April 7, 2022, 11:25 p.m. | /u/ExternalObject

cybersecurity www.reddit.com

My home network is on VLAN10, and I have created VLAN30 on a other subnet for my host laptop which will have multiple VMs on it for malware analysis, phishing reverse engineering etc.

Is it possible for this laptops network to be segregated from the VMs so it wont get infected with malware? How do you set up your home labs?

analysis cybersecurity host lab malware malware analysis network vms

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Digital Trust Cyber Transformation Senior

@ KPMG India | Mumbai, Maharashtra, India

Security Consultant, Assessment Services - SOC 2 | Remote US

@ Coalfire | United States

Sr. Systems Security Engineer

@ Effectual | Washington, DC

Cyber Network Engineer

@ SonicWall | Woodbridge, Virginia, United States

Security Architect

@ Nokia | Belgium