Explain the details of the unusual behaviour

Assignment Help Computer Network Security
Reference no: EM132980875

Part 1 - Packet Captures

In this assessment you are required to select a network protocol, and design and conduct experiments to demonstrate:

i. The normal behaviour of the protocol (i.e., the network is not subjected to any attack; and
ii. The unusual behaviour of the protocol (i.e., the network is subjected to an attack).

To do this, you may select any network protocol (whether it is examined in this unit or not). Note that you need to demonstrate the unusual behaviour of the network protocol (e.g., malware that is downloaded over an HTTP connection, is not in by itself an unusual behaviour, because HTTP is a protocol intended for downloading files of any kind).

You'll need to capture and save the behaviour of your chosen protocol under both conditions (normal and under attack) using Wireshark PCAP/PCAPNG files (select File ? Save As in Wireshark. You may submit your captured file either as a single or multiple PCAP file(s), however you must clearly identify which files/packet numbers are relevant in your report. Please note that you are responsible to ensure any traffic you generate is appropriately isolated and does not impact real networks, as noted in the warning on the front page of this task.

Before selecting the protocol and attack applied to the protocol, for the purposes of this task, you should first review the requirements of the report below and the rubric to ensure you select an appropriate protocol for the grade that you are targeting. In particular, to get HD and D for several rubric criteria require that you demonstrate an attack that was not covered in the unit (i.e., the unit materials do not include step-by-step instructions for performing the attack you have selected).

Part 2 - Written Report

Prepare a written report on the protocol and behaviour you have demonstrated addressing the following points (you must use the following headings as indicated):

1. Introduction (<0.5 page):
• Provide a general introduction to the protocol and the functionality it provides in the network (e.g., what's its purpose and used for, etc.).
• Provide a general introduction of the attack you will be using in the experiments and how it affects the protocol you are examining.

2. Normal Behaviour (<1 page):
• Provide step-by-step instructions of how your experiment is conducted to generate the protocol's normal behaviour. These instructions must be clear and easy to follow by someone to repeat the experiment without requiring further help. Example aspects you should cover include explaining any platforms, software, and techniques used, any configuration steps required, and the commands/GUI steps necessary to actually run the experiment.
• Explain the protocol's normal behaviour and why it is relevant to the attack you will conduct in Part 3 . For the functionalities of the protocol, which will be affected by the attack, include screenshots from your packet captures showing the breakdown of the relevant sections of the protocol (the middle panel in Wireshark) and explain the contents of the packet and why this should be considered normal. Note: ensure that the packet index is visible in your screenshot or provide a written indication of the packet number.

3. Abnormal Behaviour (<1 page):
• Provide step-by-step instructions on how you have conducted your experiment by which the abnormal behaviour on your selected protocol is generated (refer to the normal behaviour page above for expectations of these instructions).
• Explain the details of the unusual behaviour of your chosen protocol and how it is caused by the attack that you have conducted. For those functionalities that are affected by the attack, include screenshots from your packet captures showing the breakdown of the relevant sections of the protocol (the middle panel in Wireshark) and explain the contents of the packet and why this should be considered unusual (note: ensure that the packet index is visible in your screenshot or provide a written indication of the packet number).

4. Conclusions
• Provide a general summary for your report discussing the potential impact of such an attack on the network and/or an organisations assets.
Explain the difficulty of the attack you have conducted, identifying whether specialist skills, equipment, and/or software are required. Discuss how accessible the attack is as a result of these requirements, i.e., could anyone perform the attack or are there a limited number of people with these capabilities?

Attachment:- Task.rar

Reference no: EM132980875

Questions Cloud

Discuss the potential for XYZ Ltd to be classified : The annual general meeting of XYZ Ltd is to be held in one month's time. Discuss the potential for XYZ Ltd to be classified as a subsidiary of ABC Ltd
Create a prototype design of a website : Create a prototype design of a website. Webpages should be linked based on the attachment provided. Create a HTML document as well
How much is the overhead volume variance for April : During April, the company produced 3,800 units and total overhead costs were $59,000. How much is the overhead volume variance for April
Create a state transition diagram : Create a state transition diagram, truth tables, Karnaugh maps, minimum Sum-Of-Products equations to solve the problem
Explain the details of the unusual behaviour : Explain the details of the unusual behaviour of your chosen protocol and how it is caused by the attack that you have conducted
Determine the depreciation deduction for the furniture : The furniture was the only asset placed in service during 2018 and had an initial basis of $12,000. Determine the depreciation deduction for the furniture
Estimate the price of a European put option : Estimate the price of a European put option with the same strike and maturity. What SPY position should you hold to hedge a long position in this put option
Determine the amount of impairment charge : Question - Euro Aviation has a Boeing jet with a carrying value of 12,000,000. Under IFRS, determine the amount of impairment charge, if any
What is the value of his account today : Question - Alec deposited $100,000 into an IRA 30 years ago, what is the value of his account today if he earned 8% compounded semi-annually

Reviews

Write a Review

Computer Network Security Questions & Answers

  Determine primary security risk that users must acknowledge

Based on the article by Lenning (2005), determine a primary security risk that users must acknowledge when using macros? Why is it significant to educate users of these risks once their dilemma is resolved?

  Overview of cybersecurity framework

Look at the overviews of CobIT, ISO 27001, and the NIST cybersecurity framework How are they similar - How are they different? Which would you feel is more effective if you were selecting which one to use in an organization?

  Find time when station c hears the collision

The size of the frame is long enough to guarantee the detection of collision by both stations. Find: The time when station C hears the collision (t3).

  Modify your finger server program to use threads

Modify your finger server program to use threads. The server should activate a new thread to process each incoming client request, thus allowing client requests to be processed concurrently.

  What about associates who joined the firm four years

How does the Sullivan and Cromwell approach to compensation differ from that of Dewey & LeBoeuf? What are the advantages and disadvantages of each approach?

  Computing decryption function and recovered plaintext

Decrypt to recover the plaintext. What is the decryption function, and the recovered plaintext? What type of cipher is this?

  Explain computer forensics software or services

Use a web search engine to search for companies specializing in computer forensics software or services. Select two or three and write a one- to two-page report comparing what each company does.

  Discussion about the security against usability

In a corporate, networked setting, should end users be allowed to install applications on their company workstations, whether the applications are on a DVD or.

  Choose appropriate security controls

Choose appropriate security controls from the SAN's 20 critical security controls and choose the remainder of controls that are needed to secure this system from the listing of controls provided from NIST 800-53 rev 4

  Operate and perform simple os administration

MN404 Fundamentals of Operating Systems and Programming - Role of Operating Systems and Command Line Interface (CLI)

  Represent the encryption of plaintext

Let DES(x, K) represent the encryption of plaintext x with key K using the DES cryptosystem. Suppose y = DES(x, K) and y' = DES(c(x), c(K)), where c(·) denotes the bitwise complement of its argument

  Why is facebook protected from liability for content

Why is Facebook protected from liability for content posted by third parties. Do you think that Facebook and other social network providers should be protected from liability for what their members post. Why or why not

Free Assignment Quote

Assured A++ Grade

Get guaranteed satisfaction & time on delivery in every assignment order you paid with us! We ensure premium quality solution document along with free turntin report!

All rights reserved! Copyrights ©2019-2020 ExpertsMind IT Educational Pvt Ltd