top of page
To Top

PG DIPLOMA IN CYBER DEFENSE COURSE

3.9 Rating

Course Subjects

Offensive Security & Ethical Hacking

Vulnerability Exploitation

Penetration Testing & Black Box Testing

Social Engineering

Web Application Scanning & Exploitation

Infrastructure Protection

Security Architecture Design

Compliance Frameworks

Operating System & Network Security

Cyber Defense Tactics

Incident Response & Redressal

Proactive Monitoring

Red Vs Blue Testing - Collaborative Security

Security Roadmap, Strategizing & Mitigation

Badge - PG Diploma in Cyberdefense

About the course

Join Cyber Dojo's PG Diploma in Cyber Defense, a 1.5-year postgraduate diploma course merging Red, Blue, and Purple Teaming expertise. Gain practical insights for real-world scenarios, complemented by a 6-month paid internship, placement support, and industrial project assistance. Explore subjects like incident response, endpoint protection, and security monitoring for a nuanced understanding of cybersecurity concepts. The program's unique blend of theory and hands-on experience positions graduates as adept cybersecurity professionals, ready for the challenges of the digital landscape.

9.png

Course Details

Total Course Duration                    354 Hours

Course Lab Hours                            175 Hours

Course Modules                               4 Modules

Total Course Subjects                    15+ Subjects

Internship (6 Month), Placement & Project Support

2 Month Industry Exposure Programs Included

On Premise Labs Delivery

Access To Specially Curated Study Notes

Course Curriculum

Module 1

1. Red Teaming Fundamentals

2. Network & System VAPT

3. Post Exploitation & MITRE Attack Framework

4. Web Application VAPT

5. Technical Communication & Documentation - Red Team Perspective

Module 2

1. Blue Teaming Fundamentals

2. Endpoint Protection & APTs

3. Network & System Security

4. Compliance Frameworks & Standards

5. Technical Communication & Documentation - Blue Team Perspective

Module 3

1. Purple Teaming Fundamentals

2. Attack Analysis & SIEM

3. Introduction to Threat Hunting

4. Technical Communication & Documentation - Red Team Perspective

Module 4

1. 6 Month Industrial Internship

2. Industrial Project

3. Comprehensive Technical Reporting & Presentation

bottom of page