Current cyber protection approaches in the field

Assignment Help Computer Network Security
Reference no: EM133351743 , Length: word count:2500

Critical Systems Security

Section 1: Overview of Assessment

This assignment assesses the following module learning outcomes:
• Demonstrate a deep and systematic understanding of conventional and contemporary ICS implementations and their comparison to IT systems in the context of cyber security;
• Undertake the analysis of the cyber threat landscape in ICS and evaluate current cyber protection approaches in the field;
• Design and evaluate improvements in current cyber protection approaches to tackle the cyber security challenges that arise in ICS.
• Demonstrate an understanding of industry-specific regulations and standards for the protection of ICS

Broadly speaking, the assignment requires you to write a 2500 (+/-10%) words report on the analysis of the current cyber threat landscape and cyber protection approaches in the Critical Infrastructure, proposing ways for improvement. The report will be research-based, written in an industrial standards format; you are expected to draw information from one or more case studies such as "Stuxnet" (and/or variations of Stuxnet), the "Analysis of the Cyber Attack on the Ukrainian Power Grid" in 2015 and Wannacry; however, these casestudies should not be the base for your report.

Working on this assignment will help you to identify and analyse the challenges that arise in the cyber protection of cyber physical control systems used in the Critical Infrastructure, and present them in a report that follows industrial standards. Through your research you will analyse and evaluate the current threat landscape and the cyber protection approaches in the field, and propose ways for improvement. If you have questions about this assignment, please post them to the discussion board on Blackboard.

Section 2: Task Specification
Produce a 2500 (+/-10%) words report analysing selected case study/-ies on cyber security incidents in the Critical Infrastructure for a given industry of your choosing (such as, Water, Energy, Telecomms...).

You are working as an independent consultant for a Cyber Security firm that operates a Research and Development department on Cyber Security in Industrial Control Systems. The firm wants to gather intelligence on cyber security in Critical Systems in order to come up with new products and solutions. Your assignment is to do research in this area and produce a report that addresses the firm's needs. In particular, your research will focus on:

1. The analysis of the current threat landscape in cyber physical control systems used in the Critical Infrastructure for a given industry of you choosing.

2. The analysis and evaluation of current cyber-security approaches in the field.

3. Ways to improve current cyber security approaches, analysing their impact on the system.

4. Produce a topological map identifying the location of interventions you would apply (Section 2 and 3). [An topological map has been provided in the assignments folder on Blackboard; however, you are free to produce your own]

Your research should draw information from real world case studies (some have been discussed in the lectures / tutorials (e.g. Stuxnet, Flame, Ukrainian Power Grid, Wannacry etc.) and relevant papers of high quality; however these should not be the sole bases of your report.

In your report, you must clearly identify the following elements:
- The differences between traditional IT systems and Critical Systems and how they affect cyber security;
- The entities involved in cyber security incidents in the Critical Infrastructure (e.g. attack actors, ICS vendors, environment etc.);
- The cyber security risks and the associated threat vectors;
- Current cyber security approaches and their limitations, analysing the technical and operational challenges that arise;
- Ways to improve cyber security in this area, discussing their impact on the system.

The report must follow professional standards, written in an appropriate style and format. Accuracy, completeness and consistency of citation and listing of sources must also be taken into account.

Section 3: Deliverables

Your report should include the result of your research as described in Section 2. On the first page of your report you should clearly identify the subject/title of the report, your name and surname followed by your student ID and the current date.

Reference no: EM133351743

Questions Cloud

Ramel purchased stock shares many years ago : Ramel purchased stock shares many years ago. His records were destroyed, and he does not know exactly when the purchase was made or what he paid.
Discussion of examples of various tax positions : Many students in introductory tax courses often use Internal Revenue Service (IRS) publications to support their discussion of examples of various tax positions
Discuss preferred deterrent method employed : Discuss the preferred deterrent method employed by the Zambian government to combat tax evasion, monetary fines.
What does it say about the mental health system available : Does it change your perception of people who live on the street? What does it say about the mental health system available to people like Nathaniel Ayers?
Current cyber protection approaches in the field : UFCF7P-15-M Critical Systems Security, University of the West of England Bristol Demonstrate a deep and systematic understanding of conventional
Calculation of vessel tonnage tax : The calculation of Vessel Tonnage Tax is only based on the next tonnage of the taxable ship.
Identify what type of figurative language this is : Macbeth says, "The worm that's fled / Hath nature in that time will venom breed, / No teeth for the present". Identify what type of figurative language
How you would evaluate the outcome of your procedure : Describe how you would evaluate the outcome of your procedure. What would you do if you found that both the drug and the placebo resulted in equal pain relief
Vehicle acquisition tax reduction or exemption : Which of the following vehicles is certainly eligible for Vehicle Acquisition Tax reduction or exemption?

Reviews

Write a Review

Computer Network Security Questions & Answers

  How would use address the troublesome trend

How can one protect against virus outbreaks in an organization? What are the common causes of this problems? How would use address this troublesome trend?

  Security and privacy in iomt

Impacts, and benefits of IoMT in healthcare, challenges, and security issues of IoMT-risks and cybersecurity attacks face IoMT with 2 examples

  What size is it and how that might affect security policy

What size is it and how that might affect the security policy? Anything unique about the company that might influence a security policy. The security goals to be achieved.

  What are the two general approaches to attacking a cipher

What are two general approaches to attacking cipher? Why do block cipher modes of operation only use encryption while others use both encryption and decryption?

  Recent network attacks and security principles

Discuss the design and secure solutions for organisations in socio-technical context and Explain network security, network attacks and their impacts

  Summarizing machine learning trends in network security

Summarizing machine learning trends in network security. Also, predict how you think these technologies will affect the role of security operators.

  Explain the use of tools - the source of the tools

The security budget has been slashed due to the down economy, so the packet capture is all you have to work with for this analysis....or is it

  Reviews of the article- what is the big deal about security

Reviews of the given Article- "What's the Big Deal about Security".

  Updating network security

The diagram "Examining current security software used by other firms and governments is a further strategy that might be employed.

  What could have been done to prevent the attack

MITS 5004 IT Security Assignment, Victorian Institute of Technology, Australia. What could have been done to prevent the attack

  Privacy and security of information

Privacy and security of information- Pat, a billing associate at a local hospital, was issued a laptop for work purposes. Her friend, however, has asked to borrow it for school to complete an online assignment

  Candidate conviction and parole commit ethical lapse

Did the HR staff that should have reported to the hiring manager the candidate's conviction and parole commit an ethical lapse, or was it just a clerical error?

Free Assignment Quote

Assured A++ Grade

Get guaranteed satisfaction & time on delivery in every assignment order you paid with us! We ensure premium quality solution document along with free turntin report!

All rights reserved! Copyrights ©2019-2020 ExpertsMind IT Educational Pvt Ltd