“FOR-190: The LCDI Experience”

A key component of Champlain College’s outstanding academics is an insistence on a pragmatic attitude IMG_8908towards learning. As a matter of principle, Champlain College does its best to ensure that each student is actively engaged in an environment that will challenge them and augment their understanding in and out of the classroom. However, there are few places on campus that encompass such an atmosphere like the Senator Patrick Leahy Center for Digital Investigation. Formally known as the LCDI, this unassuming lab sitting atop the Miller Center at Lakeside Campus represents Champlain’s specialized and focused approach on education, sporting some of the most advanced technology available to the digital forensic industry today.

The LCDI provides students of all degree programs with the unique opportunity to work in a professional laboratory setting, and take on projects that put them in the front seat of the computer forensics process. Prospective students can become a part of this lucrative organization by enrolling in FOR-190, a first year internship that will fit in their class schedule and allow them to receive academic credit for their contribution as entry-level research assistance. FOR-190 is a fantastic opportunity for any student in the Division for Information Technology and Sciences willing to step outside their comfort zone and further explore what their major has in store for them.

IMG_9732The LCDI needs little marketing to sell itself to Champlain students: those currently enrolled in FOR-190 already have plenty to say about their time in the lab. “In having this experience and working with such great people, I was able to expand my technical knowledge and I feel more confident in my ability to work in a forensic lab environment,” says Nancy Champagne, a first-year Computer and Digital Forensics student in the FOR-190 internship. This confidence is key to becoming a part of the modern workplace, where experience is a major part of landing a job. The ability to experiment and gradually master different digital forensic tools is also an invaluable resource that interns are given as they work towards completing their respective projects. As Aaron Husak, a sophomore Computer and Digital Forensics major in FOR-190 this semester reflects, “working together as a team with other interns gives me the chance to work on projects that are relevant to what I want to do in life, and be able to collaborate and share ideas with others”. The flexibility of the LCDI’s mentality towards learning allows FOR-190 students to take themselves through the first steps of working in a digital forensics lab while still being treated like a professional and being held to similarly rigorous standards.

As research assistants carrying out lab projects, FOR-190 students are exposed to a wide range of utilities that will aid them further down the line. “The project our team was tasked with involved setting up a flexible honeypot network using Raspberry Pi devices as sensors for traffic,” reports first-year Computer Science and Innovation FOR-190 intern Ethan Brooks. “In doing this, I learned valuable IT based skills, such as setting up DHCP servers, configuring network interfaces, and interfacing with MongoDB databases.” As part of the Raspberry Pi Cyber team Ethan, like other LCDI researchers, is being exposed to tools and practices used in computer networking and cyber security, ensuring a broad spectrum of experience that is not limited to simply digital forensic analysis. “This training also correlates to what I am doing in my classes,” remarks Computer and Digital Forensics major Brandon Mignini, another FOR-190 first-year. “There have been many times when I am in one of my classes and the professor talks about a tool, like honeypots or Metasploit, which I was using earlier at the LCDI.” The tactic of incorporating different aspects of computer and information sciences into LCDI projects keeps research assistants and forensics interns in step with industry as they learn and gain experience in the lab.

As the demand for specialists in digital forensics and cybersecurity grows, Champlain College must continue to adapt to a rapidly changing business so that it may continue to send knowledgeable, experienced graduates out to the workforce. The FOR-190 internship presents a unique opportunity for as many ITS studentIMG_9291s as possible to expose themselves to digital forensics work as they progress through their degree programs. The LCDI’s projects actively engage its staff and make full use of the latest in computer forensics technology. Research assistants are drawn from a wide range of majors and levels of expertise, and benefit equally from the experience they gain from working at the lab. The easiest way to describe the internship comes from the words of Computer Networking and Cybersecurity major Tyler Nettleton, one of the students currently in FOR-190: “I have gained experience that I wouldn’t get anywhere else at this point in my life.” FOR-190 is an excellent representation of how anybody willing to take the initiative can prove themselves and learn new things outside of required coursework; in short, it is a great way to students to pursue success in the ITS degree field.

More Student Experience
Women in Cybersecurity at The Leahy Center: A Snapshot
Champlain College as Finalists in NECCDC
CyberRange Team: Creating The Perfect Sandbox Environment