Students work

Featured Articles

Here is a list of research articles written by our students from our Cyber Pro Batches

Published on 11-04-2022

Execute & Demonstrate APT29 TTP

Tactics, Techniques and procedures with respect to MITRE ATT&CK framework.

By Karthik G

Category- Fresher | Batch 6

Read Now

Published on 11-04-2022

Are you impacted by log4j vulnerability?

If you are not sure whether your environment is impacted with the log4j vulnerability (CVE-2021-44228) then you may want to read this article prepared by PurpleSynapz team. You will understand following things.
1. How to create lab setup to experience log4j vulnerability? 2. Learn how an attacker can exploit the log4shell using Kali Linux. 3. How to block this attack on Next Generation Firewall such as Check Point.

By Abdullah Salem Baghuth

Category- Fresher | Batch 11

Read Now

Published on 11-04-2022

Deploy and secure an Ubuntu Web Server behind Check Point

Learn how to Deploy and secure an Ubuntu Web Server behind Check Point Firewall in Azure Cloud

By Mark Ashwin

Category- Fresher | Batch 13

Read Now
TALK TO US