0% found this document useful (0 votes)
308 views3 pages

RedUsers Cybersecurity Internship Report Sample

The Cybersecurity Internship Report outlines the intern's experience at The Red Users, focusing on network security basics, web application security, and professional engagement on LinkedIn. Key tasks included identifying network threats, implementing security measures, analyzing vulnerabilities in a web application, and promoting the organization on social media. The intern gained practical skills in tools like Wireshark and OWASP ZAP while emphasizing the importance of cybersecurity practices.

Uploaded by

elon55100
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as DOCX, PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
308 views3 pages

RedUsers Cybersecurity Internship Report Sample

The Cybersecurity Internship Report outlines the intern's experience at The Red Users, focusing on network security basics, web application security, and professional engagement on LinkedIn. Key tasks included identifying network threats, implementing security measures, analyzing vulnerabilities in a web application, and promoting the organization on social media. The intern gained practical skills in tools like Wireshark and OWASP ZAP while emphasizing the importance of cybersecurity practices.

Uploaded by

elon55100
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as DOCX, PDF, TXT or read online on Scribd
You are on page 1/ 3

Cybersecurity Internship Report

Intern Name: [Your Name]

Internship Role: Cyber Security Intern

Organization: The Red Users

Report Date: [Date]

Task 1: Introduction to Network Security Basics

Objective
To understand network security fundamentals, identify common threats, and apply basic
security configurations to secure a small network.

1. Types of Network Threats


 Virus: A self-replicating program that infects files and spreads to other systems.
 Worm: Similar to a virus but spreads independently across networks.
 Trojan Horse: Malicious code disguised as legitimate software to gain access.
 Phishing: Social engineering attack where attackers trick users into revealing sensitive
info via fake websites or emails.

2. Basic Security Concepts


Firewalls act as barriers between trusted and untrusted networks. I used Windows
Defender Firewall to control inbound/outbound traffic.

Encryption ensures data confidentiality. I enabled WPA2 on my home Wi-Fi router.

Secure Configurations: Changed default router login credentials, disabled remote access,
enabled MAC filtering.

3. Security Implementation & Setup


Set up a test network using a home Wi-Fi router and two devices.

Enabled Windows Defender Firewall to block unauthorized access and allow essential
services. [Insert screenshot of Firewall settings]

Router configuration included SSID and password change, WPA2 encryption. [Insert
screenshot of router admin panel]

4. Network Monitoring with Wireshark


Captured live traffic and observed DNS, HTTP, TCP packets. Noted MAC addresses and IPs of
devices.
No major threats but some broadcast traffic noticed. [Insert Wireshark screenshots]

5. Reflections & Best Practices


In larger networks, additional steps should include IDS/IPS, segmentation, patching, and
vulnerability scanning.

Educating Others: 'Network security is no longer optional. Simple practices like strong
passwords and firewall usage prevent attacks.'

Task 2: Introduction to Web Application Security

Objective
Analyze a vulnerable web application to identify and exploit basic web security flaws.

1. Setup
Installed WebGoat on local machine using Docker and used OWASP ZAP for scanning.

[Insert screenshot of WebGoat running]

2. Vulnerability Scan Using OWASP ZAP


 SQL Injection: Unsanitized input allows attacker to manipulate SQL queries. Found on
login page. [Insert screenshot]
 XSS: JavaScript injection in form fields. Found in feedback form. [Insert screenshot]
 CSRF: Forced actions via forged requests. Found in account settings. [Insert screenshot]

3. Manual Exploitation Examples


SQL Injection: Input `' OR '1'='1` bypassed login.

XSS: Input `<script>alert("Hacked")</script>` triggered JavaScript popup.

CSRF: Crafted malicious HTML targeting password change. [Insert screenshots]

4. Mitigation Techniques
 SQL Injection: Use parameterized queries and input validation.
 XSS: Sanitize and encode user inputs.
 CSRF: Use CSRF tokens and validate request origin.

Task 3: LinkedIn Engagement

Objective
Enhance professional presence and promote The Red Users through LinkedIn engagement.

Actions Taken:
1. Followed The Red Users on LinkedIn
2. Shared a post: “Excited to begin my Cyber Security Internship with @TheRedUsers!”

3. Posted on cybersecurity awareness mentioning @TheRedUsers

[Insert screenshots of LinkedIn engagement]

Summary & Reflection


This internship gave me hands-on experience in network security, traffic analysis,
vulnerability scanning, and professional branding.

I gained skills in tools like Wireshark, OWASP ZAP, and WebGoat, and deepened my
understanding of cybersecurity defense.

Completion Declaration
I hereby declare that all the above tasks were completed by me during my internship at The
Red Users in adherence to the given guidelines.

Signature:
[Your Name]

Date: [Insert Date]

You might also like