Five Days Training Workshop On Network Security Opens

Five days training workshop on network security opens

A five-day training workshop on Network Security inaugurated at Women University Multan, Institute of Computer Science and Information technology in collaboration with Riphah International University and Pakistan Education and Research Network (PERN) for the faculty and students here on Monday

MULTAN, (UrduPoint / Pakistan Point News - 2nd Aug, 2021 ) :A five-day training workshop on Network Security inaugurated at Women University Multan, Institute of Computer Science and Information technology in collaboration with Riphah International University and Pakistan education and Research Network (PERN) for the faculty and students here on Monday.

The workshop is first training under "Network Security Training and Workshop across selected women Universities in Pakistan," funded by European Union via Trans-Eurasia Information Network* Corporation Center (TEIN*CC) through its 4th call of Asi@connect programme and granted to the department of cyber security and Data Sciences, Riphah Institute of Systems Engineering, Riphah International University, Islamabad.

The objective of the workshop is to train the women network engineers of Pakistan in field of network security.

The training discussed the issues of cyber-bullying and online harassment of women in Pakistan. The effects of cyberbullying (depression, isolation, illness, anger, low self-esteemed, suicide) and safety advices were shared with the audience in details.

Vulnerabilities in protocols and their exploitation were covered in depth to provide the students a better understanding of how to secure their data on the internet from hacakers.

On opening day, the participants were briefed about the use of public key cryptography and infrastructure. It was emphasized that Network Access Control must be used in academic campuses and enterprises to control illegitimate users' access over the organization network.

The use of Firewalls and Intrusion Detection & Prevention Systems for safety and security was also discussed in depth. The utilization of IP Security (Virtual Private Network) and Transport Layer Security is recommended for secure communication in academic environments. The resource persons also explained the components and establishment of the Security Operation Center, sharing of Cyber Threat Intelligence and Security Orchestration, Automation and Response (SOAR) in enterprises and campus network.

A large number of faculty members and students attended the workshop.