SAIT

Information System Security | GPA 3.8/4.0 | PTK Honor Student

OVERVIEW


SAIT (The Southern Alberta Institute of Technology)

Information System Security

image

SAIT - ISS Program


- Program: Information System Security

- Diploma in ISS with Honours (GPA 3.8 / 4.0)

- PTK Honor Student

- Learned Security, Network, System and Programming.

Official Site


Main Project


Facial Recognition system using machine learning techniques

Jan 2020 - Apr 2020

image

[OverView]

- Developed Facial Recognition system using machine learning techniques

- Developed a logging system, a log-in system with authentication and an alert system.

- Analyzed machine learning modules such as Haar Cascade Face Detector in OpenCV, HoG Face Detector in Dlib and MTCNN

[Project Goals]

- The main goal of the project was to make a facial recognition system that you can put in an access restricted room or area.

- We wanted it to be accurate, be able to identify someone from a far, and to have at least five people that it can recognize.

- Develop a 2 way authentication signup and login function using password based authentication and face based authentication.

[Main functions of the facial recognition system]

- facial recognition function

- logging system

- log-in system with authentication using password, facial recognition.

- alert system for enemy or unknown person.

[project environment]

image
image
image
image

Main Activity


SAIT CTF [Team: Chimera]

Nov 23 2019

image

[OverView]

- 3rd place on the SAIT CTF

- Solved Forensics, Reverse Engineering, Programming and Web questions

image

Main Courses


(ITSC-308) Security Policies and Operations

- Learned basic concepts of Governance and Compliance framework such as SOX, PCI and NIST.

- Learned how to perform an internal security audit to assess a security control system.

(ITSC-307) Payment Card Industry Compliance and Encryption

- Learned PCI DSS Standard and gap analysis

(ITSC-309) Social Engineering

- Evaluated organizational vulnerabilities

(ITSC-302) Web Application Security

- Found vulnerabilities on the website and tried to attack via burp in kali linux.

(ITSC-303) Malware Analysis

- Learned analysis tools such as SPEiD, Ghidra, IDA, Procmon, Regshot, Wireshark).

(ITSC-305) Reverse Engineering of IoT Systems

- Learned I2C, SPI and PRU with BeagleBone Black

(ITSC-200) Network Protocols and Security

- Configured networks with Cisco routers and switches.

- Configured a virtual network for Apache2, DNS, pfsense.

(ITSC-206) Advanced Networking for Offensive and Defensive Environments

- Studied concept with vulnerabilities of RIP, BGP, OSPF, STP, DTP.

- Used tools: Wire Shark(analyze network packet)

(ITSC-205) Operating Systems Internals

- Made program to analyze Unix/Windows file system and process.

- Explored OS vulnerabilities (CVE, CWE)

(ITSC-203) Offensive and Defensive Tool Construction

- Made program using Python and C with shellcode to exploit software and network.

Github-Python Github-C