Skip to content

This repository content reflects system cybersecurity projects I completed related to Azure network and Linux systems administration and penetration testing during University of Denver's 24-week Cybersecurity Bootcamp certificate program. Details on the program are available at https://bootcamp.du.edu/cybersecurity/.

License

Notifications You must be signed in to change notification settings

RyanCCary/DU_Cyber_Project_1

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

36 Commits
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

University of Denver System Cybersecurity Administration Portfolio

This repository content reflects system cybersecurity lessons and work I completed related to Azure network, Ansible, and Linux systems administration during University of Denver's 24-week Cybersecurity Bootcamp certificate program. Details on the program are available at https://bootcamp.du.edu/cybersecurity/.

Sections include:

  • Ansible: An overview of an Azure-platformed network with Linux virtual machines configured and managed via Ansible and Docker containers.
  • Diagrams: A repository of technical diagrams I created to further explain different elements of my work within the program.
  • Linux: A collection of assignments and scripts demonstrating the application of various system administration and data management concepts.
  • Penetration Testing: A presentation documenting a penetration test against an Apache web server on an Azure network.

About

This repository content reflects system cybersecurity projects I completed related to Azure network and Linux systems administration and penetration testing during University of Denver's 24-week Cybersecurity Bootcamp certificate program. Details on the program are available at https://bootcamp.du.edu/cybersecurity/.

Topics

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published