Best M.Sc. in Cybersecurity Program in Bangalore India
India’s First Simulation Integrated
M.Sc. in
Cybersecurity
Offered in Association with
EC-Council, Microsoft Azure Cloud and Terralogic Inc.

Start Date

June 2024

Duration

2 Years

Recognition

Approved by UGC

Program Fee

INR 4.5 Lakhs

Eligibility Criteria

B.Tech/BE in any streams BCA/B.Sc. in IT/CS/Electronics B.Com/BBA with Computer Applications, studied Mathematics or Statistics at +2 level MCA | M.Sc. in IT/IS/CS. Minimum of 50% marks (45% in case of SC/ST candidates). Relevant work experience of 2 years above in related field in Data Science/Analytics/AI/BI or related fields

Why Cybersecurity with RACE?

  • Gain hands-on experience: Undergoes practical training in various security technologies to defend, detect or monitor security threats
  • Execute a cybersecurity plan: Create and execute a robust cyber incident response plan, information security governance, risk management, and security compliance
  • Develop privacy policies: Develop information security policies and procedures to protect the enterprise from existing and emerging cyber threats
  • Gain expertise: Manage stakeholders in the enterprise and be the subject matter expert in cybersecurity

Cyber Range – Experience Real-world Cyber Scenarios

Cyber Range is an infrastructure deployed to reproduce a real-life security infrastructure just like a test lab to train your team(s) to defend against cyberattack scenarios. The participants will get access to this virtual environment on cyber warfare scenarios throughout the program. For beginners, a Cyber Range is composed of 4 teams: Red, Green, Blue, and White in which each participant plays an important role to create a safe and secure environment for enterprises. This exposure to real-time emulator will provide our participants with a comprehensive, detailed and practical learning space to build their cybersecurity skill sets.

The Red Team simulates malicious users launching cyber attacks to the user’s computer with the help of different vectors and install viruses, trojans, worms, spywares, adwares and malwares.

The Green Team simulates legitimate users over wire or wireless connections with their desktops, laptops, tablets, smartphones to the application infrastructure hosted on the network infrastructure managed by Blue Team.

cyber security certification in india

The Blue Team simulates the users managing the availability, the scalability, the security and the stability of network infrastructure and application infrastructure.

The White Team creates the cyber attack scenarios and then monitor the success or failure of Blue Team to defend against cyber attacks launched by Red Team, keeping availability, scalability, security and performance of network infrastructure and application infrastructure for Green Team.

Program feature

Build a lucrative career path in Cybersecurity with the M.Sc. in Cybersecurity program. This is a 100% outcome-driven and skill-based program exclusively designed for working professionals in mid and senior positions to accomplish a smooth career transition into the highly rewarding cybersecurity field. The 24 month program is recognised by UGC and focuses on hands-on learning using proprietary or open software tools in the Cybersecurity market today.

Industry Thought Leaders
as Mentors

Our industry mentors have decades of experience in the industry and hence participants will receive hands-on experience with various analytics applications to solve real-time business issues.

LMS with the best in
Class Resources

An integrated Learning Management System (LMS) that provides 24/7 access support to aspirants with in-class reading support, interactive resources, real case database datasets, recordings of sessions, and other resources.

Industry Grade
Projects

Real-time case studies with labs and simulations provide hands-on learning opportunities that help participants gain a thorough understanding of the subject and how it is applied in the real world. 

Placements
Opportunities

The lateral placement services such as career guidance, resume building, and mock interviews with industry mentors and alumni help our participants to transition their careers and bag lucrative offers.

Placement Partners

RACE has also partnered with leading industry giants to ensure the participants achieve their career-oriented goals.

Placement Stats

Maximum Salary Hike

230%

Hiring Partners

50+

Curriculum Highlights

  • 94 Credits
  • 4 Semester
  • 21 Modules
  • 10+ mini-projects
  • 2 Capstone Projects with Industry Mentorship
  • 3 Global Certifications
  • 1 Research Journal Publication

Semester- I

This course introduces basic concepts of Information Security, CIA triad and focuses on emerging technologies and their connection with Cyber Security. The different facets of Information Security are explained along with the attack vectors for information security. This course covers the skills required to develop a security infrastructure, recognize threats and vulnerabilities to networks, and mitigate security threats, This course emphasizes core security technologies, the installation, troubleshooting and monitoring of network security devices to maintain integrity, confidentiality and availability of data.

Tools: CISCO Packet Tracer, CISCO Firepower, Wireshark

This course provides foundational knowledge and skills for Windows/Linux server platform. After completing this course, the participants will have an of operating systems and their importance in the cybersecurity space. They will learn relevant security configurations, file systems, user management and services along with ways to secure the services.

Tools: CentOS Linux, Windows Server 2012

The course will provide an in-depth understanding of threat vectors of connected IT Eco-system, understand the nature of insider and outsider threats and various threat models, understand the impact of threat realization and learn ways to control threat actors. At the end of this module, they will have improved knowledge of the threat landscape, the ability to articulate, prevent and detect Threat exploitation, the ability to measure and rank a threat on Threat models and analysis of security threats.

At the end of the module, participants will be able to practice threat models, able to take up the role of a threat researcher and they will be able to implement protocol anomaly analysis and pattern analysis.

Tools: Metaspoilt, Kali Linux, VirusTotal, Social Engineering Toolkit, The Harvester, Automater,  Shodan, Spiderfoot and more.

This module provides hands-on skills on managing threats and vulnerabilities in the systems. This module comes with labs and course materials from EC-Council to
learn skills in a red team environment, focused on attacking computer systems and gaining access to networks, applications, databases, and other critical data on secured systems. The learner will gain skills on attack strategies, attack vectors and mimic the skills and creativity of malicious hackers. Unlike malicious hackers and actors, Certified Ethical Hackers operate with permission from the system owners and take precautions to ensure the outcomes remain confidential. Bug bounty researchers are expert ethical hackers who use their attack skills to uncover vulnerabilities in the systems.

Tools: EC Council’s iLabs with 40 plus exercises

This course teaches how to perform an effective penetration test in an enterprise network environment that must be attacked, exploited, evaded, and defended. CPENT’s live practice range will provide in-depth skills not only on working on flat networks but also on to the next level by teaching you how to pentest IoT systems, OT systems, how to write your exploits, build your tools, conduct advanced binaries exploitation, double pivot to access hidden networks, and also customize scripts/exploits to get into the innermost segments of the network.

The Open Web Application Security Project (OWASP) is an open community dedicated to enabling organizations to develop, purchase, and maintain applications and APIs that can be trusted. The participants will learn the top 10 web application security risks; Injection flaws, Broken Authentication, Sensitive Data Exposure, XML External Entities, Broken Access Control, Security misconfiguration, Cross-Site Scripting, Insecure deserialization, Using Components with Known Vulnerabilities, Insufficient logging and monitoring.

Tools: OWASP Tools

Semester- II

This course aims to provide participants with adequate knowledge and exposure on Cloud Computing, Cloud Deployment Models, Cloud Architecture, and how to secure data and the best practices. The labs will provide skills on managing security operations in Azure using Azure inbuilt tools. The course will cover cloud application security, secure software development life cycle (SDLC), cloud software assurance and validation, software, specifics of cloud application architecture, design appropriate Identity Management (IAM) Solutions. verified and Access.

Tools: MS Azure secure

The module is an instructor-led course leading to certification. The course covers manage identity and access, implement platform protection, manage and applications through MS Azure Cloud’s inbuilt features.

Tools: MS Azure Sentinel, Key Vault and other features Leading to certification AZ-500

The SOC management course is to master Tier I and Tier II SOC analyst roles to achieve proficiency in performing SOC operations. Gain Knowledge of SOC processes, procedures, technologies, and workflows. At the end of the course, the learners will recognize attacker tools, tactics and procedures to identify indicators of compromise (IOCs). They will gain experience and extensive knowledge in Security Information and Event Management (SIEM). The learners will be able to develop threat cases (correlation rules), create reports, plan, organize, and perform threat monitoring and analysis in the enterprise, prepare briefings, and
reports of analysis methodology results understanding of SOC and IRT collaboration for better incident response.

Tools: Practice Labs on four SIEM, Splunk, QRadar, ArcSight, OSIM

This purple range simulation-based course on a Purple theme allowing the participants to experiment on the red/blue team skills. This exposure is essential to build a resilient defense architecture while anticipating every move of a hacker. The teams will be able to detect threats that were not blocked, understand patterns in the security data with a variety of attacks and 16 plus scenarios. Through this top-notch learning platform as cybersecurity professionals, they can test the resistance of their defense team by pushing it to its maximum capabilities, early detection of a potential attack, and understand the sequence patterns.

This module aims to build hands-on skills on conducting threat intelligence and hunting after the attack. The topics include Introduction to Threat Intelligence -Life cycle and Frameworks, Data Collection and Processing – Feeds and Sources, Bulk Data Processing and Exploitation, Threat Analysis – Process, Run Books and Knowledge Base, Intelligence Reporting and Dissemination – Threat Intel Reports, Dissemination Practices, and more.

Tools: Ubuntu Machines, Web-based tools for scraping and detection

The first-year cybersecurity capstone project is designed to ensure a detailed scenario-based analysis of industry-specific challenges in Cybersecurity. It involves identifying potential opportunities as suggested by the mentors and designing solutions and preparing a detailed analysis of the same along with presenting an elaborate case study with implementation. The objective is to develop execution and consulting capabilities for the topics at hand.

Tools: Full-stack

Semester- III

Security analytics is a combination of software, algorithms, and analytic processes used to proactively predict potential cyber threats to an organization. The course provides practical exposure to building machine learning-based defense systems. After completing the course, the participants will be able to run the programming and data structures required for data analysis with Python, identify the source of data, and how to capture test and training sets from the data. They will also be able to develop important ML models to predict intrusion, detection and user behavior analysis.

Tools: Python

The objective of this course is to let the participants learn about different components of Identity and Access Management, security considerations, and some labs with examples. After completing this course, the participants will get developed the capabilities to ensure the right people and things have the right access to the right resources at the right time. The course will provide an overview of zero-trust security products.

Tools: MS Azure, AWS Service

This course introduces the concept of Information Security Governance, Risk and Compliance (GRC) to participants. They will be able to implement the NIST Risk Management Framework (RMF) to manage organizational risks effectively. The course covers key security compliance programs like ISO 27001:2013, PCI-DSS, SSAE 16, and HIPAA, and the course concludes by providing an introduction to data privacy concepts like Privacy by Design and key privacy regulations like GDPR, CCPA, and proposed PDPB.

Tools: NA

This course provides understanding and skills on responding and analysis to breaches. The learners will be able to apply the techniques and lessons in providing the first response to a breach situation and will also be able to analyze a security incident. The course uses case studies and practical labs on Cyber Breach Life Cycle, Handling the Crime Scene, Data Verification and Integrity Preservation (Hashing), Maintaining Chain of Custody, Evidence Protection and Preservation, Evidence Transportation, Evidence Analysis and Reporting, and sharing the learnings.

Tools: SIFT Workstation, FTK, Veracrypt, log2timeline, Wireshark

This module on Cyber Law is designed to give the participants the latest updates on Cyber Laws, Rules, and Regulations, and enable them to understand various techno-legal aspects. Further, the participants will be exposed to practical aspects of learning including drafting privacy policies, disclosure policies as per the law, drafting 65B digital evidence matter of fact and observation certificates, and getting to know the various interpretations of the IT Act.

Tools: NA

This course will provide the participants with an understanding of Secure Software Development Lifecycle, Threat Modeling, Risk Assessments, ability to create and analyze secure designs, codes, development practices, and apply the right security controls. They will have an understanding of underlying principles and technologies of security engineering, security requirements for modern-day application, and the future of it with rapidly changing technologies.

Tools: Microsoft Threat Modeling Tool, Static Code analyser -Fortify), DVWA, BURP, IDS tools like Snort, IPS tools like OSSEC.

Note: Based on industry trends, inputs from mentors or board of studies members, suggestions from participants as per their learning needs, further electives will be offered, subject to a minimum number of ten enrolments

Semester- IV

The second-year program will culminate in designing, preparing, demonstrating, and presenting a real-time capstone project on an end-to-end cybersecurity challenge. The scope and industry applications of the project need to be larger than the first-year project. The program office will support with mentoring and report writing. The evaluation is based on viva-voce by an industry panel of experts. The duration of the second-year capstone project is two months.

Tools: Full Stack

This module credits can be earned by writing and publishing a research paper on the capstone project done in the earlier module. The participant needs to publish or present the paper in a peer-reviewed journal or reputed international conference. The participants will learn skills in research paper writing and publishing/presenting. Note: Second-year capstone project needs to be mandatorily published in a peer-reviewed journal or presented at an international conference.

Google Reviews

diptygupta6diptygupta6
06:17 17 Jan 24
Exceptional RACE cybersecurity course! Engaging content and hands-on exercises provide practical skills for navigating the digital landscape. Highly recommend to anyone looking to fortify their cybersecurity knowledge."
A N DATTAA N DATTA
11:30 12 Dec 23
"REVA's Masters program immersed me in a dynamic learning environment, fostering a holistic approach ."Collaborative projects and interactive sessions honed my teamwork and communication skills.""The supportive faculty and cutting-edge resources created a transformative academic experience.""Overall, REVA's Masters program not only enriched my expertise but also empowered me for future challenges."
PraveenaPraveena
04:57 11 Nov 23
It was an exciting journey and RACE has helped me to boost my career to next level.
poornima poornimapoornima poornima
04:46 11 Nov 23
REVA RACE offers industry-driven curriculum which is delivered by industry experts. RACE team is very supportive and the program helped me to upskill in my career path.
Patnana SayesuPatnana Sayesu
09:36 10 Nov 23
My name is Patnana Sayesu, and I'd want to tell you about my great experience at RACE Reva University. During my M.Tech in Cyber Security, I gained essential hands-on experience and polished fundamental domain skills with the help of industrial expert mentors. The program's emphasis on real-world projects and training from experienced professionals prepared me to face real-world industry issues.Notably, the support I received from dedicated mentors and program office coordinators was critical to my success. I am grateful for the opportunity to gain global certificates and, as proof of the program's effectiveness, to secure two public-sector positions while continuing my studies.I would want to express my heartfelt gratitude to all mentors, trainers, and program office coordinators who have helped me reach both short and long-term professional goals.Thank you!Patnana Sayesu
Amit LambiAmit Lambi
11:45 04 Nov 23
I highly recommend REVA Academy for Corporate Excellence (RACE) for anyone looking to advance their professional skills. The courses offered are top-notch and cover a wide range of topics, from A.I/Data Analytics to Cyber Security/Cloud Computing. The instructors are experts in their respective fields and provide valuable insights and real-world examples. The online platform is easy to use and the materials are well-organized. I particularly appreciated the interactive nature of the classes and the opportunity to network with other professionals. Overall, RACE is an excellent investment in professional growth.
Anand MohanAnand Mohan
13:56 09 Oct 23
In 2019, I was seeking an MBA program. I researched numerous Tier-2 executive MBA programs to make sure I could make the most of the money I had spent on the program. However, I was dismayed to find from numerous responders that part-time MBA programs at Tier-2 B-schools are not even close to matching their full-time equivalents.RACE was a really unique experience. The executive MBA ended up educating you far more than a full-time course would have. Top-notch mentors from major multinational corporations were imparting all of their real-world work experiences into their lectures; mind you, they consisted of divisional heads, CTOs, and architects in their respective fields of specialty. What was most extraordinary was the sheer number of modules taught and the variety of perspectives offered through those modules.All of the theories we had learned in class and, most crucially, how to master structured thinking had to be put to the test in our end-to-end, real-time capstone projects, which had to be designed, implemented, deployed, presented, documented, and published. After receiving my degree, I was able to say with a guarantee that it was more than just PAISA WASOOL. Not because I was able to earn a degree which I would have otherwise received from any institution. However, the kind of super churning I went through has given me such a strong sense of fulfilment and confidence.I feel I can challenge anyone to give me any business analytics challenges, and I will not let them down by letting them doubt my abilities and knowledge levels, which I was able to enhance through my degree program at RACE Reva University.
Prakash KonetiPrakash Koneti
15:05 08 Apr 23
I am pursuing Msc in Artificial Intelligence in RACE. I would like to provide honest review on 2 categories..Academics: As working professional I felt bit heavy with Subjects but professors are really coming from realtime background and helps to resolve the doubts.. structured curriculum makes journey smoother.Campus: Definitely you would feel campus like some foreign University...you would love to visit every Saturday without hesitation..
Sam AshishSam Ashish
11:41 24 Jan 23
I highly recommend REVA Academy for Corporate Excellence (RACE) for anyone looking to advance their professional skills. The courses offered are top-notch and cover a wide range of topics, from management and leadership to finance and marketing. The instructors are experts in their respective fields and provide valuable insights and real-world examples. The online platform is easy to use and the materials are well-organized. I particularly appreciated the interactive nature of the classes and the opportunity to network with other professionals. Overall, RACE is an excellent investment in personal and professional growth.
Sandeep BajajSandeep Bajaj
10:12 20 Dec 22
Incredible campus, with spectacular LABS & Infrastructure for students. REVA RACE programs crafted to perfection to upskill your learning pathway. Selective industries experts, faculties makes the journey even more intuitive. Student - Batch 04
I pursued my MBA in Business Analytics from Race and it was a great experience! It paved my career into IT since I came from a hardcore business background. The RACE team helped in finishing the course on time and guided immensely to ensure our projects were meaningful and added value to our careers.
Sathya SubbiahSathya Subbiah
11:34 10 Nov 22
REVA RACE Cybersecurity program offers industry-driven curriculum which is delivered by industry experts. The program includes certifications which are accepted across the globe. The lab and tools facilities available help to have good hands-on. The program definitely helps working professionals to upskill and to move ahead in their career.
js_loader

Partners

This program is powered by various globally renowned marquee organizations. RACE, REVA University is an academic partner for EC-Council, PurpleSynapz, AWS, Microsoft, CloudxLabs, and others. Cybersecurity participants will get unlimited access to our academic partners’ ecosystem which includes the Cloud labs access, Course Materials, Partners’ LMS, Placement services, mentoring sessions, and more.

EC-Council is the world’s largest certification body for Information Security professionals. EC-Council certifies individuals in information security and e-business skills. It has been certified by American National Standards Institute to meet ANSI 17024 standards and offers programs in 107 countries. The Information Security community considers EC-Council as its most trusted source for vendor-neutral Information Security.

Microsoft Azure is the leading cloud platform and productivity company for the mobile-first, cloud-first world, and its mission is to empower every person and every organization on the planet to achieve more. Through this partnership, our participants will get access to their 100’s of courses, certification opportunities, and placement services. Cloud labs with credits will be provided to practice the real-time deployment of projects.

Terralogic is a USA-based well-known software and IT services company, an expert in IoT, Cloud, DevOps, App development, Cybersecurity, and many others. Terralogic is the knowledge partner for RACE Cybersecurity programs, helping us to build cyber professionals with deep technical understanding. The Terralogic team supports us in creating the right ecosystem of industry partners, tools, platforms, domain understanding, etc.

PurpleSynapz is one of the niche cybersecurity training and solution builders, RACE programs deploy their Purple Range (Cyber Range), a hyper-realistic simulation platform designed for modern teams to learn the best Infosec skills by fighting real-world cybersecurity attacks. Our participants will get to team up on 20+ inbuilt real-world attack scenarios and launch a variety of realistic cyber-attacks to test team readiness and approach.

AWS Academy partnership provides course materials to our participants to pursue industry-recognized certifications and in-demand Cloud / Analytics / Artificial Intelligence / Machine Learning jobs. AWS curriculum helps the learners to stay at the forefront of AWS Cloud innovations. The learners will get access to the cloud environment to build and deploy cloud solutions.

Continuous Evaluation

This is a globally accredited program to make the participants truly global citizens. At par with international standards and to provide opportunities for global mobility to our participants, we follow an outcome-based education system (OBE). Experiential learning and project-based pedagogy have been employed in the design and delivery of the program.

The objective of module assessment and evaluation is to objectively assess the learners of the program on their ability to apply the concepts, modeling techniques in various domains and verticals for different business scenarios through a continuous evaluation framework throughout the program. Detailed regulations on earning the credits and GPA’s will be shared during the program.

MSc in CS

Research and Innovation

For a discerning learner, RACE provides unlimited opportunities to improve one’s resume through participating in industry-grade projects and consulting opportunities. RACE consulting solutions either with turnkey or plug n play models provide end-to-end design, implementation, and training support.

RaCeRTM: Building an Open Tool Cyber Range System

Open Source Cyber Range (RaCeR) for general users to test and secure their environment/infrastructure by integrating multiple open source tools that provide a set of diverse and comprehensive attack scenarios. This ingeniously developed end-to-end cyber range platform wherein Red, Blue, Green, and White teams collaborate and try out attack scenarios, defend, and remediate them.

Security Analytics – DeepSecTM

DeepSec is the security analytics framework from RACE labs, which provides multilevel/multidimensional security insights for the professionals to handle the security events with great effectiveness.

IoT Security

The emergence of IoT has started a two-way threat scenario, where the control of essential entities will be taken over by an ill-intended hacker posing costly threats. Establishing the identity and authentication along with analyzing the behavior of the entity processes and edge elements are essential in any cyber-physical system. DeepSec model provides the framework based on deep learning to these scenarios, which is trained and tested on the IoT elements of the company.

Attack Framework for
Smart Cities

This is a live project to define the vulnerabilities of various applications in a Smart City project and develop an Attack Framework against exploitation of the same.

Admission Process

  • Fill the application form
    Register by filling up the
    online application form
  • Get Evaluated
    Go through the documentation process and a screening call with the Director’s office.
  • Join the Program
    If selected, you will receive an ‘offer of admission’ letter for the upcoming cohort. Secure your seat by paying the admission fee.
INR 6,00,000

Merit Scholarship

for those who scored

60%

and above in their pre-qualifying exam

Early bird/group/referral
discounts are also available.

Admission Process

Financial assistance and Educational Loans from NBFC’s and Banks are available with interest rate ranging from 7.9 to 11%. These financial institutions will allow you to repay the educational loan in easy installments and income tax benefits.

Avail hassle-free educational loan to help you to join our Master’s programs to power up your skills to build your dream career.

Still have queries?
Contact Us

Please fill in the form and an expert will call you in the next 4 working hours. You can also reach out to us at [email protected] or
+91 96069 20041

     
    By submitting the form, you agree to our Terms and Conditions and our Privacy Policy.

    Success Stories

    Success is in the DNA of RACE. Decipher the successful journey of RACE through our mentors and participants.

    Suresha H P
    Suresha H P

    Suresha H P

    “ I’m very grateful and proud to be part of the MBA in Business Analytics program at REVA Academy for Corporate Excellence (RACE), 2019-2021 Batch. The credit goes to RACE mentors and my batch mates. Still, a long way to go to learn and improve my skills.”

    Somesh Sahu
    Somesh Sahu
    Senior Project Manager for Data Science, L & T Infotech / MBA in Business Analytics, 2018-2020 Batch

    Somesh Sahu

    “ Being a program/project manager for the past 7 years and with more than 9 years of experience in technologies like Java, .net, DevOps, I got associated with REVA for MBA (Artificial intelligence). I have learnt from classroom sessions with many industry leaders and got exposure to real-time business understanding in AI. The hands-on sessions at RACE helped me a lot in exploring new opportunities in Data Science and the Artificial intelligence world.”

    Amaralingeswara Rao Kaka
    Amaralingeswara Rao Kaka
    Program Director- IBM

    Amaralingeswara Rao Kaka

    “ I have been associated with REVA University for Corporate Excellence for last 4+ years, working closely with the PGDM/MBA in Business Analytics Batches in delivery, helping with use cases, and some of the data processing areas. Even though the participants joining RACE’s programs are well-experienced, they would like to expand or switch their career for better opportunities. To advance in their career, MBA/PGDM in Business Analytics program of RACE is a great choice.”

    Ashok Shetty
    Ashok Shetty
    VP- Data Scientist, Swiss Re MBA in Business Analytics, Batch of 2018-2020

    Ashok Shetty

    “The program added value to my experience in Data Science and Business Analytics domain as the program allowed me to solve real-life problems using machine learning models and data science techniques."

    Frequently Asked Questions

    Our MS in business analytics program enables the participants to showcase a competitive edge over other similar programs. The program is designed and curated by industry leaders who are the thought leaders in the industry. The MS in Business Analytics of RACE is uniquely designed by including a technical, quantitative, and practical approach that develops business analytical skills in the participants to make strategic business decisions.

    The ever-expanding business analytics domain offers lot of opportunities to the learners. Companies/businesses of all sizes need skilled business analysts or data scientists to make profitable business decisions. There is a huge scope of career growth. People who are ambitious to have a major career transition can expect exceptional career opportunities such as Data Scientist, Data Analyst, Business Analyst, Market Research Analyst, Big Data Analyst, Business Intelligence Expert, Financial Analyst, Personal Financial Advisor, and so on.

    According to the academic calendar, admissions to MS in Business Analytics will be in two batches, Batch 1 starts in the month of September, and Batch 2 starts in the month of March. However, you can apply for the program or reserve your seats at any time. Admissions will happen throughout the year, but you have to pre-confirm the batch you would like to join.

    Click on the ‘Apply Now’ button on our website, https://race.reva.edu.in. You’ll be directed to another page where you can choose your preferred program, which will take you to the next page which consists of all the program details. Use the pop-up form to fill in your details and register.

    Once you’ve registered with us, you will get a confirmation mail regarding your registration. Soon after the submission of the registration form, one of our expert executives will contact you and take you through the application process.

    Working professionals with a minimum of 50% (45% in the case of SC/ST candidates) in their undergraduate degree of any discipline and 2 years of work experience in the industry are eligible for admission.

    Both PG Diploma and MS in Business Analytics are offered in the format of traditional classroom delivery (on-campus), which is on Saturdays. However, short-term programs/certification courses are available in both online and blended learning modes depending on the requirements of the certification courses.

    Yes, we provide placement assistance that includes valuable career guidance, tips for creating impressive resumes, and practice interviews. Every participant will receive strong support from industry mentors who will guide you towards various job opportunities in the industry. Placements also occur through recommendations from peers, alumni, and mentors.  Above all, we are partnered with leading MNC’s that offer placement opportunities to our participants.

    Request A Callback
    Request a Callback
    Open chat
    How can I help you?
    Greetings and thank you for connecting with RACE, REVA University. I am your Admission Counselor, ready to assist you.