Implementing secure software to avoid flaws

Assignment Help Computer Network Security
Reference no: EM132945313

CT6042 Secure Coding

Learning Outcome 1: explain and evaluate the fundamental theories of a range of security failures that are due to software vulnerabilities.
Learning Outcome 2: apply techniques, tools and understanding for implementing secure software to avoid flaws.
Learning Outcome 3: critically evaluate security-enhanced programming models and use appropriate tools which help ensure security goals.
Learning Outcome 4: analyse security-critical code fragments and incorporate appropriate practices within a systems development methodology

The requirements for assessment 1:

Too many developers are prioritising functionality and performance over security. Either that, or they just don't come from a security background, so they don't have security in mind when they are developing the site, therefore leaving the business vulnerable.
Your task for this assignment is to write a secure software development framework/guideline that discusses five dangerous software errors such as Buffer Overruns. Your framework/guideline should include the following for each software error:
a) demonstrate how the vulnerability can be exploited with code examples?
b) demonstrate how the code was tested to identify vulnerability?
c) how to mitigate, what security measures were put into place?
d) test again to make sure the code is resilient to the chosen attack
Your framework should also include general discussion about:
a) the importance of Security Development Life Cycle
b) product risk assessment and risk analysis

You should include all implemented source code in the appendix of your report. Note that the appendix does not count towards your report word count.

You should carefully consider the following when writing your report:

• Style - suitable to be quickly read and comprehended.
• Content - relevant, clearly explained, logically organised.
• Authority - discussed concepts and ideas will need evidence in support.
• Practical understanding - your own practical examples, advice and demonstrations should be included.
• Technical understanding - understanding of the discussed system and consideration of comparison products.
• Comprehensiveness - you need to cover what you consider to be all the key topics.
• Helpfulness - practical examples, advice and demonstrations should be included

Attachment:- Secure Coding.rar

Reference no: EM132945313

Questions Cloud

Identifying personality profiles : Explain the benefits of understanding and identifying personality profiles.
Explain integrated dynamic trade approach : Explain Integrated Dynamic Trade Approach wrt to global business environment
Comprehension application of swot analysis : JBS is a well-established global chain of retail stores, which provides pre-packed food and goods at a low cost. There is a growing preference for fresh and org
Why expertise is such an important relationship builder : Explain why expertise is such an important relationship builder. Provide a detailed discussion and examples.
Implementing secure software to avoid flaws : Explain and evaluate the fundamental theories of a range of security failures that are due to software vulnerabilities and implementing secure software to avoid
Critically analyse and evaluate network security controls : Critically analyse and evaluate network security controls and mitigation techniques: network monitoring, firewalls and traffic filtering, intrusion detection
Principles of network security architectures : Demonstrate the ability to understand and synthesize the principles of network security architectures and security frameworks and models;
Framework for effective organisational leadership : Construct your own model/ framework for effective organisational leadership
Find whats total cost of ending inventory according to fifo : What is the total cost of the ending inventory according to FIFO? Beginning inventory39 units at $42. FIFO and LIFO Costs Under Perpetual Inventory System.

Reviews

Write a Review

Computer Network Security Questions & Answers

  How does a syn attack deny service

How long is the data portion of each packet? Why?Why is the sequence number zero (seq=0) in every packet?Why do the port numbers change in every packet?

  Reasonable to compute rsa signature on long message

Would it be reasonable to compute an RSA signature on a long message by first finding what the message equals, mod n, and signing that?

  Write a paper on the current attacks against web client

Write a one page paper on the current attacks against Web clients, such as Flash-based click-through attacks.

  Compare the performance of various wireless networks

BN303 Wireless Networks & Security Assignment - Use of a WLAN Tools in an enterprise setting. Test and compare the performance of various wireless networks

  CSIA 413 Cybersecurity Policy, Plans, and Programs

CSIA 413 Cybersecurity Policy, Plans, and Programs Assignment Help and Solution, University of Maryland Global Campus - Assessment Writing Service

  Potential threats and mitigation tools for ransomware

Overview of Network Security - Potential threats and mitigation tools for ransomware - Analyse and discuss common emerging threats, attacks, mitigation

  Discusses some of approaches to cybercrime that are taken

This chapter discusses some of the approaches to cybercrime that are taken by both the Hong Kong and Singapore governments.

  What are three major aspects of intrusion prevention

There are many components in a typical security policy. Describe three important components. What are three major aspects of intrusion prevention?

  What some of the most common symptoms of malware

What are examples of harmful spyware application? What risk or threat do they pose to the workstation domain?

  Formulas and charts of the investigation.

Epidemiological data and operational information about outbreaks is dynamic and changes rapidly. I have to develop a comprehensive Event Management System to manage critical information about an outbreak using.

  Communicate together securely

There are two offices in different locations that must communicate together securely.

  Review the risk section of the companys sec form ten-k

Review the Risk section of the company's SEC Form 10-K. Develop a list of 5 or more specific cyberspace or cybersecurity related risks which the company included in its report to investors.

Free Assignment Quote

Assured A++ Grade

Get guaranteed satisfaction & time on delivery in every assignment order you paid with us! We ensure premium quality solution document along with free turntin report!

All rights reserved! Copyrights ©2019-2020 ExpertsMind IT Educational Pvt Ltd