Cs Infotat Project Requirement
Cs Infotat Project Requirement
Develop an advanced cybersecurity framework that detects, prevents, and mitigates security
threats in real-time, focusing on network security, web security, cloud security, and
compliance monitoring.
Project Requirements:
Hardware Requirements
• Laptop/PC (Preferred specs)
o Processor: Intel i5/i7 or AMD Ryzen 5/7 (or better)
o RAM: Minimum 8GB (Recommended 16GB for better performance)
o Storage: Minimum 100GB free space (SSD preferred)
End of 1-Month Program – These students submit a report on findings and leave the project at
this stage.
Phase 2: Advanced Threat Detection & Incident Response (Weeks 5-8) → For 2-Month & 3-
Month Students
Goal: Implementing real-time threat detection & response strategies
• Week 5: Honeypot Deployment & Threat Intelligence
o Set up Honeypots (Cowrie for SSH attacks, Dionaea for malware collection)
o Collect logs and analyze attack patterns
o Use MISP (Malware Information Sharing Platform) to collect threat intelligence
• Week 6: Automating Threat Detection
o Automate log analysis using Python (pandas, regex for parsing logs)
o Use OSINT tools (Shodan, VirusTotal, TheHarvester) for gathering attack
information
o Configure real-time alerting in SIEM (Splunk, ELK)
• Week 7: Incident Response & Mitigation
o Create a playbook for incident handling (Steps to follow during an attack)
o Implement automated threat response using SOAR (TheHive, Cortex XSOAR)
o Test real-world attack scenarios (SQL Injection, Ransomware simulation)
• Week 8: Mid-Project Review & Case Study
o Each student presents real-world case studies of security incidents
o Review logs & security events collected in the past 4 weeks
o Document recommendations for enterprises to improve security
End of 2-Month Program – These students submit an in-depth project report and threat analysis.
Phase 3: Penetration Testing & Final Review (Weeks 9-12) → For 3-Month Students
Goal: Conduct penetration testing and finalize the system
• Week 9: Web Application & Network Penetration Testing
o Conduct web security testing (OWASP Top 10 vulnerabilities, Burp Suite)
o Perform network pentesting using Nmap, Metasploit
o Report findings & suggest mitigation
• Week 10: Security Automation & Threat Simulation
o Implement attack simulation tools (Atomic Red Team, Caldera)
o Automate responses using scripts (Python + PowerShell for security automation)
o Simulate ransomware attacks & DDoS mitigation strategies
• Week 11: Final Testing & Documentation
o Perform comprehensive testing of all security measures implemented
o Write final security documentation and remediation strategies
• Week 12: Final Review & Presentation
o Each student submits a detailed security report
o Final project testing, evaluation, and documentation
o Present project findings with a demo of the implemented system
End of 3-Month Program – These students deliver a fully functional Enterprise Security
Threat Detection & Prevention System.