Jigsaw Academy Launches India’s First Offensive Cybersecurity Programme - GADGET-INNOVATIONS



Partners with HackerU, a global leader in Cybersecurity training; training modules to be delivered by Israeli experts

• Students to be trained on cybersecurity offence and are trained for OSCP (Offensive Security Certified Professional) certification – a premium global cybersecurity certification 
• One-of-its-kind certification to address the growing demand in the domain from industry and government 
• Reports suggest India experienced the most attacks in the IoT space in the last two quarters; the country has seen a dramatic rise in cyber-attacks post scrapping of Article 370 
• NASSCOM estimates that India will need 1 million cybersecurity professionals by 2020  


Jigsaw Academy, a pioneer in Emerging Technologies and data science training, has signed a Memorandum of Understanding (MoU) with HackerU, one of the world's leading Cybersecurity Training companies from Israel, to launch India’s first ‘Offensive’ Cybersecurity Certification Programme. Offensive refers to the proactive and adversarial approach to ensure the safety of the dedicated cyberspace.

The strategic tie-up aims at skilling professionals in the domain as per the global industry standards and also in bridging the huge demand for trained cybersecurity professionals. The programme is also the only cybersecurity certification programme in India to train candidates on Offensive Technologies and has been developed in Israel, a global tech powerhouse with has dozens of firms specialising in security.

The candidates will be trained by industry experts from HackerU by offering them hands-on experience. The students will be equipped to detect and prevent potential breaches by simulating a series of live cyberattacks.

The programme intends to provide assured placement assistance for students who complete it successfully. It will be delivered in two modes – the classroom mode (in Bangalore to start with) will be a four-month programme and the online programme, targeted at working professionals, which will be an 11-month programme. The learners will be trained on Cybersecurity offence and trained for OSCP (Offensive Security Certified Professional) certification – a premium global cybersecurity certification.

Cybersecurity is touted as one of the most-critical variables in the 21st-century global commerce and politics. A report from Cybersecurity Ventures estimates that there will be 3.5 million unfilled cybersecurity jobs by 2021. Nasscom estimates that India alone will need 1 million cybersecurity professionals by 2020.

India has today become the global centre for information technology and associated services and boasts of being at the forefront of software development. With the country taking giant strides towards a digital economy, the risk of large-scale cyber-attacks and breaches have increased.





Bengaluru, Karnataka, India