Department of CSE - CYBER SECURITY

Vision:

  • To emerge as a challenging Department in Technical Education and Research in India in Computer Science and Engineering with focus on Cyber Security aspects to produce professionally talented and socially sensitive engineers capable of working in global environment

Mission:

  • Enable the graduates to get exposure to contemporary and sought after areas like cyber security, cyber forensics, cyber threat intelligence, block chain technology, malware analysis and many more by conducting Boot Camps. Promote lifelong learning skills by providing Learning Management Systems to graduates to develop the security products useful to society.
  • Make the students to analyze complex engineering problems and design or develop solutions by applying knowledge in using modern tools and apply ethical principles also and commit to professional ethics in providing solutions.

About the Department

  • Welcome to the Department of CSE(Cyber Security). It's my pleasure to head Cyber Security Department at Malla Reddy Engineering College for Women.
  • Our Department goal is to make our engineering graduates are well prepared to play the roles of problem solvers, project leaders, entrepreneurs, and above all ethical citizens of a global society. To maintain a high standard of education, the department encourages the students to participate in Hackathons, MSME competitions, J-Hub, T-Hub, extracurricular and co-curricular activities along with add-on courses in addition to the academic syllabi to ensure that they are well-prepared to deal with changing industry trend.
  • Our department places a strong emphasis on innovation and research through publishing technical papers in Journals and we also share information about using cyber-based software to solve practical real-world issues. We encourage the students to flourish not only in their academic work but also in the whole development of their personalities. Through industry institute collaboration, our institution gives students a platform to improve their employment skills. Department comprises a crew of well experienced, highly qualified and dedicated team who are always enthusiastic to update their knowledge. Faculties are always encouraged to enhance their knowledge up to date. I wish all the students and faculty a good academic career.

Programmable Educational Objectives - PEOs

PEO1

  • Build comprehensive approaches to protecting the data infrastructure, including securing data and information.

PEO2

  • Promote design, research, product implementation and services in the field of Cyber Security Engineering through strong technical, communication and entrepreneurial skills.

PEO3

  • Architecting secure enterprise IT framework, ensuring cloud-based security, risk analysis and mitigation.

PEO4 - Professionalism

  • Learn and advance their careers by attaining professional Global certifications and seeking higher education.

Program Outcomes

PO1

Engineering knowledge

Apply the knowledge of mathematics, science, engineering fundamentals, and an engineering specialization for the solution of complex engineering problems.

PO2

Problem analysis

Identify, formulate, research literature, and analyze complex engineering problems reaching substantiated conclusions using first principles of mathematics, natural sciences, and engineering sciences.

PO3

Design / development of solutions

Design solutions for complex engineering problems and design system components or processes that meet t h e specified needs with appropriate consideration for public health and safety, and cultural, societal, and environmental considerations.

PO4

Conduct investigations of complex problems

Use research-based knowledge and research methods including design of experiments, analysis and interpretation of data, and synthesis of the information to provide valid conclusions.

PO5

Modern tool usage

Create, select, and apply appropriate techniques, resources, and modern engineering and IT tools, including prediction and modelling to complex engineering activities, with an understanding of the limitations.

PO6

The engineer and society

Apply reasoning informed by the contextual knowledge to assess societal, health, safety, legal, and cultural issues and the consequent responsibilities relevant to the professional engineering practice.

PO7

Environment and sustainability

Understand the impact of the professional engineering solutions in societal and environmental contexts, and demonstrate the knowledge of, and need for sustainable development.

PO8

Ethics

Apply ethical principles and commit to professional ethics and responsibilities and norms of the engineering practice.

PO9

Individual and team work

Function effectively as an individual, and as a member or leader in diverse teams, and in multidisciplinary settings.

PO10

Communication

Communicate effectively on complex engineering activities with the engineering community and with t h e society at large, such as, being able to comprehend and write effective reports and design documentation, make effective presentations, and give and receive clear instructions.

PO11

Project management and finance

Demonstrate knowledge and understanding of t h e engineering and management principles and apply these to one's own work, as a member and leader in a team, to manage projects and in multidisciplinary environments.

PO12

Life-long learning

Recognise the need for, and have the preparation and ability to engage in independent and life-long learning in the broadest context of technological change.

Program Specific Outcomes - PSOs

PSO1

Acquire the knowledge of logical reasoning and subject fundamentals pertaining to Cyber Security concepts.

PSO2

Apply the concepts of security in cloud computing architecture, networking devices and adhere to ethical security behavior focusing IT compliance and Integrity.

PSO3

Exhibit professional and ethical practices and possess an attitude for team work.

EAMCET/ICET CODE: MRCW