Cyber Chronicle
Cyber Chronicle
TT h e C Y B E RR
C
C H R O N I C L EE
SRM INSTITUTE OF SCIENCE AND TECHNOLOGY
FACULTY OF ENGINEERING AND TECHNOLOGY
DEPARTMENT OF COMPUTER SCIENCE AND ENGINEERING
WITH SPECIALIZATION IN CYBERSECURITY
RAMAPURAM, CHENNAI - 600 089
The Department of Computer Science and Engineering (CSE) at SRM Institute of Science
and Technology, Ramapuram, has been a hub for innovation and learning since its inception
in 2004.With a strong commitment to academic excellence, the department nurtures
students with cutting-edge knowledge and practical skills.It offers a world-class learning
environment, equipped with modern infrastructure and research facilities.
Through collaborations with leading industries, students gain exposure to real-world
challenges and emerging technologies.The curriculum is designed to integrate theoretical
concepts with hands-on experience, ensuring a well-rounded education.Emphasizing ethical
values and professional integrity, the department shapes responsible and skilled
engineers.Students from diverse regions of India come together, creating a vibrant and
dynamic academic community.Highly qualified and industry-trained faculty members guide
students towards achieving their career aspirations.Workshops, seminars, and hackathons
are regularly organized to enhance technical and problem-solving skills.The department
also fosters innovation through research initiatives and startup incubation
programs.Internship opportunities with reputed organizations help students gain industry-
ready experience.With a focus on holistic development, students are encouraged to
participate in technical and cultural events.Graduates from the department secure
placements in top multinational companies and leading tech firms worldwide.The emphasis
on continuous learning and adaptability ensures that students stay ahead in the evolving
tech landscape.At SRM Ramapuram, the CSE department is dedicated to shaping the future
of technology and empowering aspiring engineers.
CYBERCARNIVAL.IN 1
ABOUT CYBER SECURITY
DEPARTMENT
The Cyber Security Department offers a specialized B.Tech. program designed to equip
students with in-depth knowledge and practical skills in securing digital systems. The
curriculum covers critical areas such as secure system architecture, penetration testing,
ethical hacking, and cyber forensics. Students gain expertise in secure coding, malware
analysis, and steganography, ensuring they understand modern cybersecurity threats. The
program also emphasizes digital forensics, cryptographic techniques, and network security to
combat cyber risks effectively. With hands-on training, students develop proficiency in
analyzing cyber-attacks and implementing defensive strategies. The department provides
access to advanced labs for real-world simulations and research opportunities. Faculty
members, industryexperts, and guest lecturers guide students in mastering cybersecurity
principles. The program encourages participation in hackathons, CTF challenges, and
cybersecurity competitions. Graduates from this department are well-prepared for careers in
cybersecurity, ethical hacking, and IT security consulting. The Cyber Security Department
ensures students are industry-ready, capable of addressing evolving cyber threats.
CYBERCARNIVAL.IN 2
PATRONS
CHIEF PATRONS
DR. R. Shivakumar
Chairman, SRM Group of Institutions,
Ramapuram & Trichy
Mr. S. Niranjan
Chairman, SRM Group of Institutions,
Ramapuram & Trichy
PATRONS
DR. N. Sethuraman
Chief Director, SRM Group of Institutions
DR. K. V. Narayanan
Associate Director, SRM Ramapuram
CONVENER
Dr.K.Raja,
Chairperson
School of Computer Science Engineering
CO- CONVENER
Dr. Sathya Priya S
Associate Professor, Dept. of CSE
SRMIST, Ramapuram
CYBERCARNIVAL.IN 3
CHAIRMAN’S DESK
CYBERCARNIVAL.IN 4
CO-CHAIRMAN’S DESK
CYBERCARNIVAL.IN 5
CHIEF DIRECTOR’S MESSAGE
CYBERCARNIVAL.IN 6
DEAN’S MESSAGE
CYBERCARNIVAL.IN 7
VICE PRINCIPAL(ADMIN)’S MESSAGE
CYBERCARNIVAL.IN 8
CHAIRPERSON’S MESSAGE
CYBERCARNIVAL.IN 9
HOD’S MESSAGE
CYBERCARNIVAL.IN 10
CO-COVERNER’S MESSAGE
CYBERCARNIVAL.IN 11
PRESIDENT’S DESK
It is this shared passion that fuels the event and makes it an experience like no other. Looking
back at previous editions, I realize how much this symposium has shaped my own journey. The
lessons learned, the mentorship received, and the friendships built have been invaluable.
Cybercarnival is more than an event, it is a community that fosters growth, encourages
curiosity, and inspires the next generation of cybersecurity pioneers. As we gear up for
Cybercarnival'25, I am excited for what’s in store. This year, we’re pushing the envelope with
advanced workshops, hands-on technical challenges, an exclusive Start-Up Expo, and a Tool
Expo that highlights innovation at its best. Whether you’re a seasoned expert, a budding
enthusiast, or simply curious about cybersecurity, there’s something for everyone here. To all
attendees, speakers, and contributors, Welcome to Cybercarnival'25. Let’s break new ground,
exchange ideas, and build a future where cybersecurity is stronger and more inclusive than
ever before. This is not just an event; it’s a movement, and I’m proud to be leading the charge.
Vignesh Muraleedharan
3rd Year, CS A, Cybersecurity
President
CYBERCARNIVAL.IN 12
VICE PRESIDENT’S DESK
What makes Cybercarnival truly special is the electric atmosphere created by peers who share
an unbridled passion for cybersecurity. There's something magical about being in a room full of
people who light up at the mention of penetration testing, get excited about the latest
encryption methods, or can spend hours discussing the intricacies of network security. The
previous editions of Cybercarnival have been instrumental in shaping my perspective and
approach to cybersecurity. Each conversation, workshop, and presentation has added layers to
my understanding, challenging me to think beyond conventional solutions. The mentorship I
received from industry experts and the opportunities to collaborate with fellow enthusiasts
have been invaluable in molding my professional identity. As we prepare for this year's
symposium, I can't help but feel a surge of excitement. Cybercarnival'25 promises to be our
most ambitious edition yet, featuring advanced workshops, engaging panel discussions, and
hands-on experiences that will push the boundaries of what we thought possible in
cybersecurity education and innovation. To those who are joining us this year, whether as first-
time attendees or returning participants, get ready to be part of something extraordinary.
Gokul R
3rd Year, CS - A, Cybersecurity
Vice President
CYBERCARNIVAL.IN 13
COORDINATOR’S DESK
Vrajesh R S
3rd Year, CS A, Cybersecurity
Overall Coordinator
CYBERCARNIVAL.IN 14
ABOUT CYBER CARNIVAL 25
Cyber Carnival 2025 is a premier technology and innovation event that brings together students,
professionals, and tech enthusiasts to explore the latest advancements in the digital world. This
annual event features a dynamic blend of technical and non-technical events, offering participants a
unique opportunity to engage, learn, and showcase their talents across multiple domains. This event
aims to create awareness, foster collaboration, and provide a platform for knowledge exchange
through symposiums, technical workshops, and non-technical activities. With cyber threats evolving
rapidly, the event will highlight major security challenges, including ransomware, phishing attacks,
IoT vulnerabilities, and AI-driven cybercrime. Experts will showcase cutting-edge defense
mechanisms such as Zero Trust Architecture, biometric authentication, advanced threat
intelligence, and cybersecurity frameworks for enterprises and individuals.
Cyber Carnival 2025 is designed to bridge the gap between academia and industry, fostering
innovation, collaboration, and skill development. Whether you're a tech geek, an aspiring
entrepreneur, or a student eager to learn, this event provides an unparalleled platform to connect,
compete, and create.
Join Us! Cyber Security Carnival 2025 promises to be an engaging and informative event for
professionals and enthusiasts alike. Whether you're a seasoned expert or a beginner, this event will
provide valuable insights into the ever-evolving world of cybersecurity. Don't miss the opportunity
to network, learn, and contribute to a more secure digital future!
TECHNICAL EVENTS :
CAPTURE THE FLAG:
Get ready for the most thrilling cybersecurity competition! This year’s CTF will feature brand-new
challenges that test problem-solving skills in ethical hacking, cryptography, and network security.
Participants will have the chance to compete against top cybersecurity experts and enthusiasts,
solving real-world security puzzles. Winners will receive exciting prizes, exclusive mentorship
opportunities, and recognition from industry leaders!
BUG BOUNTY:
Compete in a real-time bug bounty hunt and showcase your skills. Learn about vulnerabilities,
penetration testing, and how ethical hackers help secure organizations . Enthusiasts will gain
hands-on experience in identifying security flaws, reporting them responsibly, and understanding
how bug bounty programs operate in major organizations. Interact with top ethical hackers and
security researchers to gain valuable insights.Get early access to a new bug bounty initiative with
top companies offering high rewards.
CYBERCARNIVAL.IN 15
ABOUT CYBER CARNIVAL 25
PAPER PRESENTATION:
Step up and make your mark in the cybersecurity landscape! This is your chance to share
your groundbreaking research and be recognized for your contributions to the ever-
evolving digital world. Researchers, students, and industry experts will have the
opportunity to present their cutting-edge research, innovative solutions, and
breakthrough findings in cybersecurity. The best papers will be recognized with awards
and certificates.
SECURE TOOL EXPO:
Prepare yourself for the SECURE TOOL EXPO, where top cybersecurity firms and developers will
showcase cutting-edge security tools, software, and solutions designed to combat evolving
threats. Attendees will have the opportunity to experience live demonstrations, test innovative
security technologies, and interact with industry leaders. From advanced firewalls to AI-powered
threat detection, this expo promises to highlight the future of cybersecurity tools and
innovations.
STARTUP EXPO:
The Startup Expo at Cyber Security Carnival 2025 will feature groundbreaking innovations from
emerging cybersecurity startups. Entrepreneurs will showcase their cutting-edge technologies,
including AI-driven security solutions, blockchain-based authentication systems, and next-gen
threat detection platforms. Participants will have the opportunity to connect with industry
leaders, investors, and potential partners while exploring the future of cybersecurity
entrepreneurship.
CYBERCARNIVAL.IN 16
ABOUT CYBER CARNIVAL 25
safety tips, and expert insights, making learning about cybersecurity more accessible and
engaging for all audiences. Stay tuned for an inspiring lineup of screenings that highlight the
importance of digital safety in today’s interconnected world.
CHANNEL SURFING:
Smoother streaming, smarter recommendations, and immersive features. Engage with your
favorite shows like never before! Get ready to ride the waves of entertainment like never
before! CHANNEL SURFING is bringing you thrilling updates, exclusive content, and
groundbreaking innovations that will redefine your viewing experience.
SHIPWRECK:
An exciting and high-stakes debate-style competition where participants take on the roles of
tech leaders, policymakers, and ethical hackers navigating through a simulated cybersecurity
crisis. Contestants must think on their feet and strategize solutions to overcome critical security
threats.
TITLE EVENT:
Participants will engage in interactive missions that mimic actual cyber threats, such as ransomware
attacks, phishing campaigns, and data breaches. This competition will challenge participants to step
into the shoes of cybersecurity professionals, solving intricate security breaches, defending
networks, and uncovering vulnerabilities in a high-stakes simulated environment. Winners will
receive exclusive prizes, certificates, and potential internship opportunities with top cybersecurity
firms.
VALORUSH:
VALORUSH 2025 is set to be an electrifying event, uniting cybersecurity experts and enthusiasts in
the mission to strengthen digital defense strategies. Whether you are an industry veteran or just
starting your journey in cybersecurity, this event promises unparalleled insights, networking
opportunities, and hands-on learning experiences. Don't miss the chance to be part of the
cybersecurity revolution!
CYBER CONCLAVE:
We are thrilled to announce the CYBER CONCLAVE, a high-impact segment of the Cyber
Security Carnival 2025! This conclave will feature exclusive keynote addresses from top
cybersecurity experts, policymakers, and industry leaders. Learners will get insights into the
latest security frameworks, evolving threat landscapes, and innovations driving the
cybersecurity space.
CYBERCARNIVAL.IN 17
UNMASKING ONLINE SCAMS AND
STRENGTHENING DIGITAL DEFENSES
Cyber Conclave
The Cyber Conclave 2025, hosted by SRMIST Ramapuram, is set to be a groundbreaking
event where leading experts and cybersecurity enthusiasts converge for insightful
discussions. This conclave will explore critical topics such as online scams, cybercrime
detection, AI-driven fraud prevention, and legal frameworks, providing attendees with a
deeper understanding of the evolving digital security landscape. With an esteemed panel of
speakers from Microsoft, Fortinet, Standard Chartered, and TCS, participants will gain
valuable industry insights, network with professionals, and enhance their cybersecurity
expertise. The event also offers exclusive kits and certificates, making it a must-attend for
anyone passionate about cybersecurity.
CYBERCARNIVAL.IN 18
CYBERTHON 25
CYBERCARNIVAL.IN 19
ABOUT CYBER CARNIVAL 25
Workshop 1
Topic: Practical Hands-on Cyber Forensic and Digital Forensic
CyberCarnival 2025 presents a 2-day Practical Hands-on Cybersecurity & Network
Security Workshop on Feb 20-21, 2025 (10:00 AM - 4:00 PM) at Gallery Hall 4, SRMIST
Ramapuram, featuring Ethical Hacking, Red Teaming, Steganography, Wireshark,
Sniffing, Social Engineering, Phishing, Web Security, and Burp Suite, along with
Practical Hands-on Cyber Forensic & Digital Forensic sessions. Supraja Technologies
will host expert-led discussions on threat detection, risk management, and emerging
cybersecurity trends, with interactive case studies and real-world applications.
Gain insights from industry experts Upendra (Head of Red & Purple Teaming, Supraja
Technologies, Vijayawada) and mentors Rajesh, Manish, and Ram (Supraja Technologies,
Vijayawada).
Upendra
Head of Red & Purple Teaming
Supraja Technologies, Vijayawada
Manish
Mentor
Supraja Technologies, Vijayawada
Ram
Mentor
Supraja Technologies, Vijayawada
Rajesh
Mentor
Supraja Technologies, Vijayawada
CYBERCARNIVAL.IN 20
ABOUT CYBER CARNIVAL 25
Workshop 2
Topic: Practical Hands-on Cybersecurity & Network Security
Workshop!
CyberCarnival 2025 presents a 2-day Practical Hands-on Cybersecurity, Network
Security, Cyber Forensic & Digital Forensic (Investigation) Workshop on Feb 20-21,
2025 (10:00 AM - 4:00 PM) at Gallery Hall 3, SRMIST Ramapuram, hosted by Supraja
Technologies. This workshop is designed to enhance digital defense capabilities,
covering threat detection, risk management, cybersecurity trends, cyber & digital
forensics, mobile & browser forensics, memory forensics, and imaging techniques, with
hands-on experience using ExifTool, PDinfo, and Mobsf. Learn from industry experts,
engage in real-world case studies, and gain spot internships & certification.
Krishna
Security Analyst
Supraja Technologies, Vijayawada
Prem
Mentor
Supraja Technologies, Vijayawada
Akshaya
Mentor
Supraja Technologies, Vijayawada
CYBERCARNIVAL.IN 21
CYBER AWARENESS CAMPAIGN IN
ASSOCIATION WITH NSS
CYBERCARNIVAL.IN 22
CYBER VISION: INDUSTRY SPEAKS
CYBERCARNIVAL.IN 23
CYBER VISION: INDUSTRY SPEAKS
6. Legal Handling: Proper chain-of-custody protocols are maintained to ensure the evidence
remains admissible in court without any question of tampering.
CYBERCARNIVAL.IN 24
CYBER VISION: INDUSTRY SPEAKS
during collection or analysis could render the evidence inadmissible, leading to dismissal of the
case.
CYBERCARNIVAL.IN 25
CYBER VISION: INDUSTRY SPEAKS
Conclusion
Cyber forensics plays an indispensable role in combating cybercrime, ensuring that digital
evidence is collected and analyzed in a way that can withstand legal scrutiny. As cyber threats
become more sophisticated, the importance of forensic investigations in uncovering criminal
activities such as data breaches, financial fraud, and cyber terrorism is more critical than ever.
However, challenges like rapidly evolving technology, encryption, cross-border jurisdiction
issues, and the shortage of skilled professionals pose significant obstacles.
To address these challenges, it is essential to invest in continuous training, advanced tools, and
frameworks that promote collaboration among law enforcement agencies across the globe.
Organizations must also adopt forensic readiness strategies to minimize damage during
incidents and assist investigators. Equally important is balancing investigative efforts with data
privacy concerns to maintain public trust and ensure ethical practices.
CYBERCARNIVAL.IN 26
CYBER VISION: INDUSTRY SPEAKS
The future of cyber forensics will involve greater reliance on artificial intelligence, blockchain,
and cloud forensics, expanding the scope of investigations to IoT and smart devices. With these
advancements, forensic tools will become faster and more efficient, but they must also evolve to
meet new challenges, such as quantum computing-based encryption. As the digital landscape
grows more complex, cyber forensics will remain a cornerstone of cybersecurity, helping protect
individuals, businesses, and governments while ensuring justice in the digital age. Through
proactive efforts and global cooperation, cyber forensics can meet the challenges of tomorrow
and help create a safer, more secure cyberspace.
C BADRI
Former Joint Secretary-Cyber Society of India,
Former General Manager-Canara Bank,
Former General Manager &
Chief Vigilance Officer-Indian Overseas Bank
CYBERCARNIVAL.IN 27
CYBER VISION: INDUSTRY SPEAKS
CYBERCARNIVAL.IN 28
CYBER VISION: INDUSTRY SPEAKS
A growing concern for 47% of organizations is the use of generative AI (GenAI) by adversaries,
which enables more sophisticated and scalable attacks (2). Among these, deepfakes are an
alarming threat, allowing cybercriminals to craft convincing fake identities and manipulate
individuals or organizations using AI-generated media. Deepfake technology is driving new forms
of phishing, disinformation campaigns, and fraud. As these technologies become more advanced,
it will increasingly challenge security teams to distinguish authentic content from maliciously
fabricated media.
For example, incidents like the 2024 MOVEit Transfer breach exploited vulnerabilities in widely
used software, affecting millions globally (3). Attackers leveraged a zero-day exploit to breach
organizations, including government entities and major corporations, exposing confidential data
and causing widespread disruption. This incident, along with breaches like the T-Mobile data
breach (4), highlights the growing risks of supply chain and infrastructure attacks, where
adversaries target third-party vendors or critical systems to cause significant damage.
CYBERCARNIVAL.IN 29
CYBER VISION: INDUSTRY SPEAKS
While AI and ML automate routine tasks and improve detection capabilities, human expertise
remains critical in interpreting data and making decisions during critical situations. As AI
evolves, the question arises: Can AI fully replace human judgment in cybersecurity, or will it
always require human oversight?
CYBERCARNIVAL.IN 30
CYBER VISION: INDUSTRY SPEAKS
Conclusion
Building a Resilient Cybersecurity Future Cyber threats in 2025 will be faster, more
sophisticated, and more widespread. Cybersecurity professionals must remain vigilant while
adapting to this rapidly changing technological landscape. Implementing AI-driven defences and
adopting zero-trust models will be crucial for staying ahead. However, technology alone is not
enough. Strategy plays an equally important role. Investing in cybersecurity education, upskilling
teams, and embracing AI-driven tools will empower organizations to defend against future
threats effectively. The cybersecurity leaders of tomorrow will not only manage risks but set new
standards for resilience, security, and innovation.
Lavanyah Prabu
CEO & Founder of LumaShift,
Senior Cybersecurity consultant at EY Malaysia
CYBERCARNIVAL.IN 31
CYBER VISION: INDUSTRY SPEAKS
CYBERCARNIVAL.IN 32
CYBER VISION: INDUSTRY SPEAKS
CYBERCARNIVAL.IN 33
CYBER VISION: INDUSTRY SPEAKS
monitoring, and a proactive cybersecurity strategy. But beyond individual cases, a broader
vision is needed to build a cyber-resilient India.
Siva
Founder of CYBERNERDS
SOLUTIONS PRIVATE LIMITED
CYBERCARNIVAL.IN 34
CYBER VISION: INDUSTRY SPEAKS
Introduction
Cybersecurity has grown from a specialized niche into a vital industry that impacts nearly every
aspect of modern life. From safeguarding personal data and national infrastructure to securing
online transactions and digital communities, its importance continues to expand. Yet, despite its
growing significance, the industry remains male-dominated. As a cybersecurity professional at
CYBERNERDS and NERDSLAB, I have had the privilege of training and mentoring numerous
women, helping them break into this dynamic field. Through my experience, I have witnessed
firsthand the challenges, triumphs, and immense potential that exist for women in
cybersecurity.
This article is more than just a discussion on statistics, it is a call to action for women
everywhere. Whether you are considering a career in cybersecurity or looking to advance
within the field, know that your skills, insights, and leadership are invaluable. The journey may
not always be easy, but it is certainly worth it.
CYBERCARNIVAL.IN 35
CYBER VISION: INDUSTRY SPEAKS
At NERDS LAB, we train aspiring cybersecurity professionals to develop these crucial skills.
Working in cybersecurity has given me a sense of purpose. Every day, I contribute to securing
systems, protecting critical data, and ensuring businesses and individuals remain safeguarded
against cyber threats. The impact of our work is real and far-reaching, making this field
incredibly rewarding. If I can navigate this journey, so can any woman who is willing to take that
first step into cybersecurity.
Overcoming Challenges: Breaking the Barriers
Despite the vast opportunities, many women hesitate to enter cybersecurity due to
self-doubt, workplace biases, or lack of mentorship. Here’s how we can change that:
Believe in Your Capabilities: Cybersecurity is for everyone. Your problem-solving
skills, creativity, and analytical thinking are assets that will help you succeed.
Find Support Networks and Mentorship: At NerdsLab, we actively foster a
community of learning, mentorship, and networking. Join organizations like Women
in Cybersecurity (WiCyS) and SheSec to build your support system.
Invest in Learning and Certifications: Upskilling is crucial in cybersecurity. At NERDS
LAB, we offer training programs C-EHN, C-PTN, C-WASN, C-CSN and EC-Council
programs and certifications such as CEH & CPENT helping professionals strengthen
their expertise and credibility.
Speak Up and Advocate for Inclusion: Confidence is key. Share your ideas, ask
questions, and advocate for diversity and inclusion in your workplace.
Support and Empower Other Women: If you are already in cybersecurity, extend a
hand to other women entering the field. Share knowledge, mentor, and create an
inclusive environment where women feel valued.
CYBERCARNIVAL.IN 36
CYBER VISION: INDUSTRY SPEAKS
By joining cybersecurity, you’re not just filling a gap, you’re revolutionizing the way security is
approached.
Conclusion
The future of cybersecurity is bright, and women have a crucial role
to play in shaping it. By breaking stereotypes, embracing our
strengths, and supporting each other, we can create a more inclusive
and secure digital world. To every woman considering cybersecurity,
take the leap. Your voice, perspective, and expertise are needed now
more than ever. We are not just participants in this field; we are
leaders, innovators, and protectors of the digital age. Are you ready
to be part of this transformation? The cybersecurity world is waiting
for you!
Danavarsini K
Cybersecurity Analyst & Trainer
CYBERNERDS Solutions | NERDS LAB
CYBERCARNIVAL.IN 37
CYBER VISION: INDUSTRY SPEAKS
Banking was prevalent in ancient times in the form of barter system with exchange of grains,
goods and services and later it was the rich and affluent people in the profession of lending
sometimes even charging a usurious rate of interest. Interestingly, charging of such high rates
of interest has been discussed and disapproved in the much acclaimed work considered to be
an administrative treatise in his “Arthasasthra” written around 300 BCE, by Kautilya (Chanakya).
In the ancient times, banking was mostly region-centric and sometimes community focused
too.
Nationalization of Banks took place in two phases, one in July 1969 and other in April 1980 after
which banking saw a pan India growth. Early 90’s saw the era of Globalisation, Liberalisation
and Privatisation after which computer entered banking with a massive penetration.
CYBERCARNIVAL.IN 38
CYBER VISION: INDUSTRY SPEAKS
electronic delivery channels of Digital Banking. Government is also ensuring legal protection for
digital banking transactions by way of carrying out suitable amendments in the statutes
wherever necessary.
Banks started issuing both debit and credit cards, with the security features like grid
information, signature verification, photo cards, PIN in addition to swiping at PoS Terminal and
customers were expected to confidentially handle the OTP and Session PIN for their
transactions. In respect of the Internet and Mobile Banking, users are expected to maintain the
login details strictly private besides manually setting daily limits for remittances, e-commerce
etc and overall limits too, as may be provided by individual banks. One should use e-banking
transactions after ensuring the presence of
security features like https in the address bar, a Lock Symbol, Green Address Bar, and Site
Certification Details before initiating any transaction.
CYBERCARNIVAL.IN 39
CYBER VISION: INDUSTRY SPEAKS
The world is celebrating every October as Cyber Security Awareness month with the objective
to enhance knowledge and awareness about cyber security. “Secure our World” is the theme
for Cyber Security Awareness Month 2024, which empowers everyone to understand the
simple ways and practices that can be used to guard against cyber victimization. Such security
tips include practices like
not using a public Wifi not using banking
not sharing private information from a public browsing centre
not sharing the OTP
not parting with the mobile to a stranger even for a minute etc
keeping a daily transaction limit in all e-transactions
updating the systems with the latest anti virus, firewalls etc
Indian Cyber Crime Coordination Centre (IC4), acts as the nodal point to curb Cybercrime in the
country. If you fall victim to cyber crime in India, remember the Number “1930” – National Cyber
Crime Reporting Helpline, which is a 24x7 dedicated service provided by the Government of
India, to help victims and to potentially recover lost funds. Online complaints may also made in
the website https://www.cybercrime.gov.in of Government of India, which also triggers
investigation and helps
blocking of accounts of the fraudulent beneficiaries. Besides, CHAKSHU Portal facilitates
citizens to report the suspected fraud communications with the intention of defrauding telecom
service users for cyber crime, financial frauds, non-bonafide purposes like impersonation or
any other misuse through Call, SMS or WhatApp.
G Kaliyamoorthy
Retd. Chief Manager Indian Overseas
Bank and EC Member, DiSAI
CYBERCARNIVAL.IN 40
CYBER VISION: INDUSTRY SPEAKS
CYBERCARNIVAL.IN 41
CYBER VISION: INDUSTRY SPEAKS
AI coupled with tools like ChatGPT (and its variants from other companies as well) is certainly a
game changer today. Right from the academic projects of schools and colleges upto the top-
end usages of corporate level presentation involving millions worth businesses, AI based tools
are put in use to showcase one’s view point and grab the audience’s attention. No doubt, AI is a
powerful tool indeed.
AI and its misuse: Now, to the flip side of AI tools and the reliability of what they convey. With
so much penetration and so strong in conveying, one takes any presentation or video or audio
developed with an AI tool, with a sprinkling of suspicion and tinge of disdain only. Just like any
other technology like
DoS tools, hacking software, scavenging, spoofing an IP or spoofing an email etc AI is also a
technology and just like the other tools listed, AI also can be used or misused or disused and
when used with a criminal intention, (what is called mens rea in legal parlance) is certainly a
crime and punishable.
Investigation of a crime committed with an AI tools, poses a huge problem to even the tech-
savvy cops and sleuths. The intersection of AI and digital forensics represents a transformative
approach to uncovering truth in investigative processes and how they are mutually aligned is
quite an academic study that requires enormous technological capabilities. More and more
cybercrime police are being trained these days in forensic analysis to analyse, validate, and
authenticate digital evidence to present a strong case.
Presenting an AI based digital evidence: Another major issue faced by the cybercrime
stakeholders (police, investigators, security professionals etc) these days is the process of
submitting the evidence in an irrefutable manner following the legally defined process. Though
the earlier Indian Evidence Act is gone and the new Bharatiya Sakshya Adhiniyam is in place,
the certifying process for digital evidence as enshrined in the Act is still there of course with
some better clarity and process.
Usage of tools: There are many tools which can be deployed to check the authenticity of an AI
software or whether an audio or video is authentic or edited (manipulated etc), which deploy
forensic verification capabilities like
machine learning based anomaly detection
comprehensive metadata analysis
neural network-powered authenticity verification
pattern recognition algorithms
automated deep fake detections
facial and other biometric inconsistency verification
CYBERCARNIVAL.IN 42
CYBER VISION: INDUSTRY SPEAKS
V. Rajendran
Cyber Law Advocate and Chairman,
Digital Security Association of India.
CYBERCARNIVAL.IN 43
CYBER VISION: INDUSTRY SPEAKS
AI and quantum computing are changing cybersecurity as we enter a new technological era.
But these advancements promise major opportunities by introducing complicated challenges
that need our attention continuously. Artificial Intelligence has emerged as an important tool in
cybersecurity to detect threats with significant speed and precision exceeding human
capabilities. Key benefits with AI in cybersecurity include threat detection, identifying patterns
and anomalies indicative of cyberattacks and automated response, which enables immediate
action against potential threats. Quantum computing, based on quantum mechanics, thrusts a
major advancement over traditional computing. Quantum computers, unlike classical ones using
binary code, can handle massive datasets at exceptional speeds. This capability allows them to
solve problems that would take conventional computers a lifetime, paving the way for new
possibilities in various fields, including cybersecurity.
The Union of AI and Quantum Computing: A Double-Edged Sword
With the integration of AI and quantum computing gear towards immense potential for
enhancing security, it also introduces significant risks. This combination of technologies
establishes new vulnerabilities by which cybercriminals could exploit, leading to more
sophisticated and potent or advanced attacks.
Risk with Quantum Computing
The major concern is the potential of quantum computers to break existing encryption
algorithms which are the fundamentals to data security, and their compromise could have
catastrophic consequences. The National Institute of Standards and Technology (NIST) stated
that traditional encryption methods are vulnerable to the sheer processing power of quantum
computers, raising alarm within the cybersecurity community. As of August 2024, NIST has
approved two QC resistant ciphers such as CRYSTALS-Kyber and CRYSTALS-Dilithium to get
safeguarded against future quantum threats
AI Based Cyber Abuses
Malicious actors are rapidly adapting AI technology for harmful purposes. AI has the capability
to create highly convincing phishing emails and analyze communication patterns within
organizations to exploit vulnerabilities through social engineering. The combination of AI and
quantum computing may usher in a new era of advanced cyber threats that are increasingly
sophisticated and difficult to detect.
CYBERCARNIVAL.IN 44
CYBER VISION: INDUSTRY SPEAKS
Conclusion
The era of AI and quantum computing presents both opportunities and challenges.It is
important to focus on security innovation and strategic planning to manage this complex
landscape. By maintaining vigilance, updating defenses, and
encouraging collaboration across sectors, data can be protected
from evolving threats. Education and continuous dialogue about
cybersecurity are crucial for individuals and organizations in securing
our interconnected world. As we embrace the future, let us not forget
that the key to cybersecurity lies in our collective efforts and
unwavering commitment to staying one step ahead of the threats.
Satya Prakash .K
Technical Program Manager/Sr Systems
Architect at T-Mobile,USA
CYBERCARNIVAL.IN 45
CYBER VISION: INDUSTRY SPEAKS
CYBERCARNIVAL.IN 46
CYBER VISION: INDUSTRY SPEAKS
CYBERCARNIVAL.IN 47
CYBER VISION: INDUSTRY SPEAKS
CYBERCARNIVAL.IN 48
CYBER VISION: INDUSTRY SPEAKS
Conclusion
While startups prioritize innovation and speed, ignoring GRC can lead to regulatory and
operational challenges. Establishing a well-defined GRC framework not only ensures
compliance and risk mitigation but also builds a solid foundation for sustainable growth. By
proactively integrating GRC, startups can navigate complex business landscapes, gain investor
confidence, and create long-term value in a competitive market. Ultimately, GRC is more than a
regulatory necessity—it is a strategic enabler of success.
CYBERCARNIVAL.IN 49
CYBER VISION: INDUSTRY SPEAKS
CYBERCARNIVAL.IN 50
CYBER VISION: INDUSTRY SPEAKS
integrity. With the rise of cryptocurrencies, forensic analysts are developing tools to trace
transactions and identify illicit financial activities.With the increasing use of volatile memory-
based attacks, forensic investigators are focusing on RAM analysis to uncover malware,
rootkits, and other live threats. Organizations are leveraging automated forensic tools to
accelerate response times to cyber incidents, reducing potential damage and improving
resilience.As cyber threats grow more complex, digital forensic experts must continually adapt
to new challenges. Future advancements may include Quantum Computing and Digital
Forensics, Quantum computing poses both opportunities and risks, as it could enable rapid
decryption of encrypted data while also requiring new forensic methodologies. With the
expansion of 5G networks, forensic techniques will need to evolve to handle faster data
transmission and enhanced device connectivity. The use of deception technologies in
cybersecurity, such as honeypots, will provide forensic analysts with new ways to study
attacker behaviors and improve threat intelligence.Digital forensics is a rapidly growing field
that is crucial for tackling cyber threats. While challenges like encryption, data complexity, and
legal hurdles persist, advancements in AI, cloud forensics, and blockchain analysis are paving
the way for more efficient and accurate investigations. As technology continues to evolve, so
too must the tools and expertise of digital forensic professionals to ensure a safer cyber
landscape for all. The future of digital forensics is promising, with continuous innovation driving
improvements in cyber investigations and forensic methodologies.
Rajesh Joseph J
Senior Automation Specialist
Maersk
CYBERCARNIVAL.IN 51
CYBER VISION: INDUSTRY SPEAKS
1. Ransomware Attacks
Ransomware attacks have surged in frequency and sophistication, becoming one of the most
prevalent cyber threats globally. These attacks involve malicious software that encrypts
victim’s data, rendering it inaccessible until a ransom is paid to the attacker. One of the most
notable examples is the WannaCry ransomware attack in 2017, which affected over 200,000
computers across 150 countries, including critical infrastructure such as hospitals and
transportation systems. Cybersecurity organizations are combating ransomware through
multiple strategies. These include developing advanced threat detection systems, promoting
regular data backups, and educating users on recognizing phishing attempts that often serve
as the initial entry point for ransomware. Tools such as SentinelOne and Carbon Black are
widely used for detecting and responding to ransomware threats.
2. Phishing and Social Engineering
Phishing and social engineering attacks exploit human psychology to trick individuals into
divulging sensitive information or performing actions that compromise security. These attacks
can take various forms, including deceptive emails, fraudulent websites, and impersonation of
trusted entities. In 2020, the COVID-19 pandemic saw a significant increase in phishing
campaigns, with cybercriminals capitalizing on public fear and uncertainty.
To counter these threats, cybersecurity organizations emphasize user education and
awareness. Training programs that simulate phishing attacks help users recognize and respond
to suspicious communications. Additionally, advanced email filtering and authentication
technologies are employed to detect and block phishing attempts. Tools like Proofpoint and
Mimecast are instrumental in filtering and preventing phishing emails.
CYBERCARNIVAL.IN 52
CYBER VISION: INDUSTRY SPEAKS
CYBERCARNIVAL.IN 53
CYBER VISION: INDUSTRY SPEAKS
Introduction
With 20 years of experience in IT and cybersecurity, I, Rajthilak Bakthasekar, have worked with
global technology leaders such as IBM, HP, Microsoft, Bosch, and Standard Chartered.
Specializing in cloud data security, post-quantum cryptography, and confidential AI, I have
served clients across the US, UK, and Europe. This experience provides deep insights into the
ever-evolving cyber threat landscape and the challenges organizations face in securing their
digital infrastructure. Cyber threats are evolving rapidly, affecting organizations across
industries. Cybercriminals are deploying increasingly sophisticated techniques to exploit
vulnerabilities. Understanding these threats and their related attack vectors is crucial to
developing robust defense strategies. This article explores major emerging cyber threats, the
technology trends enabling them, and the preventive measures organizations can adopt.
CYBERCARNIVAL.IN 54
CYBER VISION: INDUSTRY SPEAKS
Artificial Intelligence (AI) enhances both cybersecurity defenses and attack techniques.
· AI-Powered Malware: Adapts dynamically to evade detection.
· Deepfake Attacks: Realistic fake media used for fraud and misinformation.
· Mitigation: Ethical AI guidelines, continuous model testing, and AI-driven anomaly detection.
3. Post-Quantum Attacks
CYBERCARNIVAL.IN 55
CYBER VISION: INDUSTRY SPEAKS
The advancement of quantum computing threatens existing encryption standards like RSA
and ECC.
· Quantum Advantage: Quantum computers could break traditional encryption.
· Data Harvesting Attacks: Adversaries may store encrypted data now to decrypt later.
· Migration to Post-Quantum Cryptography (PQC): Organizations should follow NIST’s PQC
standards and prepare for migration.
5. Zero-Day Vulnerabilities
CYBERCARNIVAL.IN 56
CYBER VISION: INDUSTRY SPEAKS
7. Ransomware 2.0
Ransomware has evolved to combine encryption with data theft (double extortion).
· New Tactics:
o Data Exfiltration: Threatening to leak stolen data.
o Ransomware-as-a-Service (RaaS): Attackers sell pre-built ransomware kits.
· Mitigation: Network segmentation, frequent backups, and rapid incident response.
CYBERCARNIVAL.IN 57
CYBER VISION: INDUSTRY SPEAKS
Widespread cloud adoption and the proliferation of IoT devices introduce new security
risks:
With increased cloud adoption and IoT devices, new security risks emerge.
· Cloud Misconfigurations: Data exposure due to weak security settings.
· Shared Responsibility: Organizations must secure their own data and configurations.
· IoT Risks: Poorly secured IoT devices can be exploited for DDoS attacks.
· Mitigation: Regular cloud audits, security automation, and IoT firmware hardening.
CYBERCARNIVAL.IN 58
CYBER VISION: INDUSTRY SPEAKS
11. Conclusion
As cyber threats evolve with AI, deepfakes, quantum computing, and APTs,
organizations must proactively invest in cybersecurity, prioritize employee training, and
remain vigilant.
By fostering a security-first mindset, leveraging emerging technologies, and embracing
continuous monitoring, organizations can strengthen their cyber defences and stay
ahead of attackers.
Rajthilak Bakthasekar
Associate Vice President, Information & Cybersecurity
Standard Chartered Bank, Chennai, India.
CYBERCARNIVAL.IN 59
ALUMNI UNPLUGGED: CYBER
JOURNEYS
CYBERCARNIVAL.IN 60
ALUMNI UNPLUGGED: CYBER
JOURNEYS
can identify and address vulnerabilities before they reach production. Automated security
testing, Security as Code practices, and continuous security monitoring ensure that security
remains a priority at every stage of development. Artificial Intelligence has become a game-
changer in security architecture. AI-powered systems can automatically detect and respond to
threats, perform dynamic risk assessments, and even predict potential security issues before
they occur. Self-healing security systems can automatically isolate and repair compromised
components, reducing the impact of security incidents. The growth of IoT and edge computing
has introduced new challenges and opportunities. Edge security has become crucial, with
distributed security controls protecting assets at the network edge. Local data processing and
filtering reduce the exposure of sensitive data, while autonomous security systems can make
real-time decisions without central oversight.
CYBERCARNIVAL.IN 61
ALUMNI UNPLUGGED: CYBER
JOURNEYS
Maintaining visibility across all systems helps security teams identify and respond to threats
quickly, while automation reduces human error and improves response times.
Conclusion :
Modern security architecture represents a fundamental shift in
how organizations approach cybersecurity. By embracing new
technologies and methodologies while maintaining strong
security fundamentals, organizations can build resilient digital
fortresses that protect against current and future threats.
Success requires careful planning, ongoing adaptation, and a
commitment to security at every level of the organization. Thamizharathiyan
B.Tech CS 2020 - 24
SRMIST RMP
CYBERCARNIVAL.IN 62
ALUMNI UNPLUGGED: CYBER
JOURNEYS
CYBERCARNIVAL.IN 63
ALUMNI UNPLUGGED: CYBER
JOURNEYS
CYBERCARNIVAL.IN 64
ALUMNI UNPLUGGED: CYBER
JOURNEYS
CYBERCARNIVAL.IN 65
ALUMNI UNPLUGGED: CYBER
JOURNEYS
What threats pose the highest risk? – Ransomware, phishing, insider threats, etc.
How can resources be allocated effectively? – Prioritizing critical security investments.
By ranking threats based on likelihood and impact, companies can prevent costly cyber
incidents before they occur (Gartner, 2023).
2. Incident Response & Business Continuity
Even with strong defences, no organization is immune to cyberattacks. Having a well-defined
incident response plan (IRP) ensures rapid containment and recovery.
Detection & Analysis – Security teams leverage Security Information & Event Management
(SIEM) tools to detect suspicious activities.
Containment & Eradication – Affected systems are isolated to prevent the attack from
spreading.
Recovery & Learning – Operations are restored while security measures are strengthened to
prevent future incidents.
According to IBM’s 2023 Cost of a Data Breach Report, organizations with a well-executed
incident response plan reduced breach costs by an average of $2.66 million.
3. Compliance & Cyber Insurance: Preparing for the Worst
With strict data privacy laws such as GDPR, HIPAA, and CCPA, regulatory compliance is
essential to avoid lawsuits, fines, and reputational damage. Additionally, cyber insurance is
becoming a standard business investment—covering financial losses from ransomware attacks,
data breaches, and system outages.
In 2023, cyber insurance premiums surged by 30%, reflecting the growing demand for financial
protection against emerging cyber threats (Microsoft Security Report, 2023).
CYBERCARNIVAL.IN 66
ALUMNI UNPLUGGED: CYBER
JOURNEYS
Conclusion
The modern cybersecurity landscape demands a multi-layered, intelligence-driven approach to
defend against evolving cyber threats. Organizations must integrate Zero Trust frameworks,
AI-powered
security, and structured risk management strategies to build cyber resilience.
By adopting proactive security measures, businesses can minimize cyber risks, strengthen
operational continuity, and stay ahead of adversaries. In today’s digital battlefield,
cybersecurity is not just a technical necessity, it’s a strategic imperative.
Saiharikrishnan M
Associate technical analyst – Network security
Computacenter India
B tech CS 2019 - 2023
SRMIST RMP
CYBERCARNIVAL.IN 67
THE PROFESSOR’S CONSOLE
AI can enhance blockchain security by identifying anomalies and preventing cyber threats,
making transactions more reliable. Additionally, AI-driven smart contracts can automate
decision-making processes, reducing human intervention and enhancing efficiency. Blockchain
also benefits AI by providing a secure and decentralized data-sharing framework, ensuring
data integrity and eliminating biases in AI training models. This synergy is particularly useful in
sectors like finance, healthcare, supply chain management, and cybersecurity, where secure
and intelligent automation is crucial.
As AI and blockchain continue to evolve, their combination has the potential to reshape
industries by making data-driven processes more secure, transparent, and efficient. The future
of AI-based blockchain applications is promising, paving the way for a smarter and more secure
digital ecosystem.
Dr. A. Umamageswari
Associate Professor and HoD
BDA & CC
CYBERCARNIVAL.IN 68
THE PROFESSOR’S CONSOLE
Dr.K.Ramya,
Assistant Professor / CS & GT,
SRMIST, Ramapuram
CYBERCARNIVAL.IN 69
THE PROFESSOR’S CONSOLE
Deep Instinct is a cyber security platform that leverages deep learning to provide predictive
and preemptive malware prevention. Unlike traditional signature-based or heuristic security
solutions, Deep Instinct uses deep neural networks to detect and block threats before
execution, offering advanced protection against Zero-day malware, Ransomware, Advanced
Persistent Threats (APTs), Fileless attacks, Polymorphic malware etc., Deep Instinct utilizes a
proprietary deep learning model designed specifically for cybersecurity.
The system is trained on vast amounts of malware and benign files to learn complex attack
patterns. Unlike traditional machine learning, deep learning can autonomously improve its
detection capabilities without manual feature engineering. Instead of reacting to malware
execution, Deep Instinct blocks threats before they execute, reducing risk significantly. Works
in real time, requiring no cloud connectivity for threat detection. The deep learning model offers
99%+ detection rates while maintaining very low false positives, which is a common issue with
traditional antivirus solutions.
The AI model runs locally on endpoints, consuming minimal CPU and memory resources.
Provides real-time malware prevention without impacting system performance
CYBERCARNIVAL.IN 70
THE PROFESSOR’S CONSOLE
Ms. S. LAKSHMI
Assistant Professor / CS & GT,
SRMIST, Ramapuram
CYBERCARNIVAL.IN 71
THE PROFESSOR’S CONSOLE
Zero Trust is a security concept and framework that fundamentally shifts the approach to network
security. The traditional security model assumes that everything inside an organization’s network is
trusted and everything outside is untrusted. Zero Trust, on the other hand, assumes that no one whether
inside or outside the network is automatically trusted, and every access request must be verified and
authenticated before being granted. The core principle of Zero Trust is: “Never trust, always verify.” In
Zero Trust, authentication and authorization happen at every access attempt, not just once when a user
logs in. Every device, user, and application must be continuously validated before being allowed access
to resources. Multi-factor authentication (MFA) is a critical aspect to enhance security and verify the
identity of users and devices. Least privilege ensures that users, devices, and applications are given the
minimum level of access they need to perform their tasks, and nothing more. This limits the damage in
case an attacker gains access to an account. Granular access control policies determine who gets
access to what, and under what conditions. Micro-segmentation involves dividing the network into
smaller, more manageable segments and applying strict access controls between them. This prevents
lateral movement within the network and isolates sensitive systems and data. Even if an attacker
compromises one segment of the network, they cannot easily move across to others. All traffic (both
internal and external) is treated as untrusted and must be inspected, monitored, and logged. This
includes analyzing traffic patterns and behaviors to detect anomalies. Every device accessing the
network is continuously monitored and validated. This includes smartphones, laptops, IoT devices, and
even servers. Devices must comply with security policies, such as using up-to-date operating systems,
being free of malware, and having proper encryption. Access to resources is granted based on dynamic
policies, which can factor in things like user role, device health, location, and time of access. These
policies can adjust in real time based on contextual factors. For example, if an employee is trying to
access sensitive data from a new location or a new device, the system
might prompt for additional authentication or deny access altogether.
Zero Trust isn’t just about controlling who gets into the network; it’s also
about securing and protecting sensitive data. Encryption is often used
to ensure data confidentiality, both at rest and in transit. It can also
involve data loss prevention (DLP) strategies to monitor and control the
movement of data, ensuring that it doesn’t leak or get misused. There
are several vendors and solutions that support the Zero Trust
framework Palo Alto Networks, Zscaler, Okta.
Ms. M. Chitra
Assistant Professor / CS & GT,
SRMIST, Ramapuram
CYBERCARNIVAL.IN 72
THE PROFESSOR’S CONSOLE
CYBERCARNIVAL.IN 73
THE PROFESSOR’S CONSOLE
Networks’ Zero Trust are widely used to implement Zero Trust security.
3. Artificial Intelligence and Machine Learning
Artificial intelligence (AI) and machine learning (ML) technologies are revolutionizing
cybersecurity by enabling proactive threat detection and response. These technologies can
analyze vast amounts of data in real-time, identifying anomalies and patterns indicative of
cyber threats. AI-driven solutions enhance incident response capabilities and improve overall
security posture. Tools like Darktrace and IBM QRadar leverage AI and ML for advanced
cybersecurity.
4. Cybersecurity Workforce Development
Addressing the shortage of skilled cybersecurity professionals is essential in combating
emerging threats. Organizations are investing in training programs, certifications, and
partnerships with educational institutions to develop a robust cybersecurity workforce.
Encouraging diversity and inclusion in the cybersecurity field also brings varied perspectives
and innovative solutions.
5. Regulatory and Policy Frameworks
Governments and regulatory bodies play a vital role in establishing cybersecurity standards
and regulations. Frameworks such as the General Data Protection Regulation (GDPR) and the
Cybersecurity Maturity Model Certification (CMMC) mandate stringent security practices and
compliance requirements. These regulations ensure that organizations adhere to best practices
and are accountable for protecting sensitive data.
6. Incident Response and Recovery
Preparing for and responding to cyber incidents is critical in minimizing the impact of attacks.
Incident response plans outline the steps organizations should take in the event of a breach,
including containment, eradication, and recovery. Regular drills and simulations help
organizations refine their response strategies and enhance resilience. Tools such as Splunk and
IBM Resilient are commonly used for incident response and recovery.
Dr.J.Jospin Jeya
Assistant Professor / CS & GT,
SRMIST, Ramapuram
CYBERCARNIVAL.IN 74
THE PROFESSOR’S CONSOLE
CYBERCARNIVAL.IN 75
THE PROFESSOR’S CONSOLE
In today’s digital age, cyber threats are more sophisticated and widespread than ever before,
making cyber forensics and incident response crucial in maintaining security and mitigating risks.
Cyber forensics, also known as digital forensics, is the practice of investigating cybercrimes by
collecting, preserving, and analyzing digital evidence. It plays a key role in uncovering security
breaches, identifying perpetrators, and ensuring justice in both corporate and legal settings.
Incident response, on the other hand, is the structured approach organizations take to detect,
contain, and recover from cyberattacks. A well-defined incident response plan (IRP) helps
businesses minimize damage, reduce downtime, and prevent future attacks. The process typically
involves preparation, detection, analysis, containment, eradication, and recovery, followed by a
post-incident review to strengthen security strategies.
Cyber forensics and incident response go hand in hand. Forensic experts analyze compromised
systems, trace attack vectors, and gather evidence to support legal proceedings. Meanwhile,
incident response teams act swiftly to contain threats and restore operations. Emerging
technologies like artificial intelligence, machine learning, and automation are enhancing forensic
investigations and improving real-time threat detection.
With cyber threats constantly evolving, organizations must invest in proactive security measures,
including continuous monitoring, employee training, and adherence to regulatory standards. Cyber
forensics and incident response are indispensable in today’s cybersecurity landscape, ensuring
resilience against digital threats and safeguarding critical information.
Ms.Sneha Priya
Assistant Professor / CS & GT,
SRMIST, Ramapuram
CYBERCARNIVAL.IN 76
STUDENT’S CORNER
ARGHA PAL
3rd CSE Cyber Security
CYBERCARNIVAL.IN 77
STUDENT’S CORNER
Article on Cybercrimes
Cybercrime involves illegal activities targeting or utilizing computers, networks, or systems.
These crimes can harm individuals, organizations, or governments.
Preventive Measures:
Strong cybersecurity policies, awareness, and robust technologies are vital to mitigating the
risks of cybercrime at all levels.
J.V.S.S. KARTHIKEYA
3rd CSE Cyber Security
CYBERCARNIVAL.IN 78
STUDENT’S CORNER
Your smartphone alarm goes off next to you to start the day. As you swipe to turn it off,
biometric authentication ensures that only you can unlock your device. You skim through your
notifications, blissfully oblivious of the algorithms that safeguard your phone from phishing
messages, bogus news sites, and harmful apps. You head to the kitchen and ask your smart
assistant about the weather. As it responds, layers of encryption protect your personal
information, preventing hackers from accessing your smart gadgets. The coffee machine hums
another connected gadget that depends on secure IoT protocols to work properly. While driving
to work, your phone connects to your car's Bluetooth system, safely delivering your favorite
podcast. While stopped in traffic, you utilize a navigation app to reroute, while GPS data and user
activities are encrypted and anonymized to avoid unauthorized usage. Cybersecurity is
extremely important in the workplace. Firewalls and enterprise-grade security
solutions safeguard your office's Wi-Fi, keeping important client emails and team collaboration
tools hidden. Multi-factor authentication provides you access to your systems by verifying your
identity before you even begin typing. Lunchtime arrives, and you place an order using a delivery
app. The secure payment gateway encrypts your transaction information, protecting your credit
card credentials from prying eyes. The app protects your personal information, such as your
address and order history. As nighttime falls, you unwind by watching your favorite TV. Content
delivery systems offer a seamless viewing experience while keeping your account safe from
unauthorized access. Later, while searching for a late-night sale online, the browser alerts you to
potential phishing scams on suspicious websites. Before going to bed, you charge your
electronics. Automatic updates run quietly in the background, correcting issues you had no idea
existed. As you fall asleep, your data is safe, cybersecurity is working around the clock to secure
your digital life. In conclusion, cybersecurity works nonstop from the
time we wake up until we go to sleep, acting as the unseen protector of
our digital life. It ensures the security of our sensitive information by
seamlessly protecting our personal devices as well as encrypting our
transactions and online activities. As technology advances and we rely
more on interconnected gadgets, cybersecurity will become
increasingly important in ensuring our privacy, safety, and peace of
mind. Just as we trust a bodyguard to defend us in the physical world,
we must also trust cybersecurity to protect us in the digital sphere.
TRINITA JAMES
2nd CSE Cyber Security
CYBERCARNIVAL.IN 79
STUDENT’S CORNER
SHASHIKUMAR EZHILARASU
2nd CSE Cyber SecuritY
CYBERCARNIVAL.IN 80
STUDENT’S CORNER
ANUGRAHA SANTHANAM
1ST CSE AIML
CYBERCARNIVAL.IN 81
STUDENT’S CORNER
Cybersecurity is the practice of protecting systems, networks, and data from cyberattacks that
aim to steal, alter, or destroy sensitive information. It involves multiple layers of defense to
ensure security at every level.
The human layer is often the weakest link in cybersecurity. Training employees to recognize
threats, establishing clear security policies, and enforcing Multi-Factor Authentication (MFA)
and the Principle of Least Privilege (PoLP) can reduce risks. Encouraging employees to report
suspicious activity and monitoring behavior helps detect cyber threats early. With remote work
becoming common, using VPNs and avoiding unsafe Wi-Fi networks is essential to maintaining
security.
The perimeter security layer acts as a digital fortress, blocking external threats before they
reach internal systems. Firewalls filter traffic to prevent unauthorized access, while Intrusion
Detection and Prevention Systems (IDS/IPS) identify and stop malicious activity. VPNs encrypt
connections, ensuring secure remote access for employees working from different locations.
At the network layer, secure communication is a priority. Using encrypted protocols like HTTPS,
implementing network segmentation to isolate sensitive data, and deploying anti-malware and
antivirus solutions help prevent cyberattacks from spreading within an organization’s
infrastructure.
The application security layer focuses on protecting software. Secure coding practices help
prevent vulnerabilities from being exploited, while regular security scans identify weak spots
before hackers do. Web Application Firewalls (WAFs) serve as an additional barrier, blocking
attacks on web-based applications.The endpoint security layer ensures that individual devices
are protected. Antivirus programs and Endpoint Detection and Response (EDR) systems
continuously monitor for threats, allowing quick action if a breach occurs.Lastly, the
data security layer safeguards critical information. Encryption
prevents unauthorized access to sensitive data, while regular
backups ensure that information can be restored in case of loss or
ransomware attacks. Access controls further limit data exposure by
restricting access to authorized users only.
KRISHNA SANTHANAM
1ST CSE CC
CYBERCARNIVAL.IN 82
STUDENT’S CORNER
SWAPNA GUPTA
3RD CSE CYBERSECURITY
CYBERCARNIVAL.IN 83
STUDENT’S CORNER
MAMITHA SHREE
3RD CSE CYBERSECURITY
CYBERCARNIVAL.IN 84
STUDENT’S CORNER
In today’s hyper-connected world, every online action leaves a trace. Whether it’s browsing
websites, using mobile apps, or simply having an email account, you are constantly
generating data—most of which you are unaware of. Imagine walking through a crowded
street, leaving behind footprints that reveal where you’ve been, what you’ve done, and even
where you’re headed next. Now, imagine those footprints are digital, and cybercriminals can
track them effortlessly. Welcome to the age of digital shadows—a cybersecurity risk that
most people don’t even realize exists.
CYBERCARNIVAL.IN 85
STUDENT’S CORNER
Conclusion :
As our digital lives become increasingly integrated into every aspect of our day-to-day
routines, the risks associated with our digital shadows continue to grow. While technology has
brought unparalleled convenience, it has also created an environment where personal data is
constantly being harvested, often without our full awareness. This data, though seemingly
innocuous on its own, can be pieced together to build a comprehensive profile of an individual,
which cybercriminals can exploit for malicious purposes.Organizations must not only protect
the data they collect but also educate their employees and customers about the growing risks
of digital surveillance and data exploitation. At the individual level, we must take responsibility
for how much of ourselves we expose online, using privacy tools and adopting best practices
to safeguard our personal information.
B.NITHYASRIEE
3RD CSE CYBERSECURITY’
CYBERCARNIVAL.IN 86
STUDENT’S CORNER
CYBERCARNIVAL.IN 87
STUDENT’S CORNER
SIVAPRIYA.M
2ND CSE CORE
CYBERCARNIVAL.IN 88
STUDENT’S CORNER
CYBERCARNIVAL.IN 89
STUDENT’S CORNER
Conclusion
With cybercrime on the rise and fintech changing the way we handle money, staying secure is
something we all need to take seriously. Every step we take-like using secure platforms,
enabling
extra protections, and staying alert-helps create a safer digital world for everyone.
So, are you doing enough to protect your digital finances? Together, by being more aware and
careful, we can keep fintech safe and trustworthy for the future..
POOJYA SREE V
2ND CSE CYBERSECURITY
CYBERCARNIVAL.IN 90
STUDENT’S CORNER
GOKUL R
3RD CSE CYBERSECURITY
CYBERCARNIVAL.IN 91
STUDENT’S CORNER
"Cybersecurity aims to protect devices, networks, software and data from external cyber
threats," - Rodney Royster
CYBERSECURITY is all about keeping computer systems and electronic data safe.
Cybersecurity compromises of all the technologies and practices that keeps the electronic data
secure . As cybercrimes have increased in recent days, cybersecurity professionals are
increasingly needed to protect data and information.
YOGITHA D
1ST CSE BDA
CYBERCARNIVAL.IN 92
STUDENT’S CORNER
MRUTHUN VIJAY
2ND CSE AIML
CYBERCARNIVAL.IN 93
STUDENT’S CORNER
PRIYADHARSHINI
2ND CSE CYBER SECURITY
CYBERCARNIVAL.IN 94
STUDENT’S CORNER
JESHEBA FEDORAH
2ND CSE CORE
CYBERCARNIVAL.IN 95
STUDENT’S CORNER
KOMAL BHARATI
2nd CSE CS
SAKETH REDDY
3rd CSE CS
CYBERCARNIVAL.IN 96
STUDENT’S CORNER
BHAVAN KRISHNA
1ST CSE CORE
ISHAA J V
2nd CSE CORE
CYBERCARNIVAL.IN 97
DEPARTMENT ACTIVITIES
The Cyber Carnival '24, organized by the Department of CSE (Cybersecurity) at SRM IST,
Ramapuram, was inaugurated on February 12, 2024, at the TRP Auditorium. The event
featured keynote sessions, panel discussions, and expert insights from industry leaders like
Shri. S. Gopinath (NIC, Chennai) and Dr. Juliet Rajan (Microsoft) on the latest cybersecurity
trends. The unveiling of the Cyber Chronicle magazine and a promo video added to the
excitement. The event successfully fostered awareness and innovation in cybersecurity
CYBERCARNIVAL.IN 98
DEPARTMENT ACTIVITIES
CYBERCARNIVAL.IN 99
DEPARTMENT ACTIVITIES
CYBERCARNIVAL.IN 100
DEPARTMENT ACTIVITIES
CYBERCARNIVAL.IN 101
DEPARTMENT ACTIVITIES
CYBERCARNIVAL.IN 102
DEPARTMENT ACTIVITIES
The Department of CSE (Cybersecurity) at SRM IST, Ramapuram successfully hosted a one-
day workshop on "Modern Practices in Digital Forensics" on August 30, 2024. Mr. Sylesh
(Senior Manager, DFIR, Alibi Technologies) delivered an insightful session on evolving
forensic techniques. 65 students participated, gaining hands-on experience with FTK Imager,
Autopsy, and TryHackMe. The event, coordinated by Dr. Visnu Dharsini and Ms. Sridevi,
was a great success in enhancing students' practical cybersecurity skills.
CYBERCARNIVAL.IN 103
DEPARTMENT ACTIVITIES
CYBERCARNIVAL.IN 104
DEPARTMENT ACTIVITIES
CYBERCARNIVAL.IN 105
DEPARTMENT ACTIVITIES
The grand finale of Cyberthon '25 at SRMIST, Ramapuram was a proud moment of
recognition, where the winners and participants were celebrated for their exceptional
skills in cybersecurity. Team 0xZ3RODAY from Sri Ramakrishna Engineering
College, Coimbatore, claimed the first prize of ₹30,000, while Team Fire Bytes 2.0
from Saveetha Engineering College, Chennai, took home ₹20,000 as the runner-
up. Mr. Ramu Para, Director of Cybersecurity at HTC Global Services, awarded the
prizes to the deserving teams, with heartfelt gratitude expressed to all those who
contributed to the event’s success. The ceremony also featured a motivating speech
by Mr. Rajesh Kannan, Vice President at Barclays, who shared insights into the
evolving cybersecurity landscape and the importance of continuous learning. As
Cyberthon '25 concluded, the event left a lasting impact, fostering innovation,
collaboration, and excellence in cybersecurity, bridging the gap between academia
and industry.
CYBERCARNIVAL.IN 106
DEPARTMENT ACTIVITIES
106 students from III Year CSE - Cybersecurity, SRMIST Ramapuram, visited HTC
Global Services, Chennai, for an insightful session on cybersecurity trends, cloud
security, and industry applications. Guided by faculty coordinators, students
engaged in interactive Q&A, explored security frameworks, and gained career
insights. The visit bridged academia and industry, providing a valuable real-world
learning experience. Heartfelt thanks to HTC Global Services for their hospitality and
knowledge-sharing!
CYBERCARNIVAL.IN 107
STUDENT ACTIVITIES
CYBERCARNIVAL.IN 108
STUDENT ACHIEVEMENTS
Sanjay Sagar and Rohith C from 2nd year CS Attended SummitUp2024 hosted by
NSRCEL IIMB, where industry experts shared insights on launching and scaling startups.
Sessions covered everything from the fundamentals of starting a business to the critical
factors that influence a venture capitalist’s decision. The networking sessions were
particularly impactful, providing opportunities to connect with fellow entrepreneurs,
exchange business cards, and build meaningful relationships.
CYBERCARNIVAL.IN 109
STUDENT ACHIEVEMENTS
The School of Computer Science and Engineering proudly congratulates our first year
students, Vishwakshenan, Josh Thomas, Srisaimurari (CSE E), Keshav (CSE CS C),
and Ashmit Saxena (CSE H) for securing the Second Top position in Ingenium 4.0
during TANTROTSAV '25 at Amrita Vishwa Vidyapeetham, Chennai. Their team,
Roadstars, excelled among nine teams, reaching the final round and winning a
₹10,000/- cash prize! A remarkable achievement showcasing their dedication,
teamwork, and innovation. Wishing them continued success!
CYBERCARNIVAL.IN 110
STUDENT ACHIEVEMENTS
The Department of Computer Science and Engineering w/s in Cybersecurity, at SRM Institute
of Science and Technology (SRMIST) extends its warmest congratulations to Rithanya for
winning the Radio City Super Singer Season 16 Grand Finale!
Rithanya, a second-year student in our CSE-Cybersecurity program, has showcased
remarkable talent and dedication. Her soulful voice and unwavering passion have truly set her
apart, earning the admiration of both the judges and the audience. We are incredibly proud to
see one of our own shine on such a prestigious platform.
Her singing skill was judged by esteemed judges – V.V. Prasanna, Srilekha Parthasarathy,
and Dharan Kumar.
CYBERCARNIVAL.IN 111
STUDENT ACHIEVEMENTS
At Cyber Carnival ’24, held at SRMIST Ramapuram on February 12th–13th, the team
participated in Behind the Crime, a thrilling cybersecurity challenge that tested
investigative and analytical skills. With strategic thinking, teamwork, and technical
expertise, the case was successfully cracked, securing first place in the event! This
achievement highlights a strong passion for cybersecurity and a commitment to tackling
digital challenges. Gratitude goes to the organizers and mentors for this opportunity,
paving the way for future explorations in the field.
CYBERCARNIVAL.IN 112
STUDENT ACHIEVEMENTS
CYBERCARNIVAL.IN 113
SEMESTER ABROAD PROGRAM
Five final-year B.Tech Cybersecurity students from SRM IST, Ramapuram, have
secured admission to Binghamton University, New York, under the 3.5+1.5 degree
program. M.K. Sundeep, S. Shreejiha, Y. Hemapriya, Dhanushkumar M, and
Ashwathaman S have completed their seventh semester and are continuing their
eighth semester at Binghamton University. This achievement highlights SRM IST’s
commitment to global education. We wish them success in their academic journey!
CYBERCARNIVAL.IN 114
O
OUURR
S
SPPO
ONNSSOOR
RSS
COMMUNITY & INDUSTRY PARTNER
Chennai,
Tamil Nadu 600089
NULL is proud to sponsor this exciting initiative, reinforcing our commitment to innovation,
collaboration, and technological excellence. As a company dedicated to driving progress in
the industry, we believe in supporting platforms that bring together ideas, expertise, and
forward-thinking solutions. This sponsorship reflects our passion for empowering growth,
fostering creativity, and contributing to groundbreaking advancements. We look forward to
being part of an inspiring journey that shapes the future and drives meaningful impact.
YUNIQ as our esteemed industrial partner, joining hands to drive innovation, excellence, and
technological advancements. With their expertise and commitment to industry-leading
solutions, this partnership marks a significant step toward achieving new milestones in
efficiency, sustainability, and cutting-edge development. Together, we aim to foster
growth, push boundaries, and create impactful solutions that shape the future. We look
forward to a successful collaboration that brings transformative opportunities and drives
progress.
CYBERCARNIVAL.IN 115
ED-TECH & KNOWLEDGE PARTNER
Module #9, 3rd floor, D block, Kanagam Rd, Tharamani, Chennai, Tamil Nadu
600113
DISAI as our esteemed industrial partner, joining us in our mission to drive technological
advancements and industry growth. With DISAI's expertise in [mention relevant field, e.g., AI,
automation, data science, etc.], this collaboration paves the way for groundbreaking
innovations, skill development, and impactful solutions. Together, we aim to bridge the gap
between academia and industry, fostering a future driven by technology and excellence.
CYBERCARNIVAL.IN 116
EVENT SPONSOR
39, Dhanakotti Raja St, Achugam Nagar, Ekkatuthangal, Chennai, Tamil Nadu 600032
CYBERCARNIVAL.IN 117
EVENT SPONSOR
37, Govinda St, Ayyavoo Colony, Aminjikarai, Chennai, Tamil Nadu 600029
CYBERCARNIVAL.IN 118
EDITORIAL MESSAGE
Innovation thrives when curiosity meets action. The ideas we explore today are the
seeds of a future driven by collaboration and progress. AI’s true strength lies not just in
its technology but in the passionate minds that shape its evolution. By pushing
boundaries and challenging limits, we can create a smarter, more connected world. The
future isn’t just something we anticipate, it’s something we build together.
Dr.J.Jean Justus
Associate Professor
Computer Science and Engineering
Dr.R.M.R.Shamija Sherryl
Assistant Professor
Computer Science and Engineering
Ms.P.Malathi
Assistant Professor
Computer Science and Engineering
CYBERCARNIVAL.IN 119
EDITORIAL BOARD
ROHITH C
Department of CSE with
Specialization in Cyber Security
B.Tech CSE CS ‘B’
SAI PRATHUMNAN .N
Department of CSE with
Specialization with Cyber Security
B.Tech CSE CS ‘B’
POOJYA SREE V
Department of CSE with
Specialization in Cyber Security
B.Tech CSE CS ‘B’
NITHYA SREE
Department of CSE with
Specialization in Cyber Security
B.Tech CSE CS ‘C’
BHAVANA SR
Department of CSE with
Specialization in Cyber Security
B.Tech CSE CS ‘B’
CYBERCARNIVAL.IN 120
SRM INSTITUTE OF SCIENCE AND TECHNOLOGY
FACULTY OF ENGINEERING AND TECHNOLOGY
DEPARTMENT OF COMPUTER SCIENCE AND ENGINEERING
WITH SPECIALIZATION IN CYBER SECURITY
RAMAPURAM, CHENNAI - 600 089
srmrmp.edu.in