HOW TO SET UP CYBER SECURITY VIRTUAL LAB

WHAT IS CYBER SECURITY?

Cyber security lab

Cyber security is the practice of defending computers, servers, mobile devices, electronic systems, networks, and data from malicious attacks. It’s also known as information technology security or electronic information security. The term applies in a variety of contexts, from business to mobile computing, and can be divided into a few common categories.

  • Network security is the practice of securing a computer network from intruders, whether targeted attackers or opportunistic malware.
  • Application security focuses on keeping software and devices free of threats. A compromised application could provide access to the data its designed to protect. Successful security begins in the design stage, well before a program or device is deployed.
  • Information security protects the integrity and privacy of data, both in storage and in transit.
  • Operational security includes the processes and decisions for handling and protecting data assets. The permissions users have when accessing a network and the procedures that determine how and where data may be stored or shared all fall under this umbrella.
  • Disaster recovery and business continuity define how an organization responds to a cyber-security incident or any other event that causes the loss of operations or data. Disaster recovery policies dictate how the organization restores its operations and information to return to the same operating capacity as before the event. Business continuity is the plan the organization falls back on while trying to operate without certain resources.
  • End-user education addresses the most unpredictable cyber-security factor: people. Anyone can accidentally introduce a virus to an otherwise secure system by failing to follow good security practices. Teaching users to delete suspicious email attachments, not plug in unidentified USB drives, and various other important lessons is vital for the security of any organization.

WHAT IS A CYBER SECURITY VIRTUAL LAB?

The Virtual Cyber Security Lab (VCSL) is a virtual space that allows students to create their own persistent virtual machines to facilitate hands-on learning as a part of their class. These virtual machines will be accessed via a website frontend which will allow students to connect to from anywhere they have internet access.

The VCSL allows students to access preconfigured virtual machines that support their coursework. These machines allow persistent changes throughout a semester (changes you make will still be in effect through repeated reboots until the end of the semester) and may include software and files for use in the course.

The current configuration is meant to allow a space for students to perform tasks to further their understanding of cyber security principles. Each course that uses the VCSL has its own unique network which may be set to promiscuous (so that all students in a course can see all traffic on the course network) or have software packages that allow inspecting one another’s network traffic. Please keep this in mind when signing in to non-Wright State services on this network.

Cybersecurity is a field of IT associated with the management and prevention of data security incidents like digital trespassing, data theft, and hacking. To gain expertise, professionals not only need to perform trials without damaging a secure network, but they are also required to fend off external threats like hackers and malware without compromising safety.

Cybersecurity virtual labs help cybersecurity students get closest to real-life scenarios, helping them get an insight into their future careers. These virtual environments are highly flexible and versatile, and the allow learners to access the latest software programs required to upskill in areas like ethical hacking, without making any additional expenditure.

In this blog, we will deep-dive into the benefits of cybersecurity virtual labs in the backdrop of the ever-expanding domain of cybersecurity in education and discuss how CloudLabs can help in improving the learning process in this domain.

Benefits of cybersecurity virtual labs in education

Virtual labs are in high demand, and they are very useful for learners looking to pursue cybersecurity as a profession because of the following benefits:

1. Safer labs (Sandbox environment)

Virtual labs create a separate environment for the learners to work on. This isolation ensures that no other data on the device is affected even if the learner makes mistakes. Instructors and learners can focus on their own work without worrying about data loss or other safety issues.

2. Hands-on experience in simulated environments

Learners gain experience by practicing first-hand instead of theoretical learning. Using the hands-on learning feature, trainees can practice in real-life scenarios and get the exact skills required by the industry.

3. Instant feedback to students

The instant feedback option for instructors in virtual labs helps learners follow the right steps without deviating. The speed of the feedback process also depends on the quality of the virtual lab.

4. Labs packed with latest technology

Cybersecurity instructors find it difficult to constantly upgrade the software and hardware just to match the ever-changing technological demands of the industry. With virtual labs, instructors do not need to stick with older technology as these labs automatically update themselves to the latest offerings to provide a seamless experience.

5. Accessible anywhere

Learners can undertake training by accessing the lab from anywhere with a device, a web browser, and an internet connection. It is entirely cloud-based and does not require downloads or physical labs.

6. Scalable

Virtual labs are highly scalable due to the absence of physical classrooms. No matter how many students or trainees are engaged at a time; the management can quickly configure and assign labs to all attendees.

7. Reduced maintenance cost

Virtual labs also remove the need for physical infrastructure. This significantly reduces the cost of maintenance and operations. It also saves the overall cost of the lab, while also saving the time spent for setting up the machines and maintenance.

HOW TO SET UP CYBER SECURITY VIRTUAL LAB

Prepare Yourself

If you’re like me, you probably have little to no experience building a lab, so here are a few pieces of advice I have to offer based on what I went through.

For one, you’re probably going to run into issues. If you’re already an IT professional, you know that sometimes things just don’t go as smoothly as we’d like for them to go. If you’re just starting off in IT/Security, fair warning, things hardly go the way we planned.

So before beginning to build out your lab, prepare yourself to run into problems. And I can assure you, your patience will be tested, so keep calm and Google it. Seriously.

Second, and on a more technical note, make sure you thoroughly research the requirements for whatever operating system or image you’re going to deploy. Ensure you build your machine with at least the minimum requirements to avoid issues related to improper resource sizing. The last thing you want to happen is to spend a half-hour or more configuring a VM, only to run into problems post-deployment because it lacks processing power.

Unless you plan on running some super resource-intensive processes on your machines, four gigabytes of RAM is probably sufficient, but you can go with eight if you want to play it safe.

What You Need

A basic lab environment for cybersecurity purposes will have at a minimum:

  • A hypervisor or cloud environment to host your machines
  • A target machine — a machine you will scan, discover ports, services & vulnerabilities, and then launch attacks on
  • An attack box — a machine you will use to perform the discovery, reconnaissance, and attacks

Your use cases may require additional resources, but for the most part, you’ll only ever need one or two target machines, and a machine used to remotely interact with the targets.

One piece of advice I would offer to beginners is to only deploy a lab if you require it to participate in a training or other guided activity. If you’re not yet participating in events like the boot camp I’ve referenced, or guided activities and courses, you probably don’t need a lab just yet.

A much easier option, and one with less overhead, is to sign up for Hack the Box, Hack the Box Academy or TryHackMe. These platforms provide cloud-hosted targets and attack machines with guided beginner courses and challenges for all levels. In both environments, the only requirement on your end is to configure OpenVPN, which is how a secure connection is made between your computer and the VM’s within the platform.

So, if you’re reading this thinking, maybe I should start with one of those…, that’s probably a good indication that you should. Don’t feel the need to dive into the hype of having a lab.

My First Security Lab

For my lab I chose to use VirtualBox to host my environment, however, various Hypervisors can be used, like VMWare.

You can also opt to deploy your machines in the cloud but obviously, that comes with a cost. Another thing worth noting is that OVA files are not supported by Azure. If you plan to use an OVA image, you’ll either have to convert it to a supported format, or opt to use AWS, VMWare, or VirtualBox.

In the boot camp I attended, we had to build two target hosts and one attack box. The target hosts were vulnerable images that were provided for download, which I then imported into VirtualBox to deploy.

For my attack box, I chose to deploy Kali Linux and then installed Omar Santos’ Websploit labs environment. The other popular OS’s used within the Cybersecurity world are Parrot OS and Black Arch. While I’ve only used Kali so far, it’s always a good idea to familiarize yourself with various OS’s you may encounter, so I plan to check out the others in the near future.

Additionally, as I mentioned, Omar has his own application he’s created, which he uses in his ethical hacking boot camps, but it’s readily available for anyone wanting to start their pen-testing journey. WebSploit boasts over 400 exercises meant for practicing your newly learned skills, and there is a helpful guide  provided on day one of the boot camp to get you started.

Given what I’ve outlined, here are the basic steps involved in building the above lab, regardless of the virtual environment you choose:

  1. Deploy your hypervisor — the most common are VirtualBox and VMWare.
  2. Download the OVA for Kali/Parrot.
  3. Download the OVA for a vulnerable machine.
    Note: If you weren’t provided one via an educational course, you can check out VulnHub.
  4. Import the OVA’s one by one into your virtual environment.
  5. Configure a host-only network.
    Note: there is one created by default in VirtualBox, however, I ran into issues using this one. I opted to create a new one and placed my machines on the newly created network to resolve the problems I ran into.
  6. Once your VM’s are deployed, review the network configuration of each machine and ensure they are all on your host-only network.
  7. Within the network configuration of your Kali/Parrot VM, navigate to the second adapter and enable it. Configure it to be a NAT adapter.

This is literally all you need to deploy your own lab environment. Doesn’t seem all that complicated now, right? After making it through the setup (and a few problems), I found myself saying, wow, why was I so stressed about this?

While I can now say deploying my first virtual environment was simple, it seemed like a daunting task as a first-timer. Without some guidance, it’s challenging to figure out where to even start, so I hope this article provides that guidance you need to get started, along with some resources and helpful tips.

Oh, and maybe you’ll learn from my experience not to get so frazzled over it. Best of luck! Have fun building and learning.

0Shares

Related Post

Leave a Reply

Your email address will not be published. Required fields are marked *