Demonstration of computer security tools

Assignment Help Computer Network Security
Reference no: EM132291916 , Length: word count:2000

Demonstration of computer security tools

Purpose of the assessment

Students should be able to demonstrate their achievements in the following unit learning outcomes:
a. Analyse and discuss the significance of IT security management for organisations
b. Develop and implement IT security management structures for small, medium and large size businesses and corporations
c. Evaluate the security of the existing organisation architecture, data, application, and technology

Assignment Overview

For this assignment you will identify security vulnerabilities/ weaknesses in an application(s) or service(s) by evaluating the applications or service or operating system with various penetration testing tools/ techniques on Virtual Box.

Your task is to complete the testing with demonstration in class and write a report on the following:

1. Must complete the testing using the following two penetration techniques:
Metasploit Framework and Zenmap in kali linux.

2. Install/deploy the penetration testing tool or technique victim servers on your computer or on MIT Virtualbox.

3. You are to exploit and to identify security vulnerabilities in an application; that is the process to identify essential information from outsiders like hackers or insiders who can have unauthorized access to system. This should be thoroughly presented in the report.

4. Lab demonstration: Must demonstrate and explain how each tool works in class to your instructor before week 6, and demonstration/explanation time must not be more than five minutes.

5. Report: Compile a written report of the above along with your evaluation and recommendations. The report must contain several screenshots of evidence and a short description for each snapshot that you actually did the work and introduction for each penetration tool, along with accepted references. Report length should between 1500 to 2000 words. Marks will be deducted for report length outside the give word range.

Reference no: EM132291916

Questions Cloud

Define a transaction with respect to database systems : 1. Define a transaction with respect to database systems. 2. Define the transaction properties outlined by the acronym ACID.
Outline the different stages of database lifecycle : 1. Outline the different stages of Database Lifecycle (DBLC) and briefly elaborate on the different activities carried out in each stage.
Motivation-laurence and ralph ordering problem : Motivation-Laurence and Ralph Ordering Problem. What is the amount of expected lost sales now? And expected profit?
Discuss the implications of global nursing : Discuss the implications of global nursing for healthcare delivery systems. Reflect on the TCN Self-Assessment you completed during Week 2, and determine.
Demonstration of computer security tools : MN604 - IT Security Management - Melbourne Institute of Technology - Demonstration of computer security tools - Analyse and discuss the significance
Write description of the standards of professional practice : In a Professional Ethics Course, an assignment on the Code of Ethics in any professional area of your interest, an assignment such as this one is to be expected
Potential use of combination of more than one type : Understand different types of authentication and potential use of combination of more than one type?
What vulnerable issues are there and how they can be handled : Understand kerberos: What vulnerable issues are there and how they can be handled
Query results in ascending order by default : Some databases sort the query results in ascending order by default... which RDBMS behave this way?

Reviews

len2291916

4/24/2019 12:01:25 AM

Grade Mark HD 80%+ Excellent Analysis Logic is clear and easy to follow with strong arguments Effort/Difficulties / Challenges The presented solution demonstrated an extreme degree of difficulty that would require an expert to implement. Explanation/ justification All elements are present and well integrated. Demonstration Logic is clear and easy to follow with strong arguments Reference style Clear styles with excellent source of references. Presentation Proper writing. Professionally presented

len2291916

4/24/2019 12:01:18 AM

Marking criteria: Section to be included in the report and demonstration Description of the section Marks Install and deploy Introduction about each tools with details 10 How to identify security vulnerabilities Full explanation of each tool with support from either own evidence(s) and/or from other online sources. 8 Implementation of both penetration techniques To obtain full marks, students need to complete the implementation of both penetration tools. 8 Lab demonstration Should install at least one tools to demonstrate in lab to your instructor to obtain full marks. 10 Report The report must contain several screenshots of evidence and a short description for each snapshot that you carried out along with the introduction for each penetration tool. Your report could include a “road map” that explains the process to identify essential information. 12

len2291916

4/24/2019 12:01:11 AM

• All work must be submitted on Moodle by the due date along with a title Page. • The assignment must be in MS Word format, 1.5 spacing, 11-pt Calibri (Body) font and 2.54 cm margins on all four sides of your page with appropriate section headings. • Reference sources must be cited in the text of the report, and listed appropriately at the end in a reference list using IEEE referencing style.

Write a Review

Computer Network Security Questions & Answers

  An overview of wireless lan security - term paper

Computer Science or Information Technology deals with Wireless LAN Security. Wireless LAN Security is gaining importance in the recent times. This report talks about how vulnerable are wireless LAN networks without any security measures and also talk..

  Computer networks and security against hackers

This case study about a company named Magna International, a Canada based global supplier of automotive components, modules and systems. Along with the company analysis have been made in this assignment.

  New attack models

The Internet evolution is and is very fast and the Internet exposes the connected computers to attacks and the subsequent losses are in rise.

  Islamic Calligraphy

Islamic calligraphy or Arabic calligraphy is a primary form of art for Islamic visual expression and creativity.

  A comprehensive study about web-based email implementation

Conduct a comprehensive study about web-based email implementation in gmail. Optionally, you may use sniffer like wireshark or your choice to analyze the communication traffic.

  Retention policy and litigation hold notices

The purpose of this project is to provide you with an opportunity to create a document retention policy. You will also learn how to serve a litigation hold notice for an educational institute.

  Tools to enhance password protection

A report on Tools to enhance Password Protection.

  Analyse security procedures

Analyse security procedures

  Write a report on denial of service

Write a report on DENIAL OF SERVICE (DoS).

  Phising email

Phising email It is multipart, what are the two parts? The HTML part, is it inviting the recepient to click somewhere? What is the email proporting to do when the link is clicked?

  Express the shannon-hartley capacity theorem

Express the Shannon-Hartley capacity theorem in terms of where is the Energy/bit and is the psd of white noise.

  Modern symmetric encryption schemes

Pseudo-random generators, pseudo-random functions and pseudo-random permutations

Free Assignment Quote

Assured A++ Grade

Get guaranteed satisfaction & time on delivery in every assignment order you paid with us! We ensure premium quality solution document along with free turntin report!

All rights reserved! Copyrights ©2019-2020 ExpertsMind IT Educational Pvt Ltd