Data analytics for intrusion detection

Assignment Help Computer Network Security
Reference no: EM132369010

Data analytics for intrusion detection

Purpose of the assessment (with ULO Mapping) This assignment assesses the following Unit Learning Outcomes; students should be able to demonstrate their achievements in them.

c) Evaluate intelligent security solutions based on data analytics
d) Analyse and interpret results from descriptive and predictive data analysis

Assignment Overview

For this assignment, you will analyses and evaluate one of the publicly available Network Intrusion datasets given in Table 1.

Your task is to complete and make a research report based on the following: 1- Discuss all the attacks on your selected public intrusion dataset.

2- Perform intrusion detection using the available data analytic techniques using WEKA or other platforms.

3- In consultation with your lecturer, choose at least three data analytic techniques for network intrusion detection and prepare a technical report. In the report, evaluate the performance of data analytic techniques in intrusion detection using comparative analysis.

4- Recommend the security solution using the selected data analytic technique.

Follow the marking guide to prepare your report.

Dataset

Attacks

UNSW- NB15

analysis, backdoors, DoS, exploits, fuzzers, generic, reconnaissance,

shellcode, worms

NSL-

KDD

DoS, remote-to-local,

user-to-root, probing

KDD

CUP 99

DoS, remote-to-local,

user-to-root, probing

CIC

DoS

Application layer DoS attacks (executed through ddossim, Goldeneye, hulk, RUDY,

Slowhttptest, Slowloris)

Table 1 Network Intrusion Dataset

Section 1: Data Analytic Tools and Techniques

In this section, your task is to complete and write a report on the following:

1. Install/deploy the data analytic platform of your choice (on Win8 VM on VirtualBox).

2. Demonstrate the use of at least two data analytic techniques (e.g. decision tree, clustering or other techniques) - you are free to use any sample testing data to demonstrate your skills and knowledge.

3. Lab demonstration: Must explain how each tool technique works in your lab prior to week 11. Data can be anything including Iris dataset.

Section 2: Evaluation of the Penetration Test (PT) of the given Dataset of UNSW in Table1

1. Select from UNSW example of the dataset, cvs, pcap and bro files to evaluate the result of the penetration test as explained below

2. For csv files you need to generate statics to identify the total number of attacks related to DOS, Exploits, generic, reconnaissance, shellcode, and worms and display the result in a graph and shows the percentage of attacks compared to normal traffic. (need to submit the excel csv file you analyzed with your report)

3. Use Wireshark to open the cap file and generate report with different statistics related to: Resolved address
DNS, http Packet length TCP Throughput

4. Use bro file and analyse results and write report on the type of traffic generated. Then, convert Bro Logs to Flows, where you can convert the Bro logs into IPFIX (using IPFIX utility) by defining your own elements and templates, then create bro report by filtering and thresholds to watch for specific events or patterns

Section 3: Data Analytic for Network Intrusion Detection (using Weka if possible)

Perform the following tasks and write a full report on your outcomes:

1. Convert the benchmark data suitable for the data analytic tools and platform of your choice. Explain the differences in the available data format for data analytics.

2. Select the features with rationale (external reference or your own reasoning).

3. Create training and testing data samples.

4. Evaluate and select the data analytic techniques for testing.

5. Classify the network intrusion given the sample data.

6. Evaluate the performance of intrusion detection using the available tools and technologies (e.g. confusion matrix).

7. Identify the limitation of overfitting.

8. Evaluate and analyse the use of ensemble tools.

9. Recommend the data analytic solution for the network intrusion detection.

10. Discuss future research work given time and resources

Reference no: EM132369010

Questions Cloud

How much should you pay for the stock : How much should you pay for the stock, if you want to earn an annual rate of return of 9.5% on this investment? Company X is paying an annual dividend.
How to know engel curves is straight or not : In the first question, how to know engel curves is straight or not?
What is the trilemma : What is the trilemma? How does it relate to the gold standard? What happens if a country's currency is pegged too high? Too low?
What were the human costs of the war : How might political economy help explain World War I? What were the human costs of the war? The economic costs?
Data analytics for intrusion detection : Data analytics for intrusion detection - Cyber Security and Analytics - Perform intrusion detection using the available data analytic techniques using WEKA
What is an income share : What is an income share? What is a gini coefficient? What is the Kuznets curve theory? Does the data support it?
What is the implicit marginal tax rate for the family : If a family earned an additional 6000 of income from work and as a result their welfare benefit were reduced by 3000.
What are two certification requirements for accountants : What are two certification requirements for accountants to earn certification as management accountants? The response paper should be in APA format.
Behind quotas sound positive for domestic economies : The political reasons behind quotas sound positive for domestic economies, but quotas can also be harmful to them as well.

Reviews

len2369010

9/10/2019 3:59:55 AM

Grade Mark HD 80%+ Excellent Introduction Introduction is clear, easy to follow, well prepared and professional Logic is clear Evaluation and easy to follow with strong arguments Demonstration All elements are present and very well demonstrated. Report All elements are present and well integrated. structure and report presentation Reference style Clear styles with excellent source of references. Report Proper writing. Professionally presented

len2369010

9/10/2019 3:59:46 AM

Section 3 – Data analytics 1. Convert the benchmark data suitable for the data analytic tools and platform of your choice. Explain the differences in the available data format for data analytics. 2. Select the features with rationale (external reference or your own reasoning). 3. Create training and testing data samples 4. Evaluate and select the data analytic techniques for testing 5. Classify the network intrusion given the sample data 6. Evaluate the performance of intrusion detection using the available tools and technologies (e.g. confusion matrix). 7. Identify the limitation of overfitting & Evaluate and analyse the use of ensemble tools 8. Recommend the data analytic solution for the network intrusion detection. & Discuss future research work given time and resources. 5 practical report 5 5 5 5 5 5 5

len2369010

9/10/2019 3:59:39 AM

Section 1 - Lab demonstration To obtain full marks, students need to implement and demonstrate the use of at least two data analytic techniques in any platform of your choice. You may choose to use any testing data for demonstration. 10 Report structure and report presentation Compile a written report of the above along with your evaluations and recommendations. The report must contain several screenshots of evidence and a short description for each snapshot that provides proof that you completed the work. 10 Reference style Follow IEEE reference style 2 Section 2 - Evaluation of 1. Analyzing CSV file and report as explained in section 2 10 the PT of the given Dataset 2. Analyze the cap file and report as explained in section 2 10 of UNSW in Table1 3. Analyze the Bro file and report as explained in section 2 10

len2369010

9/10/2019 3:59:32 AM

Marking criteria: Section to be included in the report and demonstration Description of the section Marks Section 1 - Install and deploy Introduction to each of your data analytic tools and platforms 3 Section 1- Explain and evaluate Full explanation of each data analytic techniques and attacks with support from either own evidence(s) and/or from other online sources. Advantages and disadvantages of each data analytic techniques (of your choice). 5

len2369010

9/10/2019 3:59:22 AM

Submission Guidelines • All work must be submitted on Moodle by the due date along with a completed Assignment Cover Page. • The assignment must be in MS Word format, 1.5 spacing, 11-pt Calibri (Body) font and 2 cm margins on all four sides of your page with appropriate section headings. • Reference sources must be cited in the text of the report, and listed appropriately at the end in a reference list using IEEE referencing style. Extension • If an extension of time to submit work is required, a Special Consideration Application must be submitted directly to the School's Administration Officer, on academic reception level. You must submit this application within three working days of the assessment due date.

Write a Review

Computer Network Security Questions & Answers

  Launch a nessus basic network scan against the host

CSCI 681 Lab - Statement of Work. Launch a Nessus basic network scan against the host 10.100.0.2. Identify and confirm a high rated vulnerability

  What is phishing and how is it perpetrated

Your assessment task: What is phishing. How is it perpetrated? Why is it successful? Why should organisations be concerned

  Encryption algorithm to enhance the avalanche effect

Draw a chart which shows the relation between P, C, and K according to this cipher - Implement the above mentioned cipher and calculate the cipher text for the plaintext provided in Appendix I.

  What is the definition of information security what

1.what is the definition of information security? what essential protections must be in place to protect information

  Denial of service and distributed denial of service attacks

US cryptography export restrictions: past, present, and future and biometrics for authentication: security and privacy implications.

  Identify a recently announced security vulnerability

Identify a recently announced security vulnerability and write a profile of the threat. The profile should contain the name of the threat, the systems it attacks, how it performs its attack and the mitigation strategies.

  How many comparisons between hash values are needed

How many comparisons between hash values are needed in the worst case - compute in the worst case?

  Draw a network mode of the Quicken Bill Pay service

MSDL Security Architecture and Design- Consider an electronic bill paying system (such as Quicken Bill Pay), Draw a network mode of the Quicken Bill Pay service

  Security management

Choose a topic from your major field of study. For example, if you pursuing a degree in education, your topic will come from the education field.

  Limits of information privacy

Question 1: Does the governments have the right to go our information privacy? Question 2: What is the limits of information privacy?

  Request assistance with network lan

Request assistance with Network LAN w/VOIP and Wireless Design Assignment - Must use the World Wide Trading Company Case Study as a reference to complete this assignment successfully.

  Corporate governance and a company''s cybersecurity posture

Analyze the connection between corporate governance and a company's cybersecurity posture. Provide at least three (3) points to justify whether or not there is an impactful relationship between corporate governance and a company's cybersecurity po..

Free Assignment Quote

Assured A++ Grade

Get guaranteed satisfaction & time on delivery in every assignment order you paid with us! We ensure premium quality solution document along with free turntin report!

All rights reserved! Copyrights ©2019-2020 ExpertsMind IT Educational Pvt Ltd