CO4515 Trends in Cybercrime Assignment

Assignment Help Computer Network Security
Reference no: EM133047759

CO4515 Trends in Cybercrime - The University of Central Lancashire

Assignment - Research Paper

Assignment Description

Write a research paper on one of the following topics:

1. Crypto-currencies and Cybercrime.

You must write aresearch paper on the chosen topic.

Stage 1 - Identify the Research Question

After choosing the topic above, yourresearch paper should address one of the following perspectives:

- Security

Stage 2 - Write a Research Paper

The research paper should contain a maximum of 2400 words (excluding references) and should demonstrate your understanding of the issues relevant to the research question. The paper should clearly answer the research question, and all the content should be relevant to the research question.

The paper is supposed to be a critical evaluation of the literature, rather than a simple repetition of several sources using your own words. This means that you have to summarise, interpret, reflect and be critical about what you have read and about the sources, you actually use.

It is up to you to structure the paper logically and to ensure coherence among sections and paragraphs. The language used should be specific, precise, objective, direct and simple. Do not use colloquial language.Apart from short quotes, use your own words and use short sentences, appropriate for technical writing.

Suggested structure of the research paper:

1. Abstract (very short summary of the paper, motivation, purpose, contribution)
2. Introduction (a summary about the context, the subject area)
3. Analysis of the related works (main body, structure is based on your creativity)
4. Discussion (your own view, opinion, ideas for the future work)
5. Conclusion.

Example Research Questions

This section contains some examples of research questions. This list is not meant to be exhaustive. You may choose a research question not contained in the list, but which best suits your background, experience and interest, as long as you agree it with the module tutor.
Topic: Crypto-currencies and Cybercrime

Security
• How do bitcoin botnet-miners, like Miner Botnet [13], operate and whatmeasures can be taken against them?
• What malware, e.g., Cryptolocker [6], have been used by cybercriminals to obtain cryptocurrencies, which vulnerabilities did they exploit and what mitigation can be adopted against them?
• What attack vectors have been used to exploit cryptocurrencies (e.g. Skype [11] and Yahoo [5]), and how to counter them?
• What attacks on cryptocurrencies have been theoretically identified (e.g., Double Spending Attack [9] and Block Discarding Attack [1]) and how could they be avoided/mitigated?
• What has evolved, and what are the differences and similarities between existing (and/or extinct) cryptocurrencies such as Bitcoin, Litecoin, Ripple and Peercoin [15]?
• What incidents affecting cryptocurrencies (e.g. security breaches on Mt. Gox [12] - the largest Bitcoin exchange, and on Bitcoinica [8]online trading site for Bitcoins) show us about risks and possible mitigations?

Suggested References

These references are a starting point for your research. You should find additional relevant material for yourself.

Attachment:- Trends in Cybercrime.rar

Reference no: EM133047759

Questions Cloud

Calculate ms gold net rental income : Ms. Gold has been investing in real estate for almost half a century. Calculate Ms. Gold's net rental income for 2018
Preparation of a risk management plan : A Project that requires the preparation of a risk management plan for a real or fictitious department or company to show evidence
Does the split-off appear to be pro-rata or non pro-rata : Given the details revealed in the news article, does the split-off appear to be pro-rata or non pro-rata
Record observations that meet the organizational standards : List and discuss three (3) techniques to record observations that meet the organizational standards.
CO4515 Trends in Cybercrime Assignment : CO4515 Trends in Cybercrime Assignment Help and Solution, The University of Central Lancashire - Assessment Writing Service
Self-determination theory and goal-setting theory : Explain the relevance of Self-Determination Theory and Goal-Setting Theory to motivate employees in current business environment.
Case study-business regulations in the us : Please identify five key factors that contributed to the definition and implementation of the federal regulation as it is enforced today.
Find the maximum profit : If the total revenue and total cost functions are TR = 36Q - Q2 and TC = 10 + 3Q, find the maximum profit.
Information on competitors of amazon in e-commerce industry : Information on competitors of Amazon in e-commerce industry? With revenue and market share. Few example in each segment in e-commerce.

Reviews

Write a Review

Computer Network Security Questions & Answers

  Mitigate risk by using information security systems policies

Write a report identifying the risks associated with the current position your organization is in, and how your organization can mitigate risk by using information security systems policies

  Explain factors that help to influence our nations focus

Describe three factors that help to influence our nation's focus on natural or man-made disasters. Should FEMA fall under DHS, or should it be its own cabinet level organization? Why?

  What steps you will take if your network has been hacked

Explain what steps you will take if you discover your network has been hacked. Your paper should be AT LEAEST A 1,000 words OF CONTENT and should include citations

  Determine the primary security concerns

Determine the primary security concerns regarding the scenario in question. Explain the controls you would implement in order to lessen those concerns.

  Explain network security management-flow diagram

Network Security Management-flow diagram, assets and detail of functions. I have completed the assets and flow diagrams and interfaces. Start systems engineering on for MIIS, based on prior homework assignments:

  Identify the proper phase in the pdca cycle

Identify the proper phase in the PDCA cycle for each security administration task discussed in the lab. Submit to this discussion board.

  Network security structure

After looking at your network security structure there are various physical threats that we will focus on that could have a Hugh impact on your business intellectual property and availability.

  Describe secure electronic transactions

Secure Electronic Transactions, Confidentiality and Integrity, Change Cipher Spec protocol, Web Security Approaches: application level.

  Discuss specific malware and social engineer attacks

Discuss specific malware, social engineer, or any other type of attacks you would deploy to achieve your desired goals

  Cyber security practices of an organisation

Demonstrate critical and in-depth understanding of key information governance and cyber security principles and methods

  Why is the given data so valuable to hackers

What information are hackers trying to obtain through the enumeration process? Why is this data so valuable to hackers?

  Pros and cons of out-of-band network management

Write a 2- to 3-page paper describing the pros and cons of out-of-band network management as opposed to in-band network management.

Free Assignment Quote

Assured A++ Grade

Get guaranteed satisfaction & time on delivery in every assignment order you paid with us! We ensure premium quality solution document along with free turntin report!

All rights reserved! Copyrights ©2019-2020 ExpertsMind IT Educational Pvt Ltd