2nd Introductory Workshop on Ethical Hacking using Kali Linux

2nd Introductory Workshop on Ethical Hacking using Kali Linux

USM — A 2nd Introductory Workshop on Ethical Hacking using Kali Linux has been successfully conducted here on 19th and 20th December. The two-days workshop was the second workshop held by MyREN’s Internet Security Working Group (ISWG) after a similar one that was held last month in Cyberjaya. The workshop that discussed and introduced Kali Linux as part as an important tool to carry out ethical hacking was conducted by Dr Selvakumar Manickam and Dr Shankar Karuppayah from National Advanced IPv6 Center (NAv6), Universiti Sains Malaysia. Besides theoretical lectures, this workshop also incorporated a hands-on session to ensure that participants can get familiarized to the available tools.

The purpose of ethical hacking is to evaluate the security of a network or system’s infrastructure. It entails finding and attempting to exploit any vulnerabilities to determine whether unauthorized access or other malicious activities are possible. Vulnerabilities tend to be found in poor or improper system configuration, known and unknown hardware or software flaws, and operational weaknesses in process or technical countermeasures. Ethical hackers utilize the same methods and techniques to test and bypass a system's defenses as black hat hackers, but rather than taking advantage of any vulnerabilities found, they document them and provide actionable advice on how to fix them so the organization can improve its overall security.

The workshop was attended by nine participants ranging from students and network officers from Malaysian universities as well as from the industry. The closing remark were delivered by Prof Dr Rosni Abdullah, director of NAv6 who also handed out completion certificates to the participants.

Categories: News, WORKSHOP