CSCD Event May19

Home / CSCD / CSCD Event May19
live-webinar

Held on May 19, 2021, 7:00 PM

Ask me Anything:
Cyber Security Program
By IIT Kanpur and TalentSprint

Sree Lekha and Harshita

COVID-19 has brought a new focus on cyber security. Worldwide, organizations are looking forward to hiring professionals who are equipped to build a strong critical infrastructure that protects organizations against cyber attacks. How IIT Kanpur and TalentSprint’s Cyber Security Program helps professionals build such expertise and tap into opportunities this space offers? Watch!

Watch Webinar Recording

About Advanced Certification Program in Cyber Security and Cyber Defense

Advanced Certification Program in Cyber Security and Cyber Defense by IIT Kanpur is ideal for current and aspiring professionals interested in exploring and exploiting the latest trends in Cyber Security. A program with deep academic rigor and intense practical approach will allow participants to master in-demand skills and build world-class expertise in cyber security technologies.

Ask me Anything:Cyber Security Program By IIT Kanpur and TalentSprint

Good evening everyone. I hope everyone is doing safe and well. I welcome you all to the Ask me anything webinar on the IIT Kanpur and talents talentsprint cybersecurity program today. My name is Sri Lanka and I am the lead counselor for the cybersecurity program. I have done my post graduation in Business Administration and I've been helping aspiring students and working professionals with better career decisions. With me, I have harshita also today, who is the lead counselor for the cybersecurity program, how she does all time engineering graduate and has done her master's in Business Administration. harshita has been associated with the cybersecurity program since the beginning and has been guiding professionals interested to join the cybersecurity domain. So, welcome harshita thank you so much really cover introduction. So, without wasting much of your time, let is proceed further.

So, I

would like to make slide please. Yeah. So, now let us talk about talk about today's agenda, which is we'll be discussing three key topics today. Starting off with the significance of cybersecurity post COVID-19. We are going to discuss about the career opportunities and the icon for cybersecurity and cyber defense program. And then we will be open for the audience q&a session. Also, next slide.

Next slide. Right.

So that's the context. And when we get started, it's important to talk about talentsprint. So talentsprint is a National Stock Exchange group company, which brings transformational high end and deep tech learning programs to emerging and experienced professionals. It works with institutions like I become poor. I'm ISC for Blighty and IIT Hyderabad. So, there is no epic player probably in the in this country who has the kind of programs that we have. So, we are currently we are working with the IIT Kanpur on the cybersecurity and cyber defense program. And with IEC we have three programs. First being the computational data science. We have another program which is a deep learning program, which is a PG level advanced certification program. And we have bl si chip design, which is again a PG level advanced certification program. With I am Calcutta we have FinTech and financial blockchain and AI powered marketing programs as well with triple id hydrobath. We have launched IoT and smart analytics program. And we also have AI ml. And the other program is blockchain program. And with it hydrabad, we have launched a PG certificate program in virtual design and user experience. So all these are deep tech programs, and most of the people tend to join us are professionals. And so let's move on to the next slide. Yep, so the other important part is that we not only work with experienced professionals, but we also work with college students. We have partnerships with Google, where we run a program which is called se w e. We, the Women Engineers program, which identifies and prepares the first year women students to become globally competitive software engineers. We also have partnerships with automation anywhere and blue prisms. Recently we have also launched our cybersecurity program at IIT Kanpur for all the 2020 and 2021 graduates. So we help the students to get trained, so which is also making us work at both the ends of the spectrum. Yeah, moving on to the next slide.

Okay, now,

let us start off the discussion. So, significance of cybersecurity in post COVID-19 world. So as you can see, we have the some of the points listed over here, which may be the changes in the work environment security challenges of work from home potential delays in cyber attack, detection and response, let's take it on point to point bassist. So first as the changes in work environment, so the current remote working conditions represent both and increased danger and an opportunity for the cybersecurity portion. Employees are now using communication tools such as zoom, and Microsoft Teams, both of which have reported several times notabilities So in addition to it, we are no longer able to access the company databases on the secure networks at the office. Many employees are also using these insecure devices and networks to access the corporate system and confidential information. So due to shutting down of offices and people working from home, there is an increase in onboarding of new applications and services to enable the remote working. This has also combined with the insecure connections and lack of cybersecurity knowledge from employees, which has significantly increased the risk reward Meanwhile, let's talk about the security challenges of work from home. So as per the covid 19 pandemic, I mean, as a COVID-19 pandemic swept across the world, many organizations made a quick transition to remote workforce. So this digital response to covid 19 crisis has also created new security vulnerabilities. Attackers seek to exploit the gaps open while we are telecommuting. So employees use insecure devices and networks, which I've already mentioned. So there are this new attack techniques to exploit people's COVID-19 related fields. Say for example, Google tallied more than 18 million malware and phishing emails related to the Coronavirus on it service each day. So, it has also reported identifying more than a dozen government bad groups using COVID-19 themes for this attempts. Suppose the pandemic are they have there was also a rise in the COVID-19 related phishing and ransomware attacks. So what I what what exactly is is phishing and ransomware attacks. So let me give you an example like see variety of phishing campaigns are taking advantage of heightened focus on COVID-19. So they've already been numerous campaigns on phishing schemes and scams related to COVID-19 since the start of the outbreak, which involves hackers impersonating the Health Organization's and delivering fake COVID-19 related emails. Individuals responding to these alerts ended up downloading the malware compromising the data security. And moving on to the ransomware attacks. ransomware is like the remote working also increases the successful ransomware attacks Baladi with all this phishing schemes. This is due to the combination of weaker controls at home, and many users clicking on the COVID-19 related themed ransomware which your emails like information about vaccines, masks, financial scams, you know, which are offering payment of government assistance during the economic shutdown. So they take advantage of COVID-19 to steal credentials and scam users out of money to distribute the malware.

So the next, we have potential delays in cyber attack and cyber attack detection and response. So the functioning of many security teams is likely to be impaired due to this COVID-19 pandemic. thereby making the detection of malicious activities difficult and responding to these activities even more complicated. So updating patches on systems may also be a challenge if the security teams are not operational. So organizations should evaluate the security defenses in place and explore the use of course, we're seeing with external consultants, especially for the areas where keyman risks have been identified. So here you can see that the cybersecurity market was valued at 160 1.0 7 billion in 2019. And it is expected to reach 360 3.0 5 billion by 2025. So they by registering a compound annual growth rate of 14.5% during the period of 2020 to 2025. So let's now talk about whatever organizations exactly done to come to this. So I will give you an example for this. So in the year 2020, a news broke out that Microsoft expose data of over 250 million customers. In the case of Microsoft, they disclose that the data breach was clear case of mis configuration, and they publicly share their immigration plan for the same. So while cyber security errors can be for any organization, it is important to take responsibility for the sale. So also the lockdown restrictions have about a rapid move to the remote working Not only in not only net, but also across all the industries. So how can you ensure that your data is protected at the same level, some practices would include investing more in advanced security mechanisms, or train their employees in terms of incident response. Train that employees are able to educate their employees on latest happenings in the cybersecurity landscape, so that they can help to mitigate the cyber risks. This includes educating them about the risks associated with using unsecured networks to access about information and avoid sharing personal and sensitive data on social media. So restricting password sharing might also be a help. And also the organization's are investing in employee training, and making Cybersecurity Awareness a priority. Next, we have adopt new methods to secure the systems while working from home. So we need to put measures in place to ensure that any new employees network is still secure when it is accessing when they are accessing when they are downloading the data that they are required to do their work. So if you're going to download create the files on local disk and disk encryption is a must. using virtual home network, which enables the secured transfer of data between a home user and business network will also help. So this will ensure that any application that will have the data encrypted even if the protocol that they're using is not encrypted by default. Okay, so now let's move on to our next slide. Yeah, so this is something that we have to look into. This is the future of cybersecurity in India. So cybersecurity has come a long way ever since the need of it has become everyday. But as a cyber criminals and hackers become more potent day by day, cyber security operations need to be improved continuously. So having said that, now, let us look at what the future holds for cyber security. So first is inclusion of artificial intelligence in cyber security operations. So there are two ways to look at it. So the first way would be like, we look at the impact. I mean, firstly, with almost all new industries, adopting new technologies, especially in the artificial intelligence, in their applications, they inherently create the new cybersecurity risks. This is because the weak links and potential exploits are not completely understood at the time of release. And until a significant amount of time is not devoted to this we cannot understand how to you know, improve the system and how to,

you know, how to, you know, develop it and improvise it. So, this gives a window to the hackers to target these mission critical operations relying on the artificial intelligence and machine learning. So as a response to the potential cyber threat, future cyber security professionals will be required to develop techniques to detect and defuse the artificial intelligence, cyber attacks. So the second approach, the second way that we look at it as like, we use AI technologies in developing new ways to address the vulnerabilities in systems and networks AI will be an essential element in detecting the security issues even before they are actually they actually arise. So AI enabled threat detection systems can predict new attacks, and notify admins for any data breach. So reports also claim that artificial intelligence and Arbil technology, combining cybersecurity prior talent is 20x more effective for the attack surface surface coverage than the traditional methods. And so the artificial intelligence has the potential to move the cybersecurity approach from counteractive to proactive. Okay, so now let us talk about the second point, which is the cyber warfare. So the year 2017 saw the San Juan, which was a hacking group, backed by Russia boldly go after a range of targets, including the Eastern European grid, energy grids, and big American operation corporations. And while this was an instance four years ago, many others have existed and disrupted the cyber security systems in the past. The cyber warfare trend is expected to pick up in the future and will become a frontier and war between countries. So especially the emerging economy armies and small nations who lack resources and political connections will turn to the cyber warfare. So hence the business around the world needs need to find ways to you know strengthen the infrastructure and make them more resilient to intrusion and attacks. The systems that would make appealing targets during the warfare could be power grids, our airport management systems, traffic systems and hospital databases, etc. We have advancement in technology something which is important, so advancements and technology will try the cybersecurity market, interconnectivity of machine and human will become normal going further. So IoT, what the Internet of Things virtual assistant blockchain 5g networks, these all will become central to the technology in the coming days, coming years. So all our personal data would be stored in the cloud and cybersecurity will be more important than ever. So many cybersecurity policies would be actively driven by various condiments, given giving importance with their government and some independent charge. Now, let me explain this by talking about the 5g network, which is the new era of technology and risks. With 5g expected to roll rollout the communication between multiple devices open them to vulnerabilities from outside influence from some unknown software bugs, or attacks. So as the 5g network is effectively new in the industry, it requires a lot of research to find the loopholes to make the system secure. From all the external attacks, every step of 5g network Am I bring a plethora of network attacks that we might not be aware of. So here manufacturers need to be very strict on building these sophisticated 5g hardware and software to control the data breaches. With the GAO with the growth of technology, new forms of domain expertise would be required and we will get to see new professionals trained in combating all the cyber attacks. Okay, so next we have the bridge bridging the cybersecurity talent gap. So when it comes to cybersecurity professionals, there is an extreme shortage compared to the available open positions for such experts. As for the study and the global as per the study by the global Information Security workforce, the gap between the open cybersecurity positions and qualified personnel will increased almost by 2 million by 2022. So also we witness a lot of investment from many organizations towards the training of their employees and their existing staff. So with this, we move on to our next slide.

Yeah,

so let's now talk about the carrier trends in cybersecurity. So, before I talk about what might be the possible reasons for upsurge in number of cybersecurity jobs, so those are the three points among them, so let me first talk about the continuous growth in the cybercrime. So the rise of the frequency of cyber crimes poses a need for highly skilled cyber security teams within the organizations. professionals with expertise in different aspects of cybercrime are crucial for building a comprehensive solution for data networks and systems. So, also the high cost of security breaches. As per the IBM the average cost of data breaches in 2018 was 3.8 million in USD. This is a 6.4% increase from the cost of data breaches in the year 2017, which was accounted to dollar 3.6 2 million. So if we go by the predictions of cybersecurity ventures, and the cost incurred due to the cybercrime will go up to dollar 6 trillion annually by the end of 2021. Double funds read trillion in 2015. As you go about the last point as to the growth of online infrastructure, the world is moving towards the increased adoption of internet of things in daily lives. So the excessive use of smartphones the excessive use of the cloud placed platforms and smart houses is the breeding space for all the cyber criminals. So as the world continues to rely on the internet, the future of cyber crimes and jobs is bright These are some facts, which I have mentioned over here. So these are the looking at the first point we have our cybersecurity jobs are expected to grow by 350 percent across the globe, which were just 1 million positions in 2013, making it to 3.5 million at the end of 2000. This year, the India also is expected to have 1.5 million unfulfilled job vacancies by in the field by 2025. And we can also see that the cybersecurity job market is expected to grow by grew from 75 billion and USD in 2015 to 170 billion by 2022. With this, let us now move on to our next slide. Okay, so this is a nice framework. This is a framework which has been created by the US. So, these are the various categories of workforce, every column is a category of cybersecurity professionals. And as we go down the columns, these are the areas in which they can specialize it. So if you were to look at it, this is a training framework where people can be trained. So the kinds of opportunities that are available to you in terms of developing systems, our provisioning for security, or in terms of maintaining the data, or protection, defense of critical infrastructure. And we can also see analyzing time to threats or investigating kinds of threats in forensic, digital forensic, it's a huge number, if we can see that. So if you were to look at it, there are some 33 kinds of jobs, you're mentioned here. And that means that there are a lot of things to learn and it is very important to the people who aspire to become cybersecurity professionals and you know, who want to upskill themselves. So, these are the workforce categories and these are the special specialty areas, if you were to look at it and these are all the kinds of jobs that are available. So you have 33 in number so already told you, so, that is about it. Okay. So, with this, we move on to our next slide, which is the IIT Kanpur cybersecurity and cyber defense program. So, yeah, I declined, is basically a global Trailblazer and computer science research and education. So, let's talk about what the program has to offer.

So, yeah, if you have to look at it, there is no better institution for cybersecurity than IIT Kanpur. Because see, the reason behind is that the IIT Kanpur houses TC three AI Center, which is the India's leading center on cybersecurity for critical infrastructure. The center is building the country's first cybersecurity testbed for critical infrastructure similar to what is available in Iraq who national labs and an ISP in the USA. So the researchers in the cyber CTI are discovering the cyber threats to our critical infrastructure and developing solutions to it. So they have the highest amount of research going on. And it also Incidentally, partners with centers like USA in Israel, which are the lead which are leading the world when it comes to cybersecurity provisioning, and when it comes to cybersecurity research over there, so it Canberra is also ranked for in the country according to the NRF an IR RF, so that's a great name to actually add on your resume as it can put is genuinely known for the kind of research that is happening. So also, it is built on World Class academic research outside as well as you can see on the slide, okay, and now let's talk about what it has to exactly offer and what are the kinds of you know, advantages that are the main kind of advantages that are part of part spend would actually or what how a participant would benefit from the advanced certification program.

So now let's I will just talk a little bit about seadragon. CTA which stands for Interdisciplinary Center for cybersecurity and cyber defense of critical infrastructures. So its mission is to do research, education, training and support startups to create the technological safeguards to protect protect the critical infrastructure. So the participants to get get to, you know, experience the expertise of C three AI hub, the faculty are also going to bring the first hand knowledge that they carry. And when it comes to the certification, you will have it stamp on your CV, if you were to do this

program.

And the mentors, let's all be mentors, say for example, professors and beep supplies, one of the mentor, and he's probably India's foremost expert on cybersecurity, and he is an AAA I Tripoli fellow, you can find more about him on Google. And the kind of insights that he has to offer and that he has to bring is excellent. And talking about the experiencial learning, the program is completely I mean, the program is an online program with live interactive learning. And regarding the campus visits, all thanks to the pandemic, the campus visits will be sheduled once it is safe to travel, and gathered in the campus based on the government advisory. But the fact of the matter is that we are bringing all kinds of machines and infrastructure available, mostly most of it virtually through the talentsprint platform. So this platform allows you to seamlessly interact. And all these are live classes. So you will be able to stop the faculty just like how you do in the classroom, you will be doing in a classroom. So you will be able to interact with the peers and also have access to the loads the recorded version, our recorded version also, we do is have an AI generated table of content to help easy and smart navigation within the videos. So students can click on the items under the table of contents to directly jump to the relevant section in the video. Or you don't have to, if something interests you or if you're visiting the recorded version, you don't have to actually, you know, go from the start. And if you miss something, you can directly click that. And it will directly navigate you to the to that area without taking much of your time. So that is our platform and talking about the peer group. This is something interesting that I'm going to share with you. So this happened in court one, thanks to the fact that most have most of them have come from great industries and have some good amount of experience. So some exceptional capstone projects were presented by the participants towards the end of the cohort, as a part of the final submissions. So you get to you mean when you do this program, you have a capstone project where you're VTV, you will be forming a team of five with your other team members and you will be presenting a project. So it was not only greatly so the project presented by the participants of Cohort One It was not only greatly appreciated by the entire faculty, but also a comprehensive update with the findings of the projects. You know, the was recommended to government of India. And there's an other interesting fact to talk about. Our CTI has actually collaborated with some of the participants and there are two startups from the first batch as well. So if you're having any startup ideas and they're qualifying then the CTI might also collaborate with you to form a startup. And that is something which is very unique about this program.

Let me just

yeah, so master mentors, I was I've already mentioned you will learn from experts globally recognized for contribution to the cybersecurity and cyber defense. So there is this one on one mentoring session that you will have while you are doing this program, where you can actually you interact with the faculty and you can have in one on one session with them, you can they are very accessible and you can interact with them any time you want to in case you're having any questions that you want to discuss with the faculty on one on one session. And platform I have talked about. Moving on. We've I'm going to just talk about take a minute and talk about the virtual

labs also.

So here we have the root shell, which is exclusively created from the last, the last patch. So this root shell is a virtual lab. And so the main advantage of this lab is that so basically the lab where all your virtual lab sessions will be taking place. And the basic main advantage of this root shell, our lab is that you don't have to depend on other, you know, others configuration, and everything is going to be delivered on the cloud. And, yeah, we did face some challenges in our court one and part two. So we had started this from the last cohort, what three, and over labs and all the projects are going to be delivered through this root shell lab. So that is something which is very unique, and it is exclusively created for all the virtual lab sessions that you're going to have to do when you're doing this program. So moving on to the next slide. Yeah, so this talking about the format of the program, this is a six month hands on program. And this is faculty led interactive live classes. So you will have classes on Saturdays and Sundays on the weekends. And it's going to be a completely online program live interactive sessions of course. So here you will see the curriculum. So, we have started first module as foundations. And before talking about this, I would also like to mention about the two week bridge module, which is there. So before you start off with the cyber security classes, there is this two week bridge module, which is there, which trains you on the you know, aspects related to coding, and then all the programming aspects which are required for the, you know, this one certification program, and then you proceed to the cyber security classes. So, this is a curriculum, as you can see it as mentioned over here, we start off with the foundations as our first module. And so we have covered it in such a way that you cover the attack side of the curriculum and also the defense side of the cybersecurity I mean, the attack side of cybersecurity and also the defense side of cybersecurity. So, so these are eight different modules, which are there, we're here for detailed curriculum, you can always visit our talentsprint website, we have the detailed curriculum up on the website. So you can go there and you can watch the entire see the entire curriculum in case you want to look into a brief, detailed curriculum. I'm moving on. Yeah, so these are the capstone projects. These are some of the examples of capstone projects, which are presented by our previous batch participants. So as I've already mentioned, the projects or the projects are of such high caliber that it was actually recommended to the Government of India. So it's gonna be similar for all the upcoming cohorts as well. So you're going to get the similar opportunities moving further, you know, in terms of startup in terms of capstone project, in terms of, you know, it's a completely hands on program in that way, where you, as I've already spoken about the virtual lab. I hope you're clear with that. And we also have this projects, which are there and the most of the participants will be assessed in in two major factors, one being the quiz sessions that will be held for all the participants every weekend, after the lecture on Sunday, and also the capstone project that you are going to be presenting, so that you will be assessed throughout the program and evaluated.

So yeah.

So that brings us to the end of the webinar. Now. harshita is going to take up some questions. We have received some questions from the participants, the participants, and we are going to first answer that and then we'll take up the q1 day from which have a deal other questions as well. And here I've also mentioned our email id and numbers, you can reach out to us in case you want to you have any questions or any anything that you want to know about the program, or you can email us that is our email our email id and you can reach out to us on this. Yes. So we have a couple of questions, a few questions from the audience. I'll just read them out and for them. So the first question that we have received is, are we covering network security as part of this course by wynot Kumar? So yes, network security will be a part of this course, as you look has already displayed the curriculum. You can also refer and download the detailed curriculum from the website. So, yes, network security is apart. And going to the next question is there any certification from IIT Kanpur and yes, so, you would receive ation of the score successful completion of this course, you would be receiving two certificates. So, the first certificate is completion, certificate of completion, and the second one would be Certificate of Merit. So, you will be graded based on the projects that you have done. And additionally, I would also want to give some more information on this. So, there wouldn't be any kind of examinations as such that will be conducted as a part of this program, but all the projects would be assessed on a periodic basis and you would be getting your hands dirty to work the program while you are doing the capstone project and also the assignment assignments, case studies and many projects and it would be a lot of hands on that we would be experiencing. And another question from the same person on shwarma. He asked what about the fees so the fee would be around 2.5 lakhs plus taxes for which we have some scholarships available at the moment. And earlier p pandemic we had a 12 month, no cost EMI option and now we have brought it to an 18 month no cost EMI option. So you can check out for more details from the website or contact us on the numbers displayed for any other kind of clarifications on this. So there is another question. This course will cover cybersecurity with AI. Yes, so I think the first initial few sessions would start with the same. So it will cover that topic as well. So much fields for this course has been answered and how long is the course duration? So the course duration is six months. So typically, we have two patches for your. So right now we are taking an application for the fourth patch. This program has been launched in February 2020. And we have been successfully, we have successfully launched three cohorts of the program. And currently we are taking applications for the fourth cohort every six months one program will be there one once in February and once in August.

So

that I have just crossed the cutoff of gate 2021. Is there any chance of getting cybersecurity PG goes in IIT Kharagpur. And joining the program? I think gate and cybersecurity PG course is not something we're offering this is a program that has been offered by talentsprint in collaboration with it can especially getting to the working professionals. So this is not a this is not a PG program is an advanced certification program. Okay, now, how many batches a year as I earlier mentioned, nobody answered it. Yeah,

yes.

I think it will take up this Sheriff up. Yeah, please take this. Because it's not. So there's another question, what are the prerequisites for the course long time I have coded in C language? So yes, the prerequisite for this program is that you need to have basic understanding or basic knowledge of programming languages like C, JavaScript, Python, and shell scripting. So, if you have long back done decoding, we would recommend you to warm up your sessions and yeah, so that is a major prerequisite of the program, you need to be having basic understanding of the programming languages that I just mentioned. And we have another question from IB. So I would like to take a little more on this question. So prerequisite for the course. So there are more prerequisites like you need to have some industry experience as well. Either IP or networking, ideally. So even if it is less than 1.1 years experience, we would consider it but there are there are similar programs that we offer for those professionals. And secondly, as Sheila also mentioned about the bridge module, where we help you brush up the programming skills in C language, shell scripting, language, administration, etc. So you would We prepped up in that direction, but we would always suggest the participants to also have some amount of homework that they would do before the start of the program. So that they would not face any kind of issues while they get deep dive into the programs such she like if you want to take the next question please minus the next chord be starting from so the next quarter starting in the month of August. So, as harshita mentioned, we are already have already opened the applications so if you're interested please do apply for the program. How is this program different from mighty Roper program I have, I don't have much idea about the it robot program. So we CTI centerfire de Kanpur also collaborates with Israel and USA in while trying to provide their security defense mechanisms. So all the expertise that comes from CPS hub hub can be expected to be transferred to the participants. But I am not sure of how prominent it Roper is in compared to it can work in either in the NRF ranking or in terms of expertise in the cybersecurity domain as a whole because it can't move by itself is some as as an institute that stands out in terms of cybersecurity in the entire country. So you're getting the best This is the first time first time IIT Kanpur has launched something that cybersecurity. So this is the first program that has launched in for cybersecurity, which is outside cybersecurity for professionals. We're working so please explain about the fee structure I think that has been shared payment in yours. As I mentioned, there is an 18 month no cost EMI option, and we also have credit card the EMI option, and we can or you can also pay it all by yourself. So four Sundays and six months means total 24 set. So we will be having classes on Saturdays and Sundays not Sundays alone. So it will be roughly six hours of sessions on Saturdays, Sundays clubbed together for a period of six months. So it's not 24 sessions and each session is for two hours. So it will be three sessions per week for six months. And good session is for two weeks. How long is the duration? Does it have ethical hacking, you mean certified. So I would want to mention something here. So this course supplements in terms of doing certification courses like Certified Ethical Hacker, and also CISSP certification. So for somebody who's looking forward to upskill themselves are two more certifications, this course is definitely going to be supplemented. And secondly, I have had conversations with a few gentleman from the previous cohorts. And what they have mentioned was it was really early. So for somebody who's just starting off with preparing for

CISSP certification or needed certification. By being in cybersecurity To me, it would typically take around three to four months of continuous preparation to be able to be equipped enough to be able to crack that. But after completion of this course, the one particular gentleman he told me that he just he just took three weeks of time for preparation and he grabbed CISSP certification which has, which most professionals aspire for. What is the number of students in each batch? Typically we take around 50 to 75 participants. So for the first batch, we limited it to first two batches, we limited it to 50 and postfach. We had some increase in demand. So we have increased to 25 more seats and currently we have had 75 for the third batch. How this program I think this question has been answered.

Okay, she didn't really want to take up any more questions. Are there any more questions that I would just speak about the it will will it help to pursue advanced research in cybersecurity want to take this question?

Will it help to pursue advanced research in cybersecurity, okay, so let me get this to your eye. He clearly did not understand what at once research and cybersecurity So basically when this program is for anybody who would want to even freshly start in cybersecurity because it's it starts from scratch. But eventually by the end of the program if you have built rapport with the CTI Center, the mentors etc and if you would want to actively partake part in the research in collaboration with CTI of IIT Kanpur, they are always welcome for somebody who's wanting to research and experiment. So, they that is there something I could clearly tell you, and there are a few personally messaged questions for us. Let me just answer. So what is what do you think is unique about the program is one question that I've received. So, basically it is it can post certification and CTI center of IIT Kanpur that is very unique. And she like has already mentioned about root shell virtual lab. So that is also not being offered by any other institution that is offering similar programs and master mental facilities. So you have one on one facilities with the professors, where you can schedule a one on one session and get your question questions and doubts clarified. And so, there is one more question. Is coding necessary? Yes, that has been answered. So whatever career opportunities that we have posted a course completion. So basically, after completing the program, you will get access to talentsprint scarier accelerator, which offers priority access to career opportunities in the industry through an exclusive alumni portal, which includes internal job postings, job opportunities, notifications, shared by the viewers and personal personalized mentorship based on industry and experience, you also get input from alumni and beyond books. So, there are so this is one thing that I have wanted to mention, and this question has been asked, great. So there is can you bring one two alumni of this program to share their experience? So we frequently keep having webinars and we have invited around three, four alumini to this webinars in the past as well. So yes, we keep in writing, and for the next one, we will definitely get one element that is you. So

there is one more

will there be a dissertation or project report to be submitted and evaluated? sciacca? Can you take this question up? Yeah, so as I've already mentioned about this audio, so you will be evaluated on two major factors. First being the online quizzes that would be conducted every Sunday after the lecture, that would be a 30 minutes of quiz. And the second part is the we have the capstone project. So that is basically you will be teaming up with your peer group, you will find five, I mean, there will be five in a group. And you will be working on a capstone project, you will be given a deadline to present the project to the faculty. So in week two, week three, there are separate topics that you will have to present to them. So on the basis of that you will of course be evaluated and also on the basis of the question you would be evaluated. So it's not a so many people also ask that, is there any one particular factor that you take for evaluating? Or is there any an exam in the end that you will conduct? So I would say that there wouldn't be any one particular exam that would you know, entirely, entirely evaluate your performance, but instead you will be continuously evaluated and you will be monitored and graded

throughout the program.

So there are some alumini. With all the alumi webinars that have been conducted till now are already there on the YouTube, you can always access them. So let me launch I don't think there are any more questions that are coming. So before that, let me launch the poll. So I would request all of you to answer the poll questions. And I would close it in 45 seconds.

I would request everybody to answer the poll, I will close it in the next 10 to get. So, let's give some input in terms of profile of the profiles of the participants who have been a part of this program till now. And before closing the session, so yeah, just throw some light on it. profile. So basically, our target audience would be immediately from, you know, from it from networking and from audience in cybersecurity as well. So we, we also, you know, give, you also take students on a special, you know, approval or a special category. So, this is the target audience we're currently looking for, as as also mentioned, the decoding knowledge, which is there any ways that basics of coding knowledge is mandatory? And there's something to add on to this. Yeah, so we had CSOs directors, and many people from the senior management as well. So richer chunk of the participants coming from your 10 year experience bracket, so that is a median. And we also have participants from zero to five year bracket and 15 plus, so it's a mixed crowd where you get a lot of exposure by the end of the program and a lot of peer networking that happens through the program. So it's just not just the program that you will be learning from but also from the appeals you get to learn a lot of things. And so there, there is also just be a networking also helps with the internal job postings, through our career accelerator support, as well. So these are the major things that that come come in. So thank you, everybody, for participating in this webinar and spending your valuable time associated if you have anything before we close. So, thanks, everybody, for taking out your time and attending our webinar. I hope everyone is doing well and stay safe. Thank you, everyone. Please take care of yourselves and have an amazing day. Thank you.

Watch the entire interview here https://youtu.be/UnrGF3ImLCI