B.Sc. - Cyber Security

Guarding the digital realm with expertise; mastering the art of cyber defence.

About Course

  • Location - GHRSTU Nagpur
  • Duration -3 years (2 sem per year)
  • Course Type - Full time
  • Affiliated - UGC

The B.Sc. in Cyber Security program is designed to equip students with the knowledge and skills needed to protect information systems from cyber threats. The course covers critical areas such as network security, ethical hacking, cryptography, and cyber risk management. Students will engage in hands-on learning through lab work, simulations, and real-world case studies. They will gain experience in identifying vulnerabilities, implementing security measures, and responding to cyber incidents. The curriculum also includes training in cybersecurity laws and regulations, preparing students to handle legal and compliance issues in the field.

Objectives of Program

  • To provide students with a comprehensive understanding of cybersecurity principles and practices.
  • To develop skills in identifying, preventing, and responding to cyber threats and vulnerabilities.
  • To prepare students for careers in various cybersecurity roles through hands-on experience and practical training.
  • To equip graduates with the knowledge to address complex security challenges in a digital world.

Future in B.Sc. - Cyber Security

  • The cybersecurity market in India is expected to grow at a CAGR of 21.4% from 2023 to 2028.
  • The demand for cybersecurity professionals is projected to reach 1.5 million by 2025 due to increasing cyber threats.
  • Cybersecurity spending in India is anticipated to exceed $3.5 billion by 2025.
  • Over 70% of Indian organisations are increasing their cybersecurity budgets to tackle emerging threats.
  • The number of cyber-attacks in India has surged by 50% in the past year, highlighting the growing need for skilled experts.

Eligibility

  • Candidates should have completed 10+2 (SSC and HSC) or equivalent with a science stream (Physics, Chemistry, Biology/Mathematics, English).
  • Candidates must have a minimum of 45% aggregate marks in HSC for open-category and 40% for reserved-category.

Study at GHRSTU for a successful future & drive your career in the right direction with our B.Sc. - Cyber Security Programs

Admission Procedure

Admission shall be through the Centralised Admission Process (CAP). Educational institutions will admit candidates through stages such as publishing the Information Brochure on the Competent Authority's website, which candidates should read carefully. Candidates must fill out the Online Application Form according to the notified schedule for respective admissions. For detailed information, refer to the Information Brochure for Admission to Undergraduate Technical Courses by DTE Maharashtra.

CAP Admission Process
  • Registration
  • Document verification
  • Filling out the application form
  • Release of merit list
  • Allotment of College(Freeze, Slide, Float)
  • Report to College along with DTE allotment letter, original documents and prescribed fees for Actual Admission
Documents Required

Candidates must submit the following self-attested documents (Original + 2 Sets of Photocopies) along with the application form:

  • DTE Registration Letter
  • DTE Allotment Letter (for CAP)
  • Entrance Exam Score Card
  • SSC (Std. X) Mark sheet
  • HSC (Std. XII) Mark sheet
  • Diploma Mark Sheet/Certificate (if applicable)
  • Provisional Degree (if applicable)
  • College Leaving Certificate / Transfer Certificate
  • Eligibility Certificate (for candidates from outside Maharashtra)
  • Domicile Certificate
  • Nationality Certificate
  • Enrolment Form
  • Any other document mentioned as per DTE
  • PAN Card & Aadhar Card Photocopy
  • Bank Passbook Photocopy (Aadhar linked A/C Number)

Technical Skills that you will learn

  • Network Security (e.g., Cisco ASA, Fortinet FortiGate)
  • Ethical Hacking (e.g., Metasploit, Kali Linux)
  • Cryptography (e.g., OpenSSL, GnuPG)
  • Cyber Risk Management (e.g., RiskWatch, FAIR)
  • Incident Response (e.g., Splunk, OSSEC)
  • Security Information and Event Management (SIEM) (e.g., Splunk, IBM QRadar)
  • Penetration Testing (e.g., Burp Suite, Nmap)
  • Cybersecurity Laws and Ethics
  • Malware Analysis (e.g., IDA Pro, Cuckoo Sandbox)
  • Data Protection (e.g., VeraCrypt, Data Loss Prevention Tools)

Careers

Job Opportunities

Graduates of the B.Sc. in Forensic Science program can pursue various career paths, including:

Entry Level:
  • Security Analyst
  • Network Security Administrator
  • IT Security Technician
  • Cyber Security Consultant
Mid Level:
  • Security Engineer
  • Incident Responder
  • Penetration Tester
  • Security Operations Center (SOC) Analyst
Senior Level:
  • Security Architect
  • Chief Information Security Officer (CISO)
  • Cybersecurity Manager
  • Security Consultant
Further Studies Options
  • M.Sc. (Master of Science) in Cyber Security or related fields. eg: In areas like digital forensics, advanced network security, and threat intelligence.
  • MBA (Master of Business Administration) with a focus on IT Security Management
  • PhD (Doctor of Philosophy) in Cyber Security or related research areas
  • Specialised Certifications like Certified Information Systems Security Professional (CISSP), Certified Ethical Hacker (CEH), Certified Information Security Manager (CISM)

FAQs

What does the course cover?

The B.Sc. in Cyber Security covers areas such as crime scene investigation, evidence collection and analysis, DNA profiling, toxicology, fingerprint analysis, and forensic pathology. It combines theoretical knowledge with practical skills through lab work and case studies.

The starting salary for B.Sc. in Cyber Security graduates in India typically ranges from ₹2 lakhs to ₹4 lakhs per annum. Salaries can vary based on location, job role, and experience.

Key skills include crime scene investigation, evidence collection, DNA and fingerprint analysis, toxicology, forensic chemistry, and legal aspects of Cyber Security.

Eligibility generally includes completion of Higher Secondary Certificate (HSC) or equivalent with a science stream, and a minimum of 50% aggregate marks. Some institutions may require passing an entrance exam.

Career opportunities include roles such as Forensic Scientist, Crime Scene Technician, Forensic Analyst, Evidence Custodian, and Forensic Toxicologist in government and private forensic labs, law enforcement agencies, and legal institutions.

Assessment typically includes a combination of written exams, practical lab work, projects, and presentations. Some programs may also incorporate internship evaluations and case study analyses.

Beneficial certifications include those in forensic analysis, crime scene investigation, digital forensics, and specialised areas like DNA analysis or toxicology.

Skills in advanced forensic analysis, digital forensics, and toxicology often lead to higher-paying jobs. Specialised expertise in these areas, along with strong certifications, can increase career opportunities and earning potential.