top of page

CYSE 301

CYSE 301(Cybersecurity Techniques and Operations) is one of the core courses of the ODU’s Cybersecurity program. This course introduces the tools and techniques used to secure and analyze large computer networks and systems. We explored and map networks using a variety of diagnostic software tools, learned advanced packet analysis, configure firewalls, write intrusion detection rules, perform a forensic investigation, practice techniques for penetration testing.

 

This course is a great foundation for those students who are genuinely interested in Cybersecurity because this course introduces various tools that are relevant to the Cybersecurity profession. For example, this course taught us how to use Wireshark (a tool that is essential to network administrators since it can capture and analyze network traffic) and Nmap (a free and open-source network scanner). We also used VMware where pfSense, Kali Linux, Windows 7, Ubuntu are installed.

 

Throughout the duration of the course, we were assigned to do weekly quizzes, lab reports that showcase our capability whether we understood the module that we discussed, and essays that summarizes everything that we learned from our modules.

Before I show you my lab report about Traffic Tracing and Analysis, this video will give a basic overview about Wireshark and how to use it.

For my lab report, we were tasked to open the decrypted WEP and WPAfile in Wireshark. This is for us to analyze the network traffic from a file. 

bottom of page