ATTENTION: Beware of telegram scammers & airdrop phishing websites. All you need to do is to hold your MOROS token for airdrops. Official URL: morosnet.com

Malaysia Cybersecurity Camp (MCC)

Cybersecurity & Community

< status : funded >

Project Details

The Malaysia Cybersecurity Camp (MCC) is a project by Rehack Consultancy (under their re:educate program) aimed at identifying local cybersecurity talent, particularly students from universities, polytechnics, high schools, and other relevant academic institutions. This is an onsite, closed event where 30 selected students will attend a 4-day and 3-night camp at the event location.

They will have the opportunity to participate in high-quality workshops led by cybersecurity professionals who have been selected based on their contributions and achievements in the industry. The event will also focus on teaching the selected students to become more independent in their self-learning of cybersecurity topics, to increase their confidence in public speaking, and to develop leadership skills so that they can lead their local cybersecurity chapter at their institution.

The selected students will receive ongoing support from the Rehack team, including career advice, skills improvement, and opportunities to showcase their knowledge to the public.

Website: https://www.cybercamp.my
Rehack : https://www.rehack.my

Objective(s)

– Identifying local talents who are not realising their potential and we help to unleash them
– Helping students from underrepresented groups such as females, low-income family, and lack education support, so they could have fair access to cybersecurity knowledge
– Shaping these selected students to be a leader so they could return to the community once they are at the top of their careers.

Technical Specification (including tools and technologies to be used):

The tools and technologies provided are based on what the invited speakers/trainers want to share with the students. All contents derived from the events initiated by the MCC alumni will be shared with the public via Rehack’s GitHub and Youtube channels when possible.

Below are some of the tools that were shared with the students most of which are open-source projects:

– Linux OS such as Kali Linux
– BurpSuite Portswigger (we received a 3 months premium account sponsorship from them before)
– Nmap
– Wireshark
– RedTeaming tools
– Capture-the-flag tools
– more.

An example, we had an event called Cyber Skills Level-Up which was organised by MCC alumni who are currently leading their university club and the speakers were from the alumni as well who have shown great achievements in the industry while they are still in their studies.

GitHub Link: https://github.com/rehackxyz
Youtube: https://www.youtube.com/@rehack

Budget Breakdown

For the MCC’s 4-day and 3-night event, we have a sponsorship package tier:

https://cybercamp.my/wp-content/uploads/2024/06/Sponsorship-kit-MCC2024_.pdf

The cost based on the previous success of MCC would be approximately as follows:

Venue cost (plus accommodation for the students and trainers, breakfast, lunch and tea breaks, seminar room, transportation) – 90%
Merchandise/Gift for the students (Tshirt, Bags and useful items) – 10%
Continuous support after the camp such as supporting their university club activities, sponsorship to international conferences and other relevant activities to help them become better in the field.

Project Timeline

MCC 2024 will be held from the 29th of November until the 2nd of December 2024.

January 2024 – project planning, finding trainers and crew members
June 2024 – Registration open
October 2024 – Registration close
November 2024 – Selection, interview process

Throughout the year, we will also carry out other activities to support them and other students (non-alumni) to ensure the crowd gets bigger.

Team Background

Core member (organiser):
Ahmad Ashraff

– Lead security consultant for a New Zealand-based company (Bastion Security Group)
– Founder and Director of Security at Rehack Consultancy
– In the industry as a professional since 2010
– Presented cybersecurity talks at international conferences such as Christchurch Hacker’s Conference, BSides Wellington and Ahmedabad, NZ Internet Task Force, OWASP Day NZ and MY, THREATCON Nepal and more
– Ranked top 10 globals in Bugcrowd bugbounty platform in 2013-2015

Project Impact

This project could have a significant impact by producing and identifying more talents in the cybersecurity industry, especially in Malaysia. With an increase in the identified talents, we can promote more cybersecurity topics, including blockchains, web3, cloud, AI, and others, as these topics have not yet been aggressively exposed to young talents.

Apart from nurturing talents, we are committed to helping them develop leadership skills and an empathetic attitude. This is to ensure that the future leaders who emerge from this cybercamp are not driven solely by fame or corrupted interests.

Ethereum Donation Address: 0x56C56D182A7bcf5f715895E297cC297BD862fA13

Grant Sponspor & Partners

Experience the future of Telegram community engagement.