CIS098-2 Operational Information Security Management

Assignment Help Computer Network Security
Reference no: EM133039936

CIS098-2 Operational Information Security Management - University of Bedfordshire

Assignment - Modelo T&T Case Study v2.0

Learning outcome 1: Demonstrate the following knowledge and understanding

Provide an advanced understanding of knowledge and awareness of tools and techniques for cyber defence, threat intelligence and information governance in terms of their effectiveness and suitability for threat mitigations in different organisational contexts.

Learning outcome 2: Demonstrate the following skills and abilities
Be able to design, implement and apply information security management solutions, strategies and technologies to mitigate loss, respond to multi- faceted attacks and mitigate against evolving threat landscapes.

This assessment will involve an investigation of a case study and delivery of a secure network simulating the business in this study. You are required to provide a complete secure network simulation for the business in the case study and write a technical document listing recommendation for vulnerability mitigations and comments/justifications for your security design. Show your testing strategy with all necessary commands explained. You should achieve the following:

• An investigative technical report
• Configure the systems in the Packet Tracer file supplied with this assignment.
• Test and ensure full connectivity is demonstrated in your simulation. A full testing strategy should be provided and evidenced.
• Add and configure security devices (e.g. Firewalls, etc.) and security features (port security, secure authentication, etc.) to full secure the network from external intrusions and internal attacks.
• Include configuration testing and command evidence in the technical report

• Design a cyber defence mechanism for a given scenario
• Implement a cyber defence solution for a given scenario
• Present and explain the rationale behind choices made for a given cyber defence scenario
• Design a testing approach to demonstrate system security for a cyber defence solution that you have designed

Assessment Tasks

You work as the Information Security Manager for Modelo T&T you have been asked to evaluate the current network security at Modelo T&T and make recommendations for improvements, including a simulation of the upgraded/secured network design.
You will need to produce and hand in the following:
- Technical Document - this is to contain a full write up of your threat analysis and security recommendations. This should be a technical document written to InfoSec Technical people.
- Secure Network Configuration (packet tracer activity simulation)
Technical Document - Designing a Cyber-Defence Solution (Tasks 1, 2 and 3) - 40%
[Note: for these tasks you are expected to use a range of respected sources to back-up your recommendations and you will need to cite these sources clearly in your technical report using Harvard referencing - a related References list must also be included with your report.]

Task 1 - Vulnerability and Risk Assessment (suggested length: 1000 words)
Outline the security issues (e.g. suspected vulnerabilities, potential threats, risks) to the company and create a draft risk assessment outline with potential mitigations to ensure the protection of the company's assets.

Note: The company intends to hire a contractor to carry out a full risk assessment, but they would like you to provide a brief overview and examples of the types of things you would specifically like them to check (note that your discussion should be listed as bullet points of potential vulnerabilities with a CVSS, or STRIDE evaluation). You could include considerations such as: known vulnerabilities, key assets, potential threat vectors, consequences to the business of a cyber-incident or breach, etc. Also, if the company were to expand to allow card payment transactions, what additional security standards would they have to comply with?

Task 2 - Network Nodes and Endpoints Hardening Recommendations/Checklist (suggested length: 1 table)
Write a security checklist for the all the network nodes and endpoints, i.e. a list of items that a technician could check and date/tick to say that the node/end-point was ‘secured'. This should also address the proposed addition of a card payment system.

Task 3 - Network Segmentation and use of secure remote communications (suggested length: 800 words)

1. Write a brief description in your technical report of the benefits to network segmentation and how it helps in providing security while relating your discussion to how this concept is applied in this case study.

2. Write a brief description explain how secure remote communications have been and can be further extended to provide extra security in this case study. Clearly state where secure remote communications can be extended giving exact areas related to the case study. Include recommendations for why this is a good idea into your technical report. This should also address the proposed addition of a card payment system.

Task 4 - Secure Network Configuration - Packet Tracer Simulation Activity and Testing

You will be provided with a Packet Tracer activity that is a simulation of the Modelo T&T Network and asked to carry out some key security configurations to model a more secure design for the company.

The Packet Tracer activity will ‘score' your attempt (and you can click ‘show incomplete items' to see what you have correct and still to do). Please note this score is INDICATIVE but may not be exactly the score you will get for this section - an instructor will still look at your configuration. You will need to submit your packet tracer file with your technical report.

Attachment:- Operational Information Security Management.rar

Reference no: EM133039936

Questions Cloud

Describe the steps in the management process : 1. List and describe the steps in the management process. Give examples.
Key account management-sunflower hotel-case study : The Sunflower Hotel Company is a 100-hotel strong portfolio, mainly operating in Western Canada. This mid-market brand has been a market leader for over 20 year
Compute the yield to maturity for each bond : The following table summarizes prices of various? default-free zero-coupon bonds. Compute the yield to maturity for each bond
Describe steps or principles of delegation : You work for a hospitality business that specializes in running quality outdoor functions and events.
CIS098-2 Operational Information Security Management : CIS098-2 Operational Information Security Management Assignment Help and Solution, University of Bedfordshire - Assessment Writing Service
Find a professional organization for cosmetologists : Go online and find a professional organization for cosmetologists, such as the Professional Beauty Association or the Associated Skin Care Professionals
Explore southwest airline competitive position : Explore Southwest airline's competitive position in the airline industry.
Calculate the weighted average cost of capital : The firm does not issue preferred stock. The cost of equity is 16.3% and the after-tax cost of debt is 5.21%. Calculate the weighted average cost of capital
Illegal dumping and whistle-blowing : Joseph is very satisfied with his job at the hotel resort, which is a subsidiary of a well-known international hotel chain. He has been working at the hotel, in

Reviews

Write a Review

Computer Network Security Questions & Answers

  ICTICT401 Determine and confirm client business requirements

ICTICT401 Determine and confirm client business requirements Assignment Help and Solution, Academies Australasia - Assessment Writing Service

  Analyze the network diagram for pureland wastewater

This assignment requires you to analyze the network diagram for PureLand Wastewater and make specific recommendations to improve network security.

  Role of ethics in developing the certification package

Description of the role of ethics in developing the certification package and Description of how to represent the required documentation and requirements in the certification package

  Case study - forced decryption ruled unconstitutional

Evaluate the effect of this ruling on forensic investigations from a forensics standpoint and determine whether or not you would consider this an "open door" for criminal activity.

  Network security

SLE, ARO, and ALE, behavioural biometric technology, Enterprise Information Security Policy, Issue Specific Security Policy, System Specific Security Policy, firewalls protect network, creating a DMZ during firewall implementation, use of SSL to se..

  Outline the cybersecurity issues of petrochemical industry

Outline the Cybersecurity issues and vulnerabilities of the petrochemical industry. Include in your answer specific actions required to improve the security profile of this industry.

  Implement a process to support the administration

Network Requirement Analysis and Plan - Implement a process to support the administration and management of internetworking

  Md5 hashing algorithm and an sha1 hashing algorithm

Researching your own PC's operating system, are there any tools built in to verify MD5 or SHA1 checksums of downloaded software?

  Create a random bit string the length of the key

You create a random bit string the length of the key, XOR it with the key, and send the result over the channel. Is there a flaw in this scheme?

  How cryptography actually secures data

In this essay, discuss what you have learned on cryptography and how this method to secure information has changed over the decades.

  How did the cyberattack impact data loss

Identify one cyberattack that occurred in the last 2 years. What caused the cyberattack? Do not repeat an example that has been posted previously.

  What are the differences between risks and threats

What are the differences between risks, threats, and vulnerabilities? How do these concepts relate to each other?

Free Assignment Quote

Assured A++ Grade

Get guaranteed satisfaction & time on delivery in every assignment order you paid with us! We ensure premium quality solution document along with free turntin report!

All rights reserved! Copyrights ©2019-2020 ExpertsMind IT Educational Pvt Ltd