Activities / Workshops / Seminars / Webinars

Workshop on : Cyber Security

Workshop on : Cyber Security

The workshop Cyber Security was organized by the Department of Computer Science in association with Jetking Learning Institute, Pune on 5th January, 2024. Total 56 students from S.Y. and T.Y.B.Sc.(Computer Science) attended this workshop. At the outset Dr. Mrs. Supriya Shukla, Head, Department of Computer Science welcomed the Mr.Nitin Pawar Marketing Head, and Mrs. Priya Yadav, Certified Ethical Hacker from Jetking Learning Institute, Pune, Incharge Principal Prof.(Dr) V. A. Rankhambe, Vice Principal Dr.G.V.Mali and Dr.S.S.Patil, faculty members Mrs. J.S.Ghadge, Dr.Mrs.Y.V.Bhapkar and students. She also briefed about the workshop and stated it importance in today's interconnected world, where information is the currency of power and influence, the importance of cyber security cannot be overstated. Whether it's protecting personal data, securing critical infrastructure, or defending against cyber threats, the need for vigilance and preparedness has never been more crucial. Incharge Principal Prof.(Dr) V. A. Rankhambe congratulated all the faculty members of the department for arranging the workshop and said that Cyber security was a significant initiative undertaken to address the ever-growing importance of cyber security in our digital age. With the rapid advancement of technology, it has become imperative to equip ourselves with the knowledge and tools necessary to safeguard our digital assets and privacy. The Cyber Security Workshop aimed to provide attendees with essential knowledge and practical insights into cyber security. It emphasized the critical role of cyber security in protecting personal, organizational, and national data from various cyber threats. During the workshop Mrs. Priya Yadav highlighted the potential consequences of cyber attacks, including financial losses, reputational damage, and compromised privacy. The workshop covered case studies of global cyber attacks, such as the Cosmos Bank cyber attack in Pune, to underscore the impact on financial institutions and the need for robust security measures. It also explored cyber attacks conducted by various entities, including state-sponsored attacks, illustrating the geopolitical implications of cyber warfare. Additionally, common frameworks used by hackers, including reconnaissance techniques and social engineering tactics, were introduced to enhance participants' understanding of cyber threats. Participants were provided with an introduction to Kali Linux, a popular penetration testing platform favoured by ethical hackers and security professionals. Basic command prompts and functionalities of Kali Linux were demonstrated, showcasing its powerful tools for vulnerability assessment and exploitation. Practical demonstrations, including examples of Linux prompts to exploit vulnerabilities in Wi-Fi networks, allowed attendees to gain hands-on experience and better understand the methodologies used by hackers. In conclusion, the Cyber Security Workshop served as a valuable educational platform, equipping participants with foundational knowledge and practical skills necessary for addressing the evolving landscape of cyber threats. By raising awareness about the importance of cyber security, examining past cyber attacks, exploring hacker methodologies, and gaining hands-on experience with Kali Linux, attendees were empowered to contribute to the defense against cyber threats in their personal and professional endeavours. The workshop not only inspired attendees to further explore the field but also encouraged them to pursue continuous learning and skill development in this critical domain. The workshop ended with vote of thanks by Mrs. J.S Ghadge.

Dr.Mrs.Supriya S.Shukla Head, Department of Computer Science