Diploma in Cybersecurity and Threat Intelligence Engineering
Course provided by Model Institute of Engineering & Technology
5 modules
Explore the fundamentals of Artificial Intelligence & Machine Learning
5-5.5 Level NCrF
National Credit Framework
480 Hours
Flexible Learning
Beginner Level
No prior experience required
Diploma Program
18 Credits
Course Overview
This course integrates MIET’s micro-credit modules with advanced labs on ethical hacking, SOC operations, and digital forensics. Learners gain practical experience with industry-standard tools such as Wireshark, Metasploit, Splunk, and Autopsy while working in MIET’s dedicated cybersecurity lab. Training emphasizes incident response, malware analysis, and threat intelligence reporting through real-world scenarios and case studies. Industry-aligned workshops with local IT firms and public sector cybersecurity units provide professional exposure, preparing learners for careers as SOC Analysts, Threat Hunters, and Forensic Investigators. The program concludes with region-specific capstone projects that address cybersecurity challenges in the educational, healthcare, and government sectors of Jammu & Kashmir.
Key Learning Highlights
Hands-on experience with cybersecurity tools including Wireshark, Metasploit, Splunk, and Autopsy.
Practical exposure to ethical hacking, SOC workflows, and digital forensics in MIET’s cybersecurity lab.
Application of incident response, malware analysis, and threat intelligence reporting in real-world scenarios.
Industry-aligned workshops with IT firms and public sector cybersecurity units for professional readiness.
Capstone projects addressing region-specific cybersecurity challenges in the education, healthcare, and government sectors of Jammu & Kashmir.
Preparation for key roles such as SOC Analyst, Threat Hunter, and Forensic Investigator.
Tools & Platform Used




Learning Outcome
By the end of this course, students will be able to:
Detect, investigate, and mitigate cybersecurity threats using Wireshark, Metasploit, Splunk, and Autopsy.
Respond to security incidents through hands-on SOC workflows, ethical hacking, and digital forensics labs.
Apply incident response, malware analysis, and threat intelligence reporting in practical case studies.
Address region-specific cybersecurity challenges in education, healthcare, and government sectors of Jammu & Kashmir.
Demonstrate job-ready skills for roles such as SOC Analyst, Threat Hunter, and Forensic Investigator.
Master the course with just 5 Modules
This course takes learners from the foundations of penetration testing to advanced practices in threat hunting and cryptography. Beginning with planning, reconnaissance, and ethical considerations, participants progress to executing attacks, analyzing vulnerabilities, and reporting findings using industry frameworks. The journey continues with proactive threat intelligence, hands-on hunting techniques, and the application of cryptographic methods to secure communication and data. The course concludes with a practical capstone project that integrates all skills, preparing learners to address real-world cybersecurity challenges with confidence.
Cybersecurity Foundations and SOC Implementation
- Learn cybersecurity principles, frameworks (NIST, ISO 27001, COBIT), and SOC architecture with analyst roles and workflows.
- Gain hands-on skills in SIEM using Splunk for log collection, correlation, dashboards, alerts, and regional use case.
- Apply incident response, risk management, threat modeling, vulnerability management, and compliance standards (PCI DSS, HIPAA, GDPR).
Advanced Ethical Hacking and Penetration Testing
- Master ethical hacking methodology, OSINT, reconnaissance, scanning, enumeration, and system exploitation.
- Conduct network, web, and wireless security assessments with Wireshark, SQL injection, XSS, MITM, and WPA/WPA2 attacks.
- Use Metasploit for exploit development, payload generation, post-exploitation, APT simulation, and professional reporting.
Digital Forensics and Incident Investigation
- Explore forensic investigation lifecycle, evidence handling, legal/regulatory standards, and chain of custody.
- Perform computer, network, mobile, and memory forensics using FTK Imager, Wireshark, tcpdump, Volatility, and Autopsy.
- Develop skills in data recovery, log correlation, malware artifact detection, report generation, and courtroom procedures.
Malware Analysis and Reverse Engineering
- Understand malware types, classification, and analysis techniques (static, dynamic, sandboxing, obfuscation detection).
- Use tools like PEiD, Ghidra, IDA Free, Process Monitor, and Volatility for in-depth malware behavior tracking.
- Apply reverse engineering with OllyDbg/x64dbg to analyze code, reconstruct algorithms, identify vulnerabilities, and develop exploits.
Threat Intelligence, Advanced Security Operations, and Regional Cybersecurity
- Learn cyber threat intelligence lifecycle, analysis frameworks (Diamond Model, MITRE ATT&CK, Cyber Kill Chain), and threat hunting.
- Apply behavioral analytics, UEBA, insider threat detection, and structured sharing (STIX/TAXII).
- Develop region-specific solutions for Jammu & Kashmir in education, healthcare, and government sectors through capstone projects and industry collaborations.
Roles
- SOC Analyst (Tier 1 / Tier 2 / Tier 3)
- Threat Hunter
- Digital Forensic Investigator
- Incident Response Analyst
- Malware Analyst / Reverse Engineer
- Cyber Threat Intelligence Analyst