Tag Archives: Security Basics

CYBER.ORG – LAB – STEGANOGRAPHY

Objective: Compare and contrast basic cryptography concepts.

Resources:

  • See PowerPoint presentation: Lab – Steganography

Assignment:

  1. Begin reading and complete the lab in the Lab – Steganography.pptx presentation.
  2. Turn in the resulting “image4.jpg” file with a message of your choice hidden in the image using the steghide app. Upload this image to today’s Google Classroom assignment post.
  3. Please include the message/password along with your image so Mister can test it!

Assigned: November 30th, 2022
Teacher Pacing Due Date: December 2nd, 2022

CYBER.ORG – 2.8.5 – Block Ciphers and Lightweight Cryptography, 2.8.6 – Steganography and Homomorphic Encryption

Objective:

Summarize the basics of cryptographic concepts.

Resources:

  • See PowerPoint presentations: 2.8.5 – Block Ciphers and Lightweight Cryptography, 2.8.6 – Steganography and Homomorphic Encryption

Assignment:

  1. Read the 2.8.5 – Block Ciphers and Lightweight Cryptography.pptx presentation. This lesson will introduce you to cryptographic methodologies and discuss their benefits and drawbacks.
  2. Next, read the 2.8.6 – Steganography and Homomorphic Encryption.pptx presentation. This lesson will introduce you to the concept of Steganography, which we will be working with for the next couple of class meetings.
  3. Please read through both of these by the end of the day on Wednesday, November 30th, then proceed to the Steganography Lab activity.

Assigned: November 30th, 2022
Teacher Pacing Due Date: November 30th, 2022

CYBER.ORG – 2.8.3 Quantum Cryptography and Ephemeral Keys & 2.8.4 Cryptography Modes of Operation and Blockchains

Objective:

Summarize the basics of cryptographic concepts.

Resources:

  • See PowerPoint presentations: 2.8.3 Quantum Cryptography and Ephemeral Keys.pptx, 2.8.4 Cryptography Modes of Operation and Blockchains.pptx

Assignment:

  1. Read the 2.8.3 Quantum Cryptography and Ephemeral Keys.pptx presentation. This lesson will introduce you to Quantum Cryptography, Ephemeral Keys and their importance in securing data.
  2. Next, read the 2.8.4 Cryptography Modes of Operation and Blockchains.pptx presentation. This lesson will introduce you to Cryptography modes and the concept of a Blockchain.
  3. Please read through both of these by the end of the day on Tuesday, November 29th.

Assigned: November 28th, 2022
Teacher Pacing Due Date: November 29th, 2022

CYBER.ORG – LAB – Brute Force Online

Objective:

  • Given a scenario, analyze potential indicators to determine the type of attack.
  • Given a scenario, use the appropriate tool to assess organizational security.

Resources:

  • See PowerPoint presentation: Lab – Brute Force Online.pptx

Assignment:

  1. Read the Lab – Brute Force Online.pptx presentation.
  2. Use your Kali Linux console at the CYBER.ORG Cyber Range to follow along with the presentation and learn how to use a combination of Brute Force and a Dictionary-style attack to crack an online service’s password.
  3. Continue through to the “Log into DVWA” slide. Take a screenshot of the DVWA login landing screen demonstrating that you have successfully logged in using the stolen credentials.
  4. Upload this screenshot to today’s assignment post on our Google Classroom page to confirm completion of the lab.

Assigned: November 21st, 2022
Teacher Pacing Due Date: November 23rd, 2022

CYBER.ORG – LAB – Rainbow Table

Objective:

  • Given a scenario, analyze potential indicators to determine the type of attack.
  • Given a scenario, use the appropriate tool to assess organizational security.

Resources:

  • See PowerPoint presentation: Lab – Rainbow Table.pptx

Assignment:

  1. Read the Lab – Rainbow Table.pptx presentation.
  2. Use your Kali Linux console at https://uscyberrange.org to follow along with the presentation and learn how to use Rainbow Tables to crack passwords.
  3. Continue through to the “Observe the Results” slide. Take a screenshot of the solved passwords as a result of the Rainbow Table attack.
  4. Upload this screenshot to today’s assignment post on our Google Classroom page to confirm completion of the lab.

Assigned: November 18th, 2022
Teacher Pacing Due Date: November 18th, 2022

CYBER.ORG – LAB – Dictionary Attack

Objective:

  • Given a scenario, analyze potential indicators to determine the type of attack.
  • Given a scenario, use the appropriate tool to assess organizational security.

Resources:

  • See PowerPoint presentation: Lab – Dictionary Attack.pptx

Assignment:

  1. Read the Lab – Dictionary Attack.pptx presentation.
  2. Use your Kali Linux console at the CYBER.ORG Cyber Range to follow along with the presentation and learn how to use Dictionary Attacks to crack passwords.
  3. Continue through to the “Launch the Attack” slide. Take a screenshot of the cracked passwords as a result of the Dictionary attack.
  4. Upload this screenshot to today’s assignment post on our Google Classroom page to confirm completion of the lab.

Assigned: November 16th, 2022
Teacher Pacing Due Date: November 18th, 2022

CYBER.ORG – Lab – Passwords

Objective:

Given a scenario, implement identity and account management controls.

Resources:

  • See PowerPoint presentation: Lab – Passwords

Assignment:

  1. Read the Lab – Passwords presentation.
  2. Use your Kali Linux console at https://apps.cyber.org to follow along with the presentation and learn how to exploit the hashed passwords in Linux to gain access to a targeted user’s account.
  3. Continue through to the “On Your Own Activity”, and create the three different password types below. Take screenshots of the plaintext results of the mkpasswd command to confirm that each was completed:
    1. Your own SHA-512 password with a different salt than the one used in the example
    2. A different password using MD5 algorithm
    3. Another password using SHA-256 algorithm
  4. Make sure your passwords work!
  5. Upload all three screenshots to today’s assignment post on our Google Classroom page to confirm completion of the lab.

Assigned: November 9th, 2022
Teacher Pacing Due Date: November 9th, 2022

CYBER.ORG – 2.8.1 – Hashing and Digital Signatures & 2.8.2 – Elliptic Curves and Perfect Forward Secrecy

Objective:

Summarize the basics of cryptographic concepts.

Resources:

  • See PowerPoint presentations: 2.8.1 – Hashing and Digital Signatures.pptx, 2.8.2 – Elliptic Curves and Perfect Forward Secrecy.pptx

Assignment:

  1. Read the 2.8.1 – Hashing and Digital Signatures.pptx presentation. This lesson will introduce you to Cryptography, Hashing and Digital Signatures and their importance in data encryption and validation.
  2. Next, read the 2.8.2 – Elliptic Curves and Perfect Forward Secrecy.pptx presentation. This lesson will introduce you to advanced encryption methodologies.
  3. Please read through both of these by the end of the day on Tuesday, November 8th to prepare for the Passwords lab on Wednesday, November 9th.

Assigned: November 8th, 2022
Teacher Pacing Due Date: November 9th, 2022

CYBER.ORG – 4.5.1 – Digital Forensics Evidence, 4.5.2 – Digital Forensics Evidence Acquisition & CASE STUDY

Objective:

Explain the key aspects of digital forensics.

Resources:

  • See PowerPoint presentations: 4.5.1 – Digital Forensics Evidence.pptx, 4.5.2 – Digital Forensics Evidence Acquisition

Assignment:

  1. Begin reading the 4.5.1 – Digital Forensics Evidence.pptx presentation. This lesson will introduce you to the concept of Digital Forensics.
  2. Next, read the 4.5.2 – Digital Forensics Evidence Acquisition.pptx presentation. This lesson will introduce you to the procedures involved in collecting Digital Forensics Evidence.
  3. Finally, read the Case Study – Digital Evidence Acquisition document and be prepared to answer the questions at the end.
  4. Answer the Case Study questions in the Google Form provided in today’s Assignment Post in our Google Classroom.
  5. Please do your best to complete this Case Study by the end of the day on Tuesday, November 8th.

Assigned: November 7th, 2022
Teacher Pacing Due Date: November 8th, 2022

CYBER.ORG – 4.4.1 Post-Incident Mitigation Techniques

Objective:

Given an incident, apply mitigation techniques or
controls to secure an environment.

Resources:

  • See PowerPoint presentation: 4.4.1 Post-Incident Mitigation Techniques.pptx

Assignment:

  1. Begin reading the 4.4.1 Post-Incident Mitigation Techniques.pptx presentation. This lesson will introduce you to policies, processes, and procedures for responding to security incidents.

Posted: November 4th, 2022