A program that addresses cybersecurity issues faced in our day-to-day life. Students who wish to become part of the rapidly growing Cybersecurity industry and who want to create a lucrative career path for themselves.

Cisco is the worldwide leader in IT and networking, and NIIT Foundation, a not-for-profit organization focused on bridging the skills gap within a student, has come together to bring the Cyber Suraksha program for students interested in pursuing careers in Cyber security.

The program has been designed in 4 modules and covers the basics of cyber security, advanced methods to secure systems, strategies to deal with ransomware and cyber-attacks, cloud security, and more. The course will also impart knowledge on working in a professional setting and personality development to unleash the best in every student.
The career prospects for ethical hackers and cyber security professionals are endless, with the demand for professionals set to only increase in the future. Establish yourself on the fast track to a promising career with the Cyber Suraksha program and become a superhero who fights new-age crime to protect the digital world.

Eligibility Criteria

Cyber Suraksha is offered to students who meet the following eligibility criteria:
The Cyber Awareness Program is open to students aged 13 and above.
The Cyber Smart program is available for
students aged 16 and above.
The Cyber Workforce program is designed for
students aged 18 and above, who hold a graduation degree. Final year students
are also eligible to enrol. Preferred degree students include B.Tech (CS/IT),
BCA, MCA, BSc IT, and M.Tech and are looking for jobs in cybersecurity domain.

Program Categories:

Under the Cisco Cyber Suraksha program, there is a range of courses that students can choose from to make them Cyber secure and build a career in cybersecurity.
Cyber Awareness
Foundational Program specifically for any students, adults, or senior citizens more than the age of 13 years to educate and build their capacity to operate in a safe manner in cyberspace and to enable them to protect themselves in the process. This program helps them to handle cases like cyber-bullying, online fraud, racial abuse, pornography, and gambling – all of which have increased tremendously due to the lack of awareness and self-mechanism.

Introduction to Cybersecurity

Course Structure:

  • The Need for Cybersecurity
  • Attacks, Concepts, and Techniques
  • Protecting Your Data and Privacy
  • Protecting the Organization
  • Will Your Future Be in Cybersecurity?
  • Tips to protect your social identity, Cyberbullying
  • Stories of fraud on Online and offline transactions, how to protect us from fraud
Duration: 20 hours
Language: English, Hindi
Age Criteria: 13 Years and above
Cyber Smart
The advanced program is for students who are pursuing their graduation or completed their graduation and want to explore cyberspace with the inclination to make their career in the field. Cyber Smart will help students get a clear understanding of various concepts of cyberspace.

Cybersecurity Essentials

Course Structure:

  • Cybersecurity: A World of Experts and Criminals
  • The Cybersecurity Cube
  • Cybersecurity Threats, Vulnerabilities, and Attacks
  • The Art of Protecting Secrets
  • The Art of Ensuring Integrity
  • The Five Nines Concept
  • Protecting a Cybersecurity Domain
  • Becoming a Cybersecurity Specialist
Duration: 30 hours
Language: English
Age Criteria: 16 years & above
Cyber Workforce
Employability programs will help students build their skill set in cyberspace and to excel in jobs within the organized sector. There are a growing number of exciting, well-paying jobs in today’s cyber security industry that require not only a traditional college degree but also additional skills for a career as a professional. Forbes estimates that there will be as many as 3.5 million unfilled positions in the industry worldwide by 2022!

CyberOps Associates

Course Structure:

  • Explain how to prepare for a career in cybersecurity operations
  • Explain the security features of the Windows operating system
  • Implement basic Linux security
  • Explain how protocols enable network operations
  • Explain approaches to network security defense Response
  • Explain how the CyberOps Associate responds to cybersecurity incidents

Professional Edge

Course Structure:

  • Professional Edge Section
  • Job readiness training
  • Personality development
  • Interview Preparation
Duration: 130 hours
Language: English
Age Criteria: 18 Years to 27 Years

Career Prospects

The possibilities post the completion of the course are very rewarding.
Some of the job roles that students can look forward to being:

Security Analyst

A security analyst analyses and assesses vulnerabilities in the infrastructure (software, hardware, networks), investigates using available tools and countermeasures to remedy the detected vulnerabilities, and recommends solutions and best practices.

Security Engineer

A security engineer performs security monitoring, security and data/logs analysis, and forensic analysis, to detect security incidents, and mounts the incident response.

Cyber Security Lead

A cyber security lead ensures that all work is being completed across the various disciplines in IT. They also assess terms of vulnerabilities and exposure, to internal or external attacks. As part of your role, you will form an integral part of the Technical Design Authority group and will evaluate any new project work intended on being completed (including small changes) in both hardware and software terms.

Security Architect

Designs a security system or major components of a security system, and may head a security design team to build a new security system.

Security Administrator

Installs and manages organization-wide security systems.

Security Consultant/Specialist/Intelligence

You will be tasked with protecting computers, networks, software, data, or information systems against viruses, worms, spyware, malware, intrusion detection, unauthorized access, denial-of-service attacks, and an ever-increasing list of attacks by hackers acting as individuals or as part of organized crime or foreign governments.

Program Progression

1. Student Nomination

Students can apply or will be nominated for the program by their education institute

2. Student Pre-
Assessment & Selection

An assessment will be conducted to ensure that all eligibility criteria are met. Post the assessment, students will be notified if they are selected.

3. Program Training
Delivery – Virtually

The NIIT Foundation and CISCO Cyber Suraksha program will be conducted virtually or in the Hybrid mode wherever possibility is available. The training will cover all modules and training will be given.

4. Program Assessment
& Certification

Students will be assessed based on their assignments and class performance. They will be awarded certificates to demonstrate successful course completion.

5. Aligning for Final
Placements

Students will be assisted in placement post successful course completion.
To know more, please write to us at:cyber.suraksha@niitfoundation.org

Contact Us

For Enrolment kindly share your Details