Workshop on “Ethical Quest”

PHCET > Comp Seminars & Workshops > Workshop on “Ethical Quest”
Date5th and 6th October, 2023
Time11:00 a.m. to 4:00 p.m.
VenueDay 1 – Session 1 : Conclave 1 & Other Session : D313
Resource PersonMr.Ajinkya Lohakare, Chief Technology Officer (CTO) at Ditto Security
Faculty CoordinatorsEkta Ukey & Team CSI PHCET
DepartmentComputer Engineering

Event Objective

To enhance their understanding of Ethical Hacking and Cybersecurity, two critical components in safeguarding digital assets and ensuring the integrity of information systems

Event Outcome

The students had the opportunity to learn about cybersecurity incidents and the tools necessary to navigate and secure today’s complex digital landscape.

CSI PHCET organised a highly informative and interactive two day event titled “ETHICAL QUEST.” The event was aimed at second and third-year students eager to enhance their understanding of Ethical Hacking and Cybersecurity, two critical components in safeguarding digital assets and ensuring the integrity of information systems. The event featured Mr. Ajinkya Lohakare as the esteemed speaker. Mr. Ajinkya Lohakare widely recognized as Cyberguru Ajinkya, is a distinguished professional in the field of cybersecurity, currently serving as the Chief Technology Officer (CTO) at Ditto Security. With a formidable reputation as an Ethical Hacker, he holds certifications as a Computer Hacking Forensic Investigator (CHFI) and a Licensed Penetration Tester (LPT). Beyond his technical expertise, Mr. Lohakare is a sought-after speaker, having graced the stages of Josh Talk and TEDx events. Additionally, Mr. Lohakare extends his influence through podcasting, where he shares his knowledge and experiences, further establishing him as a prominent figure shaping conversations in the realm of cybersecurity.

Mr. Ajinkya Lohakare began by introducing the concepts of Ethical Hacking and Cybersecurity. He explained the file system structure and key directories of Kali Linux Interface. The speaker delved into the fundamentals of Kali Linux, covering topics such as basic line commands for file manipulation, navigation, and system administration. Students also learnt about networking tools available in Kali Linux, such as Wireshark and Netcat. The speaker also provided overview of tools like Burp Suite for web application security testing. Students learned how to capture and analyse network traffic for security assessment. They had the opportunity to learn about cybersecurity incidents and the tools necessary to navigate and secure today’s complex digital landscape.

The event concluded with an interactive Q&A session where students could ask questions and seek clarifications on Ethical Hacking and Cybersecurity topics. The event was a testament to CSI PHCET’s commitment to fostering technical knowledge and innovation among its students.