Vulnerability Management

The goal of this project is to find free software that can monitor the labs that are used by students and a university department.  This software needs to be able to monitor the network by detecting devices that are connected and disconnected from the network, alert the appropriate person when unauthorized software has been added…

Tomcat Server Replacement

The Tomcat Server on campus is used to allow students access to MySQL and phpMyAdmin for the purpose of learning and expanding the students knowledge about web design and development. This project dealt with replacing the current web server with an updated Linux OS to allow for updates down the road in both security and…

Not-For-Profit Website

The not-for-profit website project is a new website that will highlight their operations and ongoing work.  Work completed to date includes the general layout of the site and a complete front page, which was used by the not-for-profit in a presentation in the Summer of 2013. The site is being built using WordPress, which gives students the opportunity to become familiar with…

Wireless Network Installation

The goal of the wireless network installation project is to extend a not-for-profit’s current network, available only in their offices, to a wireless network that is accessible anywhere on their grounds. The wireless network is composed of a private network that is wireless and accessible by Ethernet and a public wireless network. The two newly created networks…

Tech Camp Computer Images

Tech Camp is put on by a university department to help local teachers learn how to better incorporate computer technology into their classroom curriculum. In order to allow the Instructors of this Tech Camp to teach, Living Lab students were assigned this project to make a computer build suited for two labs.  These images were to…

Network Port Auditing

Nmap is an open source program that stands for Network mapping and it’s used for Device discovery and Security Auditing. This program would allow you to know the ports status, therefore knowing which ports are being used.  The project goal was to use Nmap to generate scan reports that can be used through an Nmap…

Security Camera Installation

The purpose of this project was to allow users to monitor activity in a room of their choice.  Among these capabilities are: motion detection, recording, audio, and SNMP protocol. The hardware used was a basic computer, two USB cameras, and iSpyConnect software.  A UPS was also installed for the machine so that, in the event of power loss,  the…

SNORT Installation

Snort is an Intrusion Detection System that sits on a network and watches all the network traffic. It looks for any suspicious activity that may be the result of hacking, virus or malware activity, or any potentially dangerous code going across the network. Any activity is stored in a database that can be viewed on a…

Indiana Company Digital Signage

Over the past 6 months a large Indiana company has been working on their own digital signage solution. The project started as a marketing solution for sales members to view their sales statistics while at work. It has now grown to a company wide project that will display not only sales stats but other information like:…