Evaluate the result of the penetration test

Assignment Help Computer Network Security
Reference no: EM132373718 , Length: 1500 Words

Cyber Security and Analytics Group Assignment - Data Analytics for Intrusion Detection

Purpose of the assessment (with ULO) - This assignment assesses the following Unit Learning Outcomes; students should be able to demonstrate their achievements in them.

a) Evaluate intelligent security solutions based on data analytics.

b) Analyse and interpret results from descriptive and predictive data analysis.

Assignment Overview - For this assignment, you will analyses and evaluate one of the publicly available Network Intrusion datasets given in Table 1 (attached).

Your task is to complete and make a research report based on the following:

1- Discuss all the attacks on your selected public intrusion dataset.

2- Perform intrusion detection using the available data analytic techniques using WEKA or other platforms.

3- In consultation with your lecturer, choose at least three data analytic techniques for network intrusion detection and prepare a technical report. In the report, evaluate the performance of data analytic techniques in intrusion detection using comparative analysis.

4- Recommend the security solution using the selected data analytic technique.

Section 1: Data Analytic Tools and Techniques

In this section, your task is to complete and write a report on the following:

1. Install/deploy the data analytic platform of your choice (on Win8 VM on VirtualBox).

2. Demonstrate the use of at least two data analytic techniques (e.g. decision tree, clustering or other techniques) - you are free to use any sample testing data to demonstrate your skills and knowledge.

3. Lab demonstration: Must explain how each tool technique works in your lab prior to week 11. Data can be anything including Iris dataset.

Section 2: Evaluation of the Penetration Test (PT) of the given Dataset of UNSW in Table1

1. Select from UNSW example of the dataset, cvs, pcap and bro files to evaluate the result of the penetration test as explained below.

2. For csv files you need to generate statics to identify the total number of attacks related to DOS, Exploits, generic, reconnaissance, shellcode, and worms and display the result in a graph and shows the percentage of attacks compared to normal traffic. (need to submit the excel csv file you analyzed with your report)

3. Use Wireshark to open the cap file and generate report with different statistics related to:

Resolved address

DNS, http

Packet length

TCP Throughput

4. Use bro file and analyse results and write report on the type of traffic generated. Then, convert Bro Logs to Flows, where you can convert the Bro logs into IPFIX (using IPFIX utility) by defining your own elements and templates, then create bro report by filtering and thresholds to watch for specific events or patterns

Section 3: Data Analytic for Network Intrusion Detection (using Weka if possible)

Perform the following tasks and write a full report on your outcomes:

1. Convert the benchmark data suitable for the data analytic tools and platform of your choice. Explain the differences in the available data format for data analytics.

2. Select the features with rationale (external reference or your own reasoning).

3. Create training and testing data samples.

4. Evaluate and select the data analytic techniques for testing.

5. Classify the network intrusion given the sample data.

6. Evaluate the performance of intrusion detection using the available tools and technologies (e.g. confusion matrix).

7. Identify the limitation of overfitting.

8. Evaluate and analyse the use of ensemble tools.

9. Recommend the data analytic solution for the network intrusion detection.

10. Discuss future research work given time and resources.

Attachment:- Security and Analytics Assignment File.rar

Reference no: EM132373718

Questions Cloud

Determine legislative intent of the bill you have reviewed : NURS6050 - Based on the health-related bill (proposed, not enacted) you selected, complete the Legislation Comparison Grid Template. Be sure to address.
Investment in infrastructure as an economic stimulant : What advice would you give to the government with regard to investment in infrastructure as an economic stimulant?
How you will merge the two sets of information : Plan how you will take further steps to "know yourself" and "know the world of work." Discuss how you will merge these two sets of information to make better.
Should they focus more on trying to increase tax revenues : As you are aware from reading chapters 4 & 10, Governments intervene in markets to solve market failures like pollution, and to provide for public goods.
Evaluate the result of the penetration test : MIT Australia - T2, 2019 - MN623 Cyber Security and Analytics Group Assignment - Data Analytics for Intrusion Detection. Evaluate result of the penetration test
Business fundamentals for project managers : Explain (3) learnings of from the above, that you would took away that you will strive to apply to your work environment.
Computerised reservation system : List main services offered by Computerised Reservation System
Different methods available to create a capital wbs : Off the different methods available to create a capital WBS, Which requires the most logic and structure.
Discuss the challenges involved in urban deliveries : Question - Discuss the challenges involved in urban deliveries/city logistics in Seattle, Washington. Evaluate some of the emerging technologies

Reviews

len2373718

9/20/2019 10:44:58 PM

Word limit - 1200-1500 words. Marking Rubrics - Introduction is clear and easy to follow. Consistency logical and convincing. Components present with good cohesive. Components present with good cohesion. Clear referencing/ style. Properly written, with some minor deficiencies.

Write a Review

Computer Network Security Questions & Answers

  Create another working signature and message

Using the RSA public key (e, n) = (1612093, 97059503) and the plain message/signature pair [m, s] = [12345678, 41009275] create another working signature and message pair without factoring the RSA modulus.

  Discuss the various problem and issue and possible solutions

Discuss the various problems and issues, possible solutions, and limitations with supporting this requirement.

  Famous financial corporation

Your submission should demonstrate thoughtful consideration of the ideas and concepts that are presented in the course and provide new thoughts and insight relating directly to the topic. Your response should reflect scholarly writing and APA stan..

  Explain primary tasks high-level investigation processes

Explain the basic primary tasks, high-level investigation processes, and challenges of a computer forensics specialist.

  Cryptography problem

Alice, Bob, and Carol want to use secret key cryptography to authenticate each other. Compare the security of having a single shared secret that they all share, with the security of having each of them use their own secret

  Determine the routing table of the de-vice

Determine the routing table of the de-vice/interface with an IP address of 194.66.79.2. You might want to take a look at slide 68 of Chapter 5 notes.

  Identify one cyberattack that occurred in the last two years

Identify one cyberattack that occurred in the last 2 years. What caused the cyberattack? Do not repeat an example that has been posted previously.

  Describe how a hacker might go about cracking a message

INFA 640 - Describe how a hacker might go about cracking a message encrypted with each type of algorithm and Compare and contrast symmetric and asymmetric

  Description of the state-of-the-art in your technology

Description of the state-of-the-art in your technology, a discussion of where the sources that you read believe the technology is heading in the near future

  Where do you stand on the given proposed legislature

Where do you stand on this proposed legislature? In favor of it? Against it? Pick a side and make a convincing arguement as to why you feel as you do.

  Explain the use of tools - the source of the tools

The security budget has been slashed due to the down economy, so the packet capture is all you have to work with for this analysis....or is it

  Critically evaluate the security risk management framework

Critically evaluate the Security Risk Management framework and/or policy in light of other Security Risk Management frameworks

Free Assignment Quote

Assured A++ Grade

Get guaranteed satisfaction & time on delivery in every assignment order you paid with us! We ensure premium quality solution document along with free turntin report!

All rights reserved! Copyrights ©2019-2020 ExpertsMind IT Educational Pvt Ltd