Compare the features of any two network security tools

Assignment Help Computer Network Security
Reference no: EM131956723

Overview of Network Security Assessment - Analysis of network security tools

Purpose of the assessment (with ULO Mapping) - The purpose of this assignment is to evaluate and compare two security tools. Student will discuss common threats and attacks on networked information systems, and how to mitigate them. Students should be able to demonstrate their achievements in the following unit learning outcomes: Analyse and discuss common emerging threats, attacks, mitigation and countermeasures in networked information systems;

Assignment Description - For this assignment, you will select, analyse, and compare the features of any two Network Security tools listed in Table 1 and evaluate their suitability for the given network scenario. Marks will be awarded based on the analysis of the characteristics, features and applicability of these security tools and also based on the quality of demonstration/presentation.

Your task is to complete and make a 6-7 min video presentation on the following:

1. Download and install (on your computer or on MIT Virtual box) any two of the Security Tools from Table 1.

2. Outline of your presentation should include the description of each tool.

3. Demonstrate (narration of your actions recorded in video) 4 tasks that each of the selected software/security tools can perform. Your demonstration should include:

i. Discussion on the threats that these tools can be used for mitigation (the name and brief description of the threats should be included in your discussion), and

ii. Explanation of how to use these tool to monitor security threats.

4. Comparison of the tools that you have selected for this work. Your comparison could include:

i. Security features (range/level)

ii. Time taken to detect any threat

iii. Ease of usage

5. Analyse the following scenario and give your opinion on which of the tools that you investigated could be more suitable for the scenario. In your analysis, please consider the following:

i. Discuss the business requirement for UVW in terms of their security?

ii. Identify the probable Security threats for UVW?

iii. Select and propose a tool (between the two tools that you have worked on) that could be used for the given scenario.

iv. Justify your selection

6. You should appear in the video at the first and last 30 secs to introduce yourself and draw a conclusion on your experience of using the selected Security Tools.

Case Scenario: UVW is an educational institute with three sites in Brisbane, Adelaide and Hobart. The main campus of UVW is in Brisbane. The servers are located in Brisbane. Each campus has approximately 60 staff and they have 5 departments, Academic, Finance, Operations, Student service, and Administration. Staff from all three sites need to communicate with each other on a daily basis on various matter. Although most of the staff are full time and have fixed desk but some of the staff work part-time and UVW have BYOD (Bring Your Own Device) policy for their staff where staff can bring their own device/s and connect to the institute's network through wireless connection. Students also use wireless connection on the campus to access unit material as well as remain connected with friends. UVW require highest level of security and confidentiality to protect their data and information. So, network and information security is very important for UVW. The challenge of UVW is to maintain high level of security within a small budget.

Table 1 - Network Security Tools (You can choose any two network security tools for your demonstration with your tutor's consent)

Serial #

Name of the security tool

1

Kismet

2

Nmap

3

Nessus

4

Nikto

5

Microsoft security essential

Attachment:- Assignment File.rar

Reference no: EM131956723

Questions Cloud

What is maple dividend yield : If the investments with the same risk as Maple’s stock have an expected return of 6.95%, what is Maple’s dividend yield?
Communications is considering project : Gateway Communications is considering a project with an initial fixed asset cost of $1.2 million which will be depreciated straight-line to zero book value
Explain starbucks shareholder value analysis : The company for this assignment is Starbucks. Write a paragraph for each question: Explain Starbucks shareholder value analysis?
The optimal risky portfolio that should be invested in stock : Stock B has an expected return of 10% and a standard deviation of return of 5%. The correlation coefficient between the returns of A and B is 0.50.
Compare the features of any two network security tools : MN502 Overview of Network Security Assessment - Analysis of network security tools. Compare the features of any two Network Security tools
What conclusion can you draw from the return : An investor purchases the bond eight years prior to maturity and sells the bond seven years prior to maturity.
Write a two page overview of compliance plans paper : To help your employees gain an overview of compliance and its importance, write a 2 page Overview of Compliance Plans paper for your two compliance plans.
What did company a should do and when : If company A bought company B, they believe they could gross $30 million dollars in sales (Purchase of the company is not included).
Ui design patterns for inspiration : Discuss how you could simplify the long form for an end user. You may want to review the UI design patterns for inspiration.

Reviews

len1956723

4/25/2018 1:11:02 AM

Assessment Type Individual Assessment. Word limit - No word limit as there is no written report, but the length of the video should be no more than 8 minutes. Submission Guidelines - All work must be submitted on Moodle by the due date along with a completed Assignment Cover Page. The assignment must be in MS Word format, 1.5 spacing, 11-pt Calibri (Body) font and 2.54 cm margins on all four sides of your page with appropriate section headings. Reference sources must be cited in the text of the report, and listed appropriately at the end in a reference list using IEEE referencing style.

len1956723

4/25/2018 1:10:53 AM

Submission Guidelines: Name your video with your student ID and name. Upload Video on your Youtube account. Copy the Video Link in a Word document (in the document write the name of the tool explored and include the reference list). Add a coversheet to the word document with your name/ID, assignment name, unit code/name, tutors name and due date of submission. Upload the document on MOODLE by due date.

len1956723

4/25/2018 1:10:48 AM

To upload on Youtube, you must create your account on youtube. If you have a google account (gmail), you already have one on youtube. Videos must be of one of the following formats: .MOV, .MPEG4, MP4, .AVI, .WMV, .MPEGPS, .FLV, .3GPP, and .WebM. Once you have an account, to upload your video, click on the 'upload' button located at the top right-hand corner of your youtube.com webpage. To keep your uploaded video unsearchable by people so that random people cannot view your video(s), you have to select the privacy mode from the drop-down menu on the upload screen to be ‘Unlisted'. This way, your video is viewable by only those who have got the URL of your video. Make sure you copy+paste your video URL in the file submitted on MOODLE for your marker to be able to watch and mark it!

len1956723

4/25/2018 1:10:43 AM

Introduction Student should introduce with his/her physical appearance in the video. Outline Outline of the whole presentation including tool description. Demonstration Demonstrate (narration of your actions recorded by video) all steps from the respective project. Comparison Compare the two tools investigated. Analysis Analysis of the scenario. Conclusion With appearance, draw a conclusion on your experience with the Security Software.

len1956723

4/25/2018 1:10:38 AM

Appearance is clear, and Introduction is easy to follow, very well prepared and professional. Create a very nice bullet point outline and presented very well before the demonstration started. The demonstration is extremely well done, and it is very clear and easy to follow. Very clear comparison with valid justification and very easy to follow. Very clear analysis with valid justification and very easy to follow. A very powerful conclusion with full confidence (presented with appearance).

Write a Review

Computer Network Security Questions & Answers

  Discuss what you have learned on cryptography

Discuss what you have learned on cryptography and how this method to secure information has changed over the decades.

  Case study-the ethical hacker

Imagine for a moment that you are a hacker; an ethical one. You are called upon by law enforcement based on your expertise to hack into a network of a business known to be launching crimes against humanity as its primary mission for operation and ..

  Explain how files on the network may be accessed by lsdg

Explain how files on the network may be accessed by LSDG

  Analyze the approach taken by the attackers to gain access

Analyze the failures in the security principles that made the organization vulnerable to this attack.

  Was the tjx break-in due to a single security weakness

Explain different ways that this program can be sabotaged so that during execution it computes a different sum, for example, 3 to 20.

  Network security question

What are the predominant electronic and physical threats to communications networks?

  Which risk register would you use to identify wannacry

Explain the definition of ransomware. Summarize the WannaCry threat. Which risk register would you use to identify WannaCry?

  Explain how data is secured using the plain and cipher text

Provide a real-world example of how cryptography/hashing can be used in order to secure data transmission across a network.

  There is a common misconception that analog technology is

there is a common misconception that analog technology is no longer used in the transmission of digital data. however

  Advantages of area subdivision

The advantages and disadvantages of area subdivision and where it is applicable

  Briefly compare and contrast steganography and cryptography

Briefly compare and contrast steganography, cryptography, and digital watermarking. Determine two strengths and weaknesses of each based on their similarities and differences.

  Prepare a security checklist for new century

You decide to prepare a security checklist for New Century. Prepare a list of security issues that the firm should evaluate and monitor. Be sure to organize the items into categories that match the five security levels.

Free Assignment Quote

Assured A++ Grade

Get guaranteed satisfaction & time on delivery in every assignment order you paid with us! We ensure premium quality solution document along with free turntin report!

All rights reserved! Copyrights ©2019-2020 ExpertsMind IT Educational Pvt Ltd