SRM IST-image

B-SC in Applied Cyber Security at SRM Institute of Science and Technology

SRM Institute of Science and Technology, a premier deemed university established in 1985 in Chennai, Tamil Nadu, is renowned for academic excellence. Accredited with an A++ grade by NAAC, it offers diverse undergraduate, postgraduate, and doctoral programs, including strong engineering and management courses. The institute attracts over 52,000 students and consistently achieves high placements, with a notable highest package of INR 52 LPA for the 2023-24 batch.

READ MORE
location

Chengalpattu, Tamil Nadu

Compare colleges

About the Specialization

What is Applied Cyber Security at SRM Institute of Science and Technology Chengalpattu?

This Applied Cyber Security program at SRM Institute of Science and Technology focuses on equipping students with crucial skills to defend digital assets and infrastructure from evolving cyber threats. With India''''s rapid digital transformation, there''''s an immense demand for skilled cyber security professionals. This program emphasizes practical application, blending theoretical knowledge with hands-on experience in vulnerability assessment, incident response, and forensic analysis to prepare students for the challenging Indian cyber landscape.

Who Should Apply?

This program is ideal for fresh 10+2 graduates with a keen interest in computer science and a strong aptitude for problem-solving. It''''s suitable for individuals aspiring to build a career in network security, cyber forensics, ethical hacking, or security operations. Working professionals in IT looking to transition into the specialized domain of cyber security or upskill their existing knowledge will also find this curriculum beneficial, provided they meet the foundational prerequisites.

Why Choose This Course?

Graduates of this program can expect promising career paths in India as Security Analysts, Penetration Testers, Cyber Forensic Experts, SOC Analysts, or Information Security Officers. Entry-level salaries typically range from INR 3.5 to 6 LPA, with experienced professionals commanding upwards of INR 10-15 LPA in top-tier Indian and MNC companies. The program aligns with industry certifications like CompTIA Security+, CEH, and CISSP, boosting career growth and employability.

Student Success Practices

Foundation Stage

Master Programming Fundamentals- (Semester 1-2)

Dedicate time to thoroughly understand Python, C/Java programming, and data structures. Practice coding problems daily on platforms like HackerRank or LeetCode to build logical thinking and algorithm implementation skills, which are crucial for security scripting and analysis.

Tools & Resources

CodeChef, GeeksforGeeks, HackerRank

Career Connection

Strong programming skills are foundational for developing security tools, automating tasks, and understanding vulnerabilities in code, directly impacting roles in secure development and analysis.

Build a Strong Network & OS Foundation- (Semester 1-2)

Beyond coursework, delve deeper into networking concepts (TCP/IP, routing, switching) and operating system internals (Linux, Windows). Use virtual machines (VirtualBox, VMware) to experiment with different OS setups and network configurations, understanding how they interact at a fundamental level.

Tools & Resources

Cisco Packet Tracer, Wireshark, VirtualBox

Career Connection

A deep understanding of networks and operating systems is essential for identifying vulnerabilities, performing forensic analysis, and configuring secure environments, paving the way for network security and SOC roles.

Cultivate Critical Thinking & Problem Solving- (Semester 1-2)

Actively participate in classroom discussions, solve conceptual problems, and engage in logical puzzles. Join technical clubs within the institution and take on mini-projects to apply theoretical knowledge, fostering an analytical mindset vital for incident response and threat intelligence.

Tools & Resources

NPTEL courses for foundational subjects, University technical clubs

Career Connection

These skills are paramount for dissecting complex security incidents, identifying root causes, and devising effective mitigation strategies, making graduates valuable in any cyber security domain.

Intermediate Stage

Gain Hands-on Experience with Security Tools- (Semester 3-5)

Beyond lab assignments, actively explore and practice with industry-standard security tools like Kali Linux, Nmap, Metasploit, Wireshark, and various vulnerability scanners. Set up personal labs with vulnerable applications to safely practice ethical hacking techniques.

Tools & Resources

Kali Linux, OWASP ZAP, Metasploit Framework, TryHackMe

Career Connection

Proficiency with these tools is a direct requirement for roles such as Penetration Tester, Vulnerability Analyst, and Security Analyst, enhancing employability in the Indian market.

Pursue Industry Certifications- (Semester 3-5)

Start preparing for foundational cyber security certifications like CompTIA Security+, Certified Ethical Hacker (CEH), or CCNA Security. These certifications validate skills to potential employers and demonstrate a commitment to the field, offering a significant edge in job applications.

Tools & Resources

Official certification study guides, Udemy/Coursera courses

Career Connection

Certifications are highly valued by Indian IT companies and MNCs, often being a prerequisite for entry-level and mid-level cyber security positions, leading to better opportunities and higher starting salaries.

Engage in Security Competitions & Bug Bounties- (Semester 3-5)

Participate in Capture The Flag (CTF) competitions, hackathons, and explore bug bounty programs on platforms like HackerOne or Bugcrowd. This real-world exposure hones practical skills, provides unique learning experiences, and builds a reputable portfolio.

Tools & Resources

CTFTime.org, HackerOne, Bugcrowd

Career Connection

Success in these activities demonstrates practical skills and initiative, making candidates highly attractive to recruiters looking for hands-on experience, often leading to direct placements or recognition.

Advanced Stage

Specialize and Execute Major Projects- (Semester 6)

Identify a specific area of interest (e.g., Cloud Security, IoT Security, Malware Analysis) and undertake a significant final year project. This involves in-depth research, development, and presentation, showcasing expertise to potential employers.

Tools & Resources

GitHub for project collaboration, Academic research papers

Career Connection

A well-executed specialization project serves as a powerful portfolio piece, demonstrating expertise and problem-solving abilities directly relevant to advanced roles in specialized cyber security domains.

Intensive Internship and Networking- (Semester 6)

Secure an internship with a reputable cyber security firm or an IT company''''s security department. Focus on gaining practical experience, networking with industry professionals, and understanding organizational security postures. Convert the internship into a full-time offer where possible.

Tools & Resources

LinkedIn, Career fairs, Company career pages

Career Connection

Internships are often the gateway to full-time employment in India, providing invaluable experience and professional connections that are crucial for career launch and long-term growth.

Refine Communication & Professional Skills- (Semester 6)

Develop strong technical writing skills for security reports, and public speaking abilities for presentations. Participate in mock interviews and group discussions to enhance soft skills, which are critical for client interactions, team collaboration, and leadership roles in the Indian corporate environment.

Tools & Resources

Toastmasters International, University career services, Online communication courses

Career Connection

Excellent communication skills are vital for conveying complex security concepts to non-technical stakeholders, leading to promotions and management positions within cyber security teams.

Program Structure and Curriculum

Eligibility:

  • A pass in 10+2 or its equivalent examination with Physics, Chemistry, and Mathematics (PCM) / Physics, Chemistry, and Biology (PCB) / Physics, Chemistry, and Computer Science (PCC) as subjects and a minimum aggregate of 50% in the qualifying examination.

Duration: 3 years (6 semesters)

Credits: 140 Credits

Assessment: Internal: 40%, External: 60%

Semester-wise Curriculum Table

Semester 1

Subject CodeSubject NameSubject TypeCreditsKey Topics
UCC23101Technical EnglishCore3Communication Skills, Grammar and Vocabulary, Reading Comprehension, Writing Technical Reports, Presentation Skills
UCC23102Environmental ScienceCore3Ecosystems and Biodiversity, Environmental Pollution, Natural Resources Management, Sustainable Development, Climate Change Issues
UCC23103Foundations of Computer ScienceCore4Computer System Basics, Hardware and Software, Operating System Concepts, Data Representation, Basic Algorithms
UCC23104Principles of Digital SecurityCore4Security Concepts, Threats and Vulnerabilities, Cryptography Fundamentals, Network Security Basics, Access Control Mechanisms
UCC23105Programming in PythonCore4Python Syntax and Data Types, Control Structures, Functions and Modules, Object-Oriented Programming, File Handling
UCC23106Digital Security LabLab2Basic Security Tools, Vulnerability Scanning, Cryptography Implementation, Access Control Configuration, Security Policy Application
UCC23107Python Programming LabLab2Python Program Development, Data Structure Implementation, Debugging Techniques, Algorithm Implementation, File Operations in Python

Semester 2

Subject CodeSubject NameSubject TypeCreditsKey Topics
UCC23201Advanced English Language SkillsCore3Professional Communication, Report and Proposal Writing, Presentation Design and Delivery, Group Discussion Techniques, Interview Preparation
UCC23202Mathematics for Cyber SecurityCore4Discrete Mathematics, Number Theory, Probability and Statistics, Boolean Algebra, Set Theory
UCC23203Data Structures and AlgorithmsCore4Arrays and Linked Lists, Stacks and Queues, Trees and Graphs, Sorting and Searching Algorithms, Algorithm Analysis
UCC23204Operating Systems and SecurityCore4OS Concepts, Process and Memory Management, File Systems, OS Security Mechanisms, User Authentication and Authorization
UCC23205Database Management SystemsCore4Data Models, SQL Queries, Database Design, Normalization, Database Security Principles
UCC23206Data Structures LabLab2Implementation of Data Structures, Algorithm Design and Analysis, Problem Solving using Data Structures, Performance Evaluation, Debugging Data Structure Programs
UCC23207Database Management Systems LabLab2SQL Query Writing, Database Creation and Manipulation, Stored Procedures and Triggers, Access Control Implementation, Data Backup and Recovery

Semester 3

Subject CodeSubject NameSubject TypeCreditsKey Topics
UCC23301Computer Networks and ProtocolsCore4OSI and TCP/IP Models, Network Devices, Routing and Switching, Network Protocols (HTTP, FTP, DNS), Network Security Architectures
UCC23302Cryptography and Network SecurityCore4Symmetric and Asymmetric Ciphers, Hashing and Digital Signatures, Public Key Infrastructure (PKI), VPN and Firewalls, Intrusion Detection/Prevention Systems
UCC23303Object Oriented Programming in JavaCore4Java Basics and Syntax, Classes, Objects, Inheritance, Polymorphism and Abstraction, Exception Handling, Collections Framework
UCC23304Web Technologies and SecurityCore4HTML, CSS, JavaScript, Web Servers and Clients, Server-Side Scripting, OWASP Top 10, Cross-Site Scripting (XSS), SQL Injection
UCC23305Ethical Hacking ConceptsCore4Hacking Phases, Footprinting and Reconnaissance, Scanning Networks, System Hacking Techniques, Malware and Viruses
UCC23306Network Security LabLab2Firewall Configuration, VPN Setup, IDS/IPS Deployment, Packet Analysis using Wireshark, Cryptography Tool Usage
UCC23307Web Technologies LabLab2Web Page Development, Client-Side Scripting, Server-Side Programming, Web Application Security Testing, Database Integration for Web

Semester 4

Subject CodeSubject NameSubject TypeCreditsKey Topics
UCC23401Cyber Law and ForensicsCore4Indian IT Act 2000, Cybercrimes and Penalties, Digital Evidence Handling, Forensic Tools and Techniques, Incident Response Legal Aspects
UCC23402Cloud SecurityCore4Cloud Computing Models, Cloud Security Architecture, Cloud Threats and Attacks, Data Privacy in Cloud, Cloud Security Best Practices
UCC23403Scripting for SecurityCore4Shell Scripting, Python for Security Automation, PowerShell Scripting, Log Analysis with Scripts, Exploit Development using Scripts
UCC23404Vulnerability Analysis and Penetration TestingCore4VAPT Methodology, Reconnaissance and Scanning, Vulnerability Assessment Tools, Exploitation Techniques, Reporting and Remediation
UCC23E01Artificial Intelligence for Cyber SecurityElective4AI and ML Basics, ML for Threat Detection, Anomaly Detection, Malware Analysis with AI, AI in Security Automation
UCC23405Cyber Forensics LabLab2Forensic Imaging, Data Recovery Tools, Evidence Analysis, Reporting Digital Forensics, Mobile Forensics
UCC23406VAPT LabLab2Penetration Testing Tools (e.g., Metasploit), Vulnerability Scanning, Web Application Pentesting, Network Penetration Testing, Reporting Findings

Semester 5

Subject CodeSubject NameSubject TypeCreditsKey Topics
UCC23501Security Operations and Incident ResponseCore4Security Operations Center (SOC), SIEM Technologies, Incident Handling Process, Threat Intelligence Lifecycle, Playbooks and Runbooks
UCC23502Malware Analysis and Reverse EngineeringCore4Malware Types, Static and Dynamic Analysis, Reverse Engineering Tools, Sandboxing Techniques, Anti-Malware Solutions
UCC23503Big Data Analytics for Cyber SecurityCore4Big Data Concepts, Hadoop and Spark, Log Management and Analysis, Security Analytics Frameworks, Threat Hunting with Big Data
UCC23E02Data Privacy and ProtectionElective4GDPR and Indian Data Laws, Privacy by Design, Data Anonymization, Data Masking, Privacy Enhancing Technologies
UCC23504Malware Analysis LabLab2Static Analysis Tools (e.g., IDA Pro), Dynamic Analysis (e.g., Cuckoo Sandbox), Reverse Engineering Exercises, Identifying Malware Behavior, Creating Malware Signatures
UCC23505Mini ProjectProject2Project Planning and Design, Requirement Analysis, Implementation and Testing, Technical Report Writing, Project Presentation

Semester 6

Subject CodeSubject NameSubject TypeCreditsKey Topics
UCC23601Cyber Threat IntelligenceCore4Threat Intelligence Lifecycle, Open Source Intelligence (OSINT), Threat Actors and Campaigns, Indicators of Compromise (IOCs), CTI Platforms and Tools
UCC23P01ProjectProject6Comprehensive Project Development, Problem Identification and Scope, Research and Literature Review, System Design and Implementation, Testing, Evaluation, and Documentation
UCC23I01Internship / Industrial TrainingProject8Real-world Industry Exposure, Application of Academic Knowledge, Professional Skill Development, Networking and Mentorship, Internship Report and Presentation
whatsapp

Chat with us