from top Technology Institution – IIT Jodhpur TISC
Specialization Program in Cyber Security
Mentor Activation Process
• Mentor Roles, Responsibilities and Provided Tools
– Faculty Development Program
– Access to complete course
– Exclusive feedback session with master faculty
– Student attendance
– Batch and Class Scheduling
– Virtual Labs
– LMS access
– Assessment records
– Discord channel – peer to peer communication
– Feedback sessions with Master faculty
Batch and Class Scheduling
• Mentor Activation
– Faculty Development Program
– Access to complete course
– Exclusive feedback session with master faculty
• Batch Scheduling
– Around 100 students in each batch
– Batches to be automatically allocated with no changes
• Class Scheduling
• Engineering batches on Weekends:
– Batch 1 : 11AM to 12:30 PM on Saturday and Sunday
– Batch 2 : 2PM to 3:30PM on Saturday and Sunday
• Polytechnic batches on Weekdays:
– Batch 3 (11AM to 12:30PM) and Batch 4 (2PM to 3:30PM) on Monday & Wednesday
– Batch 5 (11AM to 12:30PM) and Batch 6 (2PM to 3:30PM) on Tuesday & Thursday
Tracking Engagement Process
• Attendance
• Assessments
• Lab Usage
• Doubt Clearing
• Escalation process
• Learning outcomes
• Certification
Overview of Fundamental Security Concepts
• FootPrinting and Reconnaissance
• Scanning Networks
• Vulnerability Analysis
• Hacking Web Applications
• SQL Injection
• Hacking Wireless Networks
Footprinting & Reconnaissance
• Footprinting Types
– Passive
– Active
• Footprinting Objectives
– Gather Domain Information
– Identify Web Application
– Enumerate Email Addresses
• Methods & Tools
– Search Engines & Social Media
– Traceroute
– Nmap
– Shodan
– Whois
Footprinting & Reconnaissance
Footprinting & Reconnaissance
Footprinting & Reconnaissance
Footprinting & Reconnaissance
Scanning Networks
• Identifying Targets
– Network Range Definition
– Ping Sweeps
– Port Scanning
• Tools
– Nmap (Network Mapper)
– Angry IP Scanner
– Wireshark
– Fing
Scanning Networks
Scanning Networks
Scanning Networks
Vulnerability Analysis
• Asset Identification
• Vulnerability Scanning
• Patch Management
• Remediation and Mitigation
• Reporting and Documentation
• Training and Awareness
Hacking Web Applications
• Information Gathering
• Scope Definition
• Reconnaissance
• Vulnerability Scanning
• Reporting and Documentation
• Types & Tools
– OWASP TOP 10
– Business Logic Testing
– Manual Testing
– Burp Suite
– OWASP ZAP
– Sqlmap
– Gobuster
Hacking Web Applications
SQL Injection
• Types of SQL Injection
– Classic SQL Injection
– Blind SQL Injection
– Time-Based Blind SQL Injection
• Tools
– SQLMap
– Burp Suite
– OWASP ZAP (Zed Attack Proxy)
SQL Injection
Hacking Wireless Networks
• Wireless Packet Capture
– Cracking Wi-Fi Passwords
– WEP Key Cracking
– Wireless Network Scanning
• Tools
– Aircrack-ng suite
– Fluxion
Hacking Wireless Networks
Hacking Wireless Networks
Career Preparation
• Preparation for cyber security Job interviews
• Identifying the right Job in Cybersecurity
• Projects and Internships in Cybersecurity
• Tips and tricks to crack a Job in Cybersecurity
• Extended Interview with successful Cybersecurity Professionals and Recruiters
- 30 -
Building Digitally Secure India
iitj.mp@gmail.com

More Related Content

PPTX
Lect0INT245.pptx
PDF
ASEAN-JAPAN Cyber Security Seminar: How to fill your team gaps with training
PPTX
Cybersecurity Critical Infrastructure Framework Course Textbook and the class...
PDF
CYBRScore Course Catalog
PDF
Social Web: (Big) Data Mining | summer 2014/2015 course syllabus
PPTX
July 20, 2016 Webcast for the Cybersecurity MS at NYU Tandon Online
PDF
Security operations center_Specialist_training_course_content
PDF
Security Operation Centre Specialist Course Content
Lect0INT245.pptx
ASEAN-JAPAN Cyber Security Seminar: How to fill your team gaps with training
Cybersecurity Critical Infrastructure Framework Course Textbook and the class...
CYBRScore Course Catalog
Social Web: (Big) Data Mining | summer 2014/2015 course syllabus
July 20, 2016 Webcast for the Cybersecurity MS at NYU Tandon Online
Security operations center_Specialist_training_course_content
Security Operation Centre Specialist Course Content

Similar to FDP MP IITJ TISC.pdf (20)

PPTX
mille2.pptx
PDF
Threat Hunting Professional Online Training Course
PDF
NYU Tandon Online M.S. In Cybersecurity Webinar
PPTX
Online MS in Cybersecurity at NYU
PDF
Web App Security Presentation by Ryan Holland - 05-31-2017
PPTX
Interactive SDLC
PPTX
PEARC17: Workshop on Trustworthy Scientific Cyberinfrastructure. Cybersecurit...
PDF
Protecting Your Sensitive Data with Microsoft Purview - IRMS 2025
PPTX
Efforts in Scaling Application Security Programs
PDF
A Strategy for Addressing Cyber Security Challenges
PDF
SAFIPA – Meraka Institute Code-sprints: The capacity and applications expansi...
PPTX
Csa summit who can protect us education for cloud security professionals
PDF
AI_in_Aero_UAV.pdf
PPTX
Artificial Intelligence for Unmanned Vehicles
PPTX
Software Engineering CST357 Lecture 1.pptx
PPTX
ITC - W1 - The Role of ICT in daily life.pptx
PDF
2020 FRSecure CISSP Mentor Program - Class 9
PDF
Induction Presentation.pdf
PPTX
SplunkLive! Customer Presentation – UMCP
PPTX
Cyber Threat Simulation
mille2.pptx
Threat Hunting Professional Online Training Course
NYU Tandon Online M.S. In Cybersecurity Webinar
Online MS in Cybersecurity at NYU
Web App Security Presentation by Ryan Holland - 05-31-2017
Interactive SDLC
PEARC17: Workshop on Trustworthy Scientific Cyberinfrastructure. Cybersecurit...
Protecting Your Sensitive Data with Microsoft Purview - IRMS 2025
Efforts in Scaling Application Security Programs
A Strategy for Addressing Cyber Security Challenges
SAFIPA – Meraka Institute Code-sprints: The capacity and applications expansi...
Csa summit who can protect us education for cloud security professionals
AI_in_Aero_UAV.pdf
Artificial Intelligence for Unmanned Vehicles
Software Engineering CST357 Lecture 1.pptx
ITC - W1 - The Role of ICT in daily life.pptx
2020 FRSecure CISSP Mentor Program - Class 9
Induction Presentation.pdf
SplunkLive! Customer Presentation – UMCP
Cyber Threat Simulation
Ad

Recently uploaded (20)

PPT
ISS -ESG Data flows What is ESG and HowHow
PPTX
The THESIS FINAL-DEFENSE-PRESENTATION.pptx
PPTX
Introduction-to-Cloud-ComputingFinal.pptx
PPTX
Pilar Kemerdekaan dan Identi Bangsa.pptx
PPTX
importance of Data-Visualization-in-Data-Science. for mba studnts
PPTX
Qualitative Qantitative and Mixed Methods.pptx
PPTX
mbdjdhjjodule 5-1 rhfhhfjtjjhafbrhfnfbbfnb
PDF
Lecture1 pattern recognition............
PDF
Introduction to the R Programming Language
PPTX
IBA_Chapter_11_Slides_Final_Accessible.pptx
PPTX
Market Analysis -202507- Wind-Solar+Hybrid+Street+Lights+for+the+North+Amer...
PPTX
QUANTUM_COMPUTING_AND_ITS_POTENTIAL_APPLICATIONS[2].pptx
PPTX
iec ppt-1 pptx icmr ppt on rehabilitation.pptx
PDF
[EN] Industrial Machine Downtime Prediction
PPTX
Managing Community Partner Relationships
PPTX
modul_python (1).pptx for professional and student
PDF
Business Analytics and business intelligence.pdf
PPTX
(Ali Hamza) Roll No: (F24-BSCS-1103).pptx
PDF
Data Engineering Interview Questions & Answers Cloud Data Stacks (AWS, Azure,...
PDF
Microsoft Core Cloud Services powerpoint
ISS -ESG Data flows What is ESG and HowHow
The THESIS FINAL-DEFENSE-PRESENTATION.pptx
Introduction-to-Cloud-ComputingFinal.pptx
Pilar Kemerdekaan dan Identi Bangsa.pptx
importance of Data-Visualization-in-Data-Science. for mba studnts
Qualitative Qantitative and Mixed Methods.pptx
mbdjdhjjodule 5-1 rhfhhfjtjjhafbrhfnfbbfnb
Lecture1 pattern recognition............
Introduction to the R Programming Language
IBA_Chapter_11_Slides_Final_Accessible.pptx
Market Analysis -202507- Wind-Solar+Hybrid+Street+Lights+for+the+North+Amer...
QUANTUM_COMPUTING_AND_ITS_POTENTIAL_APPLICATIONS[2].pptx
iec ppt-1 pptx icmr ppt on rehabilitation.pptx
[EN] Industrial Machine Downtime Prediction
Managing Community Partner Relationships
modul_python (1).pptx for professional and student
Business Analytics and business intelligence.pdf
(Ali Hamza) Roll No: (F24-BSCS-1103).pptx
Data Engineering Interview Questions & Answers Cloud Data Stacks (AWS, Azure,...
Microsoft Core Cloud Services powerpoint
Ad

FDP MP IITJ TISC.pdf

  • 2. - 1 - Clear & Present Problem 1. All Pervasive Cyber Crime • Covid-19 leading to massive digitization • Rise in scale and sophistication of cyber attacks across Corporate, Government and Consumer sectors • Absence of any vertically Indian company across the ecosystem 2. Large Scale Unemployment • Huge skill shortage to tackle latest cyber crimes amongst new graduates and working professionals • Lack of original research in Cyber Security and faculty development programs
  • 4. Cyber Security – Skill Shortage
  • 7. - 6 - Cyber Defense Specialisation Program
  • 8. Who is it for a. Undergraduate students in penultimate or final year with focus to build a future Dynamic Tech career b. Open to all streams of Engineering and Polytechnics c. Time Investment of 3 months (35 hours theory; 35 hours personalized labs) Program Benefits 1) Start on a pathway to the only career with 0% unemployment in recessionary times 2) Build Foundational knowledge and techniques for specific functions like Network Security, Cloud Security, Threat Intelligence, Cyber Forensics etc. 3) Aligned to CEH guidelines and more 4) Integrate to Corporate Community of Ethical Hackers 5) Blended learning i. Self-paced course material ii. Live training and doubt-clearing by top academicians iii. Live personalized hand-on labs on latest tools 6) Certification from top Technology Institution – IIT Jodhpur TISC Specialization Program in Cyber Security
  • 9. Mentor Activation Process • Mentor Roles, Responsibilities and Provided Tools – Faculty Development Program – Access to complete course – Exclusive feedback session with master faculty – Student attendance – Batch and Class Scheduling – Virtual Labs – LMS access – Assessment records – Discord channel – peer to peer communication – Feedback sessions with Master faculty
  • 10. Batch and Class Scheduling • Mentor Activation – Faculty Development Program – Access to complete course – Exclusive feedback session with master faculty • Batch Scheduling – Around 100 students in each batch – Batches to be automatically allocated with no changes • Class Scheduling • Engineering batches on Weekends: – Batch 1 : 11AM to 12:30 PM on Saturday and Sunday – Batch 2 : 2PM to 3:30PM on Saturday and Sunday • Polytechnic batches on Weekdays: – Batch 3 (11AM to 12:30PM) and Batch 4 (2PM to 3:30PM) on Monday & Wednesday – Batch 5 (11AM to 12:30PM) and Batch 6 (2PM to 3:30PM) on Tuesday & Thursday
  • 11. Tracking Engagement Process • Attendance • Assessments • Lab Usage • Doubt Clearing • Escalation process • Learning outcomes • Certification
  • 12. Overview of Fundamental Security Concepts • FootPrinting and Reconnaissance • Scanning Networks • Vulnerability Analysis • Hacking Web Applications • SQL Injection • Hacking Wireless Networks
  • 13. Footprinting & Reconnaissance • Footprinting Types – Passive – Active • Footprinting Objectives – Gather Domain Information – Identify Web Application – Enumerate Email Addresses • Methods & Tools – Search Engines & Social Media – Traceroute – Nmap – Shodan – Whois
  • 18. Scanning Networks • Identifying Targets – Network Range Definition – Ping Sweeps – Port Scanning • Tools – Nmap (Network Mapper) – Angry IP Scanner – Wireshark – Fing
  • 22. Vulnerability Analysis • Asset Identification • Vulnerability Scanning • Patch Management • Remediation and Mitigation • Reporting and Documentation • Training and Awareness
  • 23. Hacking Web Applications • Information Gathering • Scope Definition • Reconnaissance • Vulnerability Scanning • Reporting and Documentation • Types & Tools – OWASP TOP 10 – Business Logic Testing – Manual Testing – Burp Suite – OWASP ZAP – Sqlmap – Gobuster
  • 25. SQL Injection • Types of SQL Injection – Classic SQL Injection – Blind SQL Injection – Time-Based Blind SQL Injection • Tools – SQLMap – Burp Suite – OWASP ZAP (Zed Attack Proxy)
  • 27. Hacking Wireless Networks • Wireless Packet Capture – Cracking Wi-Fi Passwords – WEP Key Cracking – Wireless Network Scanning • Tools – Aircrack-ng suite – Fluxion
  • 30. Career Preparation • Preparation for cyber security Job interviews • Identifying the right Job in Cybersecurity • Projects and Internships in Cybersecurity • Tips and tricks to crack a Job in Cybersecurity • Extended Interview with successful Cybersecurity Professionals and Recruiters
  • 31. - 30 - Building Digitally Secure India iitj.mp@gmail.com