1. Project Overview
In this project, students are required to design and implement a cybersecurity solution to address a real-world or industry-specific threat. The project emphasizes hands-on application of tools, critical analysis of vulnerabilities, and adherence to ethical and compliance standards.
2. Learning Outcomes
This project aligns with the following unit learning outcomes:
- LO3: Analyse a system for deploying security solutions.
- LO4: Design and implement a security solution under constraints.
- LO5: Exhibit ethical hacking methodologies.
- LO6: Engage critically with academic principles and integrity.
3. Project Components
Research & Threat Analysis
Students must identify a cybersecurity threat such as ransomware, phishing, or IoT vulnerabilities. They are expected to analyse its impact on a specific industry, for example, healthcare, finance, or SMEs. Real-world incidents, such as the Colonial Pipeline ransomware attack, should be referenced to support the analysis.
Security Solution Design
Propose a solution using tools like Kali Linux, Snort, Wazuh, or cloud security frameworks. The design should include diagrams such as network topology or encryption workflows.
Implementation & Testing
Configure tools to mitigate the identified threat, such as firewall rules or IDS/IPS setups. Test the solution using simulated attacks, employing tools like Metasploit or the Social-Engineer Toolkit (SEToolkit).
Demonstration & Ethics
Students will present a live or recorded demonstration showcasing the solution in action. A reflection on ethical boundaries and compliance, including GDPR or PCI-DSS, is required.
4. Submission Requirements
Report (Maximum 10 Pages)
Reports should be submitted in PDF or Word format. Sections should include threat analysis, solution design, implementation steps, testing results, and ethics reflection. Templates are provided for structure guidance.
Presentation (Maximum 5 Slides)
Presentation formats include PowerPoint or PDF, focusing on the problem, solution, demonstration highlights, results, and future improvements.
Code/Configuration Files
Students must submit scripts, logs, or tool configurations, such as Snort rules or iptables configurations.
5. Grade Milestones
- Pass (P): Basic threat analysis with single-layer defense (e.g., firewall rules) and minimal testing.
- Credit (C): Moderate threat analysis, multi-tool solution (e.g., Snort + Wazuh), structured testing.
- Distinction (D): Advanced threat modeling using MITRE ATT&CK, layered defense (WAF + MFA), automated testing.
- High Distinction (HD): Enterprise-grade solution with Zero Trust architecture, SIEM integration, compliance alignment (NIST/ISO 27001), and AI-driven automation.
6. Marking Rubric
Research Depth
Basic threat description and industry examples for Pass and Credit. Advanced APT mapping, MITRE ATT&CK integration, and compliance framework alignment for Distinction and HD.
Technical Execution
One tool configured for Pass, two or more tools integrated for Credit, automated workflows for Distinction, and AI/ML integration for HD.
Real-World Impact
Minimal testing and logs for Pass, metrics such as 50% risk reduction for Credit, and enterprise scalability considerations for HD.
Ethics & Reflection
Simple reflection for Pass, GDPR/PCI-DSS compliance mentioned for Credit, and audit-ready reporting for HD.
7. Templates Provided
Project Report Template
Title Page
Include Unit Code & Name (NIT2102 Cyber Security Essentials), Project Title, Student Name & ID, and Submission Date.
Executive Summary (0.5 pages)
Provide a brief overview of the problem, proposed solution, and key outcomes. For HD, link the solution to industry frameworks such as NIST or ISO 27001.
Threat Analysis & Research (2 pages)
State the problem within an industry context and the identified threat. Discuss real-world impact (e.g., ransomware incidents in healthcare) and current security gaps. For higher grades, include APTs, MITRE ATT&CK mapping, and compliance gaps.
Security Solution Design (2 pages)
Detail the proposed solution, including tools, technologies, and workflows. Include diagrams such as network topology or encryption flow. P/C grades focus on single-layer defense, while D/HD grades require multi-layered defense like Zero Trust and SIEM.
Implementation & Testing (3 pages)
List the tools used (e.g., Kali Linux, Snort, Wazuh) and provide configuration steps with code snippets, screenshots, or logs. Explain the testing methodology, including simulated attacks like DoS or phishing. Higher grades require automated threat responses and AI integration.
Ethical & Legal Considerations (1 page)
Reflect on ethical boundaries for penetration testing. Discuss compliance with GDPR, PCI-DSS, or other industry-specific standards.
Results & Future Improvements (1 page)
Provide effectiveness metrics, such as reduced vulnerabilities or attack detection rates. Highlight limitations and suggest recommendations for scalability or AI enhancements.
References (0.5 pages)
Include academic papers, industry reports, and tool documentation.
Presentation Template
Slide 1: Problem & Industry Relevance
Provide a title and hook (e.g., “Securing Healthcare IoT: A Zero Trust Approach”). Include threat impact statistics and a visual representation of attack trends.
Slide 2: Solution Design
Present architecture diagrams of security layers (firewall + MFA) and tools used (Snort, Metasploit, AWS). For HD, overlay compliance badges like ISO 27001 or NIST.
Slide 3: Implementation Highlights
Highlight key steps (e.g., configuring Snort IDS rules) and include screenshots of tools like Kali Linux. HD presentations can include live demo snippets or videos.
Slide 4: Results & Metrics
Show before/after comparisons of vulnerability scans and compliance alignment. Use visual aids such as bar charts to display reduced attack surfaces.
Slide 5: Reflection & Q&A
Discuss lessons learned (e.g., “Automation reduced response time by 40%”) and future work (AI-driven threat hunting). Close with thank you and contact information.
8. Alignment with Marking Criteria
Research depth is reflected in the Threat Analysis section and Slide 1. Technical execution corresponds to Implementation details and Slide 2. Real-world impact is presented in the Results section and Slide 3. Ethical considerations are addressed in the Ethics section and Slide 4. Innovation and future improvements are highlighted in the Results & Future Improvements section and Slide 5.
9. Style Guidelines
- Report: Use headings, bullet points, and diagrams to avoid walls of text.
- Presentation: Limit text to fewer than 100 words per slide, prioritize visuals like diagrams, logs, or screenshots.
- HD Differentiation: Include compliance frameworks, attack simulations, and measurable metrics.
Assessment brief
Summary of assessment requirements (what you must submit & cover):
- Project goal: Design and implement a practical cybersecurity solution that addresses a real-world or industry-specific threat (ransomware, phishing, IoT, etc.), with hands-on tooling, testing, and ethical/compliance reflection.
- Deliverables:
- Report (max 10 pages): executive summary; threat analysis; solution design (diagrams); implementation & testing (configs, logs, screenshots); ethical/legal reflection; results & future improvements; references.
- Presentation (max 5 slides): Problem/impact, design, implementation highlights/demo, results, reflection/Q&A.
- Code/config files: scripts, IDS rules, firewall rules, logs, automation code.
- Assessment criteria (key pointers to cover in your work):
- Clear identification and contextual analysis of the threat and affected industry, citing real incidents.
- A defensible, structured security design using appropriate tools (Kali, Snort, Wazuh, cloud security, etc.) and diagrams (topology, workflow, data flows).
- Correct, repeatable implementation steps with config snippets and evidence (screenshots, logs).
- Rigorous testing via simulated attacks with results and measurable metrics (detection rate, reduced attack surface, response times).
- Ethical reflection and compliance mapping (GDPR, PCI-DSS, NIST/ISO references where relevant).
- Presentation that summarizes problem → solution → demo → outcomes succinctly and visually.
- Grade milestones: P → basic single-layer defence; C → multi-tool and structured testing; D → MITRE ATT&CK mapping + layered defences + automation; HD → enterprise-grade architecture (Zero Trust/SIEM), compliance alignment, AI/automation.
How the Academic Mentor guided the student
Below is a concise walkthrough of how an academic mentor would typically coach a student from project start to final submission, explaining each section briefly.
1. Kick-off & scope definition
- Mentor action: Discussed realistic threat choices and constrained the scope (industry, attack surface, and what can be implemented within time/resources).
- Student task: Choose a single, focused threat (e.g., ransomware targeting hospital PACS systems) and define success metrics (e.g., detection rate, mean time to detect/respond).
2. Research & threat analysis
- Mentor action: Pointed to relevant literature, incident reports (e.g., Colonial Pipeline), and MITRE ATT&CK techniques to map attack chains. Advised on structuring the two-page threat analysis.
- Student task: Produce a 2-page analysis: problem statement, industry impact, attack vectors, current gaps, and a short MITRE ATT&CK mapping.
