Date: 16-9-2025 to 18-9-25(  Tuesday to Thursday)

Time: 07:30 PM to 08:30 PM

Venue: Block-V: Room No. 504

Participants:  All students of cybersecurity

Resource Person

Mr. M. Adhivishnu – III year Cybersecurity

Mr. Md. Rehan Alam – III year Cybersecurity

Mohammed Shariq – II-year Cybersecurity

Sudharshan– II-year Cybersecurity

Summary:

The online workshop, jointly organized by Riyadh Elm University and SRM Ramapuram, focused on key cybersecurity topics such as social engineering, network scanning, packet analysis, SIEM tools, and session hijacking, combining theory with hands-on demonstrations.

Day 1: Introduction to Social Engineering and Kali Linux basics. Sessions included theoretical foundations of social engineering, phishing simulations using ZPhisher, and practical Kali Linux command demonstrations.

Day 2: Network Scanning and Packet Analysis. Participants learned NMAP for network scanning and Wireshark for analyzing packet flows, with live demonstrations to identify vulnerabilities.

Day 3: SIEM Fundamentals and Session Hijacking. Attendees explored threat detection and monitoring with Elastic SIEM and Splunk on TryHackMe, followed by practical session hijacking scenarios and mitigation strategies.

The workshop concluded with a vote of thanks from Keshni, a 3rd-year cybersecurity student. It successfully enhanced participants’ practical skills, analytical thinking, and awareness of cybersecurity threats, providing actionable knowledge for protecting digital assets.