MBA (ITBM)-Information Security Management Specialization @ SCIT

By Administrator 123erty

A secured career in the making….

Google defacing….Sony play station attack…, ICICI Bank phishing….Facebook massive attack…

Aren’t these words alarming?

The security incidents are increasing at huge rate and Organizations across the globe have realized the importance of security in Business. This definitely has increased the demand for trained security professionals. Earlier organizations used to strive only for achieving their goals, but now they also strive for aligning their businesses with information security program, as the stature of security program of the organization has a direct impact on the business drivers. In this context SCIT offers its Information Security Management(ISM) specialization to create future Security Professionals. In a nut shell the specialization enables the students to design, develop & evaluate security solutions to facilitate an information-secure and compliant organization.

While deciding the specialization and elective courses many students have these questions; what are the basic skill sets that are required by a security professional? What are the profiles? What are the growth prospects? Answer to these questions would help to understand the various aspects and avenues of SCIT’s ISM stream. A person with analytical, problem solving and decision making skills is best fit to take this stream. To quote an example Risk, Governance and Compliance are the hot areas in this domain and those who have the said capability would be able to identify, manage and mitigate risks which will in turn raise the credibility of the services offered by the organization. In our curriculum we offer courses like Security Management practices, Planning and implementing IT security Strategy, Defense in depth(platform, application, database, network-security), Computer forensics, vulnerability and penetration testing etc. This prepares the students to take up job profiles like Security Analysis, Security Consulting, Information Security Management, Maintenance and Compliance. So as a Security professional you need to analyse and report on the Information Security to the various stakeholders, conduct research, identify, test and analyse vulnerabilities, security intrusions and provide remedial actions. You may also   develop security programs, controls, compliances, policies and design business continuity planning and disaster recovery planning etc

The growth prospects are tremendous in this domain and a professional can grow through a security role, risk management role, audit role, information security manager role to information privacy role. The courses offered at SCIT also boost the confidence level of students to go for international certifications like CISA, CISSP, CEH etc.

This field needs enthusiastic, adventurous, knowledgeable and skillful professionals who can take up challenges.  I appreciate those who have made their mind to go ahead with this stream.

Welcome and have a wonderful journey ahead….

Dr.Dhanya Pramod