Innovative cyber security program for engineering graduates

Innovative cyber security program for engineering graduates
x
Highlights

KLH Hyderabad Campus of KL Deemed to be University, in partnership with Fortinet, announced the inauguration of an advanced Cyber Security Program....

KLH Hyderabad Campus of KL Deemed to be University, in partnership with Fortinet, announced the inauguration of an advanced Cyber Security Program. This initiative aims to equip aspiring graduates with essential skills vital for thriving in the cybersecurity sector.

The collaboration, formalized through a Memorandum of Understanding, establishes a strategic partnership between KLH and Fortinet, with CareerTiQ serving as the training partner. The endeavor seeks to meet the growing demands for cybersecurity expertise in the digital age. The curriculum delves deep into current cybersecurity trends and practices, with a focus on practical skills through immersive projects and real-world challenges.

The event witnessed the esteemed presence of Kusala Gade, Program Head - APAC Region at Fortinet; Mario David, Vice President - OD at JPMorgan Chase & Co.; Dr. Giridaran, CEO and Managing Director of CareerTiQ; along with university officials, faculty members, and staff.

Dr G Pardha Saradhi Varma, Vice Chancellor of KL Deemed to be University, said, “We continually strive to extend beyond conventional academic boundaries. Our aim is to empower students with sought-after knowledge and skills, thereby unlocking vast career opportunities in global arenas. Our partnership with Fortinet and CareerTiQ as the training partner is a significant stride towards realizing this vision.”

Tailored for the 2025 batch of engineering graduates, the program implements a selective admission process to ensure the enrollment of the most capable candidates. It encompasses expert-led instruction and offers an innovative, cost-effective educational pathway for companies in need of highly skilled talent. The program entails an 80-hour curriculum curated by industry experts, a 30-hour capstone project, and the utilization of innovative teaching methodologies, all geared towards thoroughly preparing students for the cybersecurity industry’s challenges.

Show Full Article
Print Article
Next Story
More Stories
ADVERTISEMENT
ADVERTISEMENTS