Secure Cloud Infrastructure

The purpose of our project is to configure a secure cloud server to operate using OpenStack Juno on Ubuntu. We have four nodes that will operate together at the end of the project. When everything is complete you will be able to launch multiple instances and expand your network rapidly while managing your resources efficiently….

CITCON

The purpose of CITCON project was to create an environment that students can come into and test their security knowledge against our systems. Our challenges include WEP Cracking, Cryptanalysis, Remote Exploitation Attacks, and Web-App Hacking. This allows students to go through process of discovery, information gathering, risk assessment, exploitation, and exfiltration. Students will get a flag for…

SNORT – Intrusion Detection System

The SNORT project is a continuation of building up a network security monitoring server to monitor the networks of classrooms located in a basement. There will be 2 phases that need to be accomplished.  The software that would be using to monitor the network would be “SNORT” , an Intrusion Detection Software. Phase 1: Snort…

Security Onion

Security Onion is a Ubuntu-based Linux distribution intended to be used as an IDS (intrusion detection system). It contains several security software tools. The Living Lab already had a server with Security Onion running. We spent some time near the end of the semester getting the existing system running and finally configuring the IDS in…

Cyber Security Open

The Cyber Security Open is a convention that the Living Lab will host, intended for beginners and professionals interested in the field of security. It is broken into 5 different missions. We went through, ran through the missions, and familiarized ourselves with them. We also updated the existing setups for each mission so they would be…

Cyber Security Open

The Cyber Security Open Project will serve the purpose of educating undergraduate college students in how to use Information Security tools such as Kali Linux, Nmap, and Wireshark. The project consists of six missions, each requiring the use of specific hardware and software tools. Our job is to review and edit the current documentation, and add more instructions…

Spiceworks – Network Lab Monitor Project

The public and private networks within the ET building need to be monitored.  The network monitor is to be able to track the system resources on each computer, log software installations, watch the network traffic, and generate help desk tickets.  The server is running on a virtual machine, utilizing Windows Server 2012 R2.  The monitoring…

Cyber Security Open: CITCON

Our project is to take cyber security tasks that were created last semester and understand the complete ins and outs of the system. After the understanding, we will take this information and work on a conference for these tasks. This conference is being started from the ground up to understand the making of the conference…