Design, Implementation And Management Of Cyber Lab Solution Bandwidth - 1 Gbps , Local Networking , Nas Gigabit Ethernet Smart Managed Pro Switch , Cat 6 Cable , Dual-Wan Vpn Wi-Fi Router , Hardware Requirements , End User Devices - I13 1 Tb Ssd 16 Gb Ram Desktop With Latest Configuration , Server ( Compute ) With Storage - Gen10 Server 2 X Intel Xeon Gold 6148 / 40 Core, 80Vcpu 256Gb Ddr4 ( 8 X 32Gb ) 1.2Tb Sas Hdd ( 2 X 600Gb ) With Latest Configuration , Television Screen - 65 Inch , Portable Field Hardware Requirement: , Raspberry Pi Zero W Kit , Wi-Fi Pineapple Nano / Tetra , Bashbunny , Raspberry Pi 4 Model B Kit , Operating System / Software: , Microsoft Windows Server Licence , Microsoft Windows 10 Licence , Ubuntu 18.0X Lts , Microsoft Windows 2012 Server , Microsoft Windows 7 , Metasploitable 3 , Kali Linux , Virtualization Software - License ( Vmware ) , Burp Suite Licence , Nexpose Licence , Accunetix Licence , Nessus Licence , Sans Investigative Forensic Toolkit ( Sift ) , Sleuth Kit Autopsy , Magnet Acquire , Magnet Ram Capture , Magnet Encrypted Disk Detector , Magnet App Simulator , Magnet Shield , Usb Historian , Security Appliance , Sophos Xg 85 Firewall , Portable Docker , Autovuln Cluster , Shadowblocker , Cyber Range , Cyber Range On-Prem Appliance , Forensic Software - Services , Os Forensics - License , Oxygen Forensic Detective With Cable Set , Access Data Forensic Tool Kit ( Ftk ) , Ufed 4Pc , Web Crawler Application , Siem Application - Wazuh , Capex Value ( One Time ) , Opex Value ( Recurring Per Year Commencing After End Of First Year ) [ Cyberrange And Other Proprietary Software Annual License Fees ]