How these attacks are different from other malware attacks

Assignment Help Computer Networking
Reference no: EM132411701

Overview of Network Security Assignment - Security in Networked Systems

Purpose of the assessment (with ULO Mapping) - The purpose of this assignment is to develop skills to independently think of innovation. Students will be able to complete the following ULOs:

a. Explain the major methodologies for secure networks and what threats they address;

b. Identify and report network threats, select and implement appropriate countermeasures for network security.

Assignment Description -

Blue Ridge Consulting Services (BRCS) provides security consulting and services to over 1000 clients across a wide range of enterprises in Australia. A new initiative at BRCS is for its two offices in Sydney and Melbourne to provide internships to students who are pursuing their postgraduate studies in reputed institutes in Sydney and Melbourne in the Networking and Cyber Security domains. Students are required to demonstrate their theoretical as well as practical knowledge related to information security. To evaluate suitable candidates for this prestigious internship program, BRCS has asked applicants to prepare a detailed report and a presentation addressing the following sections:

A. Crypto-malware Attacks (maximum 600 Words)

Most recently, threat actors have started using Crypto-malware to attack victims' devices and networks. This malware encrypts all files on a victim's device and demands ransom for a key (to be delivered to victim) to unlock these files. Use Library/Internet resources to research about Crypto-malware Attacks. Based on your research address following:

1. What do these attacks do? How these attacks are different from other malware attacks? Why are they so successful? In what ways ransom is paid?

2. Explain in detail the spreading mechanism(s) of crypto-malware.

3. Discuss any two crypto malware variants developed during 2018-2019. Critically analyse their working mechanism.

4. Recommend any two security tools/techniques to withstand with these attacks.

B. Load Balancing Algorithms (maximum 600 Words)

Load balancing is a technology that can help to distribute work across a network. Different algorithms are used to make decision on the load balancing. These include random allocation, round-robin, weighted round-robin, round-robin DNS load balancing, and others.

1. Explain the need of load balancing in today's networks. What benefits are achieved with load balancing from information security perspective.

2. From current literature survey, research about these above mentioned load balancing algorithms and discuss their working mechanism with advantages and disadvantages.

3. Do these algorithms compromise security? Provide proper justification regarding your recommendation.

4. Explain a recent case study where load balancing helped to prevent a total network collapse.

C. Blockchain for the Internet of Things (IoT) (maximum 600 Words)

With recent developments, it is a predicted that there will be 18 billion internet of things (IoT) enabled devices by 2022 having a large influence across many vertical markets. Blockchain technologies have potential to track, coordinate, carry out transactions and store information from these large number of devices, enabling the creation of applications that require no centralized cloud. Based on your research and analysis

1. Discuss IoT and their Characteristics. Also, highlight the application areas of IoT.

2. Explain the working mechanism of Blockchain and Its advantages in comparison to centralised coordination.

3. Critically analyse, the advantages of using Blockchain for access control in IoT.

4. Evaluate how Blockchain can ensure security in IoT.

D. Penetration testing Tools (maximum 600 Words)

A Penetration testing, also called pen testing or ethical hacking, is a mechanism of testing a computer system, network or web application to determine security vulnerabilities that an attacker could exploit. Burp Suite and OWASP Zed Attack Proxy (ZAP) are two penetration testing tools for web applications having similar features.

1. Analyse and compare features of these tools.

2. Download and install each selected tool on your personal /lab computer using Virtual machine (Kali Linux /Windows 8.1 Professional) in Virtual Box. Perform penetration testing against two vulnerable web applications (Include snapshots).

3. Which tool among these two would you recommend? Justify your recommendation.

E. References

Must consider at least five current references from journal/conference papers and books. Must follow IEEE Transactions on Networking style.

Reference no: EM132411701

Questions Cloud

Compare audit trail requirements or recommendations : Compare and contrast audit trail requirements or recommendations in various regulatory compliance frameworks (e.g., HIPAA, PCI, SOX, etc.). 450 words.
Compare pros and cons of each methodology : Research - Managed detection and response. Research various incident detection and response methodologies. Compare and contrast the pros and cons of.
What specific unit testing methods would you use : What specific unit testing methods would you use for this module? Why? Write two specific unit test cases for this module using one of the test methods you.
Discuss confrontation and negotiation : Using 300-350 words, write a brief discussion, in your own words of how the article relates to the selected chapter Key Term. A discussion is not rehashing.
How these attacks are different from other malware attacks : Explain the major methodologies for secure networks and what threats they address and Identify and report network threats, select and implement appropriate
ENGL-104 Introduction to Literature and Composition : ENGL-104 Introduction to Literature and Composition Assignment Help and Solution - College of New Caledonia, Canada. Assignment: Literary Research Essay
How you feel about your learning experience : The School of Business, Economics, and Technology would like to know how you feel about your learning experience in the Management System Information.
Describe use of another intellectual property : On the discussion forum, describe an instance of plagiarism or other use of another's intellectual property with which you are familiar.
Define what incident response is : Define what Incident response is and briefly describe each of the 5 critical stages: Preparation, Identification, Containment, Eradication, and Recovery.

Reviews

len2411701

12/4/2019 1:44:42 AM

hi its report and ppt have you read all description. report and ppt slides pls read whole detail in assignmnt. pls make it in all format and requirement as mention in assignment and front page no and all report an ppt in required manner so dnt need to back to you

Write a Review

Computer Networking Questions & Answers

  What is the response of the machine to the given event

The size of the window is 8. A packet with sequence number 18 arrives. What is the next value of Rn? What is the response of the machine to this event?

  Data analytics for intrusion detection

MN623 Cyber Security and Analytics - Data analytics for intrusion detection - Perform intrusion detection using the available data analytics techniques

  Long time to access a web server

Explain why it may take long time to access a web server located in your own hometown, even when neither the server nor the Internet connection is a bottleneck.

  Determine the root cause of the problem

Your team has been tasked to determine the root cause of this problem. The analysis should begin by taking a holistic view of the network diagram to understand the topology.

  Terms of disaster recovery

In terms of disaster recovery, what are the seven elements that need to be considered during and after a disaster?

  Internetworking infrastructure and its applications

A typical network layout diagram of a firm is given below for illustrative purposes only. The service requirements are enclosed - Internetworking infrastructure

  1a describe the high level steps involved for decryption

1.a describe the high level steps involved for decryption using a feistel cipher.b modify the pseudo code provided in

  What is the linux command for listing all network interfaces

The script for starting the Apache Web server is found in what directory?

  How many hops are there from one node to the another

How many hops are there from one node to the another - What entries are in routers A's routing table and what is the impact if you eliminate one router

  How many transactions could the server process

How many transactions/second could the server process if it had 2 threads?

  How each layer of the model represents the communication

Describe how each layer of the Model/Suite represents the communication flow between organizational levels and across departments/division of an actual hierarchical business.

  Software development methods comprise joint application

software development methods include joint application development jad rapid application development rad extreme

Free Assignment Quote

Assured A++ Grade

Get guaranteed satisfaction & time on delivery in every assignment order you paid with us! We ensure premium quality solution document along with free turntin report!

All rights reserved! Copyrights ©2019-2020 ExpertsMind IT Educational Pvt Ltd