Analyse the current network topology implemented

Assignment Help Computer Network Security
Reference no: EM131984501

Network Security Fundamentals Assignment -

Introduction: This assignment consists of two parts. Part 1 relates to the improvement of the network security posture of an organisation. Part 2 of the assignment is worth 15 marks and will test your hands-on experience on the use of cybersecurity tools such as 'Nmap' (Network Mapper) and 'Wireshark'. You are encouraged to use a Virtual Machine, preferably 'Kali Linux', and start looking for various resources for information on the use and deployment of these tools. You are also encouraged to make maximum use of the 'Lynda Campus' resource freely accessible on the Student Portal to get you started on both parts.

Part 1 - Network Design

'Lucent Pharma' is a pharmaceutical firm based in Perth and has two offices in two different suburbs. The firm's current network topology was deployed in haste and as such does not have any effective security control. The CEO of the firm has started feeling the concerns around the cyber security of its network, as Lucent Pharma's business is flourishing, and competitors are also becoming more and more active in the region. The current network topology of Lucent Pharma is given in Figure 1 (attached).

Requirement: As a network security consultant, you are required to:

1. Analyse the current network topology implemented at 'Lucent Pharma' and identify five major vulnerabilities that exist in the network. You are also required to provide sound reasoning behind these identified vulnerabilities.

2. Place the following security devices/controls, bearing in mind that these devices do not compromise either the network performance or the security of the network:

a. Firewall

b. IDS/IPS

c. Honeypot

d. Routers/Switches

e. Other devices that may add value to the 'Lucent Pharma' network

3. Explain/Justify why these devices were placed in the chosen locations in (2)?

4. Does the Lucent Pharma network require segregation into multiple domains (i.e. requirement of VLANs)? If yes, please add these additional sub-networks to yourtopology.

5. Create a set of firewall policies and a set of firewall rules that should be implemented by the network administrator for firewall(s) placed in the network. Policies must be sound and robust to cover the cyber-security of the entire network.

6. Create a set of IDS/IPS policies and corresponding rules that are to be implemented by the network administrator. Policies must be sound and robust to cover cyber-security of the entire network.

7. Devise ten security policies that are essential for the Lucent Pharma network. Hint: You may refer to security policies from the SANS (SysAdmin, Audit, Network, and Security) website. However, you are required to draft these policies on your own, i.e., to be written in your own words.

8. Design the 'Proposed Secure Network Design' for the pharmaceutical firm preferably in Microsoft Visio. An image of this design must be appended to the report.

Part 2 - Hands-On

This part is independent of Part 1 and requires you to use software tools to examine remote machines and traffic thus captured. You are required to undertake this activity preferably through a 'Kali Linux' Virtual Machine (other VM's are also acceptable).

Requirement:

1. Use 'Nmap' tool to scan the server scanme.nmap.org. You are cautioned not to scan any other server as this is considered unethical and unlawful. This activity is known as 'Port Scanning', and only those servers should be scanned for which you have explicit permissions.

There might be a situation where you find that running a port scanner on the above server may cause delay especially when run from within the ECU network. In this case, you are encouraged to run the scan outside ECU's network to avoid unnecessary delays.

2. Record the above traffic using the 'Wireshark' tool. You may use the Wireshark tool available in 'Kali Linux', or you may install Wireshark on your base operating system. Hint: It is always better to check the interface on which your Virtual Machine is running to avoid delays.

3. Scan the server from task 1 again with varying options. You should do as a minimum the following and present the command, arguments, discussion, in a tabular format. A small description of the arguments used must also be reported:

a. Do a TCP SYN scan.

b. Enable OS detection and version detection.

c. Quick scan.

d. Scan a single port.

e. Scan a range of ports.

f. Scan all ports.

4. Report the following in tabular form:

a. Commands used to scan the target server.

b. IP address/es of the target server.

c. Ports open on the target server. Mention the name of the port and what that port is used for?

d. Is the target server running any web server? If so, name the web server in use and the port it is running on?

e. Is the web server version in use is patched? If not, what is the latest stable version of the web server is available?

5. Analyse the 'Wireshark' capture recorded in task 2 above and answer the following:

a. The filter used to extract 'HTTP' traffic only.

b. The filter used to exclude 'HTTP' traffic.

c. Highlight the difference between a 'Capture Filter' and a 'Display Filter'.

Attachment:- Assignment File.rar

Reference no: EM131984501

Questions Cloud

Determine what can you do to earn a trading profit : A share of the ADR of a Dutch firm represents five share of that firm's stock that is traded on a Dutch stock exchange.
Two kinds is a short story written by amy tan : Identify the underlined clause in each sentence as independent (IC) or dependent (DC).
Determine the transaction price of the arrangement : Determine the transaction price of the arrangement for Shamrock, assuming 110 policies are sold. Transaction price $
Communication and collaborative discussion : What is an activity that can be used with forth graders to reinforce standards in communication and collaborative discussion?
Analyse the current network topology implemented : CSI3207/CSI5212 Network Security Fundamentals Assignment. Analyse the current network topology implemented at Lucent Pharma
Walt whitman fall under the literary period of romanticism : How does "Oh Captain My Captain" by Walt Whitman fall under the literary period of Romanticism?
Find an expression for the amount : Find an expression for the amount p(T) so that Mr. Jefferson's yield is 8% no mater when the bond is called.
Articulates the relationship between dementia : Write clear thesis statement that articulates the relationship between dementia/Alzheimer's and education level? What are the problems, causes, and consequences
What should jamie do if she prefers the all-equity structure : The interest rate on the debt would be 8 percent. Ignore taxes. Jamie owns 600 shares of Shoe Box Stores stock that is priced at $22 a share.

Reviews

len1984501

5/16/2018 3:51:09 AM

Hi guys, please let me know how much you charge for this? Also up till how much extent you can solve it. Thanks. Deadline date is 22. No limit for words. Just complete the task. I have sent you the whole file every info is in it. Thanks. Note: It is mandatory to submit an electronic copy of your work. Assignments not conforming to the above requirements will be returned and if returned standard penalties will apply.

len1984501

5/16/2018 3:51:04 AM

This assignment consists of two parts. Part 1 relates to the improvement of the network security posture of an organisation and is worth 25 marks. This part will mainly test your knowledge that you will gain during the lectures and study materials that are available through Blackboard. Part 2 of the assignment is worth 15 marks and will test your hands-on experience on the use of cybersecurity tools such as ‘Nmap’ (Network Mapper) and ‘Wireshark’. You are encouraged to use a Virtual Machine, preferably ‘Kali Linux’, and start looking for various resources for information on the use and deployment of these tools.

len1984501

5/16/2018 3:50:58 AM

You are also encouraged to make maximum use of the ‘Lynda Campus’ resource freely accessible on the Student Portal to get you started on both parts. Also, you should start coming to grips with the use of Virtual Machine software such as ‘VMWare’ and how to open a ‘Kali Linux’ machine within a VM from the first week of the semester. It is also worth mentioning that the final exam is designed to test your knowledge and skills developed through this course, of which, the major assignment is an integral part.

len1984501

5/16/2018 3:50:52 AM

Submission Instructions: The report should be written as a business report in a professional manner in both format and style. It must comprise a Table of Contents, Executive Summary, Introduction, Objective(s), and Conclusion. Between the Objective(s) and the Conclusion, you should make appropriate use of headings and sub-headings. You are encouraged to make use of assumptions on the current network deployment illustration and specify them after the defining the Objective(s) of the report, if you have made any assumption. Any assumption made on the network design but not specified will not be given any consideration. 11 or 12 point Times New Roman.

len1984501

5/16/2018 3:50:47 AM

Justification – Block Justified. Footer – Should contain your ECU Student ID and Full Name and a Page Number (8-point type). Margins set to 2.5 cm. Must have a Title page. Your report should not exceed 20 pages in total length. Supporting your findings with screenshots is preferred. However, screenshots should be made part of the Appendices and not the main report. Note: Appendices are excluded from the report length. English Language Proficiency (ELP): It is mandatory to attach the ELP front sheet to your submission. The ELP sheet shall be completed by the marker and returned with the marked assignment latest version of the ELP sheet can be downloaded from the ECU’s student portal.

len1984501

5/16/2018 3:50:39 AM

Referencing: All sources of references must be cited (In-text Citation) and listed (end-text Reference). For details about referencing and the required format, please refer to the ECU Referencing guide available on ECU’s student portal. Note: Cited references should mainly consist of research papers and journal articles and must follow the format as per the referencing guide. Marks will be deducted in case of non-compliance with the referencing guide.

Write a Review

Computer Network Security Questions & Answers

  An overview of wireless lan security - term paper

Computer Science or Information Technology deals with Wireless LAN Security. Wireless LAN Security is gaining importance in the recent times. This report talks about how vulnerable are wireless LAN networks without any security measures and also talk..

  Computer networks and security against hackers

This case study about a company named Magna International, a Canada based global supplier of automotive components, modules and systems. Along with the company analysis have been made in this assignment.

  New attack models

The Internet evolution is and is very fast and the Internet exposes the connected computers to attacks and the subsequent losses are in rise.

  Islamic Calligraphy

Islamic calligraphy or Arabic calligraphy is a primary form of art for Islamic visual expression and creativity.

  A comprehensive study about web-based email implementation

Conduct a comprehensive study about web-based email implementation in gmail. Optionally, you may use sniffer like wireshark or your choice to analyze the communication traffic.

  Retention policy and litigation hold notices

The purpose of this project is to provide you with an opportunity to create a document retention policy. You will also learn how to serve a litigation hold notice for an educational institute.

  Tools to enhance password protection

A report on Tools to enhance Password Protection.

  Analyse security procedures

Analyse security procedures

  Write a report on denial of service

Write a report on DENIAL OF SERVICE (DoS).

  Phising email

Phising email It is multipart, what are the two parts? The HTML part, is it inviting the recepient to click somewhere? What is the email proporting to do when the link is clicked?

  Express the shannon-hartley capacity theorem

Express the Shannon-Hartley capacity theorem in terms of where is the Energy/bit and is the psd of white noise.

  Modern symmetric encryption schemes

Pseudo-random generators, pseudo-random functions and pseudo-random permutations

Free Assignment Quote

Assured A++ Grade

Get guaranteed satisfaction & time on delivery in every assignment order you paid with us! We ensure premium quality solution document along with free turntin report!

All rights reserved! Copyrights ©2019-2020 ExpertsMind IT Educational Pvt Ltd