Analysis of network security tools

Assignment Help Computer Network Security
Reference no: EM131950680

Overview of Network Security Assessment - Analysis of network security tools

Purpose of the assessment - The purpose of this assignment is to evaluate and compare two security tools. Student will discuss common threats and attacks on networked information systems, and how to mitigate them. Students should be able to demonstrate their achievements in the following unit learning outcomes: Analyse and discuss common emerging threats, attacks, mitigation and countermeasures in networked information systems;

Assignment Description -

For this assignment, you will select, analyse, and compare the features of any two Network Security tools listed in Table 1 and evaluate their suitability for the given network scenario. Marks will be awarded based on the analysis of the characteristics, features and applicability of these security tools and also based on the quality of demonstration/presentation.

Your task is to complete and make a 6-7 min video presentation on the following:

1. Download and install (on your computer or on MIT Virtual box) any two of the Security Tools from Table 1.

2. Outline of your presentation should include the description of each tool.

3. Demonstrate (narration of your actions recorded in video) 4 tasks that each of the selected software/security tools can perform. Your demonstration should include:

i. Discussion on the threats that these tools can be used for mitigation (the name and brief description of the threats should be included in your discussion), and

ii. Explanation of how to use these tool to monitor security threats.

4. Comparison of the tools that you have selected for this work. Your comparison could include:

i. Security features (range/level)

ii. Time taken to detect any threat

iii. Ease of usage

5. Analyse the following scenario and give your opinion on which of the tools that you investigated could be more suitable for the scenario. In your analysis, please consider the following:

i. Discuss the business requirement for UVW in terms of their security?

ii. Identify the probable Security threats for UVW?

iii. Select and propose a tool (between the two tools that you have worked on) that could be used for the given scenario.

iv. Justify your selection.

6. You should appear in the video at the first and last 30 secs to introduce yourself and draw a conclusion on your experience of using the selected Security Tools.

Case Scenario: UVW is an educational institute with three sites in Brisbane, Adelaide and Hobart. The main campus of UVW is in Brisbane. The servers are located in Brisbane. Each campus has approximately 60 staff and they have 5 departments, Academic, Finance, Operations, Student service, and Administration. Staff from all three sites need to communicate with each other on a daily basis on various matter. Although most of the staff are full time and have fixed desk but some of the staff work part-time and UVW have BYOD (Bring Your Own Device) policy for their staff where staff can bring their own device/s and connect to the institute's network through wireless connection. Students also use wireless connection on the campus to access unit material as well as remain connected with friends. UVW require highest level of security and confidentiality to protect their data and information. So, network and information security is very important for UVW. The challenge of UVW is to maintain high level of security within a small budget.

Table 1 - Network Security Tools (You can choose any two network security tools for your demonstration with your tutor's consent)

Serial #

Name of the security tool

1

Kismet

2

Nmap

3

Nessus

4

Nikto

5

Microsoft security essential

Attachment:- Assignment File.rar

Reference no: EM131950680

Questions Cloud

What inference can you draw from the numbers collected : Note that the fiscal year for the federal government is October 1 - September 31. What inference can you draw from the numbers collected?
Summarize the article in detail : Read the article and perform the following: Article: The Future of Shopping (By Darrell K. Rigby) (a) summarize the article.
What would we expect their average walking speed to be : Speed 6.4 6.2 5.9 5.2 4.4 3.8 3.2 If a person weighs 70 kg, what would we expect their average walking speed to be? Round to 1 decimal.
Identify the research design : Provide a summary and evaluation of the data analysis procedures. Identify the research design.
Analysis of network security tools : MN502 Overview of Network Security Assessment - Analysis of network security tools. Explanation of how to use these tool to monitor security threats
Define cultural competence and cultural safety : Primary Health Care in Action - identify and discuss how two social determinants of health helped determine the need for the project
Important to maximizing total room revenue : Why is understanding and using RevPAR information so important to maximizing total room revenue?
Find the for the project : Assuming a 15% discount rate, find the following for the project. (1) Payback period
What would your recommendation be : What would your recommendation be, and why? You cannot use the constant growth model! Don't try it. You will not get the right answer.

Reviews

len1950680

4/20/2018 5:16:18 AM

No word limit as there is no written report, but the length of the video should be no more than 8 minutes. Submission Guidelines - All work must be submitted on Moodle by the due date along with a completed Assignment Cover Page. The assignment must be in MS Word format, 1.5 spacing, 11-pt Calibri (Body) font and 2.54 cm margins on all four sides of your page with appropriate section headings. Reference sources must be cited in the text of the report, and listed appropriately at the end in a reference list using IEEE referencing style.

len1950680

4/20/2018 5:16:12 AM

Introduction - Student should introduce with his/her physical appearance in the video. Outline - Outline of the whole presentation including tool description. Demonstration - Demonstrate (narration of your actions recorded by video) all steps from the respective project. Comparison - Compare the two tools investigated. Analysis - Analysis of the scenario. Conclusion - With appearance, draw a conclusion on your experience with the Security Software.

Write a Review

Computer Network Security Questions & Answers

  An overview of wireless lan security - term paper

Computer Science or Information Technology deals with Wireless LAN Security. Wireless LAN Security is gaining importance in the recent times. This report talks about how vulnerable are wireless LAN networks without any security measures and also talk..

  Computer networks and security against hackers

This case study about a company named Magna International, a Canada based global supplier of automotive components, modules and systems. Along with the company analysis have been made in this assignment.

  New attack models

The Internet evolution is and is very fast and the Internet exposes the connected computers to attacks and the subsequent losses are in rise.

  Islamic Calligraphy

Islamic calligraphy or Arabic calligraphy is a primary form of art for Islamic visual expression and creativity.

  A comprehensive study about web-based email implementation

Conduct a comprehensive study about web-based email implementation in gmail. Optionally, you may use sniffer like wireshark or your choice to analyze the communication traffic.

  Retention policy and litigation hold notices

The purpose of this project is to provide you with an opportunity to create a document retention policy. You will also learn how to serve a litigation hold notice for an educational institute.

  Tools to enhance password protection

A report on Tools to enhance Password Protection.

  Analyse security procedures

Analyse security procedures

  Write a report on denial of service

Write a report on DENIAL OF SERVICE (DoS).

  Phising email

Phising email It is multipart, what are the two parts? The HTML part, is it inviting the recepient to click somewhere? What is the email proporting to do when the link is clicked?

  Express the shannon-hartley capacity theorem

Express the Shannon-Hartley capacity theorem in terms of where is the Energy/bit and is the psd of white noise.

  Modern symmetric encryption schemes

Pseudo-random generators, pseudo-random functions and pseudo-random permutations

Free Assignment Quote

Assured A++ Grade

Get guaranteed satisfaction & time on delivery in every assignment order you paid with us! We ensure premium quality solution document along with free turntin report!

All rights reserved! Copyrights ©2019-2020 ExpertsMind IT Educational Pvt Ltd