Pi Hole as a Cyber Security Tool pt 4: The change in the browsing experience

Introduction Here is a link to the original LinkedIn article. Welcome to the 4th and final part of my series: Pi Hole as a Cyber Security tool. I have written in length about how to install and set up the system. DNS Sinkholes can be used as a form of security hardening: aligned to different frameworks. The… Continue reading Pi Hole as a Cyber Security Tool pt 4: The change in the browsing experience

Pi Hole as a Cyber Security Tool pt 3: Installing a Splunk Server

Introduction This is the third part in a series about using a Pi Hole as a Cyber Security tool. My previous articles are available and easy to access. Click here for the original LinkedIn article. Methodology Install Pi Hole on Raspberry Pi Create Ubuntu Server in Cloud Install Splunk on Ubuntu Server. Install Splunk Universal… Continue reading Pi Hole as a Cyber Security Tool pt 3: Installing a Splunk Server

Pi Hole as a Cyber Security Tool pt 2: Install Pi Hole on Raspberry Pi

Introduction This article is a copy of the original posted on LinkedIn. My previous article I introduced the concept of using Pi Hole software running on the Raspberry Pi as a Cyber Security tool. This undertaking was part of a capstone project to complete a recent course. Pi Hole is effectively ‘DNS Sinkholing’ software. A… Continue reading Pi Hole as a Cyber Security Tool pt 2: Install Pi Hole on Raspberry Pi

Pi Hole as a Cyber Security Tool pt 1

The Premise The following blog entry is a copy of my Linkedin article. Hello world! Until recently I was enrolled in an intense programme of study designed for people looking to start a career in Cyber Security. This is the first post in a series about my project. I am using this medium to gather… Continue reading Pi Hole as a Cyber Security Tool pt 1