Launch a nessus basic network scan against the host

Assignment Help Computer Network Security
Reference no: EM132154501

Lab - Statement of Work

Client: Liberty Vacation Planning Inc. (LVP)

Project: Vulnerability Assessment

Project Objectives - With this statement of work, LVP is engaging you to conduct a network vulnerability assessment to determine if the production server (10.100.0.2) has any security vulnerabilities, and to ensure that it has been deployed into LVP's network following industry best practices. In addition, you will scan a similar server that is behind a firewall. The assessment should identify any critical vulnerabilities that could lead to system-level access to the server's operating system or any unsecured network share configurations. The objectives of this assessment are as follows:

  • Launch a Nessus basic network scan against the host 10.100.0.2.
  • Identify and confirm a high rated vulnerability from the Basic Network Scan pertaining to network file shares that was previously identified by the client.
  • Identify and confirm a vulnerability that could lead to system-level access if the vulnerability were exploited by an attacker.
  • Launch a Nessus Basic Network Scan against the host 10.100.0.3, which is behind a firewall.

Note: The objective of this Statement of Work is to identify (not exploit) the vulnerabilities..

Project scope - The scope of the vulnerability assessment project is as follows:

  • The network server with IP address 10.100.0.2
  • The network server with IP address 10.100.0.3

Note: Any items not listed here are considered out of scope for this project; the addition of out of scope items to the project scope will not be made without prior approval and authorization from LVP and will be handled through change requests or as separate SOWs.

Project deliverables - The deliverable(s) for this project are as follows:

a. Proof of a vulnerability scan

This proof will be provided in the following manner:

  • A screenshot showing the critical and/or high findings from the Nessus Basic Network Scan

b. Proof of high rated file share vulnerability

This proof will be provided in the following manner:

  • A screenshot of the contents of the text file hosted on the network share
  • A brief paragraph describing, in your own words, the risk rating of the finding, as well as the finding is a vulnerability. You'll also need to defend your risk rating (e.g. critical, high, medium, or low)

c. Proof of vulnerability that could lead to system-level access

This proof will be provided in the following manner:

  • A screenshot of the finding details from within Nessus (showing the description of the vulnerability along with its name)
  • A brief summary of why you chose the finding you did, and the reason it was the most critical finding of the assessment

d. Proof of scan against a host behind a firewall

This proof will be provided in the following manner:

  • A screenshot showing several findings from the Nessus Basic Network Scan
  • A brief summary of the differences you noticed between the first Nessus scan with no firewall and the second scan, behind a firewall

4. Access to system

We have dedicated a Kali Linux machine on our internal network (Kali_Student_681) for use in your assessment testing. The machine includes access to the Vacation Destinations application and a copy of the applications code.

Project schedule -  All services outlined under the project scope will be completed within two weeks of receiving this statement of Work.

Note: any changes to project objectives or project scope will be handles through change requests or separate SOWs.

LAB VULNERABILITY ASSESSMENT INSTRUCTIONS -

1. Use the lab virtual environment for this assignment where specific instructions for tasks and deliverables are located. After completing the lab, write a lab report that includes all of the required deliverables, screen shots of each operation, and any additional information you gathered.

2. You are also required to include at least one page of written content with a minimum of 2 referenced citations that discusses your findings from each of the lab operations. This can include reasons why the findings are important, actions the organization can take to solve any discovered problems, and any other pertinent information you discovered. This content can be included anywhere in your lab report as long as you meet the one page requirement.

3. Your report must also include Biblical integration that relates a Bible verse, passage, or concept to the assignment. This will count as one of your required citations.

Attachment:- Assignment File.rar

Reference no: EM132154501

Questions Cloud

What is the current share price : Investors require a 14% return on the stock for the first three years, and then a 10% return thereafter. What is the current share price?
What are the source and destination port numbers : What are the source and destination port numbers in the UDP packet sent from the UDP server to the UDP client?
Calculate the?company dividends per share : Goodstuff Corporation has total equity of ?$441 million and 77 million shares outstanding. Its ROE is 18.47?%. The dividend payout ratio is 30.7?%.
Rank on the hofstede cultural dimensions : Examine the countries where your company does business according to where they rank on the Hofstede cultural dimensions.
Launch a nessus basic network scan against the host : CSCI 681 Lab - Statement of Work. Launch a Nessus basic network scan against the host 10.100.0.2. Identify and confirm a high rated vulnerability
Borrower total cash outlay every 6 months : What is the borrower's total cash outlay every 6 months?
What types of costs are involved with hedging against risk : What types of costs are involved with hedging against risk? Please give an explanation and an example of each.
Wide number of options for products at low cost : In an affluent society, how should the OM reproduce a wide number of options for products at low cost?
Discuss potential reasons for the performance problem : Discuss potential reasons for the performance problem, and suggest how to reduce I/O contention.

Reviews

len2154501

10/30/2018 3:18:32 AM

Note: The objective of this Statement of Work is to identify (not exploit) the vulnerabilities. Note: Any items not listed here are considered out of scope for this project; the addition of out of scope items to the project scope will not be made without prior approval and authorization from LVP and will be handled through change requests or as separate SOWs. Note: any changes to project objectives or project scope will be handles through change requests or separate SOWs.

len2154501

10/30/2018 3:18:21 AM

Use the lab virtual environment for this assignment where specific instructions for tasks and deliverables are located. After completing the lab, write a lab report that includes all of the required deliverables, screen shots of each operation, and any additional information you gathered. You are also required to include at least one page of written content with a minimum of 2 referenced citations that discusses your findings from each of the lab operations. This can include reasons why the findings are important, actions the organization can take to solve any discovered problems, and any other pertinent information you discovered. This content can be included anywhere in your lab report as long as you meet the one page requirement.

len2154501

10/30/2018 3:18:09 AM

Your report must also include Biblical integration that relates a Bible verse, passage, or concept to the assignment. This will count as one of your required citations. APA style references must be included for each citation used. Extra credit sections are not required but, if you complete them, earned points will be used to offset missed sections in the other parts of the lab. You can use any tools available to you on the lab system to gather information but keep the focus on information gathering. Submit this assignment by 11:59 p.m. (ET) on Sunday of Module/Week 2.

Write a Review

Computer Network Security Questions & Answers

  Design a security plan that describes counter-measures

Design a security plan that describes counter-measures that will manage the threats that put the organisation's information assets at risk. The security plan should cover a full range of protection measures

  Questions on cyber security

Question 1: Submit a list of five cybersecurity breach case studies. Question 2: For each breach, write a brief statement covering the following points: a\ When did the incident take place (dates)? b\ What went wrong? c\ What was the outcome?

  Ip security and attacksnbspbased on your understanding of

ip security and attacksnbspbased on your understanding of networking concepts create a 2- to 3-page report in a

  Conduct a security analysis baseline

conduct a security analysis baseline of the IT systems, which will include a data-flow diagram of connections and endpoints, and all types of access points

  Find the inverse of the a matrix

Hill devised a cipher that extends both transposition and linear ciphers. - Find the inverse of the A matrix given above.

  Discuss the current it cybersecurity policy

Discuss the current (as per the case study) IT cybersecurity policy. Describe the functionality of the new technology selected for implementation and the challenges associated with the current cybersecurity policy.

  Compute the 16 bit hash for the 32 bit message

06-20008 Cryptography - Compute the 16 bit hash for the 32 bit message given as hexadecimal number 0xFAB1756E and Show that this modified version is not IND-CPA-secure.

  What is the regulating agency for the sarbanes-oxley act

What is the regulating agency for the Sarbanes-Oxley Act. The stated purpose of the __________ is to develop protocols and guidelines that unify the World Wide Web and ensure its long-term growth.

  What type of malware caused danny the problem

Meanwhile, at Danny's Dinosaurs, things are not going very well.  Danny downloaded a game from the Internet, but the game wasn't all it appeared to be. When he ran it, the program actually opened the doors to the velociraptor cage, freeing them in..

  Describe possible liability issues

Describe regulatory requirements and describe possible liability issues that may be related to these cyberattacks. How should cyber policy controls be adjusted for each organization to reduce vulnerabilities and prevent disruption or theft due to ..

  Research new network observation tools

Research new network observation tools that use enhanced techniques, such as virtual machine-based code execution.

  Propose plan that focuses on password policies-

Propose a detailed plan that focuses on password policies and authentication methods to protect the project from becoming public during the research and development phase.

Free Assignment Quote

Assured A++ Grade

Get guaranteed satisfaction & time on delivery in every assignment order you paid with us! We ensure premium quality solution document along with free turntin report!

All rights reserved! Copyrights ©2019-2020 ExpertsMind IT Educational Pvt Ltd