Apply Now
Back close
Courses offered at the following campus

About

Cyber security is a very fast moving field. A program in security that aims to be on the forefront has to necessarily have a companion-advanced program that has a good balance between theoretical and practical aspects, analytical methods and system architectures, academic ideas and industry practices.

The Center for Cyber Security was identified by TIFAC (Department of Science and Technology, Govt. of India) as a CORE in Cyber Security in September 2005. The TIFAC-CORE in Cyber Security gives significant thrust to the frontier areas of Cyber Security, including technology, practice, management, and policy issues. Research areas of the TIFAC-CORE in Cyber Security are organized into four broad categories, namely: Enterprise Wide Security, Data Center Security, Language-Based Security, and Hardware and Embedded Systems Security. These categories represent four horizontal layers of security in a typical information system /network that a practitioner would normally encounter in today’s industrial settings and corporate environments. CORE also focuses on theory and practice of authentication, authorization, and access control techniques.

Attention Please!

Amrita Vishwa Vidyapeetham has not appointed any Agent or Third-Party Client for securing admission in any programme. Students are hereby requested to contact only the toll-free number on our website for any admission related queries.

– Issued In Public Interest By Directorate Of Admissions And Academic Outreach

Curriculum

Semester 1
Course Code Type Course L T P C
21MA601 FC Mathematical Foundations for Cyber Security 3 1 0 4
21CY602 FC Concepts in System Security 3 0 0 3
21CY603 FC Cryptography 3 0 3 4
21CY681 SC Internet Protocol lab 0 0 6 2
E Elective 1 2 0 3 3
21CY682 SC Secure Coding lab 0 0 6 2
21HU601 HU Amrita Values Program * P/F
21HU602 HU Career Competency I * P/F
Credits 18
* Non-Credit Course
Semester 2
Course Code Type Course L T P C
21CY621 SC Cyber Forensics 2 0 3 3
21CY622 SC Applied Cryptography 3 0 3 4
21CY623 SC Network Security 3 0 0 3
21CY624 SC Web Application Security 2 0 3 3
E Elective II 2 0 3 3
21CY683 SC Cyber Security Lab 0 0 6 2
21HU603 HU Career Competency II 1 0 0 1
21RM615 SC Research Methodology 1 0 0 1
Credits 20
Semester 3
Course Code Type Course L T P C
E Elective III 2 0 3 3
E Elective IV 2 0 3 3
21CY798 P Dissertation I 10
Credits 16
Semester 4
Course Code Type Course L T P C
21CY799 P Dissertation II 16
Credits 16
Foundation Core
Course Code Course L T P C
21MA601 Mathematical Foundations for Cyber Security 3 1 0 4
21CY602 Concepts in System Security 3 0 0 3
21CY603 Cryptography 3 0 3 4
Subject Core
Course Code Course L T P C
21CY621 Cyber Forensics 2 0 3 3
21CY622 Applied Cryptography 3 0 3 4
21CY623 Network Security 2 0 3 3
21CY624 Web Application Security 2 0 3 3
21RM615 Research Methodology 1 0 0 1
Project
Course Code Course L T P C
21CY798 Dissertation 10
21CY799 Dissertation 16
Laboratory
Course Code Course L T P C
21CY681 Internet Protocol lab 0 0 6 2
21CY682 Secure Coding Lab 0 0 6 2
21CY683 Cyber Security Lab 0 0 6 2

 

Course Code Course L T P C
21RM615 Research Methodology 2 0 0 2
Electives
Course Code Course L T P C
Elective I
21CY701 Data Mining and Machine Learning in Cyber Security 2 0 3 3
21CY702 Design and Analysis of Algorithms 2 0 3 3
Elective II
21CY703 Security of Cyber physical Systems 3 0 0 3
21CY704 Steganography and Program Obfuscation 2 0 3 3
21CY705 Cryptographic Hardware and Embedded Systems 2 0 3 3
Elective III
21CY706 Coding and Information Theory 3 0 0 3
21CY707 Formal Methods for Security 3 0 0 3
21CY708 Android Security 2 0 3 3
21CY709 Wireless Networking and Security 2 0 3 3
Elective IV
21CY710 Security in Cloud Computing 2 0 3 3
21CY711 Special Topics in Cryptography 2 0 3 3
21CY712 Blockchain Technology 2 0 3 3
21CY713 Secure Systems Engineering 2 0 3 3
21CY714 Special Topics in Cyber Security 2 0 3 3
Eligibility

Admissions

Eligibility

B.Tech/BE in ECE, EEE, CS/IT

This M. Tech program provides a good blend of theory and industrial practice; necessary theoretical background, insight into general and technical aspects of Cyber Security, analytical methods and management practices in the field of Cyber Security are the areas receiving detailed attention. It aims at molding the student into an Information Security professional. Practicing industry professionals and enterprise experts with little or no knowledge in Cyber Security too can benefit from this program.

Duration 

Two years

Program Overview

Focus Areas
  • Cryptography and Cryptanalysis
  • Steganography and Steganalysis
  • Cloud Security
  • Digital Forensics
  • Web Security
  • Mobile Security
  • Information Hiding
  • Machine Learning
  • Visual Cryptography and Secret Sharing
  • Operating System Security
  • Big Data Security
  • Data Base Security
International Programs

Centre for International Programs facilitates foreign internship with scholarship and higher education. Students can even opt for dual degree programs.
Internships

Student Achievements
Student Testimonials
MTech Program Fee 2022 (Per Semester)

Facilities and Infrastructure

  • Cyber Security lab
  • IoT VAPT lab
  • IoT VAPT Lab
  • FPGA Lab

Facilities

Facilities

Cyber security is a very fast moving field.

Facilities

It aims at moulding the student into an Information Security professional.

Why Amrita

The top reasons to choose Amrita for your career

601-800th

World University Rankings 2019

141

BRICS Rankings 2020

801–1000th

World University Rankings 2019

168th

BRICS University Rankings 2020

7th

India University Rankings 2023

15th

Overall Rankings 2023
ranking
7th Best
University in India
ranking
Amrita Ranked No.1 in India Top 100 in The World
ranking
Topmost
‘A++’ Grade

Placements

VIEW ALL PLACEMENTS

Contact Us

Admissions Apply Now