Cybersecurity Certificate Program - Purdue

Become a Cybersecurity professional with industry mentorship and dedicated career assistance.

  • Earn a coveted certificate in Cybersecurity from Purdue University 
  • Learn advanced network security technologies like QRadar, Splunk etc. 
  • Understand the practical aspects of cyber security through work-like projects 
Enterprise Training for Teams: Get a Quote
  • 400,000 + Professionals trained
  • 250 + Workshops every month
  • 100 + Countries and counting

Become a Cybersecurity Expert

Learn the ins and outs of cybersecurity in this 8-month program from upGrad in partnership with Purdue University, one of the top 10 U.S. public universities. Go from beginner to pro by learning the basics of cybersecurity and moving on to advanced tools used to create a robust cybersecurity environment.

..... Read more
Read less

Highlights

  • 300+ Hours of Industry-Relevant Learning 

  • 15+ Live Sessions with Experts 

  • 4 Real-World Projects 

  • 10+ Programming Tools and Languages 

  • Hands-On Project-Based Pedagogy 

  • 8-Month Program Duration

The upGrad Advantage

Top-Notch Instructors, Mentors

Insights and industry best practices from leading management faculty, industry leaders across the globe. 

Real-World Focus

Personalized feedback from industry experts and take advantage of teaching support to clear your doubts. 

Dedicated Thesis Supervisors

Accelerate your progress with get guidance on your research project from a dedicated thesis supervisor. 

Expert Feedback

Get personalized feedback on assignments and projects with regular live sessions with experts. 

Q&A Forum

Timely doubt resolution by industry experts and peers with 100% expert-verified responses. 

upGrad BootCamp

Fun-packed, informative, career-building workshops, including sessions by industry professionals, professors. 

prerequisites for Cybersecurity Certificate Program - Purdue

Prerequisites

  • High school diploma or equivalent grade required 
  • Coding experience preferred but not required 

Who Should Attend This Course

Technical Professionals

IT Professionals

Engineers

Analysts

Tech Support Professionals

Graduates wanting to launch a career in Cybersecurity

What You Will Learn

Cryptography and Encryption

Learn all about different types of cryptography and password-based encryptions in use and get industry -ready. 

Identity and Access Management

Explore implementing access controls and how to carry out authentication to regulate access across the network. 

Network Security

Understand all about network security including techniques to secure your networks, access points and configure firewalls.  

Incident Response

Prepare for incidents and build an effective incident response mechanism to have incidents addressed in a timely fashion.  

Application Security

Learn about the different vulnerabilities and threats that can affect applications and how to address them. 

Database Security

Build the skills to identify security challenges in databases along with measures to manage them effectively. 

Phishing and Other Attacks

Understand all about how to identify the types of attacks and how to ensure preparedness against such attacks. 

Compliance

Learn how to stay on top of compliance requirements and risk management techniques frequently used in the industry. 

Curriculum

Topics 

  • Basics of Python 
  • Data Structures in Python 
  • Control Structures and Functions in Python 
  • OOP in Python 


Topics 

  • Aspects of Scripting in Python 
  • Modules in Python used for Scripting 

Topics 

  • Introduction to Cybersecurity 
  • Introduction to the Internet and Infrastructure 
  • Basics of Cybersecurity 
  • Terminologies and Challenges in Cybersecurity 
  • Introduction to Hacking and its Types 
  • Introduction to Security Technologies and
  • Domains 
  • Introduction to Cyber Attacks 
  • Introduction to Cyber Crime and Laws 
  • Module Summary 
  • Graded Questions 

Topics 

  • Introduction to Linux and CLI- I 
  • Introduction to Linux and CLI-II 
  • Introduction to Linux and CLI-III 
  • Bash Scripting 
  • Linux Services 
  • Linux Security-I 
  • Linux Security-II 
  • Linux Security-III 

Topics 

  • Basic Information Security 
  • Introduction to Cryptography 
  • Symmetric Cryptography 
  • Asymmetric Cryptography 
  • Password-Based Encryption 
  • Encoding 
  • Hardware Security Modules 

Topics 

  • Module Introduction 
  • Diffie-Hellman Key Exchange 
  • Key Management 
  • Hashes and Digital Signature 
  • Public Key Infrastructure 

Topics 

  • Introduction to IAM 
  • Access Controls 
  • Authentication 
  • IAM Tools and Frameworks 
  • Assessments 

Topics 

  • Project Statement 
  • Submission Guidelines 
  • Solution 

Topics 

  • Internet and Networking Basics 

Topics 

  • Local Area Networks 
  • Switched Ethernet 
  • Switch Security and Address Spoofing 
  • Address Resolution Protocol 

Topics 

  • Basic Elements of a Network 
  • Introduction to Firewall 
  • Firewall Configuration Using IDS-SNORT 

Topics 

  • Network Packet Analysis 
  • Network Attacks Against Confidentiality 
  • Network Attacks Against Integrity 
  • Network Attacks Against Availability 

Topics 

  • SIEM Features 
  • Logs and Monitoring 
  • Endpoint Security Measures 

Topics 

  • Project Overview 

Topics 

  • Overview of an Application 
  • Memory Layout of C Programs 
  • Memory-Based Attacks 

Topics 

  • Module Overview 
  • Introduction to Web Application 
  • Vulnerabilities Associated with Web Application 
  • Measures to Prevent Web-Based Vulnerabilities 
  • Graded Assessment 

Topics 

  • Cookies Overview and Essential Terminologies 
  • Purpose of a Cookie 
  • Implementation of a Cookie 
  • Browser Settings 
  • Cookie Theft and Session Hijacking 

Topics 

  • Database Concepts 
  • Working with MySQL 
  • Security Layers in Database 
  • Database Security 
  • Common Database Security Vulnerabilities 
  • Securing Real Life Databases 
  • Backups and Disaster Recovery 

Topics 

  • Social Engineering and Malware 
  • Phishing 
  • Protecting Yourself 
20.

Topics 

  • Penetration Testing Tools, Static & Dynamic Analysis 

Topics 

  • Introduction to Risk and Threats and Their Types 
  • Ways of Dealing with Risk 
  • Risk Management 
  • Governance and Audit Management 
  • Security Compliance 

Frequently Asked Questions

Cybersecurity Training

By the end of this hands-on immersive program, you will build cutting-edge cybersecurity skills across: 

  • Programming Essentials [Python] 
  • Kali Linux 
  • Scripting 
  • Network Security 
  • Web Application Security 
  • Burp Suite 
  • QRadar 
  • Top Vulnerabilities 
  • Symmetric and Asymmetric Cryptography 
  • Cloud Security 
  • CTF Events 
  • Firewalls 
  • SNORT 

  • Technical Professionals 
  • IT Professionals 
  • Engineers 
  • Analysts 
  • Tech Support Professionals 
  • Graduates wanting to launch a career in Cybersecurity

You will be qualified to apply for cybersecurity roles including Cybersecurity Analyst, Cybersecurity Engineer and Application Security Engineer. 

The minimum eligibility for this course is as follows: 

  • High school diploma or equivalent required, Bachelor's degree completion encouraged. 
  • You have a fundamental knowledge of computers and the internet. 
  • You are self-driven and highly motivated to learn. Learners are required to consistently meet deadlines and commit an effort of at least 12 hours per work.
  • You can communicate fluently and professionally in written and spoken English
  • You have access to a computer with a broadband connection on which you’ll install professional cyber tools(Kali Linux, VM, Burp Suite etc).
  • You are willing to contribute to the success of the program, including collaborating with fellow students and giving us feedback on how we can improve.
  • You like solving challenging problems and you are not afraid of hit and trial methods 

The Cybersecurity certification is provided by the Purdue University. 

You will best benefit from this program by putting in 10 to 15 hours of learning per week. 

Workshop Experience

Currently, all our courses are offered online as live, interactive, trainer-led sessions where you will get to learn directly from the trainer with opportunities to discuss and clear doubts. 

Dr. Tae-Hoon Kim, an Associate Professor of Computer Information Technology at Purdue University is the Program Director. His current research interests are data driven simulation and decision making, AR development and application, and cybersecurity education. 

Our instructors are top cybersecurity professionals with several years of industry experience. They also have hands-on experience and will be able to tell you the practical aspects of what you are learning. Our top instructors are: 

  • Arun Surendran – Founder Director, adcy.io 
  • Shashank Bajpai – CISO, ECGC 
  • Chaitanaya Maheswaram – Manager CDC, Genpact 
  • Rohit Sehgal – Staff Security Engineer, Gojek 

Our courses are delivered through live interactive virtual classrooms. Our course is based on interactive learning, split across hands-on exercises, lively discussions, and team collaboration, all facilitated by the trainer who is an experienced cybersecurity expert. The focus is on finding practical solutions to real-world scenarios in various projects environments, both big and small.  

Career Assistance

Yes, you will receive dedicated Career Assistance. Whether you are looking to advance in your current organization or make a career change, you'll have access to tools and counseling sessions to support the next step in your professional journey. 

These are sessions by an industry expert for a small group of 10-12 learners with similar profiles to discuss real life applications of concepts and personalized coaching. 

These 90--minute sessions over the weekend by leading industry experts involve: 

  • Outcome Focused Pedagogy 
  • Forum for interaction with industry experts and assistance in career guidance 
  • Peer to peer interaction and learning 
  • Theoretical concept application through proof of concepts development 
  • Technical Doubt resolution