Close Search
mask-group
Events

10 Feb 2024

ElevateU: Industry Immersion and Excellence - Session 4: Network Penetration Testing

Event Name: ElevateU: Industry Immersion and Excellence - Session 4: Network Penetration Testing

Date: 10th February 2024

Timing: 9:00 AM to 1:00 PM

Venue: Room No: 423, Vivekananda Block, REVA University

Audience:

3rd Year BSc Cyber Security

2nd Year BSc Cyber Security

1st Year BSc Cyber Security

Resource Persons:

Mr. Kamal Sharma, VP & CISO, ASM Technologies; VP, ISC2 Bangalore Chapter

Mr. Shivakanth Pavan K, Cyber & Infra Security Architect, HPE

Mr. Saurabh Kumar Pandey, Red Team Operator, Senior Security Engineer, MiQ

Mr. Mukesh Kumar Rao, Leading Cyber Security Consultant, Pentester, and Coach, ASM Technology Ltd.

Ms. Divya K,PMP, National Cyber Security Scholar (IIT-Gandhinagar), PGCCS (IIT-Palakkad), CC, ISO 27001:2013 LA, ISO 27701: 2019 LI, ITIL 4, CHFI, CAIIB, Speaker, Jury, Best Volunteer, Women Influencer, W3-CS Leader

Event Organizing Body: School of Computer Science and Applications, REVA University
Event Organizer: Dr. Deepa B G, Associate Professor, School of CSA, REVA University

Event Overview:

ElevateU: Industry Immersion and Excellence - Session 4: Network Penetration Testing, organized by the School of Computer Science and Applications in association with (ISC)2, aimed to provide hands-on learning experience in cybersecurity, specifically focusing on network penetration testing. The session featured industry experts who shared valuable insights and practical knowledge to enhance participants' skills in cybersecurity.

Highlights:

The session was led by Mr. Saurabh Kumar Pandey, a passionate researcher and engineer specializing in uncovering vulnerabilities and fortifying digital landscapes.

Participants engaged in hands-on activities using the "Troll" virtual box from VulnHub, simulating real-world scenarios of penetration testing.

Various tools and commands such as Netdiscover, dirb, Nmap, Wireshark, Hydra, Exploitdb, wget, and whoami were demonstrated and utilized during the session for network penetration testing.

Attendees gained practical experience in network reconnaissance, vulnerability scanning, and exploitation techniques.

Outcome:

The session proved to be an enriching experience for participants, enhancing their understanding of network penetration testing and equipping them with valuable skills and knowledge to tackle cybersecurity challenges effectively.

 

 

ElevateU: Industry Immersion and Excellence - Session 4: Network Penetration Testing
close

Notifications

banner-icon