B.Sc Digital and Cyber forensics impart knowledge about the body of technologies, processes, and practices designed to protect networks, computers, programs, and data from attack, damage, or unauthorized access.

Cyber forensics is a branch of digital forensic science pertaining to legal evidence found in cyberspace and digital storage media. The program addresses the underlying need for cyber experts as the country is heading towards an internet explosion mostly fueled by e-commerce, e-banking, e-governance, and social media.

With the rapid expansion of the internet, cybercrime and malicious software deployments are on the increase. There is a need for security professionals who can protect assets and information by securing networks and computer systems. The Bachelor of Digital and Cyber Forensics also develops skills in discovering and recording digital forensic evidence of crimes and malicious behavior by extracting data from networks, hard drives, cell phones, and other digital devices.

Program Educational Objectives (PEO):

PEO1 : To prepare the graduates as successful professionals ready for Industry, Government sectors, Academia, Research, Entrepreneurial Pursuit,s, and Consultancy firms.
PEO2 : Apply and continuously acquire knowledge, theoretical and applied, related to core areas of Information Technology.
PEO3 : Demonstrate the ability to work effectively as a team member and/or leader in an ever-changing professional environment
PEO4 : To prepare the graduates to adapt themselves for life-long learning through professional activities on the latest technology and trends needed for a successful career
PEO5 : To prepare graduates the ability to gain multidisciplinary knowledge through real-time projects and industry internship training and providing a sustainable competitive edge in R&D and meeting industry needs.

Program Outcomes (PO):

PO1 : Acquire knowledge of Computing Fundamentals, Basic Mathematics, Computing Specialization, and Domain Knowledge of proper computing models from defined problems.
PO2 : Apply Research-based knowledge and methodologies to design, analyze and interpretation of data and find the solutions for complex problems by applying the right tools
PO3 : Capable of evaluating personal and professional choices in terms of codes of ethics and ethical theories and understanding the impact of their decisions on themselves, their professions, and on society.
PO4 : Find out the right opportunity for entrepreneurship and create and add value for the betterment of an individual and society at large
PO5 : Function effectively as a team member or a leader to accomplish a common goal in a multidisciplinary team
PO6 : Recognize the need for, and have the preparation and ability to engage in independent and life-long learning in the broadest context of technological change.
PO7 : Engage in independent and life-long learning for continuous professional development.
PO8 : Confidence for self and continuous learning to improve knowledge and competence as a computing professional
PO9 : Identify, invent, research activities to provide solutions for complex computing problems using fundamental concepts of Mathematics, Computing Science and Relevant Domains

Program Specific Outcome (PSO):

PSO1: To develop the undergraduate level students with the specific knowledge of handling different types of evidence and their examinations.

PSO2: To develop laboratory skills in examining different types of evidence found at the crime scene.

PSO3:To prepare the students to compete for employment in State and central level Organizations.

S.No. Sem Part Subject Credit Hrs INT EXT Total
1 1 1 Language – I 4 4 40 60 100
2 1 2 English for Communication – I 4 4 40 60 100
3 1 3 Problem Solving  Using in C 4 4 40 60 100
4 1 3 C   Lab 4 4 40 60 100
5 1 3 DSC 1C -Data Structures and Algorithms 4 4 40 60 100
6 1 3 DSC Practical – 1C- Data Structures and  Algorithms 2 4 20 30 50
7 1 3 DSA 1A -Mathematics for Computer science 4 4 40 60 100
8 1 4 Ability Enhancement Course I 2 2 50 50
9 1 6 Value Added Course – I% 2 50 50
Semester -II
1 2 1 Language – II 4 4 40 60 100
2 2 2 English for Communication – II 4 4 40 60 100
3 2 3 Object-Oriented Programming with C++ 4 4 40 60 100
4 2 3 Object-Oriented Programming with C++lab 4 4 20 30 50
5 2 3 DSC 2C -Computer Networks 4 4 40 60 100
6 2 3 DSC Practical – 2C Computer Networks Lab 2 4 20 30 50
7 2 3 DSA 2A -PC Hardware and Mobile Troubleshooting 4 4 40 60 100
8 2 4 Ability Enhancement Course II 2 2 50 50
9 2 6 Value Added Course-II % 2 50 50
Semester -III
1 3 3 Java Programming 4 5 40 60 100
2 3 3 Java Programming Lab 2 4 20 30 50
3 3 3 DSC 3C-Computer Forensic Essentials 4 5 40 60 100
4 3 3 DSC Practical – 3C – Computer Forensic Essentials Lab 2 4 20 30 50
5 3 3 DSA 3A -Statistics and Probability 4 5 40 60 100
6 3 4 Skill Enhancement Courses – I Information and Cyber Security 2 5 20 30 50
7 3 4 Ability Enhancement Course III 2 2 50 50
8 3 6 Value Added Course – III % 2 50 50
9 3 6 Inter-Department Learning – I# 2 50 50
Semester -IV
1 4 3 Python Programming 4 5 40 60 100
2 4 3 Python Programming Lab 2 4 20 30 50
3 4 3 DSC 4C -Operating System Forensic Analysis 4 5 40 60 100
4 4 3 DSC Practical – 4C Operating System Forensic Analysis Lab 2 4 20 30 50
5 4 3 DSA 4A Entrepreneurial Development 4 5 40 60 100
6 4 4 Skill Enhancement Courses – II Information Security and Audit Monitoring 2 5 20 30 50
7 4 4 Ability Enhancement Course IV 2 2 50 50
8 4 6 Value Added Course – IV % 2 50 50
9 4 6 Inter-Department Learning – II# 2 50 50
Semester -V
1 5 3  Ethical Hacking -I 4 4 40 60 100
2 5 3 Ethical Hacking -I  Lab 2 4 20 30 50
3 5 3 DSC 5C -Network Forensic Analysis 4 4 40 60 100
4 5 3 DSC Practical – 5C Network Forensic Analysis lab 2 4 20 30 50
5 5 3 Elective  – I – DSE 1E Malware Analysis 4 5 40 60 100
6 5 3 Elective  – II – DSE 2E -Cloud Infrastructure and Services 4 5 40 60 100
7 5 4 Skill Enhancement Courses – III Network Security and Cryptography 2 4 20 30 50
8 5 6 Value Added Course – V% 2 50 50
Semester VI
1 6 3 Ethical Hacking -II 4 6 40 60 100
2 6 3 Ethical Hacking -II Lab 2 4 20 30 50
3 6 3 Elective – III – DSE  3E -Mobile Forensic Analysis 4 6 40 60 100
4 6 3 Elective – IV – DSE 4E -Virtualization and Cloud Security 4 6 40 60 100
5 6 3 Core Project 8 4 80 120 200
6 6 4 Skill Enhancement Courses – IV Cyber Crime and Digital Investigation 2 4 20 30 50
7 6 5 Extension Activity- EX % 2 50 50
26 30 1900 1950 3850
Total credit 154        
Ability Enhancement Course
S.No Course Code Course Pre-request Offering Department Mandatory
1   Environmental Studies General Yes
2   Women Studies Commerce II
3   Constitution of India Commerce I
4   Human Rights General Yes
5   Yoga Tamil
6   NCC Viscom
7   Communicative English English
8   Quantitative Aptitude Mathematics

Our course emphasizes a hands-on, practical approach to learning digital forensic investigation, computer networking, and other essential computing techniques using commercial and open-source forensic tools. Our dedicated specialist Digital Forensics Laboratory hosts professional digital forensics tools, including EnCase, FTK, XRY, Cellebrite, and other industry-standard tools.

×