CySecK courses

Upcoming courses

Past Courses

Course name:
Security concerns and risk management in information systems / Managing security risk in the information age from 28-Nov-2020 to 6-Dec-2020

Brief introduction of the topic:

This course focuses on security threat modeling, security risk assessment and managing. Course will have hands on sessions.

Course Instructors: Prof. Uma S and Dr. Pavan Kumar C.

Target Audience: Graduates, Faculty and Professionals.

Registration: Click here

Partnering institute: IIIT Dharwad

Schedule of the course: As described below

Dates10:00 AM-11:15 AM11:45 AM-1:00 PM2:30 PM-3:45 PM
28-Nov-2020Threat and Vulnerability Landscape – Importance of Security controls and Security attributesTea Break Security management – Assets selection Threat modeling and Risk assessments Zero Trust Model Monitoring of RisksLunch BreakHands on Session – Metaspolit
29-Nov-2020International Standards/Models for Cyber security control and managementTea BreakCoBIT / ITIL / ITSM models and implementations for organizations/InstitutesLunch BreakHands on Session – Metaspoilt
05-Dec-2020Industrial Applications of security – Network and OS security controls, Hardware and Software Security controlsTea BreakTechnology Based Cyber security controlsLunch BreakHands on Session – Metaspoilt
06-Dec-2020Social Engineering and Social media offense and defenseTea BreakAssessment

Course name:
Security Concerns and Preventive Measures in Cloud Computing from 26-Sep-2020 to 4-Oct-2020

About the Program:

Recent advancement in hardware, networking, middleware, and virtualization technologies have led to an emergence of a new, geographically distributed computing platforms, known as Cloud Computing, that provide computational facilities (Computing, Storage and Network) as services accessible from anywhere via the Internet without significant investments in Information Technology (IT) infrastructure, and critical human resource or software licensing. This program will introduce the audience about security and privacy concerns in cloud computing, which makes the clients reluctant to adopt cloud computing despite all its benefits. Further, the program discusses the critical security and privacy challenges in the cloud computing, existing defense solution their strength and limitations. Furthermore, the program includes practical demonstration of cloud computing facilities on Amazon Web Services (AWS Cloud).

Target Audience: Graduates, Faculty and Professionals.

Course Instructor: Dr. Malay Kumar

Partnering institute: IIIT Dharwad

Prerequisite:

  1. Laptop/Desktop with Internet Connection
  2. AWS Free Account
  3. Basic Knowledge of Cloud Computing  

Detailed course schedule:

Date10:00 AM-11 AM12 AM-1:00 PM2:30 PM-4:30 PM
26-Sep-2020Cloud Security Preambles
• Confidentiality
• Integrity
• Availability
• Accountability
Tea BreakThreats to Confidentiality and Integrity
• Cross Channel VM Attacks
• Malicious SysAdmin
• Data Loss/ Manipulation
Preventive Measures
• Placement Prevention
• Co-Residency Detection
• No Hypervisor
• Trusted Cloud
• Provable Data Possession
• Proof of Retrievability
Lunch BreakHands on Session:
• AWS Cloud
• Identity Access Management (IAM)
• IAM Account
• IAM User
• IAM Group
• IAM Role
• IAM Policies
27-Sep-2020Solution to Computational Integrity
• Re-Computation
• Replication
• Auditing
• Trusted Computing
Tea BreakThreat to Cloud Availability
• Direct DOS
• Indirect DOS
Defence Strategy
• Avoidance of DOS Attack
• FRC Attack Detection
Lunch BreakHands on Session:
• AWS Cloud
• Simple Storage System (S3)
• S3 Security
• S3 Policies
• S3 Setup and Encryption
03-Oct-2020Cloud Availability Issues (Cloud Outage):
• SLA Violation
• Identity of Adversary
• Cloud Outage (Natural Calamities)
• Inaccurate Billing
Tea BreakExisting Solutions:
• Accountability on SLA
• Accountable Virtual Machine
• Collaborative Monitoring
• Verifiable Resource Accounting
Lunch BreakHands on Session:
• AWS Cloud
• Simple Storage System (S3)
• S3 Security
• S3 Policies
• S3 Setup and Encryption
04-Oct-2020Security Concern for Computation
• Data Confidentiality
• Computational Integrity
• Computational Efficiency
• Input Privacy
• Output Privacy
• Computation Over Encrypted Domain
Tea BreakComputational Outsourcing Solutions
• General Transformation Based Encryption
• Grabbled Circuit
• Homomorphic Encryption
Lunch breakOnline Assessment

Course name:
Cyber Attack Detection and Mitigation Techniques From 27th -31st July 2020

Brief Introduction to the Topic:
This subject consolidates the student&participants understanding of Cyber Security by considering security principles, methodologies and technologies from a technical and management perspective used in practice. The subject allows students/participants to learn about and discuss various cyber-attack techniques used in practice, and methods to defend against such attacks using industry-standard tools and techniques. Topics include cyber-attacks and defenses, web security, firewalls, intrusion detection systems along with security services such as Confidentiality, Integrity, Authentication (CIA) and technologies, Future Internet Architectures, Industry 4.0, Social Engineering followed by practicals and real time cases.

The primary objectives of the course are as follows:
• Introduce the participants to the fundamentals of Cyber Security, need of Cyber Security, various Cyber Attacks, and their mitigation techniques.
• Introduce the participants to various Open Source Tools related to Cyber Security.
• To enable the participants to analyze Cyber Attacks, Detection and Mitigation techniques.
• Strengthen the confidence level and capability of the participants in designing and developing Cyber Security Tools.
• Extend the theoretical concepts towards Cyber Security and provide solutions to address real-world problems.
• Enable to the participant to understand real-world problems in terms of Industry and their solutions, through case studies and live projects related to Cyber Security.
• To introduce participants to open problems in Cyber Security and give future research directions.

Name(s) of faculty / Industry taking the course:
Dr. S K Pal, Sc. G SAG -DRDO, Delhi
Dr. Bhawana Rudra
Dr. Jaidhar C D
Mr. Jayaram P, CDAC, Thiruvananthapuram
Mr. Venu Gopal, BriskinfoSec Solutions ltd, Chennai
Mr. Gaurav chadha, SAP Labs, Bangalore
Mr. Sebastian, Bosco, McAfee

Partnering institute:
National Institute of Technology Karnataka, Surathkal

Course start date:
27-Jul-2020

Last date for registration:
15-Jul-2020

Eligibility criteria for applying for the course:
Undergraduate or Postgraduate students of engineering colleges in Karnataka

Detailed course schedule:

Date and Day 10:00 AM-11:30 AM11:30 AM- 12:00 Noon12:00 AM-1:30 PM1:30 PM-2:30 PM2:30 PM-3:30 PM
27-July-2020
Monday
Current Trends in Cyber Security
(Dr S K Pal, Sc. G SAG -DRDO Delhi)
Session material
Tea BreakCyber attack trends & countermeasures
(V Venkateswara Rao, Sc. D-Cert-in)
Session material
Session recording
Lunch BreakSecurity Analysis of Safety Critical and Control System
(Dr. Lalit Singh, BARC)
Session material
28-July-2020
Tuesday
OWASP vulnerabilities and Vulnerabilities of voice-controlled systems and attacks
(Session 1-Mr. Chetan and Session 2-Ms. Sahana)
Session-1 material
Session-1 recording
Session-2 material
Session-2 recording
Tea Break Attacks and Mitigation techniques
(Dr. Jaidhar C D)
Session material
Lunch Break Cloud Forensics
(Dr. Digambar Pawar HCU- Hyderabad)
Session material
Session recording
29-July-2020
Wednesday
Information Security in 2020: Challenges ahead and Blockchain Technology to the rescue
(Dr.Rahul Johari)
Session material
Session recording
Tea Break Internet Security Architectures: Research Issues
(Dr. Bhawana Rudra)
Session material
Session recording
Lunch Break Social Engineering
(Mr. Venu Gopal, BriskinfoSec Solutions ltd, Chennai)
Session material
30-July-2020
Thursday
Web Application security (Mr. Gaurav chadha, SAP Labs, Bangalore)
Session material
Session recording
Tea Break Latest trends in cyber crime Issues and challenges
(I.L.NarasimhaRao Cyber Peace Foundation -Hyderabad)
Session material
Session recording
Lunch Break Automatic Cyber Threat Detection and Analysis
(Jayaram P, CDAC, Thiruvananthapuram)
Session material
Session recording
31-July-2020
Friday
Reversing Binaries using Disassembler and Debugger
(Sebastian, Bosco, McAfee)
Session recording
Tea Break Cyber Forensic Principles
(Jayaram P, CDAC, Thiruvananthapuram)
Session material
Session recording
Lunch Break Feedback Collection and Online Examination Result Declaration
Dr. Bhawana Rudra (Dr. Jaidhar C D)

Course name:
Cybersecurity and deep learning applications From July 15-22 July 2020

Name(s) of faculty taking the course:
Dr. Jothi Ramalingam
Dr. Anand Kumar M
Dr. Shahinaa
Ms. Rekha
Dr. Biju R
Dr. Bharathi Ganesh HB
Dr. Vinay Kumar

Partnering institute:
National Institute of Technology Karnataka, Surathkal

Course start date:
15-Jul-2020

Last date for registration:
11-Jul-2020

Eligibility criteria for applying for the course:
Third Year UG/Final year UG/PG students of CSE/IT/ISE/ECE

Brief introduction of the topic:

Every day cyber attacks are evolving and getting more sophisticated. Taking advantage of the prevailing situation due to COVID-19 pandemic, cyber criminals have become more active as evidenced by recent ransomware and DoS attacks on major institutions. Since the attacks become very sophisticated enough to bypass the typical security measures enforced by firewalls and anti-virus systems, it is imperative to think beyond them and adapt to the growing challenges in cybersecurity. Intel recently reported that after the recent incident at the Indo-China border, China is planning cyber attacks on India’s Critical Infrastructure Systems. A Cyber war has the potential to cause more damage to the economy of the target nation than the war between the armed forces. Thus it is expected that we can witness more such cyberwars from the neighbouring nations as it is not easy to attribute the attack to any nation.
Artificial Intelligence, in particular deep learning, is spreading its wings as it has the potential to offer betterment to the existing solutions in almost every technology. Critical Information Infrastructure Systems built around technologies like AI/ML is rapidly increasing and therefore specialized cybersecurity measures must be adopted to safeguard both data as well as the systems providing the critical services. We have been witnessing in recent years that cybersecurity could be the killer application for deep learning. This course is intended to introduce the participants to the foundations of deep learning and its implications towards cybersecurity. After the course, the participants would get exposure to the various advanced topics in the field of cybersecurity and machine learning and would be motivated to pursue their career in these domains.
According to research by Symantec, nearly 8 out of 10 individuals are subject to the different types of harassment or bullying in India. Out of these, around 63% faced online abuses and insults, and 59% were subject to false rumours and hateful comments. Cyberbullying can frequently occur in social media, chat rooms, and gaming platforms where people can view and participate in the sharing of content. NLP techniques adapted for analyzing and identifying such comments in social media. There are language-specific challenges to handle the comments in Indian languages. Most of the existing Natural Language Processing tools have been developed for or trained on the general text. So the available models fail miserably on user-generated content in social media. The proposed Offensive and Hate Speech Detection models protect the women in social networks against the hateful, nasty comments. Automatic detection of abnormal messages allows for large-scale social media monitoring and reduces manual monitoring efforts on social media.

Target audience:

Undergraduate or Postgraduate students of engineering colleges in Karnataka

Detailed course schedule:

Timing9:30 AM – 11:00 AM11:00 AM – 12:40 PM
Wednesday
15-July-2020
Mathematical Foundations
Dr. Jothi Ramalingam, NITK
Session material
Session recording
Deep Learning(DL)
Dr. Anand Kumar M, NITK
Sesion material
Session recording
Thursday
16-July-2020
CNN & RNN for Cyber Security Applications
Dr. Shahinaa, Professor, SSN
Session material
Session recording
DL Algorithms for Cybersecurity
Session material
& DL demo using TensorFlow
Ms. Rekha
Researcher, SETS
Session material
Session recording
Friday
17-July-2020
BREAK
Saturday
18-July-2020
Cyber Bullying and Text Forensics
Dr. Anand Kumar M, NITK
Session material
Session recording
Time Series Analysis in Cyber Security
Dr. Biju R, NITK
Session recording
Sunday
19-July-2020
BREAK
Monday
20-July-2020
Cyber Security in Industry 4.0
Bharathi Ganesh HB
Session material
Session recording
Applied Cryptography
Dr. Jothi Ramalingam, NITK
Session material
Webshell attacks – Prof Bhawana Rudra
Session material
Session recording
Tuesday
21-July-2020
Blockchain for strengthening cybersecurity,
Dr Lakshmi Devi
Scientist D, SETS Chennai
Session material
Session recording
Emerging cyber attacks and mitigation techniques
Ms Rekha
Session material
Session recording
Friday
24-July-2020
Assessment
Multiple Choice Question