Research Projects at ITMR

Introduction

ITMR, as a vision, was initiated to develop human resource capable of addressing the widening knowledge gap and meet the spectrum of industrial demands including Research and Product development which lacks focus. This calls for a lot of vision clarity and focused energy on specific domain verticals. Having understood this, ITMR has initiated research on Cyber Security and is positioning strategic MoUs with large security firms and OEMs.

ITMR has signed with Secure-IQ, a leading security vendor on research and development. The broad scope of the MOU includes active participation in research pertaining to security verticals. ITMR has signed with Veeras Infotek Pvt Ltd.

Research Activities at ITMR

ITMR has built a good infrastructure to cater to the requirements of research. A Cloudera / Hadoop cluster is currently deployed as an experimental test-bed to address the needs of the research scholars. ITMR advocates hands on and welcomes the researchers to spend more time in the laboratories. Campus is networked and nodes are with Cent / Ubuntu OS. Some of the prominent tools available in the lab include:

1. EnCase 7: Commercial forensic tool used as a part of the judiciary system worldwide for cyber forensic investigation and evidence management
2. Volatility is a memory forensics framework for incident response and malware analysis that allows you to extract digital artefacts from volatile memory (RAM) dumps.
3. The Sleuth Kit is an open source digital forensics toolkit that can be used to perform in-depth analysis of various file systems.
4. FTK Imager is a data preview and imaging tool that allows you to examine files and folders on local hard drives, network drives, CDs/DVDs, and review the content of forensic images or memory dumps
5. Xplico is an open source Network Forensic Analysis Tool (NFAT) that aims to extract applications data from internet traffic
6. HELIX is a Live CD based on Linux that was built to be used in Incident Response, Computer Forensics and E-Discovery scenarios.
7. Wireshark network protocol analyzer, has a rich and powerful feature set and runs on most computing platforms.
8. tcpreplay is a BSD-style licensed tool to replay saved tcpdump files at arbitrary speeds.
9. CAINE (Computer Aided INvestigative Environment) is an Italian GNU/Linux live distribution created as a project of Digital Forensics
10. BackTrack is a Linux-based penetration testing arsenal that aids security professionals in the ability to perform assessments in a purely native environment dedicated to hacking
11. Kali linux is a more mature, secure, and enterprise-ready version of BackTrack Linux.

Research Projects with Secure-IQ

1. The board research area is on the lines of “data modelling for malware analysis” on the bigdata platform. The attachment is for a minimum period of 6months with STIfund. Exceptional students will have a chance of winning a better STIfund and absorption into Secure IQ after the attachment period.
2. The broad research area is on the lines of “Cloud Security”. The attachment is for a minimum period of six months. Exceptional students will have a chance of winning a better STIfund and absorption into Secure-IQ after the attachment period.

Expectations:

  • Should be a registered student of Professional Diploma in Cyber Investigations and Laws
  • Good in Java programming
  • Exhibit analytical skills
  • Exhibit out of the box thinking
  • Knowledge / Passion in Security domain
mautic is open source marketing automation