Research Facilities and Resources

Inside of the cyber range showing features of the room

Cyber Range

RIT's Cyber Range and Training Center is capable of hosting more than 5,000 virtual machines simultaneously in immersive scenarios. Within this infrastructure, we are able to introduce threat intelligence systems in scale replicas of any massive, global business, with specific focus on healthcare, energy, and finance. The Cyber Range and Training Center provides alternative-reality instructional vignettes for cohorts of corporate leaders and IT security professionals to experiment and learn, facilitating research opportunities in the most critical of industries. 

Learn more about the Cyber Range

outside of the cybersecurity building, with drones resting on a bench

WISP Lab

Established in 2018, the Wireless and IoT Security & Privacy (WISP) research laboratory focuses on making wireless systems more secure, with emphasis on emerging connected vehicle ecosystems, next-generation Wi-Fi and cellular systems, electronic warfare, and coexistence in shared spectrum, in order to protect their growing applications from various privacy, spoofing, and denial-of-service attacks.

For software-defined radio experiments, WISP is housed in the Faraday Lab at RIT's ESL Global Cybersecurity Institute, where the first open-source testbed for connected vehicle security (V2Verifier) is under active development by WISP team members.

Learn more about the WISP Lab

3rd floor research space

Collaborative Research Space

Connected, open research labs that are designed to further knowledge and practices in specific areas of computing security. The combined space has room for over 60 students.

  • Faraday Lab for safe wireless security experiments
  • Internet of Things (IoT) Security Lab
  • Security and Artificial Intelligence Lab (SAIL)
  • Software Mining and Integrity Lab Environment (SMILE)
  • Humans and Cybersecurity Lab (HAC Lab)
  • Networking and Emerging Technologies Security Lab (NETS Lab)
lab with a computer cart, networking equipment, and chairs.

Faraday Lab

WISP is housed at a dedicated lab space in the 3rd floor of the Cybersecurity Hall for wireless experimentation research in cellular networks, spectrum sharing, connected vehicle, Wi-Fi, and IoT security. It is an RF-shielded 230-square-feet lab space, named Faraday Lab accordingly, making it a safe space for experimentations without violating RF spectrum regulations, e.g., with regard to licensed bands. 

In addition, the lab is equipped with a digital screen, a GPS cable connected to a antenna on the roof of the building, a cart for portable/low mobility experiments, desks and whiteboards for the researchers, and various other computing recourses (e.g., laptops).

Computers and the Server Room

Academic Labs

There are four academic labs in the ESL Global Cybersecurity Institute. The Air Gap Lab, the Network Security Lab, the Davenport-Hatch Foundation, Inc. Security Lab, and the Security Lab.

Airgap Lab and Server Room (pictured)
The Air Gap Lab features a network of computers that is cut off from access to both the RIT network and the Internet to facilitate a wide variety of security exercises without risking harm to the broader community. In the server room, multiple sets of network devices and servers are installed for students to conduct blue, red, and white team exercises. The server room is adjacent to, but separated from, the Air Gap so as to provide a quiet lab environment for instruction.

Network Security Lab
This lab is used to teach courses in network security and wireless security. It is equipped with high-performance state-of-the-art networking equipment such as routers and switches, and wireless communication devices.

More information about how RIT protects its information security can be found on the Information Security Office website.

Robert Gray, a third-year computing security BS/MS major, was part of an undergraduate team that conducted a penetration test of an ExpressVote XL voting machine.

Cybersecurity SAFE Lab

The Security Assessment and Forensic Examination (SAFE) Lab provides students with a living laboratory environment to gain experience in solving real-world problems for partner companies. RIT students have access to paid, cooperative work experiences to apply the knowledge that they have acquired from coursework in penetration testing and forensics. The facility enables RIT to expand its capacity to work with corporate partners and provide more students with related experiential learning opportunities.

Learn more about the Cybersecurity SAFE Lab

Datasets

Collegiate Penetration Testing Competition (CPTC) Datasets

One way that the competition gives back is to collect, anonymize, and publicize research data from each competition.

View published CPTC research data

Digital Communications and Networking Datasets

1.) The current Network Research collection includes a variety of nmap intense scans, an Address Resolution Protocol Man in the Middle (ARP MITM) attack, an Internet Control Message Protocol (ICMP) Redirect MITM and an active directory enumeration attack. 

View published security data sets for network research 

When referencing these datasets, please use the following DOI: 10.57673/gccis-qj60

2.)The General Packet collection of datasets contains packets from a variety of layer 2, layer 3, layer 4 and application layer protocols.

View published general packet data sets for network research 

When referencing these datasets, please use the following DOI: 10.57673/gccis-yg55