Download as pdf or txt
Download as pdf or txt
You are on page 1of 55

An Internship Report

On
CYBER SECURITY

JawaharlalNehru TechnologicalUniversity,Kakinada.
In the partial fulfillment for the award of the degree of

BACHELOR OF TECHNOLOGY IN
ELECTRICAL& ELECTRONICS ENGINEERING
By
CHILLARA VENKATESH
(208A1A0223)

Under the esteemed guidance of


Mr.M.SURESH Asst.Prof

RISE KRISHNA SAI PRAKASAM GROUP OF INSTITUTIONS


( Approvedby AICTE-NEW DELHI,Affiliatedto JNTUKKAKINADA)
( An ISO9001:2015certifiedInstitute,NBA accreditedfor B.Tech.in CSE,ECE,EEE,CEand ME)
NH-16, Valluru,-523272, Ongole, Prakasam District, A.P
An Internship Report On
CYBER SECURITY
Submitted in accordance with the requirement for the degree of

BACHELOR OF TECHNOLOGY

RISE KRISHNA SAI PRAKASAM GROUP OF INSTITUTIONS

Submitted by:
CHILLARA VENKATESH

Reg. No: 208A1A0223

Department of
ELECTRICAL & ELECTRONICS ENGINEERING

RISE KRISHNA SAI PRAKASAM GROUP OF INSTITUTIONS


(Approved by AICTE, NEW DELHI & Affiliated to JNTU, KAKINADA).

Accredited by NAAC, Ongole, Prakasam Dt., Andhra Pradesh.


Student’s Declaration

I, PANDI MADHANMOHAN a student of Internship Program, Reg. No.208A1A0223 of the


Department of ELECTRICAL & ELECTRONICS ENGINEERING, RISE KRISHNASAI
PRAKASAM GROUP OF INSTITUTIONS hereby declare that I have completed the mandatory
internship from SEPTEMBER 2022 to NOVEMBER 2022 PALOALTO NETWORKS.

(Signature and Date)


Official Certification

This is to certify that CHILLARA VENKATESH, Reg. No. 208A1A0223 has


completed his internship in PALOALTO NETWORKS on CYBER SECURITY under
my supervision a part of partial fulfilment of the requirement for the Degree of
BACHELOR OF TECHNOLOGY in the Department of ELECTRICAL &
ELECTRONICS ENGINEERING, RISE KRISHNA SAI PRAKASAM GROUP OF
INSTITUTIONS.

(SIGNATURE WITH DATE AND SEAL)

Endorsements

Head of the Department:

Principal:
Certificate from Intern Organization

This to certify that CHILLARA VENKATESH, Reg. No.208A1A0223 of RISE


KRISHNA SAI PRAKSAM GROUP OF INSTITUTIONS underwent internship in
PALOALTO NETWORKS from SEP 2022 to NOV 2022.The overall performance of
the internship during his internship is found to be Satisfactory.

Authorised signatory with Seal


Certificate from Intern Organisation
Acknowledgements

I take this opportunity to express my deep gratitude of appreciation to all those who
encourage us for successful completion of the internship.

I wish to express my sincere gratitude to my professor Dr.T.RUSHI SANTHOSH


SINGH, HOD of EEE department for their consistent help and encouragement to
complete the internship.

I express my sincere thanks to my internship Co-Ordinator Mr.M.SURESH,


professor department of ECE for his suggestions and constant source of information
for me.
I sincerely express thanks to my internship mentors for their excellent suggestions
and extended co-operation for its success.
I wholeheartedly express my thanks to all ECE department faculty members for their
full-fledged co-operation towards completion of my internship.
I wish to express my deepest sense of gratitude and my sincere thanks to
Dr.AV.BHASKARA RAO, PRINCIPAL of Rise prakasam college for his suggestions.

I wish to convey sincere thanks to chairman of our college Sri. I.C.RANGAMANNAR


GARU, and secretary Sri. SIDDA HANUMANTHA RAO GARU.

I am also thankful to all who helped me directly and indirectly in the successful
completion of this internship.

Project associate:
CH. VENKATESH – 208A1A0223
CONTENTS

CHAPTER 1: EXECUTIVE SUMMARY ...................................................................... 1


CHAPTER 2: OVERVIEW OF THE ORGANISATION .................................................. 2
2.1 Introduction of the Organization 2

2.1.1 History 2

2.2 Vision, Mission and Values of The Organisation 3

2.2.1 Vision 3

2.2.2 Mission 4

2.2.3 Values 4

2.3 Policy of the Organization, in relation to the intern role 4


CHAPTER 3: INTERNSHIP PART ............................................................................. 6
3.1 Need for basics of Cybersecurity 6

3.2 Internship and Its Importance 6

3.3 Intern Responsibilities 7

3.4 Skills Acquired during Internship 8

CHAPTER 4: WEEKLY REPORTS ............................................................................ 9


ACTIVITY LOG FOR WEEK-1 9

WEEKLY REPORT 10

ACTIVITY LOG FOR WEEK-2 11

WEEKLY REPORT 12

ACTIVITY LOG FOR WEEK-3 13

WEEKLY REPORT 14

ACTIVITY LOG FOR WEEK-4 15

WEEKLY REPORT 16

ACTIVITY LOG FOR WEEK-5 17

WEEKLY REPORT 18

ACTIVITY LOG FOR WEEK-6 19

WEEKLY REPORT 20

ACTIVITY LOG FOR WEEK-7 21

WEEKLY REPORT 22

ACTIVITY LOG FOR WEEK-8 23

WEEKLY REPORT 24
ACTIVITY LOG FOR WEEK-9 25

WEEKLY REPORT 26

ACTIVITY LOG FOR WEEK-10 27

WEEKLY REPORT 28

CHAPTER -5 OUTCOMES DESCRIPTION ............................................................... 29


5.1 Describe the work environment you have experienced 29

5.2 Describe the real time technical skills you have acquired 31

5.3 Describe the managerial skills you have acquired 33

5.4 Describing how I could I improve my communication skills 34


PHOTOS ............................................................................................................. 39
INTERNAL ASSESSMENT STATEMENT ................................................................. 43
CYBER SECURITY

CHAPTER 1 EXECUTIVE SUMMARY


Effective cybersecurity is a critical capability for the defence and preservation
of civil society. Cybercrime is one of the world’s largest and fastest growing
categories of crime. Cyber criminals are responsible for more than $1 trillion USD
in stolen funds and other assets, with crime in some segments growing 300 percent
per year. Cyber espionage is epidemic and pervasive: even the world’s smartest
companies and government institutions have terabytes of intellectual property and
financial assets being lost annually via the Internet.

Concealed malicious actors even threaten our electrical power grids, global
financial systems, air traffic control systems, telecommunications system,
healthcare systems, and nuclear power plants.

Learning Objectives:

• Explore career alternatives prior to graduation.

• Integrate theory and practice.

• Assess interests and abilities in our fields of study.

• Learn to appreciate work and its function in the economy.

• Develop work habits and attitudes necessary for job success.

• Build a record of work experience.

• Acquire employment contacts leading directly to a full-time job following


graduation from college.

Outcomes:

• A virtual internship was an opportunity to practice flexibility and develop


collaboration.

• Practice our communication skills.

• Time management skills in a completely virtual environment.

• Widen our world and connections.

1
CYBER SECURITY

• Prepare for the future of work.

• Develop how to work.

• Enhance our employability.

CHAPTER 2 OVERVIEW OF THE ORGANIZATION

2.1 Introduction of the Organization


The Andhra Pradesh State Council of Higher Education (APSCHE) entered
into a Memorandum of Understanding (MOU) with Edu Skills Foundation to
provide virtual internship to more than 1.5 lakh students in the State.

Edu Skills is a Non-profit organization which enables Industry 4.0 ready


digital workforce in India. Our vision is to fill the gap between Academia and
Industry by ensuring world class curriculum access to our faculties and students.
We want to completely disrupt the teaching methodologies and ICT based
education system in India. We work closely with all the important stakeholders in
the ecosystem Students, Faculties, Education Institutions and Central/State
Governments by bringing them together through our skilling interventions. Our
three-pronged engine targets social and business impact by working holistically on
Education, Employment and Entrepreneurship.

Palo Alto Networks, Inc is an


American multinational cybersecurity company with headquarters in Santa Clara,
California. Its core products are a platform that includes advanced firewalls and
cloud-based offerings that extend those firewalls to cover other aspects of security.
The company serves over 70,000 organizations in over 150 countries, including 85
of the Fortune 100. It is home to the Unit 42 threat research team and hosts the
Ignite cybersecurity conference.

In 2018, Palo Alto Networks was listed 8th in the Forbes Digital 100. In June
2018, former Google and SoftBank executive Nikesh Arora joined the company as
Chairman and CEO.

2.1.1 History

2
CYBER SECURITY

Palo Alto Networks was founded in 2005 by Israeli-American Nir Zuk, a


former engineer from Check Point and Net Screen Technologies, and was the
principal developer of the first stateful inspection firewall and the first intrusion
prevention system. Zuk created Palo Alto Networks with the intention of solving
problem enterprises were facing with existing network security solutions: the
inability to safely enable employees to use modern applications, which entailed
developing a firewall that could identify and provide

In 2007, the company produced and


shipped its first product, an enterprise
firewall. In 2009, Gartner released a
publication defining the next-generation
firewall. In contrast to traditional firewalls of
the time which relied on simple rules such as
port numbers and protocol to block traffic, the
authors stated that nextgeneration firewalls
should operate on and inspect all layers of the
network stack and be intelligent enough to
block threats independently of port numbers
or protocols used. In particular, the
publication defined this next-generation
Founded 2005,17 years ago firewall as
containing (in addition to the full capabilities
of both traditional firewalls and intrusion
prevention systems. Support for inline
deployment without disrupting network
operations, application awareness and full
stack visibility allowing for fine-grained
detection and control of
applications, extrafirewall intelligence,
and upgrade paths.

2.2 Vision, Mission and Values of The Organization

3
CYBER SECURITY

2.2.1 Vision

• Our vision is a world where each day is safer and more secure than the one before.

• Security must effective protection of the Business.

• A safe, secure and resilient cyber operating environment.

• Transforming the vision of ‘Skilled India’ and Education for to benefit the education
ecosystem by providing 360-degree holistic solutions to all the stakeholders.
2.2.2 Mission

• To be the cybersecurity partner of choice, protecting our digital way of life.

• Protect our nation interest by facilitating the collaborative development and


implementation of solutions and best practices to cybersecurity challenges.

• Identification of skills gaps in the students and mapping them with latest and
world’s best technical skills.

2.2.3 Values

• To provide innovative learning aids and services in the education sector.

• To connect industry ready professionals, researchers, advanced learners,


educators and entrepreneurs who can take best care of stake holders.

• To extend cutting-edge research, publications and consultancy.

• To progress global knowledge and skills for the next generation.

2.3 Policy of the Organization, in relation to the intern role


It is used to be that summer interns spent their days doing filing, making copies,
and following people around to watch what they did. But those days are gone.
Today’s interns are looking for true, professional, resume-worthy experience and
connections that gives them a leg up in their career.

Palo Alto Networks takes this goal to heart, and its University Relations (UR) team
has developed a distinctive internship program that even in the midst of a

4
CYBER SECURITY

pandemic that forced all interns to work remotely is ranked among the top 100 in
the nation for 2020 for the quality of experiences given to interns, its emphasis on
diversity and inclusion, and its innovative approach to remote work.

We are the global cybersecurity leader, known for always challenging the security
status quo. Our mission is to protect our way of life in the digital age by preventing
successful cyberattacks. This has given us the privilege of safely enabling tens of
thousands of organizations and their customers. Our pioneering Security
Operating Platform safeguards your digital transformation with continuous
innovation that combines the latest breakthroughs in security, automation, and
analytics. By delivering you a true platform and empowering a growing ecosystem
of change-makers like us, we provide you highly effective and innovative
cybersecurity across clouds, networks, and mobile. This document describes the
fundamentals of security policies on the Palo Alto Networks firewall.

All traffic traversing the data plane of the Palo Alto Networks firewall is matched
against a security policy. This doesn't include traffic originating from the
management interface of the firewall, because, by default, this traffic does not pass
through the data plane of the firewall. Security policies on the firewall can be
defined using various criteria such as zones, applications, IP addresses, ports,
users, and HIP profiles. Firewall administrators can define security policies to allow
or deny traffic, starting with the zone as a wide criterion, then fine-tuning policies
with more granular options such as ports, applications, and HIP profiles.

The Palo Alto Networks firewall is a stateful firewall, meaning all traffic
passing through the firewall is matched against a session and each session is then
matched against a security policy. A session consists of two flows. The Client to
Server flow and the Server to Client flow. The endpoint where traffic initiates is
always the Client, and the endpoint where traffic is destined is the Server. For
defining security policies, only the c2s flow direction needs to be considered. Define
policies that allow or deny traffic from the originating zone to the destination zone,
that is, in the c2s direction. The return flow, s2c, doesn't require a new rule. The
security policy evaluation on the firewall occurs sequentially from top to bottom in
the list, so traffic matching the first closest rule in the list applies to the session.

5
CYBER SECURITY

CHAPTER 3 INTERNSHIP PART


The decision was taken under the National Education Policy (NEP) 2020.New
guidelines from the University Grants Commission (UGC) students in recognised
Indian universities will have to compulsorily do research internship for eight to ten
weeks. The decision was taken after it was announced under NEP 2020 that
internships will now be promoted and made compulsory.

These internship programmes aim primarily at the employability of students and


to help develop research capabilities in students.

The Govt. of Andhra Pradesh, Higher Education Department has introduced Skills
and Skill Development courses along with three mandatory internships during
their graduation. The Andhra Pradesh State Council of Higher education has given
the instructions to all the colleges and universities. Hence, the internship is
mandatory for the undergraduate students. The Commissioner of the Collegiate
Education and concerned universities are the implementing authorities. Here I am
going to explain the internship, Firstly I selected the domain of cybersecurity,
Attended the online classes, Read the materials for the preparation of the modules.
I have successfully completed the Modules of the domain and what kind of skills I
acquired etc are discussing in this chapter.

3.1 Need for basics of Cybersecurity


Basic cybersecurity knowledge is about how the security works in the digital world.
This course gives us the background needed to understand basic
Cybersecurity. I will learn the history of Cybersecurity exploring motives of
cyberattacks to further my knowledge of current cyber threats to organisations and
individuals. Key terminology, basic system concepts and tools will be examined as
an introduction to the Cybersecurity Field.

3.2 Internship and Its Importance

An internship is a period of work experience offered by the organisation for a


limited period of time. Once confined to graduates, internship is used practice for
a wide range of placements in businesses, non-profit organizations and government
agencies. They are typically undertaken by students and graduates looking to gain

6
CYBER SECURITY

relevant skills and experience in a particular field. The students will get benefit
from these placements because they often recruit employees from their best
interns, who have known capabilities, thus saving time and money in the long run.
Internships for professional careers are similar in some ways. Similar to
internships, apprenticeships transition students from vocational school into the
workforce. Interns may be college students, and university students, or post
graduate adults.

In addition, an internship can be used to build a professional network that can


assist with letters of recommendation or lead to future employment opportunities.
The benefit of bringing an intern into full time employment is that they are already
familiar with the company, therefore needing little to no training. Internships
provide current college students with the ability to participate in a field of their
choice to receive hands-on learning about a particular future career, preparing
them for full-time work following graduation.

Companies in search of interns often find and place students in mostly unpaid
internships, for a fee. These companies charge students to assist with research,
promising to refund the fee if no internship is found. The programs vary and aim
to provide internship placements at reputable companies. Some companies may
also provide controlled housing in a new city, mentorship, support, networking,
weekend activities or academic credit. Some programs offer extra addons such as
languages classes, networking events, local excursions, and academic options.

Some companies specifically fund scholarships and grants for low-income


applicants. Critics of internship criticize the practice of requiring certain college
credits to be obtained only through unpaid internships. Paying for academic credits
is a way to ensure students complete the duration of the internship, since they can
held accountable by their academic institution. For example, a student may be
awarded academic credit only after their university receives a positive review from
the intern’s supervisor at the sponsoring organization.

3.3 Intern Responsibilities


Fulfilling tasks set out by the mentors from several concepts.
Attending the online classes on time.

7
CYBER SECURITY

Performing research on the basic concepts.


Updating social media platforms and writing copy for posts.
Creating images for social media posts.

3.4 Skills Acquired during Internship


While getting an internship is one part of the internship process, it is complete
only when grasp the relevant skills through my experience. I will get to learn a lot
of technical skills. Soft skills are basic necessity to become a professional.

Learn about Basic knowledge in Cybersecurity

It teaches us how to protect computer operating systems, networks, and data from
cyber-attacks.
I learned about how to monitor systems and mitigate threats when they happen.

Learned how to protect personal data It improves Cyber posture.


It is to ensure that the confidentiality, integrity and availability of data and systems
is preserved.

Other skills acquired:

Communication skills.

Critical thinking.

Research and Analysis.

Eager to learn

8
CYBER SECURITY

CHAPTER 4 WEEKLY REPORTS


ACTIVITY LOG FOR WEEK-1

Day
Brief description of the Person In Charge
& Learning Outcome
daily activity Signature
Date

After completion of our 2-2


Day – 1 semester, I was got to know Then I get clarified
09.07.2022 about internship.
about internship.

Got some clear


Day – 2 I went through the detail
information
10.07.2022 view of the internship.
about
internship.

Knew about how to


Day – 3 I was instructed to sign up
11.07.2022 in APSCHE LMS portal. register in the
government portal.

Day – 4 I get confirmation from Registration process


12.07.2022 APSCHE LMS portal.

Day – 5 I created my profile in LMS Knew about how to


13.07.2022 portal. upload profile.

Day –6 I went through some Searching new


14.07.2022 Industry contents contents

9
CYBER SECURITY

WEEKLY REPORT
WEEK-1 (From09/07/2022 to 14/07/2022)
Objective of the Activity Done: Registration in APSCHE LMS portal.

Detailed Report: After completion of our 2-2 semester, I was got to know about
internship on 09 JULY 2022. I went through the detailed view of the internship on
10 JULY 2022.On 11 JULY 2022, I registered in APSCHE LMS portal. I get
confirmation from APSCHE on 12 JULY 2022. I created my profile in LMS portal
on 13 JULY 2022. I went through some industry contents on 14 JULY 2022.

10
CYBER SECURITY ACTIVITY LOG FOR WEEK

Week-2

Day Learning Outcome Person In Charge


Brief description of the
&
daily activity Signature
Date

I get mail from APSCHE Edu


Day – 1 Skills to register for Registered for
14.08.2022 internship.
internship.

Day – 2 In search of some good Learn about


16.08.2022 contents for Internship. the contents.

Finally, I selected Selection of subjects.


Day – 3
Cybersecurity and Cloud
17.08.2022
Computing.

I registered for both


Cybersecurity and Registration of
Day – 4
Cloud subjects.
18.08.2022
Computing.

Day – 5 I went through some online Learn about


10.09.2022 contents for those subjects. the contents.

Day –6 I went through some online Learn about those


12.09.2022 contents for those subjects. contents.

11
CYBER SECURITY

WEEK-2
2 (From14/08/2022 to 12/09/2022)
Objective of the Activity Done: Registration for Internship.

Detailed Report: I got mail from APSCHE Edu Skills to register for internship
on 14/08/2022. In search on good contents for Internship on 16/08/2022. Finally,
I selected Cybersecurity and Cloud Computing on 17/08/2022. I registered for
both Cybersecurity and Cloud computing on 18/08/2022. I went through some
online contents for those subjects on 10 to 12 days.

12
CYBER SECURITY

ACTIVITY LOG FOR WEEK

Person In
Day Brief description of Learning
Charge
& the Outcome
Date daily activity
Signature

I went through some


Day – 1 Learn about
online contents for those
16.09.2022 those subjects.
subjects.

I went through some


Day – 2 Learn about
online contents for
07.09.2022 those subjects.
those subjects.

I went through some


Day – 3 Learn about
online contents for those
18.09.2022 those subjects.
subjects.

I went through some


Day – 4 Learn about
online contents for
19.09.2022 those subjects.
those subjects.

I went through some


Day – 5 Learn about
online contents for
20.09.2022 those subjects.
those subjects.

I went through some


Day –6 Learn about
online contents for those
21.09.2022 those subjects.
subjects.

13
CYBER SECURITY

Weekly report
(From16/09/2022 to 21/09/2022)
Objective of the Activity Done: Learned about those subjects.

Detailed Report: During this week I went through some online portals and
search for good contents that are useful for my further purposes regarding the
internship subjects which I registered.

14
CYBER SECURITY

ACTIVITY LOG FOR WEEK


WEEK-4

Day Learning
Brief description of the Person In Charge
& Outcome
daily activity Signature
Date

I got message from GOVT


of AP that I has been
selected for PALO ALTO
Day – 1 Registered for the
27.09.2022 internship.
CYBERSECURITY
virtual
internship.

I went through the How to get


Day – 2
message under the information from
28.09.2022
guidance of my guide. different sources.

Again, I got message from


GOVT of AP that I have
Day – 3 How to join in
been selected for
29.09.2022 telegram group.
Cybersecurity virtual
internship.

How to get
Day – 4 Through that message I
30.09.2022 joined in a telegram group. information from
different sources.

I got some information


How to get
Day – 5 about internship through
information from
01.10.2022 the telegram and my
different sources
faculty guide.

How to get
Day –6 I went through
information from
02.10.2022 that information.
different sources

15
CYBER SECURITY

3 (From 27/09/2022 to 02/10/2022)


Objective of the Activity Done: Registration for Internship.

Detailed Report: I got message from GOVT-AP that I have been selected for Palo
Alto Cybersecurity virtual internship on 27/09/2022. I went through that message
from GOVT-AP that I have selected for Palo Alto Cybersecurity virtual internship
on 29/09/2022. Through that message I joined in a telegram group. I got know
some information about the internship in that group. I went through that
information.

16
CYBER SECURITY

ACTIVITY LOG FOR WEEK

WEEK-5

Day Learning Person In Charge


Brief description of the
& Outcome
daily activity
Date Signature

How to get
Day – 1 I got some other updates
information from
03.10.2022 from APSCHE-EduSkills.
different sources.

Telegram provides some How to get


Day – 2
informationabout information from
04.10.2022
internship. different sources

How to get
Day – 3
I went through that links. information from
05.10.2022
different sources

How to get
Day – 4 I got some knowledge
06.10.2022 about my subjects. information from
different sources

I got mail from EduSkills


that Shortlisted for
Day – 5
I have been shortlisted for internship.
07.10.2022
APSCHE-EduSkills
virtual internship.
I have been invited to
participate in a class at
Palo Alto Cybersecurity How to create the
Day –6
virtual account.
08.10.2022
class & created an
account in it.

17
CYBER SECURITY

WEEKLY REPORT
(From 03/10/2022 to 08/10/2022)
Objective of the Activity Done: Creating canvas account.

Detailed Report: I got some other updates from APSCHE-EduSkills. Telegram


group provides some links about internship. I went through that links. I got some
knowledge about my subjects. I get mail from EduSkills that I have been shortlisted
for APSCHE-EduSkills virtual internship cohort-1 on 07/10/2022. I have been
invited to participate in a class at Palo Alto Networks & I created a canvas account
on 08/10/2022.

18
CYBER SECURITY
ACTIVITY LOG FOR WEEK

WEEK-6

Day Person In Charge


Brief description of the Learning Outcome
&
daily activity
Date Signature

Got some clarity


Day – 1 I attended to first day of about Palo Alto
09.10.2022 orientation program. Networks
Cybersecurity.

Cybersecurity orientation Gone through login


Day – 2
classes through online is process from the
10.10.2022
started. document.

Gone through the


Day – 3 I attend the second day of
11.10.2022 the orientation class. brief topics of
cybersecurity.

Gone through the


Day – 4 I attend the third day of the
12.10.2022 orientation class. basic introduction
about Cybersecurity

Gone through the


Day – 5 I attend the fourth day of
Introduction to
13.10.2022 the orientation class.
cybersecurity.

Completed the
Day –6 Prepared for Introduction to Introduction to the
14.10.2022 the cybersecurity. cybersecurity
module.

19
CYBER SECURITY

WEEKLY REPORT
(From 09/10/2022 to 14/10/2022)
Objective of the Activity Done: Attended Orientation Classes.

Detailed Report: I attended to first day of orientation program, Got some clarity
about Palo Alto Networks Cybersecurity. Cybersecurity orientation classes through
online is started. Gone through login process from the document. I attend the
second day of the orientation class. Gone through the purpose of learning about
Cybersecurity.
Gone through the Process of achieving the certificate. Gone through the brief topics
of cybersecurity. I attend the third day of the orientation class. Gone through the
basic introduction about Cybersecurity. I attend the fourth day of the orientation
class. Gone through the Introduction to cybersecurity. I attend the fifth day of the
orientation class.
Completed the Introduction to the cybersecurity module.

20
CYBER SECURITY

ACTIVITY LOG FOR WEEK

WEEK-7

Day Learning Outcome


Brief description of the Person In Charge
&
daily activity Signature
Date

Day – 1 I Prepared for Fundamentals I completed the


15.10.2022 of Network security. Module.

Gone through the


I attend fifth day of the
Day – 2 cybersecurity
orientation class through
16.10.2022 landscape, modern
recorded.
computing trends.

I attend sixth day of the Gone through the


Day – 3 orientation class through topic on Turbulence
17.10.2022 in the cloud, SaaS
recorded. applications risks.

I prepared for the


Day – 4 I completed the
Fundamentals cloud
18.10.2022 module.
security.

Day – 5 I prepared for the I completed the


19.10.2022 Fundamentals of SOC. module.

I attend the seventh day of


Compliance
Day –6 online class through
and
20.10.2022
security are not
recorded.
the same.

21
CYBER SECURITY

WEEKLY REPORT
WEEK-7 (From 15/10/2022 to 20/10/2022)
Objective of the Activity Done: Attended Orientation Classes.

Detailed Report: I Prepared for Fundamentals of Network security. I


completed the Module. I attend fifth day of the orientation class. Gone
through the cybersecurity landscape, modern computing trends. I attend
sixth day of the orientation class. Gone through the topic on Turbulence in
the cloud, SaaS applications risks. I prepared for the Fundamentals cloud
security. I completed the module. I prepared for the Fundamentals of SOC.
I completed the module. I attend the seventh day. Compliance and security
are not the same.

22
CYBER SECURITY ACTIVITY LOG FOR WEEK

WEEK-8

Day Learning Outcome Person In Charge


Brief description of the
&
daily activity
Date Signature

Uploaded the certificate of


Day – 1 How to upload the
introduction to cyber
21.10.2022 certificate.
security.

Uploaded the certificate of


Day – 2 How to upload the
fundamentals of network
23.10.2022 certificate.
security.

Day – 3 Uploaded remaining How to upload the


23.10.2022 certificates. certificate.

Identified how
I attend the eighth day of
Day – 4 spamming and
online class through
24.10.2022 phishing attacks are
recorded.
performed.

I attend the ninth day of


Day – 5 Wi-Fi vulnerabilities
online class through
25.10.2022 and exploits.
recorded.

Identified
I attend the tenth day of
Day –6 capabilities of the
online class through
26.10.2022 Palo Alto networks
recorded.
prevention.

23
CYBER SECURITY

WEEKLY REPORT
WEEK-8 (From 21.10.2022-26.10.2022) Objective
of the Activity Done: certificate upload.

Detailed Report: Uploaded the certificate of introduction to cyber security.


Uploaded the certificate of fundamentals of network security. Uploaded
remaining certificates. How to upload the certificate. I attend the eighth day
of online class through recorded. Identified how spamming and phishing
attacks are performed. I attend the ninth day of online class through
recorded. Wi-Fi vulnerabilities and exploits. I attend the tenth day of online
class through recorded. Identified capabilities of the Palo Alto networks
prevention.

24
CYBER SECURITY ACTIVITY LOG FOR WEEK

WEEK-9

Day Person In
& Brief description of the daily Charge
Date activity Learning Outcome Signature

Waiting for certificate


conformation
Day – 1 Learn about cyber
27.10.2022 accepted/rejected. security.

Day – 2 Waiting certificate for


28.10.202 conformation Learn about cyber
2 accepted/reject security.

Waiting certificate for


conformation
Day – 3 Learn about cyber
29.10.2022 accepted/reject security.

I received a mail that my


certificate was verified
Day – 4 Learn about cyber
09.11.2022 successfully. security.

Day – 5 Waiting for final certificate from Learn about cyber


12.11.2022APSCHE-Eduskills. security.

Day –6 Waited 2 weeks for final Learn about cyber


14.11.2022certificate. security.

25
CYBER SECURITY

WEEKLY REPORT
WEEK-9 (From 27.10.2022-14.11.2022)
Objective of the Activity Done: Certificate verification.

Detailed Report: After completion of modules, I got certificate and


uploaded for conformation and after I received conformation mail, I
waited 2 weeks for course completion certificate.

26
CYBER SECURITY ACTIVITY LOG FOR WEEK

week-10

Day Person In
& Brief description of Charge
Date the daily activity Learning Outcome Signature

Day – 1 I got mail from Learn about cyber


15.11.2022 APSCHE-Eduskills. security.
I received mail that I
have successfully Certificate complete
completed my

Day – 2 cybersecurity virtual


16.11.2022 internship.

Day – 3 I downloaded my Completion internship.


17.11.2022 certificate.

The internship
was completed Completion internship.
Day – 4 within a period of 10
18.11.2022 weeks.

Day – 5 Internship report Document preparing.


19.11.2022 documentation.

Documentation was
completed and this is
Day –6 last day regarding to Document prepared.
25.11.2022 my internship.
WEEKLY REPORT

27
CYBER SECURITY

WEEK-10 (From 15.11.2022-25.11.2022)


Objective of the Activity Done: course completion.

Detailed Report: I got a mail from APSCHE-Eduskills on 15.11.2022. I received a


mail that I have successfully completed my CYBERSECURITY virtual internship. I
downloaded my certificate. The internship was completed within a period of 10
weeks. I started the internship report documentation on 25.11.2022 .

28
CYBER SECURITY

CHAPTER -5 OUTCOMES DESCRIPTION


5.1 Describe the work environment you have experienced: -
The culture at the company ensures that everyone feels supported and welcome.
People genuinely want you to succeed and feel confident in your job. I learned a lot
and felt set up to succeed at my next job. I'm so impressed with Palo Alto Networks
-- I've never worked at a place that offered me so much flexibility in how I use/spend
my benefits, my hours, my work location, etc. Management is very supportive and
leadership has an open door. Things move fast, so that can be different for people,
but the trade-off is that you're doing work that really matters. You can consider
yourself lucky when joining this company. Products are excellent. It’s a leader in
the field. Culture is inclusive and friendly. The benefit package is one of the best
out there.

Palo Alto Networks used to have an amazing culture but that has slipped away.
The company touts care for yourself but in practice, most people I have worked with
throughout the company are constantly stressed out at work and do not have a
good work-life balance if they are able to deliver on the expectations of work.
understanding politics is also extremely helpful. With all that said there is constant
change and the company is growing quickly. There are plenty of learning
opportunities and if you are lucky enough to get a good manager/team the
experience may differ. Palo Alto Networks is rated 4.7 out of 5, based on 10 reviews
by employees on Ambition Box. Palo Alto Networks is known for Job Security which
is rated at the top and given a rating of 4.7. However, Career growth is rated the
lowest at 4.0 and can be improved. The company had a GREAT work culture and
strong technology. It still has strong technology but the culture has changed rather
dramatically over the last four or five years. It's also grown by about 3x in that time,
and some culture change is natural in that sort of accelerated growth mode. Still,
there used to be a bit of a work-life balance there. But over all the people there are
quite smart and hardworking. It just got to be much more of a grind in the
pandemic. And working fully remote didn't help that much.

About 53% of the employees at Palo Alto Networks work 8 hours or less, while 7%
of them have an extremely long day - longer than twelve hours. Overall, the employees at

29
CYBER SECURITY

Palo Alto Networks are extremely happy, based on their aggregated ratings of future
outlook, customer perception, and their excitement going to work.

I love what I do, which allows me to expand my technical knowledge


constantly. I love that technology is constantly changing and I'm never bored. Palo
Alto is always striving to be the best in the market and this takes work. This takes
work on everyone's part and I'm not disappointed in how this is accomplished by
this company. It's still in a great place employee wise. Some “best of breed"
technologies have gotten so large, they have lost their way, their focus and have
become so political internally that the customer, aka users aren't the priority
anymore. I have worked for some of them too. Security was a career change for me
a year ago and they took a chance on me and all my technology background in
different areas. I have no complaints. It was a great decision.

It provides benefits that put you in the driver’s seat giving you the final say of what
you need and how you get it. We offer benefits and resources to meet you wherever
you are in life to make sure you and your family are healthy, supported and
protected. We value your health and provide options so you can choose what best
supports your lifestyle and personal health goals. A variety of nationwide plans
including Anthem Blue Cross, Kaiser Permanente, Dental Guard, VSP and more
are available to you and your family. Our providers offer the flexibility you want and
the coverage you need. Professional development is serious business at Palo Alto
Networks, where the Talent Development team offers 25+ courses to help employees
boost their careers and develop leadership capability.

Most roles are eligible for equity grants, and we now offer new hires a quarterly
vesting schedule right away. We want you to be fairly compensated and rewarded
as soon as you make an impact on our team, that happens immediately and
because we consider every employee a stakeholder in our long-term success, we
offer an Employee Stock Purchase Plan (ESPP) with a 24-month lookback. From
life insurance to health savings accounts, we provide ways to help you protect and
grow your wealth. Palo Alto Networks offers both traditional and Roth 401(k)
options. In addition to paid corporate holidays, Flexible Time Off programs
empower our employees to balance their work schedules with personal time off. We

30
CYBER SECURITY

offer 12 weeks of full pay for medical leave and 6 weeks of full pay for parental
leave. As a company with strong ties to the military and veterans, we also offer 26
weeks of full pay for military leave.

5.2 Describe the real time technical skills you have acquired: -

Cybersecurity Technical skills:

1). Scripting:
Scripting is a type of coding in which you make a program do something. The
difference is that coding is static, whereas scripts can make images and text move
around. Knowing how to build tools and automate repetitive tasks with languages
like Python or Power shell empowers you to become a more efficient analyst. Python
in particular ranks among the most prevalent languages in cybersecurity. As a
bonus, it’s also among the easiest to learn.

2). Controls and Frameworks:


A cyber security framework provides a collection of best practices, policies,
tools, and security protocols designed to help secure an organization’s data and
business operations. A control is a measure your company uses to protect itself
from vulnerabilities and attacks. The framework you use will vary depending on
your organization and industry. You may find it helpful to familiarize yourself with
some of the most common cybersecurity frameworks, including:
• National Institute of Standards and Technology (NIST)
• International Organization for Standardization (ISO)
• Centre for Information Security (CIS) • System and Organization Controls 2 (SOC 2) 3).
Intrusion detection:
As a cybersecurity analyst, a big part of your job will involve monitoring network
activity for possible intrusions. Knowing how to use intrusion detection software—
security information and event management (SIEM) products, intrusion detection
systems (IDS), and intrusion prevention systems (IPS)—enables you to quickly
identify suspicious activity or security violations.

4). Network Security Control:

31
CYBER SECURITY

This security technology prevents unauthorized network traffic from entering the
internal network and protects users and employees that may access malicious
websites that contain viruses or malware. Secure web gateways typically include
web-filtering technology and security controls for web applications. Many
cybersecurity attacks take place across a network of connected devices. The same
technologies that allow companies to collaborate can also lead to security
vulnerabilities. To keep an organization secure, you’ll need an understanding of
wired and wireless networks, and how to secure them.

5). Critical Thinking:


Working in cybersecurity sometimes means making high-stakes decisions
about your organization’s security. Developing your critical thinking skills can help
you to:
• Ask the right questions
• Evaluate and assess data
• Identify your assumptions
• Consider alternatives
• Understand context
• Draw data-driven conclusions

6). Incident response:


While prevention is the goal of cybersecurity, quickly responding when security
incidents do occur is critical to minimize damage and loss. Effective incident
handling requires familiarity with your organization’s incident response plan, as
well as skills in digital forensics and malware analysis.
7). Cloud and Treat knowledge:
As more and more businesses move to cloud environments, professionals
with cloud expertise are in demand. According to data from GIAC Certifications,
having cloud security skills. “Know thy enemy.” General Sun Tzu could have been
talking about cybersecurity. You can be a more effective cybersecurity analyst by
keeping up-to-date on the threat landscape.

8). Communication & Collaboration:


Both written and verbal communication play a key role in cybersecurity. As an analyst,
you may need to communicate technical concepts to individuals without a technical

32
CYBER SECURITY

background, such as executives or legal teams. You may also be asked to write incident
reports, where you’ll have to document what you did in a concise and clear manner. As
a cybersecurity analyst, you’ll likely work with a larger security team of other
cybersecurity professionals. You may also need to collaborate with other teams within
your company (legal, IT, public relations) or share your findings with other organizations
or the greater cybersecurity community.

5.3 Describe the managerial skills you have acquired:


There is a wide range of skills that management should possess to run an
organization effectively and efficiently. The following are six essential management
skills that any manager ought to possess for them to perform their duties:

1). Planning:
Planning is a vital aspect within an organization. It refers to one’s ability to
organize activities in line with set guidelines while still remaining within the limits
of the available resources such as time, money, and labour. It is also the process of
formulating a set of actions or one or more strategies to pursue and achieve certain
goals or objectives with the available resources. The planning process includes
identifying and setting achievable goals, developing necessary strategies, and
outlining the tasks and schedules on how to achieve the set goals. Without a good
plan, little can be achieved.

2). Communication:
Possessing great communication skills is crucial for a manager. It can
determine how well information is shared throughout a team, ensuring that the
group acts as a unified workforce. How well a manager communicates with the rest
of his/her team also determines how well outlined procedures can be followed, how
well the tasks and activities can be completed, and thus, how successful an
organization will be. Communication involves the flow of information within the
organization, whether formal or informal, verbal or written, vertical or horizontal,
and it facilitates the smooth functioning of the organization. Clearly established
communication channels in an organization allow the manager to collaborate with
the team, prevent conflicts, and resolve issues as they arise. A manager with good
communication skills can relate well with the employees and, thus, be able to
achieve the company’s set goals and objectives easily.

3). Decision-making:

33
CYBER SECURITY

Another vital management skill is decision-making. Managers make


numerous decisions, whether knowingly or not, and making decisions is a key
component in a manager’s success. Making proper and right decisions results in
the success of the organization, while poor or bad decisions may lead to failure or
poor performance. For the organization to run effectively and smoothly, clear and
right decisions should be made. A manager must be accountable for every decision
that they make and also be willing to take responsibility for the results of their
decisions. A good manager needs to possess great decision-making skills, as it often
dictates his/her success in achieving organizational objectives.

4). Delegation:
Delegation is another key management skill. Delegation is the act of passing
on work-related tasks and/or authorities to other employees or subordinates. It
involves the process of allowing your tasks or those of your employees to be
reassigned or reallocated to other employees depending on current workloads. A
manager with good delegation skills is able to effectively and efficiently reassign
tasks and give authority to the right employees. When delegation is carried out
effectively, it helps facilitate efficient task completion. Every manager must have
good delegation abilities to achieve optimal results and accomplish the required
productivity results.
5). Problem-solving:
Problem-solving is another essential skill. A good manager must have the
ability to tackle and solve the frequent problems that can arise in a typical workday.
Problem-solving in management involves identifying a certain problem or situation
and then finding the best way to handle the problem and get the best solution. It is
the ability to sort things out even when the prevailing conditions are not right.

5.4 Describing how I could I improve my communication skills:

1). Listening:
People want to know that they are being heard. Really listen to what the
other person is saying, instead of formulating your response. Ask for clarification
to avoid misunderstandings. At that moment, the person speaking to you should

34
CYBER SECURITY

be the most important person in your life. Another important point is to have one
conversation at a time. This means that if you are speaking to someone on the
phone, do not respond to an email, or send a text at the same time. The other person
will know that she doesn’t have your undivided attention.

2). Who you are talking to matters:


It is okay to use acronyms and informal language when you are
communicating with a buddy, but if you are emailing or texting your boss, “Hey,”
“TTYL” or any informal language, has no place in your message. You cannot assume
that the other person knows what the acronym means. Some acronyms have
different meanings to different people, do you want to be misunderstood 3). Body
language matters:
This is important for face-to-face meetings and video conferencing. Make
sure that you appear accessible, so have open body language. This means that you
should not cross your arms. And keep eye contact so that the other person knows
that you are paying attention.

4). Check your message before you hit send:


Spell and grammar checkers are lifesavers, but they are not fool proof.
Double check what you have written, to make sure that your words are
communicating the intended message.

5). Be brief, yet specific:


For written and verbal communication, practice being brief yet specific
enough, that you provide enough information for the other person to understand
what you are trying to say. And if you are responding to an email, make sure that
you read the entire email before crafting your response. With enough practice, you
will learn not to ramble, or give way too much information.

6). Write things down:


Take notes while you are talking to another person or when you are in a
meeting, and do not rely on your memory. Send a follow-up email to make sure that
you understand what was being said during the conversation.

35
CYBER SECURITY

Student Self-Evaluation for the Short-Term Internship

Student Name: CHILLARA VENKATESH

Registration No: 208A1A0223

Term of Internship: 10 Week From: September 2022 To: November 2022 Date

of Evaluation:

Organization Name & Address:

Please rate your performance in the following areas:

Rating Scale: Letter grade of CGPA calculation to be provided


1 Oral communication 1 2 3 4 5

2 Written communication 1 2 3 4 5

3 Proactiveness 1 2 3 4 5

4 Interaction ability with community 1 2 3 4 5

5 Positive Attitude 1 2 3 4 5

6 Self-confidence 1 2 3 4 5

7 Ability to learn 1 2 3 4 5

8 Work Plan and organization 1 2 3 4 5

9 Professionalism 1 2 3 4 5

10 Creativity 1 2 3 4 5

11 Quality of work done 1 2 3 4 5

12 Time Management 1 2 3 4 5

36
CYBER SECURITY

13 Understanding the Community 1 2 3 4 5

14 Achievement of Desired Outcomes 1 2 3 4 5

15 OVERALL PERFORMANCE 1 2 3 4 5

Date: Signature of Student:

Evaluation by the Supervisor of the Intern Organization

Student Name: CHILLARA VENKATESH


Registration No: 208A1A0223
Term of Internship: 10 Weeks From: September 2022 To: November 2022
Date of Evaluation:
Organization Name & Address: Name &
Address of the Supervisor: with Mobile
Number:

Please rate the student’s performance in the following areas:

Please note that your evaluation shall be done independent of the student’s self-
evaluation

Rating Scale:

1 Oral communication 1 2 3 4 5

2 Written communication 1 2 3 4 5

3 Proactiveness 1 2 3 4 5

4 Interaction ability with community 1 2 3 4 5

5 Positive Attitude 1 2 3 4 5

6 Self-confidence 1 2 3 4 5

37
CYBER SECURITY

7 Ability to learn 1 2 3 4 5

8 Work Plan and organization 1 2 3 4 5

9 Professionalism 1 2 3 4 5

10 Creativity 1 2 3 4 5

11 Quality of work done 1 2 3 4 5

12 Time Management 1 2 3 4 5

13 Understanding the Community 1 2 3 4 5


14 Achievement of Desired Outcomes 1 2 3 4 5
15 OVERALL PERFORMANCE 1 2 3 4 5

Date:

PHOTOS

38
CYBER SECURITY

EVALUATION
Internal Evaluation for Short Term Internship

(On-site/Virtual)

39
CYBER SECURITY

Objectives:

• To integrate theory and practice.


• To learn to appreciate work and its function towards the future.
• To develop work habits and attitudes necessary for job success.
• To develop communication, interpersonal and other critical skills in the future job.
• To acquire additional skills required for the world of work.

Assessment Model:

 There shall only be internal evaluation.


 The Faculty Guide assigned is in-charge of the learning activities of the students and
for the comprehensive and continuous assessment of the students.

 The assessment is to be conducted for 100 marks.

 The number of credits assigned is 4. Later the marks shall be converted into grades and
grade points to include finally in the SGPA and CGPA.

 The weightings shall be:


o Activity Log 25 marks o

Internship Evaluation 50marks o

Oral Presentation 25 marks

 Activity Log is the record of the day-to-day activities. The Activity Log is assessed on an
individual basis, thus allowing for individual members within groups to be assessed this
way. The assessment will take into consideration the individual student’s involvement
in the assigned work.

 While evaluating the student’s Activity Log, the following shall be considered – o

The individual student’s effort and commitment. o The originality and quality of
the work produced by the individual student. o The student’s integration and

cooperation with the work assigned.

40
CYBER SECURITY

o The completeness of the Activity Log.

 The Internship Evaluation shall include the following components and based on
Weekly Reports and Outcomes Description

o Description of the Work Environment. o

Real Time Technical Skills acquired.

o Managerial Skills acquired. o

Improvement of Communication Skills. o

Team Dynamics o Technological

Developments recorded.

MARKS STATEMENT
(To be used by the Examiners)
INTERNAL ASSESSMENT STATEMENT
Name Of the Student: CHILLARA VENKATESH

Programme of Study: Bachelor of Technology

Year of Study: 2022 - 2023

Group: Electrical & Electronics Engineering.

Register No/H.T. No: 208A1A0223

Name of the College: Rise Krishna sai prakasam group of institutions University:
JNTU Kakinada

Sl. No Evaluation Criterion


Maximum Marks
Marks Awarded

1. Activity Log 25

41
CYBER SECURITY

2. Internship Evaluation 50

3. Oral Presentation 25

GRAND TOTAL 100

Date: Signature of the Faculty Guide

Certified by

Date: Signature of the Head of the Department/Principal


Seal:

42
CYBER SECURITY

43

You might also like