Caltech CTME Cybersecurity Certificate Program
  • Caltech CTME Cybersecurity Certificate Program

  • Format: Fully Online

    Duration: 7 Months

  • Start Date: Jun 30, 2022

    Caltech Approved Faculty Masterclasses

  • Global rank 2nd (As per: Times Higher Education World University Rankings)

    5+ Projects

Program Overview

The Caltech Center for Technology and Management Education (CTME) provides customized education programs to professionals in technology-driven organizations. The Center, in Caltech's Division of Engineering and Applied Science, offers a broad range of certificate programs, interactive workshops and short courses, including advanced engineering, project management, operations, data analytics, technical marketing, leadership, and innovation. In addition to public classes for individuals, CTME provides customized educational solutions for organizations

Powered by upGrad and Fullstack Academy, the 6-month/26-week programs are designed by global leaders from Caltech's Center for Technology and Management Education, one of the world’s top universities, with a driven focus on practical knowledge of tools with Masterclasses, graded assignments, and a capstone project. The curriculum also includes live and recorded lectures along with the flexibility to learn while professionals are already pursuing a job in parallel.

EligibilityEnglish language skills, Computer skills. Graduation with 50% marks (preferred). Undergrad/Freshers from STEM disciplines can also apply. Programming experience is not mandatory.
Mode of Teaching & ExamsOnline
Medium of InstructionsEnglish
Program DateApr 1, 2022
Fees3,00,000 (incl. taxes)
Duration 7 Months

Program Benefits

  • Designed for Working Professionals
  • No Cost EMI Options Available
  • AI Powered Profile Builder
  • Interview Preparation
  • Certificate Programme from Caltech
  • Exclusive Job opportunities Portal
  • No Cost EMI Options Available
  • 100+ Hours of Learning
  • Student Support available all day for your convenience (24*7)
  • Just-in-Time Interviews
  • Caltech Approved Faculty Masterclasses
  • Career Mentorship Sessions (1:1)
  • High Performance Coaching (1:1)

Syllabus

  • Information Security Essentials

    Cyber Foundations

    Python Programming - I

    Python Programming - II

    Python Assessment

    Introduction to cybersecurity

    Linux and CLI - Part I

    Linux and CLI - Part II

  • Red Team - Network and Application Security

    Web and Networking

    Data Capture with Wireshark

    Red Team Project

    Passive and Active Recon

    HTTP

    Attacking with Metasploit

    Assessment on Security Essentials

    Cryptography and Encoding

    Shells, Payloads, and File Transfers

    Injection Attacks

    Password Attacks and Privilege Escalations

  • Blue Team

    Fundamentals of Blue Team & Threat Modeling

    Intro to Logs and Log Hunting

    Asset Mapping

    Vulnerability Scanning

    Intrusion Detection and Prevention Systems

    Firewalls

    Defense In Depth

    Midterm Review

    Incident Response and Techniques

    SIEM - Splunk

    Digital Forensics and Incident Recovery

    Boss the SOC and Rhino Hunt

  • Advanced Optional Content

    Data and Database Security

    IAM - AWS

    Compliance and Risk Management

  1. 2ndGlobal Rank
  2. 100+Hours of Learning
  3. 1:1Personalized Coaching
  4. 24/7Support

Programming Languages and Tools Covered