Download as pptx, pdf, or txt
Download as pptx, pdf, or txt
You are on page 1of 7

Click to edit Master title style

Group Members
Kasem tawalbeh 2021904133 (team leader)
raya Ibrahim 2021904132
batool qazan 2021904139

1
Click to edit Master
Host-based title
Virtual style
Security Lab based on
hypervisor
In our project we will create virtual Security lab using virtualization
We will use VmWare or Hyper-V to setup windows server and add services to
achieve our goals to create our lab environment

2 2
Objectives of project : •Clear: Each objective specifies a distinct task or outcome
related to setting up and securing the virtual lab
Click to edit Master title style
Design and configure a virtualized environment.
environment using either VMware or Hyper-V
as the hypervisor •Measurable: Progress can be measured by the
completion of specific tasks, successful configuration of
Deploy Windows server virtual machines services, and effectiveness of security measures.
within the virtualized environment
•Achievable: The objectives are realistic and feasible to
Implement essential security such as Active accomplish with available resources, expertise, and within
directory domain services the project timeline.
(AD DS), DNS, DHCP and group policy .
Alignment with overall goals of the field:
Establish secure network communication •The objectives align with the overarching goal of enhancing
between virtual machines within the lab
cybersecurity knowledge and skills through practical hands-on
environment.
experience in a controlled virtual environment.
Provide training and guidance to stakeholders
on utilizing the virtual security lab for •By setting up this virtual security lab, the project aims to
educational and testing purposes.
provide a platform for learning, experimentation, in
cybersecurity, contributing to the broader goals of improving
cybersecurity practices .
3 3
Problem Statement
Click
1- to edit
The project Master
aims titlethestyle
to address challenge of providing a practical and secure
environment for cybersecurity education, experimentation through the creation of a
host-based virtual security lab using hypervisor technology
,as we see There are limited free resources to get hand on cybersecurity labs in our
country university , so we decide to create
isolated and safe virtual labs environment to address this problem

The problem statement is highly relevant to the field of cybersecurity education,


particularly in regions or institutions where access to hands-on lab resources is
limited. By creating virtual lab environments, the project aims to fill this gap and
provide students with valuable practical experience in a safe and controlled setting.
This relevance underscores the importance of the project within the broader context
of cybersecurity education and skill development.

4 4
Click to edit
Problem Master title style
Statement
• Significance and Relevance: In the field of cybersecurity, hands-on experience is crucial for
developing practical skills and understanding real-world threats and defenses. Traditional methods
of cybersecurity education often lack access to adequate resources, infrastructure, and practical
exercises. This leads to a gap between theoretical knowledge and practical application, hindering
the development of competent cybersecurity professionals.

• A host-based virtual security lab offers a solution to this challenge by providing a simulated
environment where students, practitioners can safely explore and experiment with various
searchers, and s security concepts, tools, and techniques. Such labs enable learners to:
• Simulate cyber attacks an analyze their impact on systems and networks.

• By creating a virtual security lab, we can bridge the gap between theoretical
knowledge and practical skills,

5 5
Motivations
Click to
• Motivation: Weedit
chose Master title style
this project because we've experienced the lack of practical cybersecurity lab
resources ourselves. This scarcity makes it challenging for students, especially in universities with
limited resources, to gain hands-on experience. We want to bridge this gap by creating virtual lab
environments that are secure, accessible, and practical.
• . Worth of Addressing the Identified Problem: Limited access to practical cybersecurity labs hinders
students' ability to develop essential skills for tackling real-world cyber threats. By addressing this
problem, we can better prepare students for cybersecurity careers and improve overall
cybersecurity readiness.
• . Potential Impact and Benefits of the Project:
• Enhanced Learning: Students will have realistic lab environments to apply theoretical concepts
hands-on.
• Improved Preparedness: Students will be better equipped for cybersecurity careers.
• Cost Efficiency: Virtual labs eliminate the need for expensive physical infrastructure.
• Safe Experimentation: Students can experiment without risking live systems or networks.

6 6
Click to edit Master title style

Thank You

You might also like