View on GitHub

PATHS-SOC

PATHS Cybersecurity Program

Blue Team Labs

Blue Team labs will look at the defensive side of Cybersecurity including: log analysis, forensics, IDS, and system baselines.

Labs

1.Analyze HDD with Autopsy

2.Create System Baselines

3.Network Traffic Analysis

4.Operating System Log Files

5.Setup Client VPN

6.Setup Security Onion IDS

7.Enforce GPOs for Windows Clients

8.NSA Security Templates

9.Harden Linux VM

10.Configure SYSLOG Reporting

11.Build Custom Audit Events

12.DLP Log and Reporting

Back to root