Establish the relevant area of investigation

Assignment Help Computer Network Security
Reference no: EM132683765 , Length: word count:1500

MIS607 Cybersecurity - Laureate International Universities

Threat Model Report

Learning Outcome 1: Explore and articulate cyber trends, threats and staying safe in cyberspace, plus protecting personal and company data.

Learning Outcome 2: Analyse issues associated with organisational data networks and security to recommend practical solutions towards their resolution.

Learning Outcome 3: Evaluate and communicate relevant technical and ethical considerations related to the design, deployment and/or the uses of secure technologies within various organisational contexts.

Task Summary
You are required write a 1500 words Threat modelling report in response to a case scenario by identifying the threat types and key factors involved. This assessment is intended to build your fundamental understanding of these key threats so that you will be able to respond/mitigate those factors in Assessment 3. In doing so, this assessment will formatively develop the knowledge required for you to complete Assessment 3 successfully.

Context
Security threat modelling, or threat modelling is a process of assessing and documenting a system's security risks. Threat modelling is a repeatable process that helps you find and mitigate all of the threats to your products/services. It contributes to the risk management process because threats to software and infrastructure are risks to the user and environment deploying the software. As a professional, your role will require you to understand the most at-risk components and create awareness among the staff of such high-risk components and how to manage them. Having a working understanding of these concepts will enable you to uncover threats to the system before the system is committed to code.

Task Instructions
1. Carefully read the attached the case scenario to understand the concepts being discussed in the case.

2. Review your subject notes to establish the relevant area of investigation that applies to the case. Re- read any relevant readings that have been recommended in the case area in modules. Plan how you will structure your ideas for the threat model report.

3. Draw a use DFDs (Data Flow Diagrams):
• Include processes, data stores, data flows
• Include trust boundaries (Add trust boundaries that intersect data flows)
• Iterate over processes, data stores, and see where they need to be broken down
• Enumerate assumptions, dependencies
• Number everything (if manual)

• Determine the threat types that might impact your system
• STRIDE/Element: Identifying threats to the system.
• Understanding the threats (threat, property, definition)

4. The report should consist of the following structure:

A title page with subject code and name, assignment title, student's name, student number, and lecturer's name.

The introduction that will also serve as your statement of purpose for the report. This means that you will tell the reader what you are going to cover in your report. You will need to inform the reader of:
a) Your area of research and its context
b) The key concepts of cybersecurity you will be addressing and why you are drawing the threat model
c) What the reader can expect to find in the body of the report

The body of the report) will need to respond to the specific requirements of the case study. It is advised that you use the case study to assist you in structuring the threat model report, drawing DFD and presenting the diagram by means of subheadings in the body of the report.

The conclusion will summarise any findings or recommendations that the report puts forward regarding the concepts covered in the report.

5. Format of the report
The report should use font Arial or Calibri 11 point, be line spaced at 1.5 for ease of reading, and have page numbers on the bottom of each page. If diagrams or tables are used, due attention should be given to pagination to avoid loss of meaning and continuity by unnecessarily splitting information over two pages. Diagrams must carry the appropriate captioning.

6. Referencing
There are requirements for referencing this report using APA style

Attachment:- Cybersecurity.rar

Attachment:- Case Scenario.rar

Reference no: EM132683765

Questions Cloud

Describe the practices used at your fieldwork site : Describe the practices used at your fieldwork site for collecting fees in payment for services provided to clients. Do clients' payments cover 100 percent.
Prepare the investment-related asset : Prepare the investment-related asset and stockholders' equity balance sheet disclosures for Samson Products, Inc., on December 31, 2013
Effective annual rate of return-connor publishing : Connor Publishing's preferred stock pays a dividend of $1.00 per quarter, and it sells for $60.00 per share.
Find or determine the transaction price for the contract : Determine the transaction price for the contract, assuming Carla is only able to estimate whether the building can be completed by August 1, 2021
Establish the relevant area of investigation : Establish the relevant area of investigation that applies to the case. Re- read any relevant readings that have been recommended in the case area in modules
What is the stock current value per share : The required rate of return on the stock, rs, is 14%. What is the stock's current value per share? Round your answer to two decimal places.
How are unrealized gains or losses on trading investments : How are unrealized gains or losses on trading investments disclosed on the financial statements of Ophir Investments Inc.
What ideological similarities do you spot : From our class discussions, readings, and films we have viewed, we know that Indian media is invested in supporting the myth of the Indian middle class.
What stock price is expected 1 year from now : Holtzman Clothiers's stock currently sells for $32.00 a share. It just paid a dividend of $2.50 a share (i.e., D0 = $2.50). The dividend is expected to grow

Reviews

Write a Review

Computer Network Security Questions & Answers

  Explain the purpose of using cvss scores

Select a recent vulnerability from that Database and analyse it from the what problems they can cause (malicious activities an attacker may use them for, including attack types)

  Describe at least three possible risk management efforts

Describe at least three possible risk management efforts that could be used to assess threats and unknown issues. Determine why defining priorities is an important part of the process when enumerating and having efficient risk control measures.

  How cryptography can be used in order to secure data

Provide a real-world example of how cryptography/hashing can be used in order to secure data transmission across a network.

  Scenario where the md5 or sha-1 algorithms

Outline a scenario where the MD5 or SHA-1 algorithms could be (or have been) put to poor and improper use - Outline a scenario where the MD5 or SHA-1 algorithms are put to good and proper.

  ITEC 4101 Network Security Assignment problem

ITEC 4101 Network Security Assignment help and solution, Walden University, Homework help - Describe how to enforce this policy with simple packet filtering.

  What is a firewall

What is a firewall. How does a VLAN and firewall combination assist you in achieving the desired goal

  How integer overflow attack works

How integer overflow attack works, and how attack string it uses is designed. Experiment with implementing this attack against suitably vulnerable test program.

  Termination of a project

As a assignment manager, you are asked to facilitate a lessons learned session as part of the assignment termination process.

  Analyze the network diagram for pureland wastewater

Analyze the network diagram for PureLand Wastewater and make specific recommendations to improve network security per requirements.

  Create a three-year organizational systems management plan

Create a 3-year organizational systems management plan incorporating current trends and security concerns. An ability for the organization to upgrade its network transmission speed or bandwidth during the 3-year plan and beyond.

  Explain access control methods and attacks

Explain access control methods and attacks

  Compare the different threats and vulnerabilities

Compare Different Threats and Vulnerabilities. Collaborative discussion, submit, individually, the different kinds of data breaches, the threats and vulnerabilities that lead to the breaches, and the severity of each.

Free Assignment Quote

Assured A++ Grade

Get guaranteed satisfaction & time on delivery in every assignment order you paid with us! We ensure premium quality solution document along with free turntin report!

All rights reserved! Copyrights ©2019-2020 ExpertsMind IT Educational Pvt Ltd