Welcome Back To School! Network Security Team and the Road Ahead ~

Otters, hackers, friends, and professionals–


Hope you all had a wonderful, restful and productive summer! I want to take a quick look back on what the Network Security Team has been able to accomplish this last year for Fall 2021 and Spring 2022 semesters. It was a unique experience transitioning from lockdown and virtual-only to now Hybrid and in-person meetings. It would not have been possible without the teamwork of officers, members and friends. 


Together, we held meetings, hosted workshops, invited industry guests, competed in CTFs and traveled coast to valley for various events to learn more about technology and cybersecurity. This club is still relatively new, but this will be its fourth semester of existence, and the alumni support is strong with a great desire and drive to continue the success of this Network Security Team. 


As a cybersecurity community it’s important to keep our network strong while continuing to improve our competency and knowledge of technology, development and ethical hacking. The field of technology and cybersecurity is deeply rewarding. Many bountiful opportunities are out there and this club could be a vehicle to help seize those opportunities.


We encourage both new members and veterans alike to take charge of club leadership opportunities to the best of their ability. Whether that is in the form of hosting workshops yourself, participating in CTF competitions, keeping the Discord channel live, or simply hanging out how hackers do. There are many roles in the Cybersecurity industry and you don't necessarily need to be highly technical to find your place in it.


Many of you who are receiving this email are incoming Freshmen to CSU Monterey Bay. We welcome you full-heartedly and are very appreciative of showing your interest in our club during spring recruitment. We will be having our first Hybrid meeting on the second Friday of the Fall semester on September 2nd, at 3:00PM. The location of the meeting will be in the OSU in Room 308.


We’re excited about the many opportunities ahead, we have lofty goals on growing this club into a robust Cybersecurity program that could compete with the likes of SJSU, Cal Poly, or even Stanford and Carnegie Mellon. For more information about opportunities, projects, events, and competitions– please refer to our latest blog post for the aforementioned details.


We’re looking forward to meeting you all in-person once the semester starts. For any questions, comments, or ideas-- feel free to email back or reach out to me on Discord.

Here’s also a link to join our Discord: https://discord.gg/uuEFynkBYf 


Happy Hacking,

Justin Nguyen
NST President

Comments

Popular posts from this blog

How to Create and Setup a Virtual Machine.

Social Engineering Theories