Critically analyse security tools and present their findings

Assignment Help Computer Network Security
Reference no: EM132424843

MITS5004 IT Security Assignment - Critical Analysis of Security Tools, Victorian Institute of Technology, Australia

Objective(s) - This assessment item relates to the unit learning outcomes as in the unit descriptor. This assessment is designed to improve the ability of students to critically analyse security tools and present their findings. The assignment provides an opportunity to work in a group and to achieve a joint objective.

Description - Each group is required to critically analyse any 2 security tools from the list and demonstrate the functionality of the tools in a video presentation. The list of tools for the assignment include:

Hydra

Maltego

NMap

Zed Attack Proxy

SqlMap

Metasploit Framework

Burp Suite

Nessus

Nikto

Snort

The tools need to be launched in Linux terminal (a user could be created for any member of the group).

Each group is required to:

1. Install and launch the 2 security tools in Linux terminal (a user could be created for any member of the group). Screenshots need to be provided with a brief description.

2. Evaluate 4 features of each tool. Description and screenshots need to be provided for each tool.

3. Critically analyse each tool in terms of:

a) Ease of Use

b) Performance

c) Scalability

d) Availability

e) Reporting and analytics

4. Demonstrate the 4 features of the tool in a short video not more than 5 Minutes. Each student is required to demonstrate 1 feature for each tool. If a student does not demonstrate in the video, the student will not be marked for the demonstration marks.

Reference no: EM132424843

Questions Cloud

Analyze the criminal justice policy process : Analyze the criminal justice policy process including the relationships between the federal, state, and local stakeholders who influence criminal justice policy
Discuss organizational change from a manager point of view : Discuss organizational change from a managers point of view using a real-world example taken from your own work place or an organization of your choice
How should we address issues with violent gangs : Over the last 50 years, the juvenile justice system has evolved to deal with the special issues revolving around issues with juveniles. When preparing your.
How brand use patents and copyright for their products : How they use patents and copyright for their products. Maybe how they use the rights of sports stars, to advertise their products.
Critically analyse security tools and present their findings : This assessment is designed to improve the ability of students to critically analyse security tools and present their findings
What should we do about prison overcrowding : In Chapter 12 of The Public Policy of Crime and Criminal Justice, Marion and Oliver (2012) address numerous issues surrounding corrections such as the role.
How can the impact of implicit bias be mitigated : What is the concept of implicit bias? How is it measured? Is it well researched? How can the impact of implicit bias be mitigated?
Management in a global business environment : Management in a Global Business Environment - What is critical for you to be an outstanding manager in the multicultural environment?
Essay on the Field of Criminal Justice Assignment : Essay on the Field of Criminal Justice Assignment help and solutions:- concerning the Field of Criminal Justice

Reviews

Write a Review

Computer Network Security Questions & Answers

  An overview of wireless lan security - term paper

Computer Science or Information Technology deals with Wireless LAN Security. Wireless LAN Security is gaining importance in the recent times. This report talks about how vulnerable are wireless LAN networks without any security measures and also talk..

  Computer networks and security against hackers

This case study about a company named Magna International, a Canada based global supplier of automotive components, modules and systems. Along with the company analysis have been made in this assignment.

  New attack models

The Internet evolution is and is very fast and the Internet exposes the connected computers to attacks and the subsequent losses are in rise.

  Islamic Calligraphy

Islamic calligraphy or Arabic calligraphy is a primary form of art for Islamic visual expression and creativity.

  A comprehensive study about web-based email implementation

Conduct a comprehensive study about web-based email implementation in gmail. Optionally, you may use sniffer like wireshark or your choice to analyze the communication traffic.

  Retention policy and litigation hold notices

The purpose of this project is to provide you with an opportunity to create a document retention policy. You will also learn how to serve a litigation hold notice for an educational institute.

  Tools to enhance password protection

A report on Tools to enhance Password Protection.

  Analyse security procedures

Analyse security procedures

  Write a report on denial of service

Write a report on DENIAL OF SERVICE (DoS).

  Phising email

Phising email It is multipart, what are the two parts? The HTML part, is it inviting the recepient to click somewhere? What is the email proporting to do when the link is clicked?

  Express the shannon-hartley capacity theorem

Express the Shannon-Hartley capacity theorem in terms of where is the Energy/bit and is the psd of white noise.

  Modern symmetric encryption schemes

Pseudo-random generators, pseudo-random functions and pseudo-random permutations

Free Assignment Quote

Assured A++ Grade

Get guaranteed satisfaction & time on delivery in every assignment order you paid with us! We ensure premium quality solution document along with free turntin report!

All rights reserved! Copyrights ©2019-2020 ExpertsMind IT Educational Pvt Ltd