5-Day Faculty Development Programme (FDP) Hands-On Mobile Malware Detection & Forensics ?? 08th – 12th December 2025 ?? Hybrid Mode (Online + Offline)
-Day Faculty Development Programme (FDP) Hands-On Mobile Malware Detection & Forensics ?? 08th – 12th December 2025 ?? Hybrid Mode (Online + Offline) Organized by Department of CSE, IKGPTU Mohali Campus-1 Sponsored by ISEA Phase-III, MeitY, Govt. of India ? Why Join? ? No Registration Fee ? Limited Seats (First-come, first-serve) ? E-Certificate through ISEA Portal ? Learn from Experts from IIT Ropar, IIT Jammu, CDAC Mohali, U-Net Solutions ? Practical & Hands-On Sessions ?? Training Highlights: * Static & Dynamic Malware Analysis * Reverse Engineering (Radare2, IDA Pro, Strings, PEiD) * Dynamic Sandbox Malware Analysis * Android/iOS Malware & Worm Detection * Traffic Monitoring (Wireshark, API analysis) * Privacy & Permission Analysis (MobSF, Exodus) * Mobile Forensics Tools: Cellebrite, Magnet, AXIOM, ALEAPP/ILEAPP ?? Important Dates: ? Last date to apply: 04-12-2025 ? Selection intimation: 05-12-2025 ? Confirmation deadline: 06-12-2025 ?? Registration Link: https://faas.isea.app/formview/FDP20251119WYOD ?? Email (for declaration & authorization form): iseaikgptu@gmail.com