Jones & Bartlett Learning Cybersecurity - Labs

Cloud Labs

Instant, Unscheduled Access to Immersive Training Environments with Live Virtual Machines and Real Software

About Our Labs

Since 2010, Jones & Bartlett Learning has been an industry leader in providing engaging virtual lab solutions for cybersecurity education. Our Cloud Labs provide fully immersive mock IT infrastructures with live virtual machines and real software, where students will learn and practice the foundational information security skills they need to excel in their future careers. Unlike simulations, these hands-on virtual labs reproduce the complex challenges of the real world without putting an institution's assets at risk. Available as a standalone lab solution or bundled with our textbooks, Cloud Labs are an essential tool for mastering key course concepts through hands-on training.

Key Features

  • Automated Lab Reports streamline the lab report process for students and simplify assessment and grading for instructors.
  • Instructor Dashboards provide instructors with live mentoring capabilities and graphical analytics to monitor student progress and time on task.
  • StateSaves allow students to complete lab exercises across multiple sessions. Students can save their work at the end of their session and return to the same environment within ten days.
  • Three distinct difficulty levels: Most labs provide a prescriptive Hands-On Demonstration, an advanced Applied Learning section to improve mastery, and a scenario-based Challenge and Analysis section to challenge more advanced users.
  • LMS Integrations, institutional license agreements, and custom lab courses provide flexible delivery options to meet your institution's unique needs.
  • Auto-graded assessment quizzes accompany each lab.

Want to See Our Labs in Action?

Try a Demo Lab

Explore Our Labs

Lab 1: Exploring the Seven Domains of a Typical IT Infrastructure
Lab 2: Performing a Vulnerability Assessment
Lab 3: Performing Packet Capture and Traffic Analysis
Lab 4: Applying User Authentication and Access Controls
Lab 5: Using Encryption to Enhance Confidentiality and Integrity
Lab 6: Assessing Common Attack Vectors
Lab 7: Implementing an Information Security Policy
Lab 8: Implementing Security Monitoring and Logging
Lab 9: Configuring Backup and Recovery Functions
Lab 10: Performing Incident Response and Forensic Analysis

Lab 1: Assessing the Physical and Logical Network Infrastructure
Lab 2: Analyzing Data Link and Network Layer Traffic with Wireshark
Lab 3: Analyzing Transport and Application Layer Traffic with Wireshark
Lab 4: Configuring a Layer 2 Network with the Spanning Tree Protocol
Lab 5: Configuring a Layer 3 Network with Dynamic Routing Protocols
Lab 6: Designing a Network Topology with GNS3
Lab 7: Configuring an SNMP Manager and Alerts
Lab 8: Monitoring and Assessing Network Performance
Lab 9: Implementing a Layered Security Solution on the Network
Lab 10: Troubleshooting Common Network Issues

Lab 1: Assessing the Network with Common Security Tools
Lab 2: Defending the Network from a Simulated Attack
Lab 3: Designing a Secure Network Topology
Lab 4: Configuring the Windows Defender Firewall
Lab 5: Configuring Firewall Interfaces with pfSense
Lab 6: Monitoring and Logging Network Traffic
Lab 7: Configuring Custom Firewall Rules with pfSense
Lab 8: Configuring a VPN Server with pfSense
Lab 9: Configuring a VPN Client for Secure File Transfers
Lab 10: Penetration Testing a pfSense Firewall

Supplemental Lab 1: Analyzing Network Traffic with Wireshark
Supplemental Lab 2: Analyzing Wireless Traffic with Wireshark and NetWitness Investigator
Supplemental Lab 3: Using Social Engineering Techniques to Plan an Attack
Supplemental Lab 4: Attacking a Virtual Private Network
Supplemental Lab 5: Drafting a Network Security Policy

Lab 1: Performing Passive Reconnaissance
Lab 2: Performing Active Reconnaissance
Lab 3: Exploiting Vulnerable Hosts
Lab 4: Performing Malware-Based Attacks
Lab 5: Performing Web Application and Database Attacks
Lab 6: Performing Packet Capture and Session Hijacking
Lab 7: Exploiting Wireless Vulnerabilities
Lab 8: Performing Social Engineering Attacks
Lab 9: Investigating and Responding to Security Incidents
Lab 10: Applying Defense-in-Depth Strategies to Secure Network Assets

Lab 1: Applying the Daubert Standard to Forensic Evidence
Lab 2: Recognizing the Use of Steganography in Forensic Evidence
Lab 3: Recovering Deleted and Damaged Files
Lab 4: Conducting an Incident Response Investigation
Lab 5: Conducting Forensic Investigations on Windows Systems
Lab 6: Conducting Forensic Investigations on Linux Systems
Lab 7: Conducting Forensic Investigations on Email and Chat Logs
Lab 8: Conducting Forensic Investigations on Mobile Devices
Lab 9: Conducting Forensic Investigations on Network Infrastructure
Lab 10: Conducting Forensic Investigations on System Memory

Lab 1: Identifying and Exploiting Vulnerabilities
Lab 2: Conducting a PCI DSS Compliance Review
Lab 3: Preparing a Risk Management Plan
Lab 4: Performing a Risk Assessment
Lab 5: Creating an IT Asset Inventory
Lab 6: Managing Technical Vulnerabilities
Lab 7: Developing a Risk Mitigation Plan
Lab 8: Implementing a Risk Mitigation Plan
Lab 9: Performing a Business Impact Analysis
Lab 10: Analyzing the Incident Response Process

Lab 1: Implementing Access Controls with Windows Active Directory
Lab 2: Using Access Control Lists to Modify File System Permissions on Windows Systems
Lab 3: Configuring Microsoft Encrypting File System and BitLocker Drive Encryption
Lab 4: Identifying and Removing Malware from Windows Systems
Lab 5: Managing Group Policy within the Microsoft Windows Environment
Lab 6: Auditing Windows Systems for Security Compliance
Lab 7: Creating a Scheduled Backup and Replicating System Folders
Lab 8: Hardening Windows Systems for Security Compliance
Lab 9: Securing Internet Client and Server Applications on Windows Systems
Lab 10: Investigating Security Incidents within the Microsoft Windows Environment

Lab 1: Exploiting XSS Vulnerabilities on a Live Web Server
Lab 2: Exploiting SQL Injection Vulnerabilities on a Live Web Server
Lab 3: Creating a Security Development Lifecycle (SDLC)
Lab 4: Mitigating Web Application Vulnerabilities
Lab 5: Applying PCI-DSS Standards to an eCommerce Website

Lab 1: Designing an Access Control System
Lab 2: Conducting a Risk Assessment of an Access Control System
Lab 3: Configuring an Active Directory Domain Controller
Lab 4: Managing Windows Accounts and Organizational Units
Lab 5: Configuring Windows File System Permissions
Lab 6: Configuring a Remote Access VPN
Lab 7: Encrypting and Decrypting Files with Public Key Infrastructure
Lab 8: Scanning an Active Directory Domain Controller for Vulnerabilities
Lab 9: Enabling Audit Trails to Enforce Accountability
Lab 10: Applying the Security Policy Framework to an Access Control Environment

Supplemental Lab 1: Managing Group Policy Objects in Active Directory
Supplemental Lab 2: Managing Linux Accounts
Supplemental Lab 3: Configuring Linux File System Permissions
Supplemental Lab 4: Authenticating Encrypted Communications with Digital Signatures
Supplemental Lab 5: Encrypting and Decrypting Web Traffic with HTTPS

Lab 1: Securing a Wireless Network from Wardriving
Lab 2: Applying and Breaking Wireless Encryption
Lab 3: Conducting a Wi-Fi Site Survey
Lab 4: Hardening an Android Mobile Device
Lab 5: Fingerprinting Mobile Devices

Lab 1: Performing a Denial-of-Service Attack
Lab 2: Performing a Watering Hole Attack
Lab 3: Performing a Ransomware Attack
Lab 4: Deploying an Endpoint Defense and Response Solution
Lab 5: Deploying a Honeypot Server on the Network

Lab 1: Applying DevSecOps Principles to the Software Development Process
Lab 2: Conducting a Penetration Test
Lab 3: Applying Cryptographic Controls
Lab 4: Applying Network Security Controls
Lab 5: Evaluating Threat Intelligence

Lab 1: Configuring a Hypervisor with Microsoft HyperV
Lab 2: Creating a Private Cloud with OpenStack
Lab 3: Configuring Docker Containers
Lab 4: Designing a Secure Cloud Architecture
Lab 5: Managing Network Security in the Cloud

Lab 1: Interpreting Entity-Relationship Diagrams Using Dia
Lab 2: Designing Entity-Relationship Diagrams Using Dia
Lab 3: Writing Relational Algebra Queries Using RelaX
Lab 4: Forward Engineering Entity-Relationship Diagrams to Relational Schemas
Lab 5: Creating and Querying a Relational Database Using MySQL Workbench
Lab 6: Writing Advanced SQL Queries Using MySQL Workbench
Lab 7: Creating a Data Warehouse Star Schema with Dia and MySQL Workbench
Lab 8: Populating a Data Warehouse Star Schema Using MySQL Workbench
Lab 9: Querying a NoSQL Document Database Using MongoDB Compass
Lab 10: Querying a NoSQL Graph Database Using Neo4j Cypher

Lab 1: Creating an Acceptable Use Policy
Lab 2: Developing a Security Policy Framework Implementation Plan
Lab 3: Defining a Security Policy Framework
Lab 4: Creating a Separation of Duties Policy
Lab 5: Creating a Security Awareness Policy
Lab 6: Creating a Remote Access Policy
Lab 7: Creating a Business Continuity Plan Policy
Lab 8: Creating an Incident Response Policy
Lab 9: Implementing an Information Security Policy
Lab 10: Enabling Audit Trails to Monitor Policy Compliance

Lab 1: Understanding the Importance of an IT Asset Inventory
Lab 2: Creating a Privacy Impact Assessment
Lab 3: Securing Credit Card Holder Data
Lab 4: Analyzing and Comparing GLBA and HIPAA
Lab 5: Cataloging Threats and Vulnerabilities
Lab 6: Identifying the Scope of Your State's Data Security Breach Notification Law
Lab 7: Researching Cyberstalking and Cyberbullying Laws
Lab 8: Analyzing Information Security Policies
Lab 9: Conducting a Risk Assessment
Lab 10: Preparing for Incident Response