Skip to main content
cci
Facilities Provided by CCI

 

CCI Research Lab

This Centre for Cyber Intelligence aims to create awareness about Cyber Security with Artificial Intelligence (AI) techniques with its practical applications. To ensure security in various sectors that address real-world problems through an AI approach. Cyber intelligence-based research and projects were given to scholars and various students from M.Sc Computer Science, Master of Computer Applications (MCA), and M.Sc Information Technology. Cyber Security certification courses were introduced for Information Technology and through hybrid mode various hands-on training programs, Workshops, Faculty Development Programs, and Internship programs are provided to the participants and students from inside and from all over India. This Centre is standalone for providing security solutions to facilitate the students and researchers to build the cyber ecosystem. The Centre also expands its boundary by collaborating with international tie-ups with Soebit Cyber Security, The Netherlands, Europe. 

Thrust Areas of CCI
  • Mobile Malware Detection
  • Insider Threat Detection in Cloud
  • Phishing Detection
  • Spam Detection
  • IoT attack Detection
  • Network Intrusion Detection
  • User Authentication Biometrics
  • Vulnerability Assessment
  • Security Auditing
  • Template attack Detection
  • Anomaly Detection
  • Face Spoofing/Deep Fake Detection
chat-bot
Saratha here to assist youX
Saratha
Hello! I'm Saratha, How can I help you ?

Last Update :