Explain the vulnerability in the system

Assignment Help Computer Network Security
Reference no: EM133076848

CIS4017-N Systems Administration and Security - Teesside University

Assignment - Cryptography basics, security analysis, design and implementation

Part 1 - Cryptography question

1. Using the Vigenere (polyalphabetic) cipher, encrypt the message MYSIMPLEENCRYPTION using the key CNET

2. Decrypt OHW PHR XWC CC using the Caesar cipher (shift of 3).

RSA

3. Assume a public key for RSA encryption given by the pair (143,11). Find the private key corresponding to this pair.

4. Using the pair (143, 11), decode the encrypted message (111 4 88 57 116 67) assuming the letters were represented by ASCII values (recall that the ASCII values are 65->A, 66->B, ... and 97->a, 98->b, ...)

Diffie-Hellman protocol

5. Describe in detail the Diffie-Hellman protocol for three parties Alice, Bob and Carol.

Part II Security analysis and design

Case Scenario 1 - Security models

ABC Ltd. is a company providing security solutions to public services. You are asked to help the ABC Ltd to design a security model for the national defence department - a part of an e-government project on secure information control in managing troops. Assume the armed forces be classified as: {army, navy, air force, marines}, the security levels are typed as: {high, low}.

Tasks: You should produce a short report (around 500 words) to formalise a Bell Lapadula model to address the confidentiality properties for the specified scenario, and to discuss the strength and weakness of your model.

Hint: You need to describe the model (specify subjects, objects, possible operations - which can be flexible, design your own but need to show your understanding of specifying and applying the BLP model in a real case), the security lattice (a graph can be helpful), the policy and the security properties for the given scenario above.

Case Scenario 2 - Security Analysis and Solutions to Conference Management Systems

A conference manage system is a web-based management system which allows researchers submit research papers, the program committee (PC) members (reviewers) to browse papers and contribute reviews, scores and discussion, and release decisions (such as rejection or accept) via the Web. In one arrangement, the conference chair downloads and hosts the appropriate server software. (A good example is easychair)

The system allows users to submit papers, enter reviews & scores and access reviews & scores associated with events (conferences or workshops) regarding to the role of the uses. A user is granted access to the system by providing a role (chair, reviewer, or author) along with a user-id and associated password. Permissible roles for each user are specified at the time a new event is added to the management system. Reviews & scores on papers are initially assigned by chairs (chairs assign papers to reviewers for reviewing, one reviewers can be assigned multiple papers, one paper can be allocated to multiple reviewers). Reviewing are done by reviewers. And a chair can perform any and/or all of these actions, but a chair's updates can only be changed by the chair. An author, in addition to learning about his or her reviews & grades on individual papers, is entitled to learn the acceptance statistics (but not other papers' reviews), and the conference program.

Threat model: The adversary is a user who desires to learn the reviews & scores, changes reviews & scores, or prevent others from learning or changing reviews & scores. The adversary has access to the management system and also can read, delete, and/or update network messages in transit. The adversary cannot physically access or run programs on a user's machine that is running a browser to access the management system. And the adversary can not physically access or run programs on the server hosting the management system.

Your tasks: You are asked to produce a report (1500-2000words) to provide contemplate descriptions of the above Web-based Conference Management System and identify the following:

1. Assets and security properties: what objects should be protected, what security properties might we expect the system to enforce? For each such security property, label it with one of: confidentiality, integrity, or availability?

2. Vulnerability: explain the vulnerability in the system and use an attack tree/model to describe how an attack could be mounted. Restrict your consideration to the threat model provided.

3. Protection: explain what cost-effective protections are available against the threats that you identify. Remember the focus is on software vulnerabilities.

Hint: Assuming that the manager is not a technical person, craft your explanation in a way that can be explained to a layman and include figures where necessary.

Case Scenario 3- Design and Implementation of a Secure Network

This task involves designing and implementing an Internet-connected secure network for a medium- sized company requiring 500 machines named Smith Logistics, UK. They want to implement a secure network that uses Class C network address with multiple subnets - They have asked you for a price quote as well. But they want to see a packet tracer implementation and simulation results before they commit to purchasing anything.

You can use Packet tracer/Opnet/Omnet++ for the implementation and security measures. The implementation of the network should consist of core, distribution and access layer.

It should use a minimum of two routers at the distribution and a further 2-4 for the core layer. All router interfaces must be tested for the correct subnet operations.

Your tasks: You should write a report with the appropriate design and implementation solution (2500 words max, but flexible) documenting all that you have done, including how the network is set up. Use the tasks below as a guideline to write.

1. Using a drawing tool of your choice design the network. Draw a simple network diagram of your network.
Hints: Design the logical diagram. You can ignore the device location in a logical design. Use Visio or any drawing tool for the diagram. Don't forget to label the diagram core, access and distribution layer.

2. Design and Implement an IPv4 subnetting scheme. You can use any address in class c.

3. Hint: Test a small subsection of the network before implementing the full addressing scheme in packet tracer.

4. The report must describe the design and all of the decisions that you have made in the process of developing the design. This will include a discussion of the design model, Security, WAN protocol, Layer 2, 3 and wireless protocols that you have decided to use. Hint: Restrict your discussion to the main layer 1,2 and 3 protocols

5. Show the detailed cost of implementing your solution in a table format. You can try to show two different costs for the company to choose from.
Hints: Research on the costs of servers (hardware and software), switches, workstations, cables, etc.

6. Show all references used in the report, using appropriate referencing.

Hints: Harvard referencing can be used and make sure the format is fully followed.

Attachment:- Systems Administration and Security.rar

Reference no: EM133076848

Questions Cloud

Calculate break-even point sales of units : Barbara Company has the following information for a project in which they expect to sell 20,000 units: Calculate break-even point sales of units
Highlight the national quality strategy : Explain quality in healthcare from the perspectives of customers, providers, and third-party payers, and highlight the National Quality Strategy.
What was the static budget for variable overhead : On January 1, 2020, the company expected to produce 10,800 units. What was the 2020 static (master) budget for variable overhead
What was the price of gold at the end : The grew at an average rate of 9.8%% per annum over the decade. What was the price of gold at the end of 2010
Explain the vulnerability in the system : Explain what cost-effective protections are available against the threats that you identify. Remember the focus is on software vulnerabilities
What is the valuation of the building using a five cap rate : Mr. Johnson owns a small apartment building with an annual Gross Rent Roll of $325,000. What is the valuation of the building using a five cap rate
Explain the term accounts receivable : Explain the term accounts receivable. How does accounts receivable differ from the revenue cycle? What is the best way to evaluate revenue cycle
Prepare journal entries on september and october : Dave Inc. declared 40% stock dividend on its 120,000 outstanding common shares. Prepare journal entries on September 10 and October 20
Leadership attracts significant attention : Leadership attracts significant attention from researchers in a variety of fields. Researchers have developed a variety of theories to explain the nature

Reviews

Write a Review

Computer Network Security Questions & Answers

  Practical network security setup

Practical network security setup - Install and connect the devices into a network as shown in the diagram and Routers and default gateways

  CIS098-2 Operational Information Security Management

CIS098-2 Operational Information Security Management Assignment Help and Solution, University of Bedfordshire - Assessment Writing Service

  Computer ethics

CHECK OUT COMPUTER ETHICS INSTITUTE'S ADVICE. The Computer Ethics Institutes Web site at www.cpsr.org/program/ethics/cei.html offers the "Ten Commandments of Computer Ethics" to guide you in the general direction of ethical computer use.

  Change the php script to prevent such attacks

Briefly explain each rule in the rule - How would James need to change the PHP script to prevent such attacks?

  Explain the importance of communication protocols

Explain the importance of communication protocols. Identify the protocols in your design and provide rationale for your decision. Define the overall network architecture. Explain the usefulness of a traffic analysis.

  How security company can assist the organization

Write a memo that details prevention and countermeasure options for the given issues which may affect the company's information security

  Effects of security controls

The three effects of security controls are prevention, detection, and recovery. Briefly explain how these effects are related to the known good state

  Describe some of the defenses against buffer overflows

List and briefly describe some of the defenses against buffer overflows that can be implemented when running existing, vulnerable programs.

  Describe application of network security and management

Evaluate the ethical concerns that communication networks raise in a global context. Describe the application of network security and network management in communication technology environments.

  Explain the nature of security assessments is changing

The motivation for security reviews and assessments is changing and, consequently, the nature of security assessments is changing. The practice of risk analysis is relatively less developed in the field of homeland security than in other areas

  What hacking of memory or hacking of ram means

what hacking of memory or hacking of RAM means

  Create checklist of steps you should take to secure computer

Create a checklist of steps you should take to secure your computer from Internet based intrusions, and discuss the steps in some detail.

Free Assignment Quote

Assured A++ Grade

Get guaranteed satisfaction & time on delivery in every assignment order you paid with us! We ensure premium quality solution document along with free turntin report!

All rights reserved! Copyrights ©2019-2020 ExpertsMind IT Educational Pvt Ltd