Discuss the business requirement for UVW

Assignment Help Computer Network Security
Reference no: EM131950727

Overview of Network Security Assessment - Analysis of network security tools

Purpose of the assessment - The purpose of this assignment is to evaluate and compare two security tools. Student will discuss common threats and attacks on networked information systems, and how to mitigate them. Students should be able to demonstrate their achievements in the following unit learning outcomes: Analyse and discuss common emerging threats, attacks, mitigation and countermeasures in networked information systems;

Assignment Description - For this assignment, you will select, analyse, and compare the features of any two Network Security tools listed in Table 1 (in attached file) and evaluate their suitability for the given network scenario. Marks will be awarded based on the analysis of the characteristics, features and applicability of these security tools and also based on the quality of demonstration/presentation.

Your task is to complete and make a 6-7 min video presentation on the following:

1. Download and install (on your computer or on MIT Virtual box) any two of the Security Tools from Table 1.

2. Outline of your presentation should include the description of each tool.

3. Demonstrate (narration of your actions recorded in video) 4 tasks that each of the selected software/security tools can perform. Your demonstration should include:

i. Discussion on the threats that these tools can be used for mitigation (the name and brief description of the threats should be included in your discussion), and

ii. Explanation of how to use these tool to monitor security threats.

4. Comparison of the tools that you have selected for this work. Your comparison could include:

i. Security features (range/level)

ii. Time taken to detect any threat

iii. Ease of usage

5. Analyse the following scenario and give your opinion on which of the tools that you investigated could be more suitable for the scenario. In your analysis, please consider the following:

i. Discuss the business requirement for UVW in terms of their security?

ii. Identify the probable Security threats for UVW?

iii. Select and propose a tool (between the two tools that you have worked on) that could be used for the given scenario.

iv. Justify your selection.

6. You should appear in the video at the first and last 30 secs to introduce yourself and draw a conclusion on your experience of using the selected Security Tools.

Case Scenario: UVW is an educational institute with three sites in Brisbane, Adelaide and Hobart. The main campus of UVW is in Brisbane. The servers are located in Brisbane. Each campus has approximately 60 staff and they have 5 departments, Academic, Finance, Operations, Student service, and Administration. Staff from all three sites need to communicate with each other on a daily basis on various matter. Although most of the staff are full time and have fixed desk but some of the staff work part-time and UVW have BYOD (Bring Your Own Device) policy for their staff where staff can bring their own device/s and connect to the institute's network through wireless connection. Students also use wireless connection on the campus to access unit material as well as remain connected with friends. UVW require highest level of security and confidentiality to protect their data and information. So, network and information security is very important for UVW. The challenge of UVW is to maintain high level of security within a small budget.

Attachment:- Assignment File.rar

Reference no: EM131950727

Questions Cloud

Determining the selling-administrative : 2013 Income Statement Sales $2,607,300.00 COGS 40.00% of sales Gross Profit Margin 60.00% of sales Selling & Administrative $786,600.00
Make a determination about the state of the economy : Make a determination about the state of the economy, whether the U.S is in a recession, expansion or macroeconomic equilibrium.
Decided to pay off loan by repaying outstanding balance : You have just made a payment and have now decided to pay off the loan by repaying the outstanding balance. What is the payoff amount for the following scenarios
Create brand awareness and value in the marketplace : How does a company use marketing tools and techniques to create brand awareness and value in the marketplace
Discuss the business requirement for UVW : MN502 Overview of Network Security Assessment - Analysis of network security tools. Discuss the business requirement for UVW in terms of their security
Differences in for-profit entities and governmental agencies : Describe and explain at least 3 differences in for-profit entities and governmental agencies that cause them to have different required accounting procedures.
Generate a one-time cash flow : A new business requires a $20,000 investment today, and will generate a one-time cash flow of $25,000 after one year.
College savings plan-low yielding risk free securities : If you open a 529 College Savings plan you are locked into investing in low yielding risk free securities.
Draw a graph showing the economic situation you have stated : Draw a graph showing the economic situation you have stated in Part One. The graph should be clearly labeled. Include a paragraph which describes the graph.

Reviews

len1950727

4/20/2018 5:29:42 AM

No word limit as there is no written report, but the length of the video should be no more than 8 minutes. Submission Guidelines - All work must be submitted on Moodle by the due date along with a completed Assignment Cover Page. The assignment must be in MS Word format, 1.5 spacing, 11-pt Calibri (Body) font and 2.54 cm margins on all four sides of your page with appropriate section headings. Reference sources must be cited in the text of the report, and listed appropriately at the end in a reference list using IEEE referencing style.

len1950727

4/20/2018 5:29:37 AM

Introduction - Student should introduce with his/her physical appearance in the video. Outline - Outline of the whole presentation including tool description. Demonstration - Demonstrate (narration of your actions recorded by video) all steps from the respective project. Comparison - Compare the two tools investigated. Analysis - Analysis of the scenario. Conclusion - With appearance, draw a conclusion on your experience with the Security Software.

Write a Review

Computer Network Security Questions & Answers

  Describe methods of a network security assessment

Describe methods of a network security assessment. Why is a post-mortem assessment review important? What is the purpose of penetration testing?

  Modern symmetric encryption schemes

Pseudo-random generators, pseudo-random functions and pseudo-random permutations

  Traffic padding what is traffic padding and what is its

what is traffic padding and what is its purpose? plz give this que of answer

  Advising about a software purchase

Your local art museum recently purchased a quad-core computer with 16 GB of RAM. The curator read an article about an art collection inventory system software package that could go on the new computer.

  How to calculate signatue for arbitrary integers

Describe how Trudy can now calculate your signature on (m1j m2k) mod n for arbitrary integers j and k. (you will also require to describe how she can also compute m1-1 mod n).

  Define the vulnerability assessment requirement

Define the vulnerability assessment requirement, propose a solution, and justify the solution. Define the risk management requirement, propose a solution.

  Explain the difference between a security audit message

Explain the difference between a security audit message and a security alarm. List and briefly describe the elements of a security audit and alarms model.

  How has the role of private security changed since the 911

1. how has the role of private security changed since the 911 attacks?what are some of the roles that private

  Address the narrative plan as well as a network diagram

Please address the narrative plan as well as a network diagram (no IP addresses, or circuit data required) and what is being done to secure the network.

  What are strategies behind implementing cloud computing

What are some of the major strategies and risks behind implementing cloud computing programs in today's technology filled world?

  Why and how would you suggest testing security

Why and how would you suggest, testing security? How do you recommend protecting your environment from malicious software?

  Security measures you would recommend to ssk software

Explain all Security measures you would recommend to SSK Software.

Free Assignment Quote

Assured A++ Grade

Get guaranteed satisfaction & time on delivery in every assignment order you paid with us! We ensure premium quality solution document along with free turntin report!

All rights reserved! Copyrights ©2019-2020 ExpertsMind IT Educational Pvt Ltd