Cloud Labs

Instant, unscheduled access to immersive training environments with live virtual machines and real software

Since 2010, Jones & Bartlett Learning has been an industry leader in providing engaging virtual lab solutions for cybersecurity education. Our Cybersecurity Cloud Labs provide fully immersive mock IT infrastructures with live virtual machines and real software, where students will learn and practice the foundational information security skills they will need to excel in their future careers. Unlike simulations, these hands-on virtual labs reproduce the complex challenges of the real world, without putting an institution’s assets at risk. Available as a standalone lab solution or bundled with Jones & Bartlett Learning textbooks, Cybersecurity Cloud Labs are an essential tool for mastering key course concepts through hands-on training.

Cloud Labs

Cloud Labs for Fundamentals of Communications and Networking

Lab 1: Assessing the Physical and Logical Network Infrastructure
Lab 2: Analyzing Data Link and Network Layer Traffic with Wireshark
Lab 3: Analyzing Transport and Application Layer Traffic with Wireshark
Lab 4: Configuring a Layer 2 Network with the Spanning Tree Protocol
Lab 5: Configuring a Layer 3 Network with Dynamic Routing Protocols
Lab 6: Designing a Network Topology with GNS3
Lab 7: Configuring an SNMP Manager and Alerts
Lab 8: Monitoring and Assessing Network Performance
Lab 9: Implementing a Layered Security Solution on the Network
Lab 10: Troubleshooting Common Network Issues

Cloud Labs for Fundamentals of Information Systems Security

Lab 1: Performing Reconnaissance and Probing Using Common Tools
Lab 2: Performing a Vulnerability Assessment
Lab 3: Enabling Windows Active Directory and User Access Controls
Lab 4: Using Group Policy Objects and Microsoft Baseline Security Analyzer for Change Control
Lab 5: Performing Packet Capture and Traffic Analysis
Lab 6: Implementing a Business Continuity Plan
Lab 7: Using Encryption to Enhance Confidentiality and Integrity
Lab 8: Performing a Web Site and Database Attack by Exploiting Identified Vulnerabilities
Lab 9: Eliminating Threats with a Layered Security Approach
Lab 10: Implementing an Information Systems Security Policy

Cloud Labs for Network Security, Firewalls, and VPNs

Lab 1: Assessing the Network with Common Security Tools
Lab 2: Defending the Network from a Simulated Attack
Lab 3: Designing a Secure Network Topology
Lab 4: Configuring the Windows Defender Firewall
Lab 5: Configuring Firewall Interfaces with pfSense
Lab 6: Monitoring and Logging Network Traffic
Lab 7: Configuring Custom Firewall Rules with pfSense
Lab 8: Configuring a VPN Server with pfSense
Lab 9: Configuring a VPN Client for Secure File Transfers
Lab 10: Penetration Testing a pfSense Firewall

Supplemental Lab 1: Analyzing Network Traffic with Wireshark
Supplemental Lab 2: Analyzing Wireless Traffic with Wireshark and NetWitness Investigator
Supplemental Lab 3: Using Social Engineering Techniques to Plan an Attack
Supplemental Lab 4: Attacking a Virtual Private Network
Supplemental Lab 5: Drafting a Network Security Policy

Cloud Labs for Hacker Techniques, Tools, and Incident Handling

Lab 1: Assessing and Securing Systems on a Wide Area Network (WAN)
Lab 2: Applying Encryption and Hashing Algorithms for Secure Communications
Lab 3: Data Gathering and Footprinting on a Targeted Website
Lab 4: Using Ethical Hacking Techniques to Exploit a Vulnerable Workstation
Lab 5: Attacking a Vulnerable Web Application and Database
Lab 6: Identifying and Removing Malware on a Windows System
Lab 7: Analyzing Network Traffic to Create a Baseline Definition
Lab 8: Auditing a Wireless Network and Planning for a Secure WLAN Implementation
Lab 9: Investigating and Responding to Security Incidents
Lab 10: Securing the Network with an Intrusion Detection System (IDS)

Supplemental Lab 0: Introduction to Ethical Hacking
Supplemental Lab 1: Performing Passive Reconnaissance on a Target Organization
Supplemental Lab 2: Conducting Scanning and Enumeration on a Target Network
Supplemental Lab 3: Exploiting Vulnerable Linux Systems
Supplemental Lab 4: Exploiting Vulnerable Windows Systems
Supplemental Lab 5: Performing Post-Exploitation Activities and Evasive Maneuvers

Cloud Labs for System Forensics, Investigation, and Response

Lab 1: Applying the Daubert Standard to Forensic Evidence
Lab 2: Documenting a Workstation Configuration using Common Forensic Tools
Lab 3: Uncovering New Digital Evidence Using Bootable Forensic Utilities
Lab 4: Creating a Forensic System Case File for Analyzing Forensic Evidence
Lab 5: Analyzing Images to Identify Suspicious or Modified Files
Lab 6: Recognizing the Use of Steganography in Image Files
Lab 7: Automating E-mail Evidence Discovery Using P2 Commander
Lab 8: Decoding an FTP Protocol Session for Forensic Evidence
Lab 9: Identifying and Documenting Evidence from a Forensic Investigation
Lab 10: Conducting an Incident Response Investigation for a Suspicious Login

Cloud Labs for Managing Risk in Information Systems

Lab 1: Identifying and Exploiting Vulnerabilities
Lab 2: Conducting a PCI DSS Compliance Review
Lab 3: Preparing a Risk Management Plan
Lab 4: Performing a Risk Assessment
Lab 5: Creating an IT Asset Inventory
Lab 6: Managing Technical Vulnerabilities
Lab 7: Developing a Risk Mitigation Plan
Lab 8: Implementing a Risk Mitigation Plan
Lab 9: Performing a Business Impact Analysis
Lab 10: Analyzing the Incident Response Process

Cloud Labs for Security Strategies in Windows Platforms and Applications

Lab 1: Implementing Access Controls with Windows Active Directory
Lab 2: Using Access Control Lists to Modify File System Permissions on Windows Systems
Lab 3: Configuring Microsoft Encrypting File System and BitLocker Drive Encryption
Lab 4: Identifying and Removing Malware from Windows Systems
Lab 5: Managing Group Policy within the Microsoft Windows Environment
Lab 6: Auditing Windows Systems for Security Compliance
Lab 7: Creating a Scheduled Backup and Replicating System Folders
Lab 8: Hardening Windows Systems for Security Compliance
Lab 9: Securing Internet Client and Server Applications on Windows Systems
Lab 10: Investigating Security Incidents within the Microsoft Windows Environment

Cloud Labs for Security Strategies in Linux Platforms and Application

Lab 1: Installing a Core Linux Operating System on a Server
Lab 2: Configuring Basic Security Controls on a CentOS Linux Server
Lab 3: Hardening Security with User Account Management and Security Controls
Lab 4: Applying Hardened Linux File System Security Controls
Lab 5: Hardening Security for Linux Services and Applications
Lab 6: Hardening Security by Controlling Access
Lab 7: Hardening Security for the Linux Kernel
Lab 8: Applying Best Practices for Secure Software Management
Lab 9: Applying Best Practices for Security Logging and Monitoring
Lab 10: Defining Linux OS and Application Backup and Recovery Procedures

Cloud Labs for Internet Security: How to Defend Against Attackers on the Web

Lab 1: Evaluating Web Server Vulnerabilities
Lab 2: Obtaining Personally Identifiable Information Through Internet Research
Lab 3: Performing a Post-Mortem Review of a Data Breach Incident
Lab 4: Exploiting Known Web Vulnerabilities on a Live Web Server
Lab 5: Applying OWASP to a Web Security Assessment
Lab 6: Applying Regulatory Compliance Standards
Lab 7: Performing Dynamic and Static Quality Control Testing
Lab 8: Performing an IT and Web Application Security Assessment
Lab 9: Recognizing Risks and Threats Associated with Emerging Technologies
Lab 10: Implementing a Security Development Lifecycle (SDL) Plan

Cloud Labs for Access Control and Identity Management

Lab 1: Designing an Access Control System
Lab 2: Conducting a Risk Assessment of an Access Control System
Lab 3: Configuring an Active Directory Domain Controller
Lab 4: Managing Windows Accounts and Organizational Units
Lab 5: Configuring Windows File System Permissions
Lab 6: Configuring a Remote Access VPN
Lab 7: Encrypting and Decrypting Files with Public Key Infrastructure
Lab 8: Scanning an Active Directory Domain Controller for Vulnerabilities
Lab 9: Enabling Audit Trails to Enforce Accountability
Lab 10: Applying the Security Policy Framework to an Access Control Environment

Supplemental Lab 1: Managing Group Policy Objects in Active Directory
Supplemental Lab 2: Managing Linux Accounts
Supplemental Lab 3: Configuring Linux File System Permissions
Supplemental Lab 4: Authenticating Encrypted Communications with Digital Signatures
Supplemental Lab 5: Encrypting and Decrypting Web Traffic with HTTPS

Cloud Desktop for Explorations in Computer Science (included with Navigate Advantage Access for Computer Science Illuminated, Seventh Edition)

Lab 1: Introduction to the Lab Guide
Lab 2: Exploring Number Systems
Lab 3: Representing Numbers
Lab 4: Colorful Characters
Lab 5: Compressing Text
Lab 6: Logic Circuits
Lab 7: Computer Cycling
Lab 8: Problem Solving
Lab 9: Abstract Data Types
Lab 10: Searching for the Right Sort
Lab 11: Low-Level Languages
Lab 12: Using Algorithms for Painting
Lab 13: Operating Systems
Lab 14: Disk Scheduling
Lab 15: Spreadsheets
Lab 16: Databases
Lab 17: Artificial Intelligence
Lab 18: Simulating Life and Heat
Lab 19: Networking
Lab 20: Cryptography
Lab 21: First Steps in HTML
Lab 22: Linking and Images in HTML
Lab 23: Limits of Computing

Cloud Desktop for Introduction to Data Mining and Analytics

Chapter 1: Data Mining and Analytics (in Python)
Chapter 1: Data Mining and Analytics (in R)
Chapter 2: Machine Learning (in Python)
Chapter 2: Machine Learning (in R)
Chapter 6: Keep MySQL in Your Toolset
Chapter 7: NoSQL Data Analytics
Chapter 8: Programming Data Mining and Analytic Solutions (in Python)
Chapter 8: Programming Data Mining and Analytic Solutions (in R)
Chapter 9: Data Cleansing
Chapter 10: Data Clustering (in Python)
Chapter 10: Data Clustering (in R)
Chapter 11: Data Classification (in Python)
Chapter 11: Data Classification (in R)
Chapter 12: Predictive Analytics (in Python)
Chapter 12: Predictive Analytics (in R)
Chapter 13: Data Association (in Python)
Chapter 13: Data Association (in R)
Chapter 14: Mining Text and Images (in Python)
Chapter 14: Mining Text and Images (in R)
Chapter 15: Big Data Mining

Theory Labs for Security Policies and Implementation Issues

Lab 1: Creating an Acceptable Use Policy
Lab 2: Developing a Security Policy Framework Implementation Plan
Lab 3: Defining a Security Policy Framework
Lab 4: Creating a Separation of Duties Policy
Lab 5: Creating a Security Awareness Policy
Lab 6: Creating a Remote Access Policy
Lab 7: Creating a Business Continuity Plan Policy
Lab 8: Creating an Incident Response Policy
Lab 9: Implementing an Information Security Policy
Lab 10: Enabling Audit Trails to Monitor Policy Compliance

Theory Labs for Legal and Privacy Issues in Information Security

Lab 1: Understanding the Importance of an IT Asset Inventory
Lab 2: Creating a Privacy Impact Assessment
Lab 3: Securing Credit Card Holder Data
Lab 4: Analyzing and Comparing GLBA and HIPAA
Lab 5: Cataloging Threats and Vulnerabilities
Lab 6: Identifying the Scope of Your State’s Data Security Breach Notification Law
Lab 7: Researching Cyberstalking and Cyberbullying Laws
Lab 8: Analyzing Information Security Policies
Lab 9: Conducting a Risk Assessment
Lab 10: Preparing for Incident Response