Over 10 years we help companies reach their financial and branding goals. Engitech is a values-driven technology agency dedicated.

Gallery

Contacts

411 University St, Seattle, USA

engitech@oceanthemes.net

+1 -800-456-478-23

Cyber Security

CYBER SECURITY CLUB

CYBER SECURITY CLUB

Cyber security has become vital to the framework of any modern business organization of any nature which utilizes IT & IT related services for their day to day operations. As breach after breach hits the headlines, it’s clear to everyone that organizations need more and more professionals focused on cyber security. Precisely to meet these requirements the idea of forming the Cyber Security Club was opined by a group of enthusiastic students and with the motivation from the Head IT and faculty, the club was formally approved by the Hon’ble Director of SNIST on 22nd September 2022.
Board members are formed for the proper functioning of the club and these board members will be responsible for the issues related to the club as these people only will be given rights to take/change any minor/major decisions of the club.
The following are their names and posts:

S.No

Name of the member

Dept.

Roll No

Designation

1

Dr. Sunil Butada

IT

IT- HOD

Founder

2

Dr.K Sreerama Murthy

IT

Assoc. Professor IT-dept.

Faculty Co-Ordinator

(Co-Founder)

3

Mohd Abrar Ansari

IT

20311A12C4

President

(Co-Founder)

4

P. Krishna Vamsi Prabhu

IT

20311A12P9

General Secretary

5

Qurrat Ul Ain

ECE

20311A04AM

Vice President

6

Mohammed Aamir Hussain

ECE

20311A04G2

Joint Secretary

7

Afrah Zilani

CSE

20311A0537

Treasurer

8

K. Shubham

IT

21315A1213

Technical Head

9

Naini Varsha Reddy

CSE

20311A0547

Technical Head

10

G. Ranjith

IT

21315A1214

Organising Head

11

Bhuvaneswari Yanamala

CSE

20311A0539

Documentation Head

12

G. Sai Chaitanya

IT

20311A12H9

Marketing & Publicity Head

13

Arun Kuruganti

IT

20311A12L9

Photography & Designing Head

14

Visalakshi.P

IT

20311A12J0

Voluntary Head

Objectives of the Club:

The club is open to everybody at SNIST no matter what year or branch you are. Our goal is to expand our knowledge of cyber security and information security through hands-on experience and direct interaction with professionals in the field.
The club will be conducting seminars/sessions, workshops, competitions and participate in varius technical events country wide in order to spread technical knowledge related to cyber security such as:

  • Data protection
  • Prevention of cyber espionage
  • How to handle data
  • How to establish a secured network
  • How to handle fire wall settings</;li>
    We will also provide internships to the students through our collaboration with PALO ALTO NETWORKS.