Posts

Building an Active Directory Homelab for Detection & Monitoring

  In Cybersecurity, it could be a daunting task to apply and implement security concepts if there is an unavailability of practical and safe infrastructure to carry out these activities. I approached this project with that in mind. This home lab walks through the process of configuring, optimizing, and securing an IT infrastructure. Although this will be at a relatively small scale, you will be able to apply the knowledge gained in a real-world large-scale/enterprise infrastructure. What is a Homelab? A Homelab, as the name implies, is an environment in your home that is used to practice and improve your skills in a specific field. This home lab has components and tools similar to large-scale infrastructures. It’s a safe environment to work with these components and learn how they work.

LAMP STACK Development and implementation with open source.

Image
  Aug 2022 - Present Aug 2022 - Present Associated with Cybersecurity Audit & Resilience Enterprise - CARE

The implementation of Server Virtualization Based Endorsement of a user-level service and Banthwith Management Application in an Active Directory

Image
Sep 2022 - Present Sep 2022 - Present Associated with Cybersecurity Audit & Resilience Enterprise - CARE Nowadays IT infrastructure is more and more being virtualized. Almost every kind of component like servers, storage, and network devices can be virtualized to provide a highly available, scalable, and sustainable environment. This paper describes a new approach for developing and implementing an advanced authentication method within active directory network services. For the advanced authentication process, a new type of user multi-factor authentication based on the classical three-factor authentication extended by the position information and time is described in this paper. The main objectives of our applied research are extended security features for a more robust and secure user authentication process. Application scenario of advanced multi-factor authentication method within corporate networks based on the Microsoft Active Directory network services is presented. Five diff...

SIEM ,IDS, DLP Development for Industrial Control Networks

 hhh

IMPLEMENTATION LOG MANAGEMENT SYSTEM OF COMPUTER NETWORK DEVICES INFRASTRUCTURES BASED ON ELK STACK

Image
  Dec 2021 - Present Dec 2021 - Present Associated with City University (BD) Having good decision support is absolutely necessary nowadays because of the need to improve and gain value. For any organization, it is vital to obtain accurate knowledge of inventory level is key for staying in business and making it a profitable one. If inventory tracking is not efficient it could lead to major trouble in any business. For a business to thrive, it is essential to find the ideal level of inventory where it can sufficiently meet demand without under or overstocking value from anything it can. To understand the flow of any business it is essential to ensure the profitability of the product and the performing level. To make sense of what is happening and what has happened and to get important hints and directions. The impediment in the normal Inventory valuation reports is to obtain support as visualization to get a clear picture, in real time if possible and the solution used needs to be v...

Implement Security Onion Do Open Linux Distribution For Threat Hunting, Enterprise Security Monitoring, And Log Management.

Image
  Dec 2021 - Present Dec 2021 - Present Associated with Research forum of city university security onion is a network security monitoring (NSM) system that provides full context and forensic visibility into the traffic monitors. Designed to make deploying complex open-source tools simple via a single package (Snort, Suricata, Sguil, Snor by, etc.) Having the ability to pivot from one tool to the next seamlessly, provides the most effective collection of network security tools available in a single package Allows the choice of IDS engines, analysts consoles, web interfaces Free (Open Source) 1. Continuous Protection 2. Features a new web interface called Security Onion Console (SOC) that includes native alert management, threat hunting, and pcap retrieval. 3. Risk Assessment and Management investigation. 4. Adds TheHive, Strelka, support for Sigma rules, Grafana/InfluxDB (independent health monitoring/alerting), Fleet (osquery management), and Playbook (detection playbook tool)....

Implementation Open Source SOC using ELK stack,TheHive, Cortex,MISP

Image
  Jan 2022 - Feb 2022 Jan 2022 - Feb 2022 Associated with Research forum of city university Implementation Open Source SOC using ELK stack,TheHive, Cortex,MISP: Soc Open Source is a Project Designed for Security Analysts and all SOC audiences who want to play with implementation and explore the Modern SOC architecture. All of the components are used based on Open Source Projects(Available at the time of first commit). This is Part-1, we will show the base of the model with ELK, TheHive- Cortex-MISP and we will use some dummy data to ingest in ELK. In upcoming episodes, we will include more data sources to ELK- Wazuh, Snort, Honeypot and Also we will integrate Atomic Red Team to ELK for Attack Simulation. We will also show how you can automate your flows with Shuffle. So watch this space out!