COMP3781 Cybersecurity Assignment

Assignment Help Computer Network Security
Reference no: EM132910695

COMP3781 Cybersecurity - Flinders University

Assignment - Penetration Test & Evaluation Report

Learning Outcome 1: Understand, Evaluate & Identify Network Security Threats
Learning Outcome 2: Secure Ethernet, Wireless and Mobile Networks
Learning Outcome 3: Security Design at Different Levels of the OSI model
Learning Outcome 4: Apply Authentication, Authorization and Accounting Tools & Techniques
Learning Outcome 5: Ongoing Management of a Secure Network

ASSIGNMENT BRIEF

You are a Cybersecurity consulting company, offering penetration testing services. You have been contracted with performing a full penetration test of an IT environment as a security professional. This simulated penetration test will involve the discovery of specific ‘flags' that are present within the simulated environment. You will be required to perform all aspects of a penetration test, including reporting of findings and possible solutions to each problem.

The vulnerable VM can be downloaded from the link provided below. Your goal is to remotely attack the VM and find all four flags, eventually leading you to full root access. You have to provide all the possible mitigation techniques and should enumerate all the things.
Required Resources

• Kali Linux
• Vulnerable VM (download it here)

The network setting is either host-only or bridge-mode. The vulnerable VM has a static IP 192.168.1.67. You need to configure your Kali IP to the same subnet using ifconfig eth0 192.168.1.xx. Once you configure, your IP then ping the vulnerable VM and make sure that vulnerable VM is reachable.

TASKS

As a security consultant company, generic.com has asked you to provide a report on any vulnerabilities in their online environment, as well as mitigations. Your report should also cover your enumeration of the entire environment in the vulnerable VM.

Students are expected to provide a detailed report on identified security vulnerabilities. The report should also explain the mitigation techniques.

This is an internal security audit as provisioned by a client; thus, the report is to be written in the context of a client. The intended audience for this report is both technical and non-technical.

Ensure to document all the stages of your investigation, and failing to do so would result in fail (partial) marks.

Attachment:- Cybersecurity.rar

Reference no: EM132910695

Questions Cloud

Find the proportion of time rabii is busy : Rabii and his daughter manages a coffee shop on the university campus ULS. Although Rabii can service on average 30 customers per hour, he only gets 20 customer
How do you encourage knowledge exchanges : How do you encourage knowledge exchanges within health care despite status barriers?
What are the role cambridge analytica : What are the role Cambridge Analytica played in the latest American presidential election and the Brexit referendum in the UK?
Determine the maximum number of stamping hours : -The Otto Maddick Machine Tool Company produces two products, muffler bearings and torque amplifiers. One muffler bearing requires 0.125 hours of assembly labor
COMP3781 Cybersecurity Assignment : COMP3781 Cybersecurity Assignment Help and Solution, Flinders University - Assessment Writing Service - Secure Ethernet, Wireless and Mobile Networks
Emergence of the personalized health ecosystem : Explain article "Five Trends Driving The Emergence of The Personalized Health Ecosystem".
Evaluate people on the basis of behaviors : b. lay off the 10 people who have the lowest performance evaluations?
Give an example of a specific determinants of health : Give an example of a specific determinants of health Have you personally seen how determinants of health can impact a person's wellbeing?
How networking can work against our brand : Another consideration is what networking is doing for (or against) our personal/professional brands. 4 Reasons to get away from Transactional Networking explain

Reviews

len2910695

6/8/2021 4:35:18 AM

This assignment is related to topic cyber security. Attached cybersecurity pdf is the specification of the assignment and kali is the file which we need to work on this so I have attached the previous pdf named as kali from where you can download the kali file. For this you guys have to work on virtual box and find the flags. Please let me know that are you able to do this.I need to put screenshots of every flag as a proof in the assignment.

Write a Review

Computer Network Security Questions & Answers

  Comprehensive analysis of the business needs

Identify network security measures needed and providing detailed information about them. Network security measures should also include preventative and maintenance measures.

  Protecting and securing any kind of network

Protecting and securing any kind of network is our responsibility as a network engineer. No matter what kind of situation we get into weather good or bad we have to stick to our ethics and knowledge to provide the best service and support to our c..

  Describe the organizational authentication technology

Identify and describe the organizational authentication technology and network security issues and make a list of access points internal and external (remote).

  Why we need hash function in rsa signature algorithm

For encryption, i.e., M11 (mod n), what is the number of multiplications to calculate M11 by using direct multiplication?

  Identify at least two criminology theories

Motive is one of the main themes that law enforcement must identify in order to prevent future crimes. Law enforcement utilizes the science of criminology to understand criminality and identify potential criminals.  1. Identify at least two criminol..

  Implement organization-wide governance and privacy program

Implement an organization-wide Governance and Privacy Program to ensure compliance with applicable laws and regulations in regards to all matters of handling PII.

  Describe the impact and the vulnerability of the scada

Describe the impact and the vulnerability of the SCADA/Stuxnet Worm on the critical infrastructure of the United States and describe the methods to mitigate the vulnerabilities, as they relate to the seven (7) domains.

  How do you plan to validate the data after acquiring it

What diplomatic strategies should you use with the network administrator and what privacy issues might be a concern with bank records (bank account numbers, customer names, etc.)?

  Why does the use of passwords put the overall security

Why does the use of passwords put the overall security of the network in jeopardy? Discuss whether additional measures could have been taken.

  Why your company or organization needs more user education

Research on why your company or organization needs more user education about security. Where does that begin? How does a resource starved business unit build.

  What are the advantages of using dynamic dynamic ip address

COM309: What are the advantages and disadvantages of using dynamic IP address assignments? Find the least-cost route from Node A to all other nodes.

  About inf 620

How well did the systems approach work for the initial stages of the Primis system?What could the team have done differently in the preliminary stages? How might this have affected the endresult?

Free Assignment Quote

Assured A++ Grade

Get guaranteed satisfaction & time on delivery in every assignment order you paid with us! We ensure premium quality solution document along with free turntin report!

All rights reserved! Copyrights ©2019-2020 ExpertsMind IT Educational Pvt Ltd