Describe the steps you would take to review security goals

Assignment Help Computer Network Security
Reference no: EM132161450

Project Guidelines

Title: Securing the Enterprise Infrastructure with Cyber Security Techniques

The research project component of the course is the part where student will be exposed to research problems and will be invited to edit his own research paper.

Every student should choose a research paper from top-tier conferences or journals.

The papers listed as extra reading in the syllabus may represent a good starting point for paper selection.

The student needs to read and deeply understand the research problem tackled by the paper. For that, he need to read all important referenced papers as well. To validate this part, student need to prepare a summary of the paper along with a PowerPoint presentation describing the paper. Based on the work described in the paper, he must come up with a new contribution that is an extension of the assigned paper. Every student will have to present his findings in the class around the end of the semester.
Hence, each student should submit the following before the presentation day:

1. A short paper (4-6 pages). Below template IEEE.
2. Presentation of maximum 12 slides describing the topic and the work of the student.

Notes:

1. Before start writing the paper & presentation , student must send the title of his paper to his instructor as well as a half-page-description of the subject that briefly describes the subject and what is his contribution to the selected paper/subject (Regular writing such as APA style) by Tuesday of Week10 (08/11/2018) to be approved by the instructor before proceed in writing the paper & presentation

2. The template of the article can be found in below pages. Your article must obey the template guidelines in precise manner (IEEE).

3. At least, five of your references must to be from journal articles published in well publishers' databases; IEEE, Springer, Elsevier, Wiley and Taylor & Francis.

4. Submission deadline of the paper & presentation is Thursday of Week 12 (22/11/2018); by email to your respective instructor. Submission must be done by Corresponding Author.

5. You will have a 15-20 min presentation starting from Week 10. The group presentation will be selected in random base.

Course Learning Outcomes:

1. Explain information security and how it applies to the Microsoft Windows operating systems.
2. Describe native security features of the Microsoft Windows operating systems.
3. Implement secure access controls for a given enterprise environment.
4. Define and apply Group Policy controls in Microsoft Windows.
5. Design techniques to protect enterprise networks from security vulnerabilities.
6. Develop an enterprise security administration framework to ensure your organization meets its security policy goals.
7. Identify and implement the most effective security controls to make computers and networks as secure as possible.
8. Apply best practices to securing enterprise computers, networks, and applications.

Module 1

Lab: Implementing Access Controls with Windows Active Directory

Lab Details:
In this lab, you will use the Active Directory Domain Controller to secure the CIA triad, ensuring the confidentiality
and integrity of network data. You will create users and global security groups and assign the new users to security groups. You will follow a given set of access control criteria to ensure authentication on the remote server by applying the new security groups to a set of nested folders. Finally, you will verify that authentication by using the new user accounts to access the secured folders on the remote server.

Follow these steps to complete this assignment:

1. Carefully read through the Student Lab Guide. It provides detailed instructions for accessing and completing the labs in this course.
2. Open the Lab 1 Assessment Worksheet. Save a copy of the worksheet to your computer; this will allow you to fill it out electronically and save your answers. You will complete this worksheet and submit it to your instructor after completing the hands-on portion of the lab. However, it is strongly recommended that you read through the worksheet before you begin.
3. Click the Lab Access in the Module Folder to enter the virtual lab environment.
4. Read through all the material under the Intro and Steps tabs before you start working.

5. Follow the step-by-step instructions under the Steps tab to perform the lab. Note: You will not be completing a lab report, so you can disregard instructions to make screen captures.
6. After completing the hands-on lab, complete and submit the Lab 1 Assessment Worksheet. Use the worksheet that you saved to your computer. Be sure to save it again before submitting it.

Module 2

Lab: Using Access Control Lists to Modify File System Permissions on Windows Systems (30 points) Lab Details:
In this lab, you will use the Windows command-line utility, icacls.exe, to establish file-level permissions following a
set of access control requirements. You will test those permissions by remotely accessing the Windows server and attempting to modify files in the secured folders.

Follow these steps to complete this assignment:

1. Carefully read through the Student Lab Guide. It provides detailed instructions for accessing and completing the labs in this course.
2. Open the Lab 2 Assessment Worksheet. Save a copy of the worksheet to your computer; this will allow you to fill it out electronically and save your answers. You will complete this worksheet and submit it to your instructor after you have completed the hands-on portion of the lab. However, it is strongly recommended that you read through the worksheet before you begin.
3. Click the Lab Access in the Module Folder to enter the virtual lab environment.
4. Read through all the material under the Intro and Steps tabs before you start working.
5. Follow the step-by-step instructions under the Steps tab to perform the lab. Note: You will not be completing a lab report, so you can disregard instructions to make screen captures.
6. After completing the hands-on lab, complete and submit the Lab 2 Assessment Worksheet. Use the worksheet that you saved to your computer. Be sure to save it again before submitting it.

Module 3

Critical Thinking: Systems and Controls Assessment (50 points) Assignment Details:
Assume you are a manager in a large international organization. You have been asked to assess the company's information systems and security controls.

• Describe identification, authentication, and authorization.
• Explore whether or not you would use Windows ACLs and explain your reasoning.
• Evaluate best practices for managing Microsoft Windows and application vulnerabilities.

Keep in mind, we are more interested in your ability to describe the steps you would take to review security goals than providing an answer to this scenario. Remember the strategy of Think, Plan, Design, Implement, and Evaluate.

Module 4

Lab: Configuring BitLocker and Windows Encryption

Lab Details:
In this lab, you will use the Microsoft Encrypting File System (EFS) to encrypt files and folders on a Windows Server
2012 machine. You will document the success or failure of your encryption efforts. You will install Microsoft BitLocker Drive Encryption, a data protection feature that is used to resist data theft and the risk of exposure from lost, stolen, or decommissioned computers. You will encrypt a data drive on the server and decrypt it using a recovery key.

Follow these steps to complete this assignment:

1. Carefully read through the Student Lab Guide. It provides detailed instructions for accessing and completing the labs in this course.
2. Open the Lab 3 Assessment Worksheet. Save a copy of the worksheet to your computer; this will allow you to fill it out electronically and save your answers. You will complete this worksheet and submit it to your instructor after you have completed the hands-on portion of the lab. However, it is strongly recommended that you read through the worksheet before you begin.
3. Click the Lab Access in the Module Folder to enter the virtual lab environment.
4. Read through all the material under the Intro and Steps tabs before you start working.
5. Follow the step-by-step instructions under the Steps tab to perform the lab. Note: You will not be completing a lab report, so you can disregard instructions to make screen captures.
6. After completing the hands-on lab, complete and submit the Lab 3 Assessment Worksheet. Use the worksheet that you saved to your computer. Be sure to save it again before submitting it.

Module 5

Critical Thinking: Malware

Assignment Details:
In an essay, answer the following questions based on the readings from this module:

• How do you determine the type and location of malware present on the computer or device? Explain your rationale.
• In your opinion, do you think that vulnerabilities can be minimized in the future? Why or why not?

Provide information from your readings to support your statements.

Module 6

Lab: Managing Group Policy within the MS Windows Environment

Lab Details:
In this lab, you will create and link Active Directory Group Policy Objects (GPO) to domain computers and use the
Group Policy Manager Console (GPMC) to deploy security policies across the domain. You also will generate policy audit reports from the GPMC and the Windows Command Prompt to analyze the existence of and effectiveness of the GPO.

Follow the steps below to complete this assignment:

1. Carefully read through the Student Lab Guide. It provides detailed instructions for accessing and completing the labs in this course.
2. Open the Lab 5 Assessment Worksheet. Save a copy of the worksheet to your computer; this will allow you to fill it out electronically and save your answers. You will complete this worksheet and submit it to your instructor after you have completed the hands-on portion of the lab. However, it is strongly recommended that you read through the worksheet before you begin.
3. Click the Lab Access in the Module Folder to enter the virtual lab environment.
4. Read through all the material under the Intro and Steps tabs before you start working.
5. Follow the step-by-step instructions under the Steps tab to perform the lab. Note: You will not be completing a lab report, so you can disregard instructions to make screen captures.
6. After completing the hands-on lab, complete and submit the Lab 5 Assessment Worksheet. Use the worksheet that you saved to your computer. Be sure to save it again before submitting it.

Module 7

Critical Thinking: Critical Thinking: System Security Goals

Assignment Details:
In an essay, answer the following questions based on this week's module:

• How do you know if your system is meeting your security goals?
• You can verify that controls are working, but how do you know if they are getting the job done?
• What auditing practices or procedures would you implement for your organization? Why?

Deliverables:

Provide information from your readings to support your statements. Your well-written essay should be 4-5 pages in length, incorporating at least two academic resources from the Library in addition to the case study. Cite all sources using Saudi Electronic University academic writing standards and APA style guidelines found in the Library, citing references as appropriate.

Module 8

Lab: Creating a Scheduled Backup and Replicating System Folders

Lab Details:
In this lab, you will install the Windows Distributed File System and Windows Server Backup features from the
PowerShell command line. You will schedule a daily backup of the C:\ERPdocuments folder on the TargetWindows01 server and replicate this backup to the TargetWindows02 server using the DFS Replication feature.

Follow these steps to complete this assignment:

1. Carefully read through the Student Lab Guide. It provides detailed instructions for accessing and completing the labs in this course.
2. Open the Lab 6 Assessment Worksheet. Save a copy of the worksheet to your computer; this will allow you to fill it out electronically and save your answers. You will complete this worksheet and submit it to your instructor after you have completed the hands-on portion of the lab. However, it is strongly recommended that you read through the worksheet before you begin.
3. Click the Lab Access in the Module Folder to enter the virtual lab environment.
4. Read through all the material under the Intro and Steps tabs before you start working.
5. Follow the step-by-step instructions under the Steps tab to perform the lab. Note: You will not be completing a lab report, so you can disregard instructions to make screen captures.
6. After completing the hands-on lab, complete and submit the Lab 6 Assessment Worksheet. Use the worksheet that you saved to your computer. Be sure to save it again before submitting it.

Module 9

Critical Thinking: Windows Networks

Assignment Details:
Microsoft Windows computers can be very useful by themselves, but they are far more effective when they are
able to communicate with one another. In an essay, address the following:

• Discuss the techniques that many organizations use to ensure that their Windows networks are secure.
• Additionally, examine how to connect computers together without risking your organization's information
to loss, alteration, or disclosure.
• Provide an example of how each principle of the CIA triad can be used to secure the network Provide information from your readings to support your statements.

Lab: Securing Servers with the Security Configuration Wizard and the Windows Firewall

Lab Details:
In this lab, you will create and apply a new security policy to a Windows Server 2012 machine using the Windows
Security Configuration Wizard (SCW). Next, you will further harden security on a Windows Server 2008 machine by manually disabling unnecessary services, which can also optimize performance. You will then use built-in Windows Firewall to prevent unauthorized access to the server. Finally, you will review the existing configuration and recommend changes that will harden security.

Follow the steps below to complete this assignment:

1. Carefully read through the Student Lab Guide. It provides detailed instructions for accessing and completing the labs in this course.
2. Open the Lab 7 Assessment Worksheet. Save a copy of the worksheet to your computer; this will allow you to fill it out electronically and save your answers. You will complete this worksheet and submit it to your instructor after you have completed the hands-on portion of the lab. However, it is strongly recommended that you read through the worksheet before you begin.
3. Click the Lab Access in the Module Folder to enter the virtual lab environment.
4. Read through all the material under the Intro and Steps tabs before you start working.
5. Follow the step-by-step instructions under the Steps tab to perform the lab. Note: You will not be completing a lab report, so you can disregard instructions to make screen captures.
6. After completing the hands-on lab, complete and submit the Lab 7 Assessment Worksheet. Use the worksheet that you saved to your computer. Be sure to save it again before submitting it.

Module 10

Lab: Securing Internet Client and Server Applications on Windows Systems

Lab Details:
Both IIS and Internet Explorer can be hardened to improve confidentiality, integrity, and availability (CIA). In this lab you will identify security hardening opportunities for the IIS application, then make those changes on a Windows Server 2012 machine. Next, you will identify and modify the Internet Options for the Internet Explorer browser. Finally, you will document the changes you make and provide an explanation for how each change helps achieve CIA.

Follow the steps below to complete this assignment:

1. Carefully read through the Student Lab Guide. It provides detailed instructions for accessing and completing the labs in this course.
2. Open the Lab 8 Assessment Worksheet. Save a copy of the worksheet to your computer; this will allow you to fill it out electronically and save your answers. You will complete this worksheet and submit it to your instructor after you have completed the hands-on portion of the lab. However, it is strongly recommended that you read through the worksheet before you begin.
3. Click the Lab Access in the Module Folder to enter the virtual lab environment.
4. Read through all the material under the Intro and Steps tabs before you start working.
5. Follow the step-by-step instructions under the Steps tab to perform the lab. Note: You will not be completing a lab report, so you can disregard instructions to make screen captures.

6. After completing the hands-on lab, complete and submit the Lab 8 Assessment Worksheet. Use the worksheet that you saved to your computer. Be sure to save it again before submitting it.

Module 11

Critical Thinking: Critical Thinking: Software Security

Assignment Details:

In an essay, review the following statements based on the readings from this week's module:

- Once your operating system is secure, you can focus on securing the software that runs in the operating system.
- Evaluate some of the most popular Microsoft applications and analyze how to make an application more secure to protect your organization's data. Describe at least three techniques used to secure an application.

Provide information from your readings to support your statements.

Module 12

Lab: Protecting Digital Evidence, Documentation, and the Chain of Custody (30 points) Lab Details:
In this lab, you will first use the Windows Event Viewer utility to search for failed logon attempts, which could
indicate a possible intrusion by an unauthorized user. You will also generate your own errors by attacking the Windows Server 2012 machine and then review the Internet Information Services (IIS) logs to find those errors. Finally, you will document your findings and recommend remediation steps.

Follow the steps below to complete this assignment:

1. Carefully read through the Student Lab Guide. It provides detailed instructions for accessing and completing the labs in this course.

2. Open the Lab 9 Assessment Worksheet. Save a copy of the worksheet to your computer; this will allow you to fill it out electronically and save your answers. You will complete this worksheet and submit it to your instructor after you have completed the hands-on portion of the lab. However, it is strongly recommended that you read through the worksheet before you begin.

3. Click the Lab Access in the Module Folder to enter the virtual lab environment.

4. Read through all the material under the Intro and Steps tabs before you start working.

5. Follow the step-by-step instructions under the Steps tab to perform the lab. Note: You will not be completing a lab report, so you can disregard instructions to make screen captures.

6. After completing the hands-on lab, complete and submit the Lab 9 Assessment Worksheet. Use the worksheet that you saved to your computer. Be sure to save it again before submitting it.

Attachment:- Project template.zip

Reference no: EM132161450

Questions Cloud

Calculate the estimated inventory at may : Sheffield Company Limited uses the gross profit method to estimate inventory for monthly reports. Calculate the estimated inventory at May 31
Proposed product or service they are analyzing : What are the two ways that entrepreneurs assess the likely product demand for the proposed product or service they are analyzing?
What should sanderson company report as its inventory : Sanderson Company's inventory of $1.1 million at December 31, 2017, What should Sanderson Company report as its inventory amount on its 2017 balance sheet
How would value differ where you have increase in access : Prior to engaging in this discussion, read Chapters 1 and 2 in the text and review any relevant Instructor Guidance. It is suggested that you also review.
Describe the steps you would take to review security goals : CS566 Securing the Enterprise Infrastructure with Cyber Security Techniques - describe the steps you would take to review security goals than providing
What amount should larkspur report as inventory : Culver Co. purchased goods with a list price of $166,300, subject to trade discounts of 20% & 10%, What amount Larkspur report as inventory on its balance sheet
What are some factors that alan should consider : Do you think the firm should offer benefits to part-time workers? If yes, should it offer paid time off, the 401(k) plan, and health insurance.
Analyze the major components of the system : Analyze the major components of the system, processes, and methods for effective human resource management in the public sector.
What are the four components of a feasibility analysis : What are the four components of a feasibility analysis and which of these components is most important to a small business owner

Reviews

len2161450

11/8/2018 10:34:46 PM

Hi, this is about writing a paper. Please find all details in the attached file (Project_template.docx) for explaining the required paper. Please note that: - Before start writing paper/presentation, it is required to prepare and send me the title of paper as well as a half-page-description of the selected subject to be approved or commented by the course instructor before starting (send it via the chatting feature if you prefer or regular apa style in word as you wish) - The tutor has the choice to select the related topic as he prefer or may better mastering but in the same field of the course ( better to select the subject from the highlighted topics from the attached pdf syllabus file). - It is a basic requirement for the submitted paper to have a personal contribution to the selected topic. Due dates: - The half-page-description of the selected topic should be by 10:00 AM GMT , or before. - The paper and presentation should be by or before I hope every thing is clear , however I will be online tomorrow for any further clarifications. Thanks.

len2161450

11/8/2018 10:29:05 PM

Course Grading 13% Quizzes 13% Discussion Participation 34% Labs 40% Critical Thinking Activities Any critical thinking assignment not completed within 7 days of the due date will not be graded and a score of zero will be assigned. Important: There is no grace period for any Module 14 assignment; this includes the critical thinking assignment, discussion question, and all quizzes and labs. Late work will not be accepted for these assignments or any other assignments not submitted by the last day of the course (including all quizzes).

Write a Review

Computer Network Security Questions & Answers

  Issues while maintaining security in a company

Assignment Preparation: Activities include independent student reading and research. Assignment: Write a 3-to 4-page paper describing the some of the issues you might face when maintaining security in a company that has offices in multiple countrie..

  Value of the challenge text sent by the ap

What is the value of the challenge text sent by the AP and what is the value of the IVcaptured by the attacker - what is the value of the response to the challenge?

  Explain importance of explicit enterprise security policies

Identify the predominant electronic and physical threats to communications networks. Explain the importance of explicit enterprise security policies and procedures. Describe potential threat detection and protection techniques. Explain the importance..

  What is one time pad for encryption

What is one-time pad for encryption? Describe how it offers both Confusion and Diffusion.

  Incident and crime scene procedures

Determine the purpose of creating a digital hash. Explain in detail the need for this procedure and the potential damage if this critical step is not taken.

  What is meant by multi-modal biometrics for access control

What is meant by "Multi-modal Biometrics" for access control. In theory and in practice, what quantifiable advantages and disadvantages can be attributed to multi-modal biometrics

  Discuss the major types of security mechanisms

Discuss the major types of security mechanisms that must be in place to ensure hospital compliance with HIPPA requirements.

  How bitlocker and bitlocker to go protect data

Discuss how BitLocker and BitLocker To Go protect data using the text Internet and/or your job as reference for full credit.

  Analyse the current network topology implemented

CSI3207/CSI5212 Network Security Fundamentals Assignment. Analyse the current network topology implemented at Lucent Pharma

  How does web 2.0 change security for the internet

Much has been made of new Web 2.0 phenomenon, including social networking sites and user-created mash-ups. How does Web 2.0 change security for the Internet?

  Is it possible to decrypt the message with a different key

Use a two-stage transposition technique to encrypt the following message using the key "Decrypt". Ignore the comma and the period in the message.

  Major information security threats

Assignment: Write a 3-to 4-page paper on at least three major information security threats that a specific organization you choose faces today

Free Assignment Quote

Assured A++ Grade

Get guaranteed satisfaction & time on delivery in every assignment order you paid with us! We ensure premium quality solution document along with free turntin report!

All rights reserved! Copyrights ©2019-2020 ExpertsMind IT Educational Pvt Ltd