Secure Cloud Infrastructure

The purpose of our project is to configure a secure cloud server to operate using OpenStack Juno on Ubuntu. We have four nodes that will operate together at the end of the project. When everything is complete you will be able to launch multiple instances and expand your network rapidly while managing your resources efficiently….

Onsite Networking

Living Lab onsite networking for non-profit organizations that have come for tech support and network support in there small business areas. We are currently working on repairing a network for a non-profit organization and we will be on backing up a whole system for another. After a long semester of hard work the projects for the…

Spiceworks-helpdesk ticketing system

Spiceworks Network Monitor keeps an eye on the networks performance in real-time from your desk.  We’re focusing on the help desk ticketing system portion of spiceworks. The local non-for-profit companies that are being monitored by the helpdesk need to have their tickets routed to the responsible coordinator of the company, to be viewed separately. We’re…

Openfiler NAS System

The purpose of the Openfiler project was to replace the old existing NAS hardware in the server room with some updated storage spaces. Three desktop PCs were re-purposed with four 160 GB hard-drives each. Openfiler software was installed on all of them and RAID 5 was configure on the hard-drives using the Openfiler web client….

CITCON

The purpose of CITCON project was to create an environment that students can come into and test their security knowledge against our systems. Our challenges include WEP Cracking, Cryptanalysis, Remote Exploitation Attacks, and Web-App Hacking. This allows students to go through process of discovery, information gathering, risk assessment, exploitation, and exfiltration. Students will get a flag for…

SNORT – Intrusion Detection System

The SNORT project is a continuation of building up a network security monitoring server to monitor the networks of classrooms located in a basement. There will be 2 phases that need to be accomplished.  The software that would be using to monitor the network would be “SNORT” , an Intrusion Detection Software. Phase 1: Snort…

Policy Report

The Living Lab serves the students by giving them opportunities to have hands on experience in networking, security, and many other CIT departments. Every year new students gets to know about the work that the Living Lab provides. It is important to acknowledge them about policies and the procedures in the lab while they use the computer…

Installation of Security Cameras

Room 007 is a certified testing center and had only 2 cameras for coverage, aside from that the 007 and 005 rooms house important workstations and network devices for the campus, external clients, and the server room. There was a serious need to monitor all the activities of 007 and 005. The project was to install…

Cyber Security Open

The Cyber Security Open is a convention that the Living Lab will host, intended for beginners and professionals interested in the field of security. It is broken into 5 different missions. We went through, ran through the missions, and familiarized ourselves with them. We also updated the existing setups for each mission so they would be…