Diploma programs

DATA SCIENCE

Offer Price . ₹ 1,00,000 55,000/- 6 Months
  • Comprehensive Learning
  • Industry Mentors
  • Hands on Live Project
  • Interview Support
  • 100% Placement (Life Time Allumini Support

CYBER SECURITY

Offer Price . ₹ 1,00,000 55,000/- 6 Months
  • Comprehensive Learning
  • Industry Mentors
  • Hands on Live Project
  • Interview Support
  • 100% Placement (Life Time Allumini Support)

DIGITAL FORENSICS

Offer Price . ₹ 1,00,000 55,000/- 6 Months
  • Comprehensive Learning
  • Industry Mentors
  • Hands on Live Project
  • Interview Support
  • 100% Placement (Life Time Allumini Support

INTERNET OF THINGS

Offer Price . ₹ 1,00,000 55,000/- 6 Months
  • Comprehensive Learning
  • Industry Mentors
  • Hands on Live Project
  • Interview Support
  • 100% Placement (Life Time Allumini Support

Data Science

  • Data Science Project Life cycle.
  • Company Needs.
  • Core Python.
  • Python for Data Science (Libraries).
  • Descriptive Statistics.
  • Inferential Statistics.
  • Mathematics for Data Science
  • R basics.
  • Electronic Design Automation/ Data Analysis 
  • Data Visualization.
  • Tableau Basics. 
  • Feature Engineering.
  • Data Cleaning.
  • Feature Selection.
  • Dimension Reductive.
  • Machine Learning Basics Machine Learning & artificial intelligence.
  • Supervision Learning.
  • Introduction to Regression.
  • Classification.
  • Unsupervised Learning.
  • Clustering.
  • Association Rule.
  • Capstone Project -1.
  • Time series Modeling.
  • Recommend-ER System.
  • Capstone Project-2.
  • Module Selection and Evaluation.
  • Over Fitting & Under Fitting.
  • Bias Variance Trade of Cross Validation.
  • Hyper Parameter Testing.
  • Artificial Intelligence.
  • Introduction to Deep Learning.
  • Natural Language Processing
  • Neural Network.
  • Computer Vision.
  • Image Processing.

Value Added conses

  • My SQL.
  • Basic of Hadoop
  • R
  • Python for Deep Learning.
  • Tableau.
  • Assignments.
  • Projects.
  • Resume Prep And Interview Support.

Cyber Security

  • Introduction.
  • Hardware and Basics of Networking.
  • Installation of Server.
  • Active Directory.
  • Member Server/Client and User Management.
  • Permissions.
  • Profiles.
  • Roles of Active Directory.
  • Group Policies.
  • DHCP.
  • DNS.
  • Web Server.
  • FTP Server.
  • Routing (Static/Dynamic).
  • Remote Access Service (RAS).
  • Disk Management.
  • Routers-Port and Vulnerability Scanning.
  • Firewalls.
  • Network Attacks, Architecture, and Isolation.
  • Wireless and Wi-Fi Security.
  • Network Monitoring for Threats.
  • Search Engines and Privacy.
  • Browser Security and Tracking Prevention.
  • Passwords and Authentication Methods.
  • Introduction.
  • Kali Installation.
  • Terminal Basics: Commands I, II, III, IV, V, VI, VII, VIII, IX, X and XI.
  • Permissions I and II.
  • Anonymity.
  • Proxy.
  • VPN I and II.
  • TOR I, II and III.
  • Proxychains.
  • Change Internet Protocol/Internet Protocol.
  • DNS Enumeration.
  • NMAP I/II/III.
  • Search Exploit.
  • Website Footprinting.
  • Vulnerability Analysis.
  • Live Attack.
  • Security Audit.
  • Password Attack.
  • Password Cracking
  • Wireshark.
  • Spoofing (Ettercap I/II).
  • Fern.
  • Metasploit.
  • Buffer Overflow.
  • BeEF.
  • Introduction to ethical Hacking.
  • Foot printing and Reconnaissance.
  • Scanning Networks.
  • Enumeration.
  • Vulnerability Analysis.
  • System Hacking.
  • Malware Threats.
  • Sniffing.
  • Social Engineering.
  • Denial-of-Services.
  • Session Hijacking.
  • Evading IDS, Firewalls and Honeypots.
  • Hacking Web Servers.
  • Hacking Web Applications
  • SQL Injections.
  • Hacking Mobile Platforms.
  • IoT and OT Hacking.
  • Cloud Computing.
  • Cryptography.
  • API Security Risks.
  • OWASP Top 10 API Security Risks – 2023.
  • API1:2023 Broken Object Level Authorization.
  • API2:2023 Broken Authentication.
  • API3:2023 Broken Object Property Level Authorization.
  • API4:2023 Unrestricted Resource Consumption.
  • API5:2023 Broken Function Level Authorization.
  • API6:2023 Unrestricted Access to Sensitive Business Flows.
  • API7:2023 Server Side Request Forgery.
  • API8:2023 Security Misconfiguration.
  • API9:2023 Improper Inventory Management.
  • API10:2023 Unsafe Consumption of APIs.
  • Introduction.
  • Emerging Threat Landscape.
  • Implementing Cyber Risk Management.
  • Classifying Information and Data, DLP.
  • Compliance and Governance.
  • Security, Privacy, Regulatory & Compliance Controls.
  • Access Controls, IAM & PAM.
  • Using the MITRE ATT@CK Framework.
  • Defining a Security Operations Center.
  • People, Personnel Development, Retention and Attracting Talent for a SOC.
  • PROCESS.
  • PROCEDURES.
  • Dashboards & Use Cases.
  • Automation.
  • Continuous Training.
  • Secure Code Review & Application Security.
  • Security Monitoring.
  • Introduction To Threat-Hunting.
  • Threat-Hunting Step-by-Step.
  • Threat Intelligence: The Intelligence Life-cycle.
  • Threat Intelligence: Step-by-Step.
  • Common Security & SOC Use-Cases.
  • Open-Source Intelligence (OSINT).
  • Splunk & Elastic Search as SOC Dashboards.
  • Tabletop Exercises.
  • Offensive Security.
  • Cloud Computing Security.
  • Firewalls, IDS, IPS, UTM & Firewall Rule Management.
  • Hands-on Project Development Using IoT and IIoT Technologies.
  • Practical Training in sensor Integration, Data Acquisition, and Control.
  • Development of Real World IoT Application.
  • Presentation and Demonstration of the Project.

Digital Forensics

  • Define Computer Forensics and Understand its Objectives.
  • Understand and Classify Different Types of Cyber-Crimes.
  • Understand Different Challenges Cyber Crimes Present to Investigators.
  • Understand Different Types of Cyber Crime Investigations and General Rules of Forensics.
  • Understand Rules of Evidence and Recognize Different Types of Digital Evidence.
  • Examine The Role of Computer Forensics and Forensics Readiness in Incident Response Plans.
  • Understand Need for Forensic Investigators and Identify Their Roles and Responsibilities.
  • Review legal, Privacy and Code of Ethics issues in Computer Forensics.

 

  • Understand the Importance of Computer Forensics Process.
  • Describe the Various Phases of the Computer Forensics Investigation Process.
  • Identify the Requirements for Building a Computer Forensics lab and an Investigation Team.
  • Understand the Role of a First Res-Ponder.
  • Perform Search and Seizure, Evidence Collection, Management and Preservation.
  • Understand Chain of Custody and its Importance.
  • Discuss About Data Duplication, Deleted Data Recovery and Evidence Examination.
  • Write an Investigative Report and Testify in a Court Room.
  • Describe the Different Types of Disk Drives and Their Characteristics.
  • Understand the Physical and logical Structure of a Hard Disk.
  • Identify The Types of Hard Disk Interfaces and Discuss the Various Hard Disk Components.
  • Describe Hard Disk Partitions.
  • Summarize Windows, Mac, and Linux boot Processes.
  • Understand Various Windows, Linux and Mac OS X file Systems.
  • Differentiate Between Various RAID Storage Systems.
  • Demonstrate file System Analysis.
  • Understand data acquisition and its importance.
  • Understand live data acquisition.
  • Understand static data acquisition.
  • Review data acquisition and duplication steps.
  • Choose the steps required to keep the device unaltered.
  • Determine the best acquisition method and select appropriate data acquisition tool.
  • Perform the data acquisition on Windows and Linux Machines.
  • Summarize data acquisition best practices.
  • Define anti-forensics and list the goals of anti-forensics.
  • Review anti-forensics techniques.
  • Extract evidence from deleted files/partitions, password protected files, and stego material.
  • Identify trial obfuscation, artifact wiping, data/metadata overwriting, and encryption.
  • Identify encrypted network protocols, program packers, rootkits and detection methods.
  • Examine different techniques attackers use to avoid detection ding investigation.
  • Interpret anti-forensics countermeasures.
  • Understand challenges faced by Investigators to defeat anti-forensics.
  • Understand the importance of network forensics.
  • Discuss the fundamental logging concepts.
  • Summarize the event correlation concepts.
  • Understand network forensic readiness and list the network forensics steps.
  • Examine the Router, Firewall, IDS, DHCP and ODBC logs,
  • Examine the network traffic
  • Document the evidence gathered on a network.
  • Perform evidence reconstruction for investigation.
  • Understand the importance of web application forensics.
  • Illustrate the web application architecture and list the challenges in web application forensics.
  • Indicate web attacks and define all the web application threats.
  • Interpret the steps to investigate web attacks.
  • Perform web attacks investigation on Windows-based servers.
  • Describe IIS web server architecture and perform IIS logs investigation.
  • Describe Apache web server architecture and perform Apache logs investigation.
  • Investigate various attacks on web applications.
  • Understand database forensics and its importance.
  • Perform MSSQL forensics.
  • Determine the database evidence repositories and collect the evidence files.
  • Examine evidence files using SQL Server Management Studio and ApexSQL DBA.
  • Perform MySQL forensics.
  • Understand architecture of MySQL and determine the structure of data directory.
  • List MySQL utilities for performing forensic analysis.
  • Perform MySQL forensics on WordPress web application database.
  • Summarize cloud computing concepts.
  • List all the cloud computing attacks.
  • Understand the importance of cloud forensics.
  • Interpret the usage of cloud forensics.
  • Distinguish between the various types of cloud forensics.
  • Understand the roles of stake holders in cloud forensics.
  • Interpret the challenges faced by investigators while performing cloud forensics.
  • Investigate the cloud storage services Dropbox and Google Drive.
  • Define a malware and list the different ways a malware can get into a system.
  • Discuss techniques attackers use to spread malware, and list the basic malware components.
  • Apply malware forensics concepts, identify and extract malware from live and dead systems.
  • Understand the prominence of setting up a controlled malware analysis lab.
  • Prepare Test bed for malware analysis.
  • Identify the general rules to perform malware analysis.
  • Perform Static and Dynamic malware analysis and analyze malicious documents.
  • Understand the challenges faced while performing malware analysis.
  • Understand Email System, Email Clients and Email Servers, along with their characteristics.
  • Understand the importance of electronic records management.
  • List the email crimes and discuss the crimes committed via chat room.
  • Describe the components of an Email message.
  • List Common Headers and X-Headers.
  • Review the steps to investigate email crimes and violations.
  • List all the email forensics tools.
  • Discuss about the U.S. Law against email crime: CAN-SPAM act and its characteristics.

 

 

  • Discuss about mobile device forensics and understand why it is needed.
  • Understand the role of mobile hardware and OS while conducting forensics on mobiles.
  • Illustrate the architectural layers of mobile device environment.
  • Illustrate Android architecture stack and demonstrate Android boot process.
  • Illustrate iOS architecture stack and demonstrate iOS boot process.
  • Determine the mobile storage and evidence locations.
  • Understand what you should do before performing investigation.
  • Perform mobile forensics.
  • Understand the Importance of Forensic Investigation Reports.
  • Understand the Important Aspects of a Good Report.
  • Summarize the Contents of a forensics Investigation Report Template.
  • Classify the Investigation Reports and Review the Guidelines for Writing a Report.
  • Define an Expert Witness and Describe the Roles of an Expert Witness.
  • Differentiate Technical Witness Vs. Expert Witness.
  • Understand Daubert and Frye Standards.
  • Describe how to Testify in a Court and Discuss the General Ethics while Testifying.

Internet Of Things

  • What is IoT?
  • How is IoT Applied in Different Domains?
  • Use Cases Ranging from Smart Cites too IoT?
  • How large is IoT Market in Different Domains?
  • IoT Technology stack.
  • Sensors & Actuators.
  • Hardware Platforms.
  • Wireless Communication Protocols.
  • Network Communication Protocols.
  • Cloud, its Components, IoT.
  • Data Streaming in IoT. 
  • Data Store and IoT.
  • Analytics and Visualization for IoT.
  • Fundamental of Electronics Circuits.
  • working Principle of Commonly used Electronics Components.
  • Practical Application of Active and Passive Components.
  • Designing of an Electronic Circuit.

practical :

  • Working with Resister, Capacitor, LEDs, Voltage, Regulators. 
  • Designing an AC-DC Regulated Power Supply Circuit.
  • What is sensor & Actuator?
  • Sensor properties and their classifications.
  • Types of sensor and actuators.
  • working of typical Sensors and Actuators.
  • Categories of sensors: Commercial/Industrial/Military/Medical/Food grade sensor.
  • Selecting a sensor for your use case.
  • IoT Hardware Platform & comparison. 
  • Criteria of selecting Hardware Platform.

Practical:

  • Getting familiar with various sensor.
  • Getting familiar with various actuators.
  • The Raspberry pi and Arduino Open-source Micro controller Platform.
  • Raspberry pi and Arduino Board Layout & Architecture.
  • Pin diagram & Description: Arduino U N O & Nano.

Practical:

  • Downloading and Instillation of Arduino IDE
  • Importing Libraries to Arduino IDE.
  • Setup Arduino UNO with Arduino IDE.
  • Uploading the Arduino Sketch to Board and Testing.
  • Program to Read Analog And Digital data from Arduino.
  • Program to generate digital Output data from Arduino.
  • Reading data from analog/Digital Sensors.
  • Writing Data to analog (PWM)/Digital actuators.

Practical:

  • Interfacing analog sensors with Arduino.
  • Interfacing Digital sensors with Arduino.
  • Deming application of LED using PWM signal of Arduino
  • Interfacing Sensor and Actuators with Arduino.
  • Receiving input and Generating Output in Serial Monitor in Arduino IDE.
  • Interfacing sensor to Arduino to Read data from the sensor and display it on a serial ,monitor (Temperature,Humidity,Distance,Light,Moisture,Gas(methane/Alcohol),Proximity,Motion)
  • Interfacing actuator to Arduino and controlling Actuator (LED,Relay,Push Button,Buzzer).
  • Controlling a DC motor (actuator) by sensing the Environmental Temperature.
  • Obstacle detection system (Combining sensor to avoid false alarms).
  • Moisture sensor based automatic soil irrigation system using Relay.
  • Working with Raspberry Pi 3 B.
  • Installing OS and Designing System using Raspberry Pi.
  • Configuring Raspberry Pi for VNC connection.
  • Getting introduced to Linux  OS.
  • Basic Linux commands and uses.
  • Getting started with Python.
  • Variables,Function and Control Structure.
  • File Handling in python & Importing or Exporting Data.

Practical:

  • interface Digital Sensors with Raspberry Pi.
  • GPIO functions in Raspberry Pi.
  • Controlling a Relay using Raspberry pi.
  • Controlling a DC  motor using Raspberry Pi.
  1. Introduction to ESP 32 Boaed.
  2. ESP32 pinout Description.
  3. Configuration ESP32 board in Arduino IDE.
  4. Uploading Programs to ESP32 using Arduino IDE.

Practical:

  1. Interfacing Analog/Digital Sensor with ESP32.
  2. Controlling Actuators from ESP32.

 

 

  1. RFID, NFC Bluetooth, BLE, ZigBee, Z wave Mesh network.
  2. Comparison of wireless Protocols.
  3. How to select a wireless Protocol based on the use case.

practical:

  1. Interfacing RFID with Ardunio.
  2. Interfacing NFC Reader with Arduino.
  3. Communication Using Zigbee Trans receiver using Arduino.
  1. Wi Fi,GSM/GPRS,2G,3G,LTE
  2. Comparison of Communication Channels.
  3. How to select Communication Channels based on Use Case.

Piratical:

  1. Interfacing GSM/GPRS Module with Arduino.

 

  1. MQTT/MQTTS, CoAp,6LoWPAN,TCP,UDP,HTTP/s

Practical: 

  1. Establishing MQTT communication using ESP32.
  1. How to select a Network Protocol Based on the Use Case.
  1. Issues with IPv4 in IoT.
  2. How IPv6 solves the issue with IPv4.
  3. Application issue with RF protocol.
  4. Power consumption,LOS,reliability,and Security aspects.
  1. introduction of TCP & UDP.
  2. Difference between TCP/UDP Transport Protocol.
  3. Practically testing the TCP v/s UDP by python socket Programming.
  4.  
  1. introduction and structure of HTTP protocol.
  2. Start with HTTP protocol GET/POST method.
  3. work on python Flask library design web page.

Practical:

  1. Control things from the web page using the HTTP protocol.
  2. Publish sensor data over the web server.
  • Introduction to MQTT.
  • Why MQTT?
  • Features of MQTT.
  • MQTT Subscribe/Publish.
  • MQTT Broker.
  • MQTT QoS.
  • MQTT Security.

MQTT with Raspberry Pi (Practical)

  • Installation of Mosquito MQTT broker.
  • Publish and Subscriber test on local server broker.
  • Start with Paho MQTT.
  • Publish/subscribe test on IoT.eclipse platform.

 

  • Introduction of CoAP.
  • Architecture of CoAP IOT protocol.
  • Difference between HTTP & COAP.
  • Implement CoAP using the CoAPthon Python library.
  • Design server and client using Python.
  • Read data from sensors,
  • Create JSON Object.
  • Establish HTTPS connection using Wi-Fi.
  • Send JSON data to Ubidot Rest API over HTTPS.
  • Create business rules in Ubidot for alarms.
  • Send Data to Ubidot platform.
  • Create rule and configure Alarm(SMS/Email) for your device.
  • Send data to Ubidot, which will trigger the alarm.
  • Create and configure Chart/Graph for visualization.
  • Control the actuator from Ubidot using a polling technique.
  • What is cloud?
  • What is cloud computing?
  • Benefits of cloud.
  • Deployment Models.
  • Top cloud providers.
  • Service Models.
  • Service Catalogue.
  • Advantages for different offerings.
  • Introduction to AWS.
  • Service provided by AWS E2C, SimpleDB RDS, Dynamo DB, Elastic Beanstalk, SNS, Cloud Watch, Route 53, VPC, Elastic Load Balancing, S3, EBS, IAM.
  • Introduction to AWS IoT.
  • Creating a Thing in AWS IoT.
  • Downloading SDK and configuring Raspberry-pi.
  • Downloading Certificates from AWS IoT console
  • Installing certificate in Raspberry-pi
  • Connecting Sensors to Raspberry-pi II.
  • Configuring Raspberry-pi sketch to connect to AWS IoT through Wi-Fi.
  • Establishing MQTT Connection.
  • Publishing Sensor data to AWS IoT Thing Shadow.
  • Subscribing MQTT Topic and controlling actuator from Thing shadow.
  • Run Ultrasonic ranger sketch in Raspberry-pi and check.
  • Updating of data from Raspberry-pi to AWS Thing Shadow.
  • Configuration of Dynamo DB.
  • Create table in Dynamo DB.
  • Create rule link dynamo DB with AWS IOT.
  • Store sensor data From AWS IOT in Dynamo DB.
  • Setup SNS service.
  • Test SNS service by publish/subscribe.
  • Create a rule and link with AWS IOT.
  • Notify through mail when Publisher publish data.

Practical:

  • Project selection, BoM finalization.
  • Schematic diagram Design.
  • Creation of PCB Layout.
  • Component Assembly and Basic Testing.
  • Power ON testing and Functionality Testing.
Scroll to Top