Explain the need of load balancing in today networks

Assignment Help Computer Networking
Reference no: EM132372098

Overview of Network Security Assignment - Security in Networked Systems

Purpose of the assessment (with ULO Mapping) - The purpose of this assignment is to develop skills to independently think of innovation. Students will be able to complete the following ULOs:

a. Explain the major methodologies for secure networks and what threats they address;

b. Identify and report network threats, select and implement appropriate countermeasures for network security.

Assignment Description -

Blue Ridge Consulting Services (BRCS) provides security consulting and services to over 1000 clients across a wide range of enterprises in Australia. A new initiative at BRCS is for its two offices in Sydney and Melbourne to provide internships to students who are pursuing their postgraduate studies in reputed institutes in Sydney and Melbourne in the Networking and Cyber Security domains. Students are required to demonstrate their theoretical as well as practical knowledge related to information security. To evaluate suitable candidates for this prestigious internship program, BRCS has asked applicants to prepare a detailed report and a presentation addressing the following sections:

A. Crypto-malware Attacks (maximum 600 Words)

Most recently, threat actors have started using Crypto-malware to attack victims' devices and networks. This malware encrypts all files on a victim's device and demands ransom for a key (to be delivered to victim) to unlock these files. Use Library/Internet resources to research about Crypto-malware Attacks. Based on your research address following:

1. What do these attacks do? How these attacks are different from other malware attacks? Why are they so successful? In what ways ransom is paid?

2. Explain in detail the spreading mechanism(s) of crypto-malware.

3. Discuss any two crypto malware variants developed during 2018-2019. Critically analyse their working mechanism.

4. Recommend any two security tools/techniques to withstand with these attacks.

B. Load Balancing Algorithms (maximum 600 Words)

Load balancing is a technology that can help to distribute work across a network. Different algorithms are used to make decision on the load balancing. These include random allocation, round-robin, weighted round-robin, round-robin DNS load balancing, and others.

1. Explain the need of load balancing in today's networks. What benefits are achieved with load balancing from information security perspective.

2. From current literature survey, research about these above mentioned load balancing algorithms and discuss their working mechanism with advantages and disadvantages.

3. Do these algorithms compromise security? Provide proper justification regarding your recommendation.

4. Explain a recent case study where load balancing helped to prevent a total network collapse.

C. Blockchain for the Internet of Things (IoT) (maximum 600 Words)

With recent developments, it is a predicted that there will be 18 billion internet of things (IoT) enabled devices by 2022 having a large influence across many vertical markets. Blockchain technologies have potential to track, coordinate, carry out transactions and store information from these large number of devices, enabling the creation of applications that require no centralized cloud. Based on your research and analysis

1. Discuss IoT and their Characteristics. Also, highlight the application areas of IoT.

2. Explain the working mechanism of Blockchain and Its advantages in comparison to centralised coordination.

3. Critically analyse, the advantages of using Blockchain for access control in IoT.

4. Evaluate how Blockchain can ensure security in IoT.

D. Penetration testing Tools (maximum 600 Words)

A Penetration testing, also called pen testing or ethical hacking, is a mechanism of testing a computer system, network or web application to determine security vulnerabilities that an attacker could exploit. Burp Suite and OWASP Zed Attack Proxy (ZAP) are two penetration testing tools for web applications having similar features.

1. Analyse and compare features of these tools.

2. Download and install each selected tool on your personal /lab computer using Virtual machine (Kali Linux /Windows 8.1 Professional) in Virtual Box. Perform penetration testing against two vulnerable web applications (Include snapshots).

3. Which tool among these two would you recommend? Justify your recommendation.

E. References

Must consider at least five current references from journal/conference papers and books. Must follow IEEE Transactions on Networking style.

Reference no: EM132372098

Questions Cloud

Leadership style-poor leader and leadership in your field : This may be an article about a particular leader who is influential, a leadership style, a poor leader, leadership in your field, ethics in your field,
Write a summary on henry hazlitt : Write a Half page summary - Henry Hazlitt and the Failure of Keynesian Economics
Describe the agency mission and vision statements : An agency's mission statement addresses the question of "What do we do?" In essence, the mission statement identifies how the agency will get to where it wants.
Ask the user to enter the data for soldiers and terrorists : ICT104 Program Design and Development Programming-Kings Own Institute-Australia-Ask the user to enter the data for Soldiers and Terrorists
Explain the need of load balancing in today networks : MIT Australia - MN502 Overview of Network Security Assignment - Security in Networked Systems. Explain the need of load balancing in today networks
Describe the strategies for overcoming the barriers : Andre is a health care administrator for a public health agency in a densely populated urban area. His department just received funding to implement.
Train a neural network on the weed seed dataset : Soft Computing Class - Neural Networks - Train a neural network on the Cancer dataset so it's not over or under trained then fill out a short form/report
What is your definition of spiritual care : What is your definition of spiritual care? How does it differ or accord with the description given in the topic readings? Explain. The response must be typed.
Describe the health literacy of your target audience : Describe the health literacy of your target audience for your marketing plan. Explain how your marketing plan will address the health literacy of your target.

Reviews

len2372098

9/17/2019 11:10:28 PM

Word limit 2200 – 2500 words. Please make sure you guys read the whole pdf of this assignment and also follow all the instructions or format should be correct. THANK YOU. Submission Guidelines - The assignment should be submitted on the Moodle in two separate files: The report should be submitted as a Word file, The presentation should be submitted as a PPT file. Do not use Wikipedia as a source or a reference. Make sure you properly reference any diagram/graphics used in the assignment. Marking Rubric - A well written and clear discussion. Very clear discussion about Algorithms. Very clear discussion. Very clear discussion about the Penetration testing Tools. Clear referencing style. Delivered, easy to follow and provided a level of interaction.

Write a Review

Computer Networking Questions & Answers

  Design the datagram for next header fields

Design the datagram and illustrate what contents of each of Next Header fields would contain. You do not have to look up actual numeric value, just explain what it would be referencing next.

  Discuss at least three major evolutionary steps

A. How does Donn Parker's model compare with the X.805 framework? B. If an organization consulted you about its decision on an enterprise security framework, which would you recommend and why?

  Develop an analytical understanding of performance

MN504 Networked Application Management Assignment - Network Analysis using Wireshark, Melbourne Institute of Technology, Australia.

  D a plan to integrate the different routing

design a plan to integrate the different routing protocols into a new network design for genome4us lab.identify

  Explain concepts and components of telecommunication network

Explain the concepts and components of telecommunication networks, and the purposes and operations of network protocols. Explain the principles, uses.

  Explanation of what transmission signaling is being used

How is data transmitted across from his local computer to the remote location via the modem? Provide a detailed explanation of what transmission signaling is being used

  Create multiprotocol operational network using ospf protocol

Create a multiprotocol operational network using EIGRP, OSPF, and RIPv2 protocol. Implement a secure update of OSPF and EIGRP protocol. Implement virtual link in one segment of the network.

  Explain the firewall management

There are many recommendations, guidelines, and best practices for firewall management. List and explain five of these guidelines or practices.

  Develop an analytical understanding of performance

develop an analytical understanding of performance and management of different types of networked applications - demonstrate analytical ability of evaluating

  Oracle home and oracle base

What is the meaning of the terms ‘Oracle Home' and ‘Oracle Base'? What are default directories in express edition installation?

  What are transient interfaces

The following is displayed after entering the show configuration command. What does re0 { represent?

  Research point-to-point packet switched and circuit switched

Research Point-to-Point (dedicated), Packet Switched, and Circuit Switched WAN protocols/circuits/types. Define each protocol and describe at least two data transmission technologies associated with the protocol.

Free Assignment Quote

Assured A++ Grade

Get guaranteed satisfaction & time on delivery in every assignment order you paid with us! We ensure premium quality solution document along with free turntin report!

All rights reserved! Copyrights ©2019-2020 ExpertsMind IT Educational Pvt Ltd