The purpose of this project is to create a Security Operations Center using open source software for a Fortune 100 company. The software for this project is called Security Onion, which is open source, has a wide variety of tools all implemented into a custom Ubuntu installation. Security Onion includes over 40 tools, most of which are meant for an intrusion detection system. The system is meant to collect any and all data based on events that happen on the network.

Project Student: Sean Wilker

Author