Setting up your network securely is the first step in preventing attacks and misuse of your resources.

The labs in this category help you gain experience with common network security practices, intrusion detection systems, and firewall policies. You will gain exposure to multiple tools in order to apply your existing knowledge—seeing how specific tools implement best practices and principles. Even if your particular network uses different software packages, the principles and procedures honed here will apply equally in your configuration.

The labs in this category assume general knowledge of TCP/IP networking and network setup principles.

Questions about which lab is right for you? Contact info@cyrintraining.com.

Students will learn how to configure an Intrusion Detection System (IDS) to examine traffic to/from a firewall. The popular Snort® IDS will be used in this exercise. The exercise will include both harmless background traffic and potentially-malicious traffic to be detected by Snort.

Prerequisites

Basic networking concepts (TCP/IP, DNS, etc.) and familiarity with the Unix/Linux command line.

Expected Duration

2 hours, self-paced. Pause and continue at any time.
2 CPEs awarded on successful completion.

Availability

Included if you are a subscriber to any of the following training packages:

  • Level 1: CYRIN Enterprise Instructional Labs
  • Level 2: Attack/Defense/IR Exercises and Instructional Labs
  • Level 3: Attack Scenarios, Attack/Defense/IR Exercises, and Instructional Labs
  • Intrusion Detection and Prevention Lab Package
  • Secure Network Setup Package
  • Cyber Defense Analyst 1
  • System Administrator 1
  • Cyber Defense Incident Responder
  • Cyber Defense Infrastructure Support Specialist 1
  • Systems Architecture NICE Specialty Area Package
  • Network Services NICE Specialty Area Package
  • Cyber Defense Infrastructure Support NICE Specialty Area Package
Educational Lab

Students will learn how to deploy, configure and customize a Zeek Network Intrusion Detection System (NIDS). They will customize Zeek to generate enterprise specific logs and to send email notifications of events of interest. They will also create a simple Zeek plugin, using the Zeek scripting language, to detect and block brute force SSH login attempts.

Prerequisites

Basic networking concepts (TCP/IP, DNS, etc.) and familiarity with the Unix/Linux command line.

Expected Duration

2 hours, self-paced. Pause and continue at any time.
2 CPEs awarded on successful completion.

Availability

Included if you are a subscriber to any of the following training packages:

  • Level 1: CYRIN Enterprise Instructional Labs
  • Level 2: Attack/Defense/IR Exercises and Instructional Labs
  • Level 3: Attack Scenarios, Attack/Defense/IR Exercises, and Instructional Labs
  • Secure Network Setup Package
  • Introduction to Cybersecurity Lab Package
  • Introduction to Network Security Lab Package
  • Intrusion Detection and Prevention Lab Package
  • Cyber Defense Analyst 2
  • System Administrator 2
  • Cyber Defense Incident Responder
  • Cyber Defense Infrastructure Support Specialist 2
  • Systems Architecture NICE Specialty Area Package
  • Network Services NICE Specialty Area Package
  • Cyber Defense Infrastructure Support NICE Specialty Area Package
Educational Lab

Students will configure a network firewall using the VyOS router appliance, which mimics physical router hardware. The exercise will include both ingress and egress filtering, stateful packet inspection, and best practices. Students will set up a partitioned network and a DMZ area to isolate specific enterprise services, such as an e-mail server. Evaluation will include network probes from both inside and outside the firewall to ensure proper rules are configured.

Prerequisites

Basic network routing concepts (firewalls, subnets, etc.) as well as basic networking concepts (TCP/IP, DNS, etc.).  Students must also be comfortable working in command-line environments.

Expected Duration

2 hours, self-paced. Pause and continue at any time.
2 CPEs awarded on successful completion.

Availability

Included if you are a subscriber to any of the following training packages:

  • Level 1: CYRIN Enterprise Instructional Labs
  • Level 2: Attack/Defense/IR Exercises and Instructional Labs
  • Level 3: Attack Scenarios, Attack/Defense/IR Exercises, and Instructional Labs
  • Secure Network Setup Package
  • Target Developer 2
  • Systems Security Analyst 2
  • System Administrator 2
  • Cyber Defense Infrastructure Support Specialist 2
  • Network Services NICE Specialty Area Package
  • Cyber Defense Infrastructure Support NICE Specialty Area Package
Educational Lab

Students will configure a network firewall using the standard Linux IPtables module. The exercise will include both ingress and egress filtering, stateful packet inspection, and best practices. More advanced techniques such as port knocking will also be introduced. Evaluation will include network probes from both inside and outside the firewall to ensure proper rules are configured.

Prerequisites

Basic network routing concepts (firewalls, subnets, etc.) as well as basic networking concepts (TCP/IP, DNS, etc.).  Students should also be comfortable with the Linux/Unix command line.

Expected Duration

2 hours, self-paced. Pause and continue at any time.
2 CPEs awarded on successful completion.

Availability

Included if you are a subscriber to any of the following training packages:

  • Level 1: CYRIN Enterprise Instructional Labs
  • Level 2: Attack/Defense/IR Exercises and Instructional Labs
  • Level 3: Attack Scenarios, Attack/Defense/IR Exercises, and Instructional Labs
  • Essential Tools for Network Engineering
  • Secure Network Setup Package
  • Cyber Defense Analyst 1
  • Cyber Operator 1
  • Target Developer 1
  • Systems Security Analyst 1
  • System Administrator 1
  • Authorizing Official/Designating Representative
  • Cyber Defense Infrastructure Support Specialist 1
  • Systems Architecture NICE Specialty Area Package
  • Network Services NICE Specialty Area Package
  • Cyber Defense Infrastructure Support NICE Specialty Area Package
Educational Lab

Students will learn to secure and configure the widely used, open-source pfSense firewall. They will learn to create firewall rules, the order in which rules are applied, how pfSense aliases can be used to simplify the pfSense rule set, and how to secure pfSense itself. They will also learn to view statistics and logs collected by pfSense.

Prerequisites

Basic network routing concepts (firewalls, subnets, etc.) as well as basic networking concepts (TCP/IP, DNS, etc.).  Students should also be comfortable with the Linux/Unix command line.

Expected Duration

2 hours, self-paced. Pause and continue at any time.
2 CPEs awarded on successful completion.

Availability

Included if you are a subscriber to any of the following training packages:

  • Level 1: CYRIN Enterprise Instructional Labs
  • Level 2: Attack/Defense/IR Exercises and Instructional Labs
  • Level 3: Attack Scenarios, Attack/Defense/IR Exercises, and Instructional Labs
  • Secure Network Setup Package
  • Introduction to Cybersecurity Lab Package
  • Introduction to Network Security Lab Package
  • Intrusion Detection and Prevention Lab Package
  • Cyber Defense Analyst 2
  • Cyber Operator 2
  • Target Developer 2
  • Systems Security Analyst 2
  • System Administrator 2
  • Authorizing Official/Designating Representative
  • Cyber Defense Infrastructure Support Specialist 2
  • Systems Architecture NICE Specialty Area Package
  • Network Services NICE Specialty Area Package
  • Cyber Defense Infrastructure Support NICE Specialty Area Package
Educational Lab

Students will learn to configure and set up an OpenVPN server. OpenVPN is an open-source Virtual Private Network (VPN) solution. VPNs extend a private network over a public network, allowing users to send and receive data the public networks as if they are directly connected to the private network.

Students will learn to set up a Certificate Authority to create the keys and certificates needed to (1) authenticate users (VPN clients) and the VPN server and, (2) encrypt communication between the two. They will also learn how to revoke client certificates when needed.

Prerequisites

Basic knowledge of public key infrastructures and certificates, and familiarity with the Unix/Linux command line.

Expected Duration

2 hours, self-paced. Pause and continue at any time.
2 CPEs awarded on successful completion.

Availability

Included if you are a subscriber to any of the following training packages:

  • Level 1: CYRIN Enterprise Instructional Labs
  • Level 2: Attack/Defense/IR Exercises and Instructional Labs
  • Level 3: Attack Scenarios, Attack/Defense/IR Exercises, and Instructional Labs
  • Essential Tools for Network Engineering
  • Secure Network Setup Package
  • Introduction to Network Security Lab Package
  • Intrusion Detection and Prevention Lab Package
  • System Administrator 2
  • Security Architect
  • Cyber Defense Infrastructure Support Specialist 2
  • Systems Architecture NICE Specialty Area Package
  • Network Services NICE Specialty Area Package
Educational Lab

Hackers shouldn’t be able to explore your internal network. To make sure they do not, you need to learn about split horizon DNS configuration. And it might help to know something about BIND, probably the most used DNS software on the internet.

In this lab, students will configure a split-horizon DNS infrastructure that consists of two DNS servers: An External DNS server and an Internal DNS server. The External DNS lives in the organization's DMZ network; it is used by external hosts to resolve names of servers in the DMZ. The Internal DNS lives in the organization's internal network and is reachable only by hosts on the internal network. It resolves names of hosts on the internal network.

The lab uses BIND, the most popular DNS server in use today.

Prerequisites

Basic network routing concepts (firewalls, subnets, etc.) as well as basic networking concepts (TCP/IP, DNS, etc.).  Students should also be comfortable with the Unix/Linux command line.

Expected Duration

2 hours, self-paced. Pause and continue at any time.
2 CPEs awarded on successful completion.

Availability

Included if you are a subscriber to any of the following training packages:

  • Level 1: CYRIN Enterprise Instructional Labs
  • Level 2: Attack/Defense/IR Exercises and Instructional Labs
  • Level 3: Attack Scenarios, Attack/Defense/IR Exercises, and Instructional Labs
  • Essential Tools for Network Engineering
  • Secure Network Setup Package
  • Introduction to Network Security Lab Package
  • Intrusion Detection and Prevention Lab Package
  • Vulnerability Assessment Analyst 1
  • Systems Security Analyst 2
  • System Administrator 2
  • Security Architect
  • Authorizing Official/Designating Representative
  • Cyber Defense Infrastructure Support Specialist 2
  • Systems Architecture NICE Specialty Area Package
Educational Lab

In this exercise students must configure the firewalls and routers of an enterprise network in accordance with the security policies of the organization. The computers and network devices in the network have been physically connected but the firewalls and routers have not been configured. You must configure these firewalls and routers to implement policies related to how traffic to/from the Internet and traffic between the different subnets is handled. This exercise is brought to you by the Rochester Institute of Technology-Global Cybersecurity Institute.

This exercise uses pfSense, an open-source firewall and router that is used by thousands of enterprises and officially supported by Netgate. Students must be familiar with the pfSense console and web interfaces. Those not familiar with pfSense are encouraged to complete the CYRIN Firewall Configuration with pfSense lab before attempting this exercise.

Prerequisites

Basic networking concepts including IP routing, Network Address Translation (NAT), basics of network firewalls, and familiarity with pfSense.

If you are not familiar with pfSense and its configuration, complete the CYRIN Firewall Configuration with pfSense lab before attempting this exercise.

Expected Duration

2 hours, self-paced. Pause and continue at any time.
2 CPEs awarded on successful completion.

Availability

Included if you are a subscriber to any of the following training packages:

  • Attack, Defense, and System Administration Exercises Package
  • Level 2: Attack/Defense/IR Exercises and Instructional Labs
  • Level 3: Attack Scenarios, Attack/Defense/IR Exercises, and Instructional Labs
  • Systems Architecture NICE Specialty Area Package
  • Cyber Defense Infrastructure Support NICE Specialty Area Package
  • System Administrator 2
  • Security Architect
  • Secure Network Setup Package
Live Exercise