Cyber Security Club  



In the midst of the rapid technological development in the world and the many threats and electronic attacks surrounding us in an era when most of our important information and data were stored in computers; Awareness of ways and methods of protecting these devices and data was very important for everyone who uses these technologies, as the risks resulting from penetrating these devices are very large and harm the interest of the individual and society as a whole, and accordingly it is necessary to raise awareness of these risks and spread awareness of information security before Specialists with technology users in general, and qualification of cadres and capabilities in this field from students and students in the field of computers and technology in particular.


Accordingly, the Cyber ​​Security and Electronic Protection Club was established at the College of Computing and Information Technology at King Abdulaziz University as a proposed entity and different from this framework with its strategic vision that aims to increase awareness in the field of electronic protection and secure the technical community in this aspect, as well as to qualify cadres and high capabilities in information security from students of the College calculators.


Club message

Preparing distinguished student competencies in information security, preparing those interested in it for the labor market, and spreading the culture of information security among technology users in society.


Club goals

Strengthening the principle of protection from cybercrime and dealing with it for users of the Internet, computers and smart phones by raising awareness in the field of information security and ways to maintain computer data securely. Correcting the concept of information security in the minds of groups of society and highlighting its importance in our time. Preparing cadres and competencies from college students in the field of information security in its various branches, and qualifying them for the needs of the labor market in this field by preparing and providing specialized courses for those who have a passion for information security Target group.


Club activities

Establishment of awareness-raising events, courses and lectures on electronic protection, which aim to raise awareness and reduce cybercrime against various segments of society. Hosting prominent figures in information security to give special lectures dealing with aspects of information security science, such as digital forensics and penetration testing. Providing specialized courses in information security that benefit students interested in the field and make them competent individuals who have the ability to deal with electronic threats and prepare them for the labor market. Establishing a scientific library containing educational and introductory books on information security and penetration testing processes in Arabic and English. Holding information security competitions (CTF) among students of the College of Computing and Information Technology club management.