NetFlow Analysis Server

The client was a network administrator interested in implementing a NetFlow analysis server over their local network for the sake of threat intelligence, or security. By utilizing the internet-traffic session data produced by this server, the client would be able to view information regarding application names, session duration, bandwidth utilization, and more. This information can allow…

Security Operations Center

The purpose of this project is to determine if a free, open-source program can function in the role of a Security Operations Center for a Fortune 500 Company.  This program is needed to analyze a network, or multiple networks, for a variety of threats.  It also needs to be able to display alerts from the…

Security Analyst

This project incorporates many facets of security for computer systems and the network they are on. The client wanted the possible vulnerabilities and threats to their network and systems documented. If any are found, the job is to find solutions to mitigate and or remove those possible problems. Many security tools such as OpenVAS and…

Build System Monitoring Solution

An educational entity requested a solution that is capable of auditing their workstations. Their primary goal is to monitor logins to ensure that workstations are not being accessed after open hours. The ideal solution would also generate and send emails as alerts. Expanding on the original scope of the solution, LibreNMS was chosen for its…

Build Proxy Server

A transparent proxy server was created and implemented. The purpose of the transparent proxy is to reduce bandwidth and increase download speed. A virtual machine utilizing pfSense (a Linux based firewall) with a Squid transparent proxy add-on was created to provide easier manageability. Reports can be generated to show details regarding web traffic as well….

Virtual Lab Environments

This project provides university students access to virtual machines and environments for penetration testing, networking security, and forensics practice, as well as SQL databases. With a current total of five machines running virtualization software, our servers currently support 29 usable VMs. Our an application container server can accommodate an expanding number of SQL databases. It was…

Secure Cloud Infrastructure

The purpose of our project is to configure a secure cloud server to operate using OpenStack Juno on Ubuntu. We have four nodes that will operate together at the end of the project. When everything is complete you will be able to launch multiple instances and expand your network rapidly while managing your resources efficiently….

CITCON

The purpose of CITCON project was to create an environment that students can come into and test their security knowledge against our systems. Our challenges include WEP Cracking, Cryptanalysis, Remote Exploitation Attacks, and Web-App Hacking. This allows students to go through process of discovery, information gathering, risk assessment, exploitation, and exfiltration. Students will get a flag for…

SNORT – Intrusion Detection System

The SNORT project is a continuation of building up a network security monitoring server to monitor the networks of classrooms located in a basement. There will be 2 phases that need to be accomplished.  The software that would be using to monitor the network would be “SNORT” , an Intrusion Detection Software. Phase 1: Snort…