Cyber Security Society

  • Pfp3

Description

Welcome to the Cyber Security Society!

Join the Cyber Security Society groupchat on WhatsApp for the latest news and updatesJoin Us

 

We are thrilled to welcome all students of Middlesex University to the Cyber Security Society! Whether you're a seasoned tech enthusiast or a complete beginner, this society is your platform to explore the exciting world of ethical hacking, penetration testing, and cybersecurity. Our mission is to empower you with the skills, knowledge and certifications needed to excel in the cybersecurity field, all while having fun and building a strong community.

 

Recently started (2025), our society is run by students for students. We aim to create a safe and inclusive space where everyone can learn, collaborate, and grow. No prior experience is required, just bring your curiosity and enthusiasm!

 

Session dates and times

TBD for next year (2025-2026)

Note that any dates, times and rooms may change.


Who's Teaching?

The Cyber Security Society is currently led and taught by Umar (Majid), a dedicated and enthusiastic cybersecurity student committed to sharing knowledge and fostering a supportive learning environment. However, this society isn’t built around just one voice.

 

Students who are interested in teaching a cybersecurity topic are encouraged to get involved. Those wishing to lead a session can prepare a one-hour presentation and submit it at least one week in advance for review. Approved sessions will be delivered during the society’s weekly meetings.

 

Members are also welcome to have photos taken while teaching, whether for motivation, personal records or sharing professional development milestones on platforms like LinkedIn. The society actively encourages peer-to-peer learning and values contributions from all members.

 

For those inerested, please email us at: CyberSecuritySociety@live.mdx.ac.uk


What We Offer 

  • Weekly Sessions: Two sessions per week (Tuesday and Thursday), each with a unique focus:

    • Tuesdays: Dive into a new hacking tool every week! Stay updated with the latest tools, techniques and news in cybersecurity. We’ll also introduce new CTF challenges for the society to collaborate on and solve together.

    • Thursdays: Learn how to build, host and own a website completely for free! Gain hands-on experience with home lab writeups to boost your practical skills and improve your chances of landing an internship or job.

  • Hands-On Learning: CTF challenges, hacking tutorials, and practical labs using tools like Kali Linux.

  • Skill Development: Gain skills that can be applied toward earning cybersecurity certifications.

  • Community: Social events and networking opportunities.

     

Some of the tools we will cover:

BeEF, Burp Suite, Hydra, John the Ripper, Snort, Wireshark, Metasploit, Nmap, Tcpdump, Nikto, SQLmap, Maltego and many more.

 

 


Requirements

Although this society is completely Free to join, you will need:

  • A laptop (Windows recommended, Mac is possible but less supported by the society)

  • Around 20–50GB of free storage for tools and VMs

  • Kali Linux installed in your preferred hypervisor (E.g VirtualBox or VMware)

 

Not enough storage? Not sure how to install anything? Let us know!

We’ve got your back and can help you get set up. 

 

 

 

 


Our Goals

  • Teach critical thinking and penetration testing skills

  • Patiently guide everyone, regardless of experience

  • Help you build a portfolio and work towards industry certifications

  • Prepare you for a successful career in cybersecurity

  • Create an inclusive, collaborative and motivating environment

 


Important Notice

All skills, tools, and resources provided by the Cyber Security Society are strictly for ethical and legal use only. Any misuse is prohibited and may result in legal consequences under laws such as the Computer Misuse Act.

Our society promotes responsible cybersecurity practices and ethical hacking to support your career journey.

 

This society is not for you if you watched a couple of episodes of Mr Robot, saw Elliot mashing a keyboard with dramatic music in the background and thought, “I wanna do that.” Whether it's spoofing an IP to hack into E Corp, or trying to break into your ex's account, we get way too many questions like that. Don’t be cringe. Go touch grass. We’re about ethical hacking, learning real skills and not being a script kiddie with a superiority complex and a Kali VM you barely understand.

 

Always get explicit consent before conducting any kind of penetration testing, even when participating in bug bounty programmes.


Your Committee

  • President: Umar (Majid) Faiz

  • Event Coordinator: Aaron Ureche 

  • Treasurer: Yuvraj Singh 


Contact Information

📧 If you have any troubles, issues or questions Email us: Contact Us
💬 Join the Cyber Security Society groupchat on WhatsAppJoin Us

 


Join completly for Free: