Master of Science Computer Science (Specialization in Cybersecurity)

PROGRAMMES

The college emphasize on the importance of research and maintaining data through providing MSc in Computer Science (Specialization in Cybersecurity). The course encourages students to conduct research of varied sections with impeccable training from experts from the industry. The college has strived to constantly update the course to keep up with the latest trends in the Cybersecurity. The objective of this course is to create technological foundations for ensuring Cybersecurity, maintenance of the privacy of individuals, the confidentiality of organizations, and the protection of sensitive information. In this course, the student will learn about the essential building blocks and basic concepts around Cybersecurity such as Confidentiality, Integrity, Availability, Authentication, Authorization, Vulnerability, Threat & Risk and so on.

ABOUT PROGRAMME

M.Sc: Computer Science

Specialization Domain: Cybersecurity

Level: Post Graduate

No of years: 2 Years

No. of Semesters: 4 semesters

PROGRAMME HIGHLIGHTS

This unique program in M.Sc. course with specialization in Cyber Security provides a specialized career option for the students in the fast-growing technology sector, Cyber Security. In addition to all the mandatory subjects of a traditional engineering program, this specialized program offers in-depth practical know-how of the current trend Technology – Cyber Security.

PROGRAMME DETAILS

Master of Science (MSc) is a postgraduate course in computer Science. With the rapid growth of IT industry in India, the demand of computer professional is increasing day by day. This increasing growth of IT industry has created a lot of opportunities for the computer graduates. Master of Science (MSc) is one of the popular courses among the students who want to make their career in the CS (Computer Science) field with specialization in Cybersecurity. The duration of the course is 2 years and divided into 4 semesters.

Cybersecurity is an important area of study in the current Digital Information Age and focuses on protection of digital information. Cybersecurity is the area of study involving technologies, processes, frameworks, conceptual models and practices designed to protect data, communication, devices (computers, phones, sensors etc.), programs and applications from attack, damage or threats. This program equips the students with the concepts and the technical skills needed to secure Information and also creates awareness to different vulnerabilities, corrective measures and protection. The focus of the program is on the models, tools and techniques for enforcement of Security Policies, with emphasis on Cryptography, Ethical Hacking, and Virtualization & Cloud Security

COURSE MATRIX

FIRST SEMESTER

A. THEORY/PRACTICAL
S. No. SUBJECT NAME SUBJECT TYPE HOURS / WEEK CREDITS
L T P
1 Mathematical Foundations For Cybersecurity CC-1 3 - 2 4
2 Cybersecurity Fundamentals CC-2 3 - 2 4
3 Advanced Data Structures CC-3 4 - 4 6
4 Advanced Database Management Systems CC-4 3 - 2 4
5 Data Security and Network Security CC-5 3 - 2 4
6 Software Security CC-6 3 - 2 4
Total of Theory and Tutorial 19
Total of Practical 7
Total of Semester 26

SECOND SEMESTER

A. THEORY/PRACTICAL
S. No. SUBJECT NAME SUBJECT TYPE PERIODS/WEEK CREDITS
L T P
1 Security and Risk Management CC-7 3 - 2 4
2 Ethical Hacking CC-8 4 - 4 6
3 Software Engineering Concepts and Methodologies CC-9 3 - 0 3
4 Cryptography and Biometrics CC-10 3 - 2 4
5 Securing the cloud CC-11 3 - 2 4
6 Defense in depth CC-12 3 - 2 4
Total of Theory and Tutorial 19
Total of Practical 6
Total of Semester 25

THIRD SEMESTER

A. THEORY/PRACTICAL
S. No. SUBJECT NAME SUBJECT TYPE PERIODS/WEEK CREDITS
L T P
1 IoT Security CC-13 4 - 4 6
2 Digital Forensics and Investigation CC-14 4 - 4 6
3 Program Elective I PE-1 3 - 2 4
4 Program Elective - II PE-2 3 - 2 4
5 English for Research Paper writing SEC-1 4 - - 4
6 Placement training SEC-2 2 - 0 2
Total of Theory & Tutorial 20
Total of Practical 6
Total of Semester 26

Departmental Elective I

  • IT Governance, Risk and Compliance
  • Secure Coding

Departmental Elective II

  • Introduction to Data Science
  • Big Data Analytics

FOURTH SEMESTER

A. THEORY/PRACTICAL
S. No. SUBJECT NAME SUBJECT TYPE PERIODS/WEEK CREDITS
L T P
1 Final Project/ Internship and Viva PE-3 - - 32 16
2 Research Methodology SEC-3 5 - - 5
3 Research Project SEC-4 - - 12 6
Total of Theory & Tutorial 5
Total of Practical 22
Total of Semester 27

PROGRAMME FACULTY

Dr. Pragati Hiwarkar

Research Area: Data Structure and algorithm, Python, Database, Object oriented Programming

Dr. Vivek Sharma

Research Area: Mathematics, Data Science and Machine Learning

Mrs. Geeta Kameri

Research Area: Graph Theory, Inferential Statistics, Discrete Mathematics

Dr. Ajay Kumar

Research Area: Data Science and Machine Learning, Software Engineering, Computer, visualization

Dr. Sharmila More

Research Area: Cryptography and Biometric

Mrs. Asmita Marathe

Research Area: Machine Learning, Natural Language Processing, Digital Image Processing

Mrs. Rashmi Tiwari

Research Area: Information Security, Cloud Technology