Sei sulla pagina 1di 11

Master Certificate in

Cyber Security (Red Team)

In Collaboration With

Israel's Premier Cyber Security


Training Provider
Table of contents

Cyber Security - Need of the Hour

Unravel the Code to CyberSecurity with HackerU

About the Program

The Curriculum

The Faculty

Master Certificate in Cyber Security (Red Team)-


A Guaranteed Placement Program

Alumni Speak

About Jigsaw Academy

About HackerU

About Jigsaw Academy

How to Apply?
Cybersecurity- Need of the Hour

Every organization, big or small, is concerned India saw a rise in the demand for Cybersecurity
about the privacy of their data. As more and more professionals, to such extent that companies are
businesses adopt digitization, higher is the threat willing to pay up to 25% to 35% more than the
of losing sensitive data. In the past few years, average salary for the position.

Over 30% growth $7.6B in 2022 4,300%


In job searches in the field of Predicted growth of the Increase observed by IBM
Cybersecurity during Feb-May Indian Cybersecurity X-Force in coronavirus-
2020: Business Standard market by DSCI themed spam: ET

Grab Various Opportunities in this Ever-Growing Industry as a:

SOC Analyst Cyber Security Engineer

Network Security Engineer Junior Penetration Tester

Cyber Threat Analyst Junior Intelligence Analyst

Security Architect Information Security Specialist


Unravel The Code To Cyber Security
With HackerU!
The only Cyber Security certification program in systems, including hardware, software and data, from
India of its kind on Offensive Technologies, the cyberattacks. It's imperative for organizations in order
placement guaranteed Master Certificate in Cyber to protect information and other assets from cyber
Security (Red Team) is a one-of-a-kind program threats, which take many forms of Ransomware,
powered by HackerU (Israel's Premier Cyber Malware, Social Engineering & Phishing. Red
Security Training Provider) and Jigsaw Academy Team Specialists provide organizations with a
(India’s top-ranked institute adept in data science realistic understanding of the key cybersecurity
and emerging technologies). threats and gaps they are facing, as well as the
Cybersecurity is the protection of internet-connected mitigation and response capabilities they possess.

Master Certificate In Cyber Security (Red Team)


- With HackerU in a snapshot

The first & only Offensive Security online Knowledge Sharing by International
master course in cyber security in India Experts through webinars

Monetized Placement Guarantee for 60 Hours of Learning in Phase 1 & 2 -


learners clearing OSCP Cyber Security 101
Minimal Financial Risk of 10% of the fees
Certified by one of the World’s Leading
Cyber Security Training Company – 10 Hours of Career Services by Cyber
HackerU & Jigsaw Academy Experts

Hands-on Practice on ‘CYWAR’- HackerU’s 40 Hours of Prep Program for Offensive


unique and real-world attack-defense Security Certified Professional Certificate
simulation platform (OSCP)

Participation in Hackathons & Bounty 100% Placement Assistance for learners


Hunting included in the red team training not willing to appear for OSCP
About the Program

In this red team certification, our learners are of the program, learners can conduct a variety
taught by top experts in the field and they learn of Penetration Tests, which will help secure the
the most up-to-date and advanced techniques databases of government bodies, military forces
and practices that will give them the skills they and corporations and organizations of all sizes.
need to succeed. Upon successful completion

Curriculum Tools
Cyber Security 101
Sorting Phase
Windows Administration
Offensive Hacking
Applicative Hacking
Threat Hunting and Reverse Engineering
IoT and New Technologies
Final Exam and Summary - OSCP Preparation
and many more...
Career Services

Learning Outcomes

Prepare for OSCP - The


most difficult exam for
Become a 360 Degree Penetration
Ethical Hacker Become a PRO in Virtualization, Testers
Penetration Testing, Applicative
Hacking, IoT Hacking, Python
Hacking, Cross-Platform Privileges,
Advanced Infrastructures, Cloud Get job opportunities in
Security, Threat Hunting & Reverse Cyber Security
Build a Hackers State of
Engineering and other specialized Companies or IT
Mind & practice on 100+
forms of Hacking on emerging Companies providing
tools used for Ethical
technologies Cyber Security Solutions
Hacking
The Program Structure

This 600 hours program is structured into 3 phases Stage, learners take a written exam that assesses
their understanding of the material. Following the
Phase 1: Cyber Security 101 (20 hours online) exam, each student undergoes a one-on-one
Introduction to the fundamentals of Cyber Security evaluation meeting with their career consultant,
followed by an assessment test where they discuss their progress in the course and
decide together if the student should proceed
Phase 2: Sorting Stage (40 hours) with the full program.
Sorting Stage provides the fundamental skill set
Cyber Security learners need to tackle the advanced Phase 3: The Main Program (540 hours)
materials and concepts. At the end of the Sorting Lectures and Labs.

Faculty
The Master Certificate in Cyber Security (Red faculty, who’ve attained certifications like OSCE,
Team) program is taught by some of the best help learners achieve excellence in cyber security
Cyber Security Red Team Experts from Israel and practices through an exhaustive curriculum and
India. Our dedicated team of industry experts and intense training.

Ilan Mindel Lion Kontorer


Chief Technology Officer, Offensive Security Team
HackerU Leader, HackerU

Oleg Karant Azaz Ahmed Dobiwala


Cyber Security Instructor, Cyber Security Instructor,
HackerU HackerU

Idan Stambulchik Swaroop Yermalkar


Cyber Security Instructor, Cyber Security Instructor,
HackerU HackerU
Master Certificate in Cyber Security (Red Team) -
A Guaranteed Placement Program

The online 600 hour program offers Guaranteed 2) Successfully pass & complete Master Certifi-
Placement to learners who appear for the OSCP cate in Cyber Security (Red Team)
exam and become a certified OSCP Cyber Security
Professional. The Placement Guarantee period 3) Pass OSCP within 15 days of completion of
will start within 15 days of successfully complet- Master Certificate in Cyber Security (Red Team)
ing the program.
Please Note: Any student who does not comply
Eligibility Terms for Guaranteed Placement: with the above terms is only eligible for Placement
1) 55% in Graduation Assistance and not Guaranteed Placement.

Guaranteed Placement Vs. Placement Assistance

Learners who fail to comply with the Guaranteed Placement* terms or choose not to take the OSCP
exam will be offered a 100% Placement Assistance, upon successful completion of the program.

Placement Guarantee Placement Assistance

Passing – OSCP Not Passing - OSCP

Job Portal Premium Subscription for 6 Failing to comply with any of the criteria for
months (Resume building, Spotlight) and Placement Guarantee.
adherence to Placement T&Cs
Job Portal Premium Jobs Subscription for
Aptitude Test & Hackathons 6 months (Resume building, Premium
Account, Spotlight).
Placement team support
Aptitude Test & Hackathons
Unplaced student to get INR 60,000 refund
No Refund
Alumni Speak

Tarana Bansal

After my graduation, I was searching for a cybersecurity course that could


give me an edge from the rest of my fellow graduates, and I stumbled upon
the one offered by Jigsaw Academy in collaboration with HackerU. I was
very impressed by the course curriculum, and I am very happy that I
signed up for this course.

Uday Chaudhary

I was already working with a company that saw a huge influx of data, every
day. I was very intrigued by the prospect of making a career in Cyber
Security, and feel that this course by HackerU is everything that I require
to build the right skillset and boost my career.
About Jigsaw Academy
Upskilling to emerging technologies has become Jigsaw Academy offer meticulously structured
the need of the hour, with technological changes courses with industry-relevant curricula in the
shaping the career landscape. Jigsaw Academy areas of Analytics, Data Science, Machine
offers programs in data science & emerging Learning, Big Data, Business Analytics, Cyber
technologies to help you upskill, stay relevant & Security & Cloud Computing, to name but a few.
get noticed. The domain experts & educators at

Recognized as the No.1 institute for data science training in 2019, 2018, 2017, 2016, 2014
and 2013 by Analytics India Magazine

Awarded the prestigious “Partner of Excellence Award 2019” by NASSCOM

400+ years of combined teaching experience

3000+ companies with Jigsaw Academy students 1M+ hours of learning content viewed

Learning partners - HackerU Israel, IIM Indore, and Manipal Academy of Higher Education

To learn more visit www.jigsawacademy.com

About HackerU, Israel


Based in Israel, HackerU is a pioneer in the digital educational institutions in the US and around the
education space and offers handpicked, market-driven world, providing Cyber Security Continuing
career programs to prepare the cyber-security Education programs that help to build Cyber
professionals of tomorrow. Security ecosystems in local communities,
training local Cyber workforces that help protect
With over 23 years of leadership, HackerU is a our world.
world-renowned provider of Cyber Security knowledge
transfer, technological solutions, and services. As the The company has academic and technological
leading provider of knowledge transfer in Israel, cooperation with other entities in Israel and
HackerU boasts the highest level of expertise, around the world. The United States, Europe,
straight from the heart of the world-renowned Russia, India, Africa, South America and the
Israeli Cyber Ecosystem. HackerU partners with Philippines, to name but a few.

To learn more visit www.hackeru.com


How To Apply
Eligibility: Any IT Professional with 2+ Years of
Should have completed graduation with 55% Experience - System Engineer, Network
Engineer, Software Developer, IT Support
Must have basic computer knowledge, English Engineer, Hardware Engineer, Security Engineer
communication and strong command over
Mathematics Duration :
Master Certificate in Cyber Security (Red Team)
Will need to clear ‘Cyber Security 101’ & is an online 600 hours long program, divided into
‘Sorting’ three phases:
Cybersecurity 101 - 20 hours
Recommended for: Sorting Phase - 40 hours
A fresher - should hold a BTech, BE, BCA or
Main Program - 540 hours
MCA, B.Sc-IT, M.Sc IT – Only circuit branches
(Electrical & Electronics, Electronics &
Communication, Computer Science, IT) Degree Format:
from an accredited institution Online Live Instructor-led Sessions
Master Certificate In
Cyber Security (Red Team)

For Student Counseling and Assistance

Phone: +91 90192 27000


Email: cybersecindia@hackeru.com

To learn more visit


https://www.jigsawacademy.com/master-certificate-in-cyber-security-red-team/

www.hackeru.com | www.jigsawacademy.com

Israel's Premier Cyber Security


Training Provider

Potrebbero piacerti anche