Cyber attack analysis and mitigation report assessment

Assignment Help Other Subject
Reference no: EM133688339 , Length: word count:1500

Penetration Testing

Assessment - Cyber Attack Analysis and Mitigation Report

Your Task

This assessment is to be completed individually. In this assessment, you will conduct individual research and produce an incident analysis report for any two cybersecurity incidents that might have happened to an organisation based on a case study scenario.

Assessment Description

In this assessment:

You will research cyber security incidents and document different observable attack techniques, tactics, and procedures (TTPs), their impact on the organisation, and potential risks associated with these attacks based on the scenario below.

You are to provide a critical analysis of each attack phase, detailing vulnerabilities and entry points exploited by attackers for any incident.
The objective of this assessment is to help you develop research skills and the ability to assess and analyse various cybersecurity incidents, and threats. You are then required to recommend countermeasures based on the content covered during Weeks 4 to 7 using a real-world scenario focusing on:

Social Engineering Assessment

Analyse the different social engineering methods that could have been used in the recent incident above to gain unauthorised access.
Investigate and document how the social engineering tactics used affected the organisation's security posture.

Scanning and Enumeration Analysis

Explore the different ways that the intruders could have used to conduct scanning and enumeration to identify potential vulnerabilities within the organisation network.

Identify any weaknesses that the intruders could have exploited through the scanning and enumeration phases.

Network Exploitation and Post-Exploitation Assessment

Investigate the different methods that the intruders may have used to exploit vulnerabilities in the network, gain unauthorised access, and pivot into sensitive areas.

Analyse how the post-exploitation activities such as privilege escalation or data exfiltration may have been done.
Active Directory Attack Evaluation

Highlight the impact that may have been witnessed because of Active Directory attacks on the organisation's infrastructure and user accounts.

Explain how the attackers may have gained control or manipulated the directory services.

Scenario
As a newly employed cybersecurity consultant, you are presented with an incident involving a medium-sized organisation. The organisation recently experienced a series of cyber incidents, and your task is to conduct a comprehensive incident analysis and propose defence strategies against various cyber-attack techniques that have impacted it.
The organisation runs an extensive network infrastructure comprising hospital patient databases, medical records, and administrative systems. The recent cyber incidents have caused disruptions in service, potential data breaches, and concerns about the integrity of patient information.

Assessment Practical Business Purpose

The incident analysis report you will generate in this assessment will equip you with the skills needed to assess, understand, analyse, and mitigate specific cybersecurity threats, which is essential for organisations aiming to strengthen their security posture.

Assessment Targeted Audience

This assessment is useful to different organisations and people including Security analysts, IT administrators, and organisations looking to enhance their security posture.

Finishing this assessment will equip you with confidence to contribute knowledge about cybersecurity incidents, threats and countermeasures for different roles in different organisations.

Learning outcome 1: Evaluate appropriate countermeasures to mitigate the risk of unauthorised access, hacks and exploits to systems, networks, and applications.

Learning outcome 2: Investigate cyber-attack techniques on computer systems, networks, and web applications.

Learning outcome 3: Evaluate existing defensive security measures.

Assessment Instructions

Assessment instructions for this assessment:

Individually, you are required to analyse two cyber security incidents and the threat's potential impact on the organisation's systems, networks, and applications.
Conduct external research that will give you at least five (5) sources of information from various sources. E.g., websites, social media sites, industry reports, census data, journal articles, and newspaper articles
ChatGPT or other generative AI tools may be used for brainstorming purposes, but your conversation must be attached to your report in an appendix to show the brainstorming process. Any copying and pasting of AI text is a form of plagiarism and will be detected by Turnitin.
You can use any referencing style of your choice, but KBS's Academic Success Centre team can support you in using Kaplan Harvard Referencing.
Suggest a range of defensive security measures to prevent exploitation, enhance network monitoring and segmentation, and implement secure Active Directory configurations.
Finally, prepare a detailed and professional incident analysis report outlining the analysis of each incident technique and recommended countermeasures or proposed defensive strategies.
Present findings in a structured and clear format suitable for organisational stakeholders.

Reference no: EM133688339

Questions Cloud

Admitted due to fall and fracturing his left arm : Mr. Johnson an 70 yr. old male is admitted due to a fall and fracturing his left arm. He tells you he is afraid of spiders. He is diagnosed with arachnophobia.
Patient admitted to your unit : You are the CNA taking care of the patient admitted to your unit. You suspect the patient is being abused.
How cobit has helped in improve it governance : How COBIT has helped in improve IT governance of Harley Davidson. Write a short report for about 200 words discussing how COBIT improved the processes in Harley
Identify key determinants surrounding the development : Identify key determinants surrounding the development and significance of a major chronic health condition - What was the credibility evidence
Cyber attack analysis and mitigation report assessment : TECH5100 Penetration Testing, Kaplan Business School - conduct individual research and produce an incident analysis report for any two cybersecurity incidents
Crafting a unique and insightful dashboard while fostering : Creating an individualised dashboard that extracts meaningful insights. While each student will be responsible for their dashboard
Critically evaluate a range of contemporary ideas : Current Issues in Hospitality, Understand and analyse current issues affecting hospitality and tourism industry, Climate change issues on hospitality
Discuss benefits and drawbacks for bi implementations : Discuss benefits and drawbacks for BI implementations based on NoSQL technologies - demonstrate your understanding of BI modelling of classification
Build a model to predict which customers will buy headphones : Build a model to estimate Sales of a GroceryPlus store and Build a model to predict which customers will buy headphones after purchasing a mobile phone

Reviews

Write a Review

Other Subject Questions & Answers

  Cross-cultural opportunities and conflicts in canada

Short Paper on Cross-cultural Opportunities and Conflicts in Canada.

  Sociology theory questions

Sociology are very fundamental in nature. Role strain and role constraint speak about the duties and responsibilities of the roles of people in society or in a group. A short theory about Darwin and Moths is also answered.

  A book review on unfaithful angels

This review will help the reader understand the social work profession through different concepts giving the glimpse of why the social work profession might have drifted away from its original purpose of serving the poor.

  Disorder paper: schizophrenia

Schizophrenia does not really have just one single cause. It is a possibility that this disorder could be inherited but not all doctors are sure.

  Individual assignment: two models handout and rubric

Individual Assignment : Two Models Handout and Rubric,    This paper will allow you to understand and evaluate two vastly different organizational models and to effectively communicate their differences.

  Developing strategic intent for toyota

The following report includes the description about the organization, its strategies, industry analysis in which it operates and its position in the industry.

  Gasoline powered passenger vehicles

In this study, we examine how gasoline price volatility and income of the consumers impacts consumer's demand for gasoline.

  An aspect of poverty in canada

Economics thesis undergrad 4th year paper to write. it should be about 22 pages in length, literature review, economic analysis and then data or cost benefit analysis.

  Ngn customer satisfaction qos indicator for 3g services

The paper aims to highlight the global trends in countries and regions where 3G has already been introduced and propose an implementation plan to the telecom operators of developing countries.

  Prepare a power point presentation

Prepare the power point presentation for the case: Santa Fe Independent School District

  Information literacy is important in this environment

Information literacy is critically important in this contemporary environment

  Associative property of multiplication

Write a definition for associative property of multiplication.

Free Assignment Quote

Assured A++ Grade

Get guaranteed satisfaction & time on delivery in every assignment order you paid with us! We ensure premium quality solution document along with free turntin report!

All rights reserved! Copyrights ©2019-2020 ExpertsMind IT Educational Pvt Ltd