Top Cybersecurity course in Bangalore | REVA University

Start Date & Duration

Saturday, 26th October 2024

150 hours of live training with
4 Expert Trainers

Sessions

Saturdays
10:00 AM to 6:00 PM

5 Months

Program Fee

INR 1,77,000
$2,500

Access to

Course Materials for 6 Months
+ Access to RACE LMS for
curated Course Materials

Other Benefits

Video Recordings of the
sessions | Practice Quizzes |
Test Center at the Campus

Elevate your career and
secure your future
with our all-in-one,
cutting-edge program

Advanced Diploma in
Cybersecurity and
Privacy Management

CISSP + Cybersecurity + Data Privacy

  1. Master CISSP Domains
  2. Develop Cybersecurity Proficiency
  3. Enhance Data Privacy Knowledge
  4. Practical Application
  5. Stay Current with Industry Trends
  6. Live Exam Practice Sessions

Program Overview

Introducing a unique Advanced Diploma in Cybersecurity and Privacy Management combining the mastery of CISSP + Cybersecurity + Data Privacy is, designed to meet the evolving demands of today’s cybersecurity landscape. Unlike standard courses, our program integrates comprehensive CISSP training with specialised cybersecurity and data privacy modules. We address common pain points: the overwhelming volume of information, difficulty staying current with industry standards and balancing practical skills with theoretical knowledge. Our expert-led, hands-on approach ensures you gain real-world experience and up-to-date insights, making you proficient and confident in tackling cybersecurity challenges. Elevate your career and secure your future with our all-in-one, cutting-edge program.

Program Contents

The program has three major components
CISSP Toolkit + ISO27001 + Data Privacy.

Download Brochure

CISSP – The Gold Standard for Cybersecurity professionals

The Certified Information Systems Security Professional (CISSP) certification is a prestigious credential for seasoned IT professionals looking to showcase their expertise in designing, implementing, and managing enterprise-level cybersecurity programs. CISSP equips professionals with a profound understanding of Information Systems Security processes and their practical application in real-world scenarios.

The program prepares you end-to-end for your CISSP Success. Apart from the Training, you will be provided with an ecosystem to help you pass the CISSP Exam. Here are the key features of the CISSP Toolkit:

Project Plan

100-day
Project Plan

LMS-icon

Access to
well-structured LMS

LiveClasses

Weekly Live
Classes

Notes

Inbuilt
Notes

Mobile App

Flexibility with
Mobile App

The CISSP (Certified Information Systems Security Professional) certification covers eight domains, each representing a crucial area of cybersecurity. Here are the eight CISSP domains which will be covered in depth during the program.

Module 1: Security and Risk Management
  • Security governance principles
  • Compliance requirements
  • Risk management concepts
  • Threat modelling
  • Business continuity
Module 2: Asset Security
  • Information and asset classification
  • Ownership (e.g., data owners, system owners)
  • Data security controls
  • Handling requirements (e.g., data remanence, data retention)
Module 3: Security Architecture and Engineering
  • Engineering processes using secure design principles
  • Security models and concepts
  • Security capabilities of information systems
  • Physical security
Module 4: Communication and Network Security
  • Secure network architecture design
  • Secure network components
  • Secure communication channels
  • Network attacks
Module 5: Identity and Access Management (IAM)
  • Physical and logical access control
  • Identification and authentication techniques
  • Identity management implementation
  • Access monitoring and auditing
Module 6: Security Assessment and Testing
  • Design and validate assessment, test, and audit strategies
  • Security control testing
  • Collect security process data (e.g., internal and third-party audits)
  • Analyze test outputs
Module 7: Security Operations
  • Investigations support and requirements
  • Logging and monitoring activities
  • Security operations and administration
  • Disaster recovery planning and execution
Module 8: Software Development Security
  • Security in the software development lifecycle
  • Development environment security controls
  • Software security effectiveness
  • Secure coding guidelines and standards

Why is ISO/IEC 27001 important?

With cybercrime on the rise and new threats constantly emerging, it can seem difficult or even impossible to manage cyber-risks. ISO/IEC 27001 helps organisations become risk-aware and proactively identify and address weaknesses. ISO/IEC 27001 promotes a holistic approach to information security: vetting people, policies and technology. An information security management system implemented according to this standard is a tool for risk management, cyber-resilience and operational excellence.

ISO/IEC 27001 is an international standard for managing information security. It provides a systematic approach to securing sensitive information and includes various modules or components, typically structured around the requirements for establishing, implementing, maintaining, and continually improving an Information Security Management System (ISMS). Here are the primary modules:

Module 1: Introduction
  • Overview of ISO27001
  • Understanding Information Security Management System (ISMS) Risk Assessment and Management
  • Gap Analysis
Module 2: Security Controls and Procedures and IR
  • Controls Selection and Implementation of Security Policies and Procedures
  • Security Awareness and Training
  • Incident Response and Business Planning
  • Supplier Management Monitoring, Measurement, and Performance Evaluation
Module 3: Auditing and Compliance
  • Internal Audits
  • Certification Process
  • Maintaining and Continuous Improvement of the ISMS
  • Legal and Regulatory Compliance
  • Implementation of Controls and Testing
Module 4: Incident Response Management
  • Security Incident Management
  • Finalizing and Documenting the ISMS
  • Finalizing and Documenting the ISMS
  • Evaluation and Improvement of the ISMS
Module 5: Case studies
  • Workshops and Case Studies: Conducting a gap analysis
  • Developing an information security policy
  • Risk assessment exercise
  • Incident response planning
Module 6: Practical and Labs with Azure
  • Selected Implementation of Controls
    • User Access management
    • Network Security
    • Access
    • Data Classification
  • Mini Project of implementation

The Data Privacy course provides a comprehensive understanding of data protection principles, focusing on global regulations and best practices. It covers essential topics such as data classification, privacy impact assessments, data breach response, and compliance with major data privacy laws. A key highlight is the inclusion of the Digital Personal Data Protection (DPDP) law, which outlines the framework for protecting personal data in the digital age. The course equips learners with the skills to navigate and implement data privacy measures effectively, ensuring they can manage and protect sensitive information while complying with evolving legal requirements.

Module 1: Introduction to Data Privacy
  • Overview of Data Privacy
  • Key concepts: Personal data, sensitive data, data subjects
  • Global Data Privacy Landscape: Major regulations: GDPR, CCPA, HIPAA, etc.
  • Emerging trends and challenges
Module 2: Digital Personal Data Protection (DPDP) Law
  • Introduction to DPDP
  • Background and objectives
  • Scope and applicability
  • Key Provisions of DPDP
  • Data protection principles
  • Rights of data subjects
  • Obligations of data controllers and processors
  • Compliance Requirements
  • Registration and documentation
  • Data protection impact assessments (DPIAs)
  • Reporting obligations and penalties
Module 3: Data Privacy Governance and Frameworks
  • Establishing a Data Privacy Program
  • Privacy policies and procedures
  • Data governance frameworks
  • Roles and Responsibilities
  • Data Protection Officer (DPO) and other key roles
  • Building a privacy-aware culture
Module 4: Data Classification and Handling
  • Data Classification
  • Identifying and categorizing data
  • Implementing classification schemes
  • Data Handling and Protection
  • Data encryption and anonymization
  • Secure data storage and transfer
Module 5: Privacy Impact Assessments (PIAs)
  • Conducting PIAs
  • Steps in performing a PIA
  • Identifying and mitigating privacy risks
  • Integrating PIAs into Business Processes
  • Continuous monitoring and review
  • PIA tools and templates
Module 6: Data Subject Rights and Consent Management
  • Data Subject Rights
  • Right to access, rectification, erasure, and portability
  • Handling data subject requests
  • Consent Management
  • Obtaining and managing consent
  • Ensuring transparency and informed consent
Module 7: Data Breach Response & Incident Management
  • Data Breach Prevention
  • Identifying vulnerabilities and threats
  • Implementing preventive measures
  • Incident Response
  • Developing a response plan
  • Notification and remediation procedures
Module 8: Compliance, Auditing Technology
  • Compliance Strategies
  • Implementing and maintaining compliance
  • Internal audits and assessments
  • External Audits and Certifications
  • Preparing for regulatory audits
  • Impact of Emerging Technologies
  • Artificial intelligence, IoT, and blockchain
  • Privacy considerations and challenges
  • Future Trends in Data Privacy
  • Evolving regulations and technological advancements

1.0 CISSP (~88 Hours)

CISSP – The Gold Standard for Cybersecurity professionals

The Certified Information Systems Security Professional (CISSP) certification is a prestigious credential for seasoned IT professionals looking to showcase their expertise in designing, implementing, and managing enterprise-level cybersecurity programs. CISSP equips professionals with a profound understanding of Information Systems Security processes and their practical application in real-world scenarios.

The program prepares you end-to-end for your CISSP Success. Apart from the Training, you will be provided with an ecosystem to help you pass the CISSP Exam. Here are the key features of the CISSP Toolkit:

Project Plan

100-day
Project Plan

LMS-icon

Access to
well-structured LMS

LiveClasses

Weekly Live
Classes

Notes

Inbuilt
Notes

Mobile App

Flexibility with
Mobile App

The CISSP (Certified Information Systems Security Professional) certification covers eight domains, each representing a crucial area of cybersecurity. Here are the eight CISSP domains which will be covered in depth during the program.

  • Security governance principles
  • Compliance requirements
  • Risk management concepts
  • Threat modelling
  • Business continuity
  • Information and asset classification
  • Ownership (e.g., data owners, system owners)
  • Data security controls
  • Handling requirements (e.g., data remanence, data retention)
  • Engineering processes using secure design principles
  • Security models and concepts
  • Security capabilities of information systems
  • Physical security
  • Secure network architecture design
  • Secure network components
  • Secure communication channels
  • Network attacks
  • Physical and logical access control
  • Identification and authentication techniques
  • Identity management implementation
  • Access monitoring and auditing
  • Design and validate assessment, test, and audit strategies
  • Security control testing
  • Collect security process data (e.g., internal and third-party audits)
  • Analyze test outputs
  • Investigations support and requirements
  • Logging and monitoring activities
  • Security operations and administration
  • Disaster recovery planning and execution
  • Security in the software development lifecycle
  • Development environment security controls
  • Software security effectiveness
  • Secure coding guidelines and standards

2.0 Cybersecurity – ISO27001 (~32 Hours)

Why is ISO/IEC 27001 important?

With cybercrime on the rise and new threats constantly emerging, it can seem difficult or even impossible to manage cyber-risks. ISO/IEC 27001 helps organisations become risk-aware and proactively identify and address weaknesses. ISO/IEC 27001 promotes a holistic approach to information security: vetting people, policies and technology. An information security management system implemented according to this standard is a tool for risk management, cyber-resilience and operational excellence.

ISO/IEC 27001 is an international standard for managing information security. It provides a systematic approach to securing sensitive information and includes various modules or components, typically structured around the requirements for establishing, implementing, maintaining, and continually improving an Information Security Management System (ISMS). Here are the primary modules:

  • Overview of ISO27001
  • Understanding Information Security Management System (ISMS) Risk Assessment and Management
  • Gap Analysis
  • Controls Selection and Implementation of Security Policies and Procedures
  • Security Awareness and Training
  • Incident Response and Business Planning
  • Supplier Management Monitoring, Measurement, and Performance Evaluation
  • Internal Audits
  • Certification Process
  • Maintaining and Continuous Improvement of the ISMS
  • Legal and Regulatory Compliance
  • Implementation of Controls and Testing
  • Security Incident Management
  • Finalizing and Documenting the ISMS
  • Finalizing and Documenting the ISMS
  • Evaluation and Improvement of the ISMS
  • Workshops and Case Studies: Conducting a gap analysis
    Developing an information security policy
  • Risk assessment exercise Incident response planning
  • Selected Implementation of Controls
    • User Access management
    • Network Security
    • Access
    • Data Classification
  • Mini Project of implementation

3.0 Data Privacy and DPDP Law (~24 Hours)

The Data Privacy course provides a comprehensive understanding of data protection principles, focusing on global regulations and best practices. It covers essential topics such as data classification, privacy impact assessments, data breach response, and compliance with major data privacy laws. A key highlight is the inclusion of the Digital Personal Data Protection (DPDP) law, which outlines the framework for protecting personal data in the digital age. The course equips learners with the skills to navigate and implement data privacy measures effectively, ensuring they can manage and protect sensitive information while complying with evolving legal requirements.

  • Overview of Data Privacy
  • Key concepts: Personal data, sensitive data, data subjects
  • Global Data Privacy Landscape: Major regulations: GDPR, CCPA, HIPAA, etc.
  • Emerging trends and challenges
  • Introduction to DPDP
  • Background and objectives
  • Scope and applicability
  • Key Provisions of DPDP
  • Data protection principles
  • Rights of data subjects
  • Obligations of data controllers and processors
  • Compliance Requirements
  • Registration and documentation
  • Data protection impact assessments (DPIAs)
  • Reporting obligations and penalties
  • Establishing a Data Privacy Program
  • Privacy policies and procedures
  • Data governance frameworks
  • Roles and Responsibilities
  • Data Protection Officer (DPO) and other key roles
  • Building a privacy-aware culture
  • Data Classification
  • Identifying and categorizing data
  • Implementing classification schemes
  • Data Handling and Protection
  • Data encryption and anonymization
  • Secure data storage and transfer
  • Conducting PIAs
  • Steps in performing a PIA
  • Identifying and mitigating privacy risks
  • Integrating PIAs into Business Processes
  • Continuous monitoring and review
  • PIA tools and templates
  • Data Subject Rights
  • Right to access, rectification, erasure, and portability
  • Handling data subject requests
  • Consent Management
  • Obtaining and managing consent
  • Ensuring transparency and informed consent
  • Data Breach Prevention
  • Identifying vulnerabilities and threats
  • Implementing preventive measures
  • Incident Response
  • Developing a response plan
  • Notification and remediation procedures
  • Compliance Strategies
  • Implementing and maintaining compliance
  • Internal audits and assessments
  • External Audits and Certifications
  • Preparing for regulatory audits
  • Impact of Emerging Technologies
  • Artificial intelligence, IoT, and blockchain
  • Privacy considerations and challenges
  • Future Trends in Data Privacy
  • Evolving regulations and technological advancements
  • Preparing for future privacy landscapes

Program Mentors

Sridhar Govardhan

Sridhar Govardhan
Sr.VP & Head of Information Security
 
CoinDCX

Sandeep Vijayaraghavan

Sandeep Vijayaraghavan
Chief Mentor - RACE
 
EVP - Terralogic Inc.

Manoj Sharma

Manoj Sharma
Founder and Managing Director
 
Cybernous Infosec Consulting LLP

Dr. Ram Kumar G

Dr. Ram Kumar G
Cyber Security and Risk Leader
 
Global Automotive Major

Dr. Paras Arora

Dr. Paras Arora
Azure Cloud Engineering
 
Microsoft

Dr. Shinu Abhi

Dr. Shinu Abhi
Director - Corporate Training
 
REVA Academy For Corporate Excellence

Who can participate?

Any IT professionals aspiring to lead information security and cyber security practices can apply.

For the CISSP certification exam, ISC2 mandates that the candidates must have a minimum of five years of cumulative, full-time experience in two or more of the eight domains of the current CISSP Exam Outline. Earning a post-secondary degree (bachelor’s or masters) in computer science, information technology (IT) or related fields may satisfy up to one year of the required experience or an additional credential from the ISC2 approved list may satisfy up to one year of the required experience. Part-time work and internships may also count towards the experience requirement.

In-Depth Learning
Gain a deep understanding of essential IT security areas and acquire the necessary expertise to excel in managing security programs.

Exam Success
Our training methodology is geared towards ensuring candidates are fully prepared to ace the CISSP exam, setting them up for success from day one.

Expert Guidance
Learn from industry-leading professionals who bring real-world insights and experiences to the training sessions.

Practical Application
Apply core IT security concepts learned during the certification to enhance security measures within your organization effectively.

Register Here

Request A Callback
Request a Callback
Open chat
How can I help you?
Greetings and thank you for connecting with RACE, REVA University. I am your Admission Counselor, ready to assist you.