Identify type of ddos attack and justify in detail

Assignment Help Computer Network Security
Reference no: EM131477504 , Length: word count:1500

Distributed Denial of Service Attacks (DDoS)

After completing this assessment, student's should be able to:
- Discuss common threats and attacks on networked information systems
- Identify network threats
- Explain the major methodologies for secure networks and what threats they address

Assignment Description

Part A:

Distributed denial of service (DDoS) attacks present a significant security threat to corporations. In one study, covering a three-week period, investigators observed more than 12,000 attacks against more than 5000 distinct targets, ranging from well-known ecommerce companies such as Amazon and Hotmail to small foreign ISPs and dial-up connections. DDoS attacks make computer systems inaccessible by flooding servers, networks, or even end user systems with useless traffic so that legitimate users can no longer gain access to those resources. In a typical DDoS attack, a large number of compromised hosts are amassed to send useless packets. In recent years, the attack methods and tools have become more sophisticated, effective, and more difficult to trace to the real attackers, while defence technologies have been unable to withstand large-scale attacks. A denial of service (DoS) attack is an attempt to prevent legitimate users of a service from using that service. When this attack comes from a single host or network node, then it is simply referred to as a DoS attack. A more serious threat is posed by a DDoS attack. In a DDoS attack, an attacker is able to recruit a number of hosts throughout the Internet to simultaneously or in a coordinated fashion launch an attack upon the target.

80_Figure.jpg

1) Using the given DDoS attack diagram in Figure 1, identify type of DDoS attack and justify in detail how this attack will affects the Victim's workstation.

2) Discuss atleast two solutions how this attack can be avoided or mitigated.

Part B:

It is important for networking professionals to stay abreast of new security threats and learn how to address them. In this task, you will look at some web resources that can help you find out about vulnerabilities on your network. For this task, you will need a workstation with internet connectivity and a web browser.

1) Connect to the internet and point your browser to the following:

https://technet.microsoft.com/en-us/security/advisories

2) View the entire list of published security advisories. Scroll through and find any two vulnerabilities related to Microsoft product that's familiar to you such as windows, web browsers or Microsoft office. Click the advisory's title and number in the left column to view the entire announcement.

3) Read the description of the problem and how it has been addressed. How was the problem discovered and reported? How could someone exploit this vulnerability? Does the potential vulnerability belong to any of the categories you learned such as DDoS, Brute Force, Phishing etc? What are the potential damages this vulnerability could cause, if exploited?

Reference no: EM131477504

Questions Cloud

Should improvements made to the land be included : An independent petroleum refiner decides to build a new refinery on some land it bought 5 years ago for $5 million. The firm can sell the land today for $10.
Develop a pl-sql anonymous block that displays total sales : Develop a PL/SQL anonymous block that displays the total sales for a zip code for a specific zip code. You may use any of your zip codes you wish.
Discuss the psychological stresses of captivity : Discussing the psychological stresses of captivity, coping mechanisms of the POW experience.
Is a relevant cost in deciding whether to continue drilling : An international oil company spent $1 million drilling a dry hole when searching for oil. An official argues that the company should continue drilling.
Identify type of ddos attack and justify in detail : BN203-Using the given DDoS attack diagram in Figure 1, identify type of DDoS attack and justify in detail how this attack will affects the Victim's workstation.
Write a python program to calculate the average temperature : Write a Python program to calculate the average temperature using a for loop. Finding the frequency distribution of the temperatures.
How does dcf valuation differ from relative valuation : Why should a financial manager understand the valuation process?
What about this pillar is especially interesting to you : What similarities do you see between this week's highlighted religious traditions? How do the cosmogonies surrounding death and the afterlife differ?
What do you think it was like in medieval cities : What do you think it was like in medieval cities? Are there any conditions that you might have enjoyed more than what we experience in our lives today?

Reviews

len1477504

4/28/2017 6:18:00 AM

Section to be included in the report Description of the section Marks Introduction Description of each vulnerability 2 Answering question #03 Answering in detail in your own words 10 Conclusion What have you learned from this task 3 Total 15

len1477504

4/28/2017 6:17:52 AM

Section to be included in the report Description of the section Marks Introduction Description of selected topic 2 Analyse Analyse identified issues 6 Evaluate/justification Write justification of your evaluation 4 Conclusion Write summary of the report 2 Reference style Follow IEEE reference style 1 Total 15

len1477504

4/28/2017 6:17:42 AM

• All work must be submitted on Moodle by the due date along with a completed Assignment Cover Page. • The assignment must be in MS Word format, 1.5 spacing, 11-pt Calibri (Body) font and 2 cm margins on all four sides of your page with appropriate section headings. • Reference sources must be cited in the text of the report, and listed appropriately at the end in a reference list using IEEE referencing style.

Write a Review

Computer Network Security Questions & Answers

  An overview of wireless lan security - term paper

Computer Science or Information Technology deals with Wireless LAN Security. Wireless LAN Security is gaining importance in the recent times. This report talks about how vulnerable are wireless LAN networks without any security measures and also talk..

  Computer networks and security against hackers

This case study about a company named Magna International, a Canada based global supplier of automotive components, modules and systems. Along with the company analysis have been made in this assignment.

  New attack models

The Internet evolution is and is very fast and the Internet exposes the connected computers to attacks and the subsequent losses are in rise.

  Islamic Calligraphy

Islamic calligraphy or Arabic calligraphy is a primary form of art for Islamic visual expression and creativity.

  A comprehensive study about web-based email implementation

Conduct a comprehensive study about web-based email implementation in gmail. Optionally, you may use sniffer like wireshark or your choice to analyze the communication traffic.

  Retention policy and litigation hold notices

The purpose of this project is to provide you with an opportunity to create a document retention policy. You will also learn how to serve a litigation hold notice for an educational institute.

  Tools to enhance password protection

A report on Tools to enhance Password Protection.

  Analyse security procedures

Analyse security procedures

  Write a report on denial of service

Write a report on DENIAL OF SERVICE (DoS).

  Phising email

Phising email It is multipart, what are the two parts? The HTML part, is it inviting the recepient to click somewhere? What is the email proporting to do when the link is clicked?

  Express the shannon-hartley capacity theorem

Express the Shannon-Hartley capacity theorem in terms of where is the Energy/bit and is the psd of white noise.

  Modern symmetric encryption schemes

Pseudo-random generators, pseudo-random functions and pseudo-random permutations

Free Assignment Quote

Assured A++ Grade

Get guaranteed satisfaction & time on delivery in every assignment order you paid with us! We ensure premium quality solution document along with free turntin report!

All rights reserved! Copyrights ©2019-2020 ExpertsMind IT Educational Pvt Ltd