Course Structure Overview
The Cyber Security program at Plaksha University Mohali is designed to provide a robust academic foundation followed by specialized training and practical experience. The curriculum is divided into 8 semesters, with each semester containing core subjects, departmental electives, science electives, and lab components.
Course Table
Semester | Course Code | Course Title | Credit (L-T-P-C) | Prerequisites |
---|---|---|---|---|
1 | CS101 | Introduction to Computer Science | 3-0-0-3 | - |
1 | CS102 | Mathematics for Computing | 4-0-0-4 | - |
1 | CS103 | Programming Fundamentals | 2-0-2-4 | - |
1 | CS104 | Lab: Programming Fundamentals | 0-0-3-2 | - |
1 | CS105 | Electronics and Communication Fundamentals | 3-0-0-3 | - |
2 | CS201 | Data Structures and Algorithms | 4-0-0-4 | CS103 |
2 | CS202 | Database Management Systems | 3-0-0-3 | CS103 |
2 | CS203 | Operating Systems | 3-0-0-3 | CS103 |
2 | CS204 | Lab: Operating Systems | 0-0-3-2 | CS103 |
2 | CS205 | Probability and Statistics | 4-0-0-4 | CS102 |
3 | CS301 | Cryptography and Network Security | 4-0-0-4 | CS201, CS202 |
3 | CS302 | Computer Networks | 4-0-0-4 | CS105, CS203 |
3 | CS303 | Malware Analysis and Forensics | 3-0-0-3 | CS201 |
3 | CS304 | Lab: Malware Analysis and Forensics | 0-0-3-2 | CS201, CS203 |
3 | CS305 | Security Analytics | 4-0-0-4 | CS201, CS205 |
4 | CS401 | Cloud Security Architecture | 3-0-0-3 | CS202, CS302 |
4 | CS402 | Blockchain and Smart Contracts | 3-0-0-3 | CS301, CS201 |
4 | CS403 | Penetration Testing and Ethical Hacking | 3-0-0-3 | CS301, CS302 |
4 | CS404 | Lab: Ethical Hacking | 0-0-3-2 | CS301, CS302 |
4 | CS405 | Security Governance and Compliance | 3-0-0-3 | CS301, CS202 |
5 | CS501 | Advanced Cryptographic Protocols | 4-0-0-4 | CS301, CS205 |
5 | CS502 | IoT Security | 3-0-0-3 | CS302, CS401 |
5 | CS503 | Mobile Application Security | 3-0-0-3 | CS201, CS401 |
5 | CS504 | Lab: IoT Security | 0-0-3-2 | CS502, CS302 |
6 | CS601 | Incident Response and Forensics | 4-0-0-4 | CS303, CS305 |
6 | CS602 | Security Policy and Risk Management | 3-0-0-3 | CS405, CS501 |
6 | CS603 | Human Factors in Cybersecurity | 3-0-0-3 | CS205, CS301 |
6 | CS604 | Lab: Incident Response | 0-0-3-2 | CS601, CS303 |
7 | CS701 | Industrial Control Systems Security | 3-0-0-3 | CS302, CS401 |
7 | CS702 | Network Vulnerability Assessment | 4-0-0-4 | CS302, CS601 |
7 | CS703 | Capstone Project I | 4-0-0-4 | All previous courses |
8 | CS801 | Capstone Project II | 6-0-0-6 | CS703, CS702 |
Advanced Departmental Elective Courses
These advanced courses are designed to give students specialized knowledge in niche areas of cybersecurity. They often involve research components and are led by faculty with international recognition.
- Advanced Cryptographic Protocols: This course delves into the mathematical underpinnings of modern encryption techniques, including post-quantum cryptography, zero-knowledge proofs, and homomorphic encryption. Students explore how these protocols can be implemented in real-world systems to secure data at rest and in motion.
- IoT Security: With billions of devices connected to the internet, securing IoT ecosystems has become a critical challenge. This course covers device-level security, communication protocols, cloud integration, and threat modeling for IoT environments.
- Mobile Application Security: Students learn how to secure mobile applications from both development and deployment perspectives. Topics include secure coding practices, app store security, reverse engineering, and mobile malware analysis.
- Human Factors in Cybersecurity: This course examines the psychological aspects of cybersecurity, including social engineering attacks, user behavior modeling, phishing detection, and training strategies for improving organizational security culture.
- Industrial Control Systems Security: Focused on protecting critical infrastructure such as power plants, water systems, and manufacturing facilities, this course covers SCADA networks, PLCs, and real-time control systems from cyber threats.
- Network Vulnerability Assessment: Students learn how to identify and exploit vulnerabilities in network infrastructures. The course includes hands-on labs using industry-standard tools like Nessus, Nmap, and Metasploit.
- Security Policy and Risk Management: This course teaches students how to develop and implement security policies that align with business objectives. It also covers risk assessment methodologies and regulatory compliance frameworks such as ISO 27001, GDPR, and HIPAA.
- Incident Response and Forensics: A comprehensive course covering the process of responding to security incidents, including containment, eradication, recovery, and post-incident analysis. Students gain experience with forensic tools like Volatility, Autopsy, and Wireshark.
- Blockchain and Smart Contracts: This elective explores how blockchain technology can be used to build secure decentralized applications. Students learn about consensus mechanisms, smart contract vulnerabilities, and the security implications of decentralized finance (DeFi).
- Penetration Testing and Ethical Hacking: Designed for students who want to become certified penetration testers, this course covers real-world attack vectors, defensive strategies, and ethical considerations in vulnerability assessment.
Project-Based Learning Philosophy
At Plaksha University, project-based learning is at the heart of our educational approach. Students engage in hands-on projects from their first semester, working on real-world scenarios that mirror current industry challenges. The program emphasizes collaboration, innovation, and practical problem-solving skills.
Mini-Projects
Each student undertakes two mandatory mini-projects during the first four semesters. These projects are typically completed in teams of 3-5 students and involve developing a small-scale security solution or conducting a vulnerability analysis for a specific system. Mini-projects are evaluated based on technical execution, creativity, documentation quality, and presentation skills.
Final-Year Thesis/Capstone Project
The final-year capstone project is the culmination of all learning experiences in the program. Students work closely with faculty mentors and industry partners to design, develop, and test a cybersecurity solution that addresses a real-world problem. The project must be innovative, technically sound, and aligned with current market demands.
Students select their projects based on their interests and career aspirations, often collaborating with startups or established firms. Faculty mentors guide students through every stage of the project, from ideation to implementation to presentation at industry events like the Plaksha Cyber Summit.