a look

Computer Security Lab

Computer Security Lab

Faculty Profile 2

Computing Security Lab

The computing security lab provides students with a PC and access to the DTLAB in order to support a wide range of courses. Examples of these courses are penetration testing, security auditing, cyber defense, network forensic, digital forensics, and many more. Through this lab, students can coordinate the work to conduct security experiments that can include building a vulnerable environment, conduct various attacks, acquire information related to these attacks, and then try to mitigate them. Access to the DTLAB provides students with private cloud support that allow them to spin various virtual machines, connect them via a network, and study the various security issues.

  • Practice windows and Linux operating systems system configuration and system administration. 

  • Building and configuring virtual LANs and WANS by accessing the DTLAB.

  • Experience Endpoint security and analysis.

  • Experience with security monitoring tools such as snort. 

  • Experience with intrusion data analysis.

  • Experience with incident response and handling.