MN623 Cyber Security and Analytics Assignment

Assignment Help Computer Network Security
Reference no: EM132590405 , Length: word count:500

MN623 Cyber Security and Analytics - Melbourne Institute of Technology

Assessment - Implementation and evaluation of penetration testing tools

Learning Outcome 1: Implement and evaluate security testing tools in a realistic computing environment

Purpose of the Assignment:

The Assignment 1 focuses on implementing and evaluating security testing tools in a realistic computing environment. It helps the students to learn how to perform hacking/penetration testing. The students will demonstrate how a target system works, the weaknesses in the system, how to exploit those weaknesses and hack the system, and how to secure the system from the discussed weaknesses.

By doing this assignment, students will learn to evaluate and applies contemporary intelligent cyber security solutions for enterprise use which will definitely act as a stimulus for work integrating learning. By the end of the assignment, the students will have a strong base and a good understanding of hacking/penetration testing, so they can be able to combine the techniques learnt and tailor them to suit different scenarios. This assignment will be a stepping stone for the students to be work force ready for the booming cyber security industry.

Assignment 1 b Specifications and Submission Guidelines

Length of Video: The total length of the video presentation should not be more than 9 minutes (marks would be deducted for over-length presentation).
You may use any of the available open source software for making video presentation.
Submission Guidelines:
1. Name your video with your student number and name.
2. Upload Video on your Youtube account
3. Copy the Video Link to a file (worddocument) and
4. Upload the word document with only the video link in the Assignment 1b into the MOODLE

To upload on Youtube, you must create your account on youtube. If you have a google account (gmail), you already have one on youtube. Videos must be of one of the following formats: .MOV, .MPEG4, MP4, .AVI, .WMV, .MPEGPS, .FLV, .3GPP, and .WebM. Once you have an account, to upload your video, click on the 'upload' button located at the top right-hand corner of your youtube.com webpage. To keep your uploaded video unsearchable by people so that random people cannot view your video(s), you have to select the privacy mode from the drop-down menu on the upload screen to be ‘Unlisted'. This way, your video is viewable by only those who have got the URL of your video. Make sure you copy and paste your video URL in the file submitted on MOODLE for your marker to be able to watch and mark it.

Assignment 1a

1) Describe the 7 penetration testing phases in detail?

2) What are the industry leading tools used for penetration testing?

3) Demonstrate building a Software Test platform to implement and evaluate security testing tools.

Assignment 1b

1) Addressing the feedback provided in Part 1 (Assignment 1a) of the assignment

2) There are several security scanners available in the market. Justify why you choose to explore the 3 security scanners you will be evaluating after reviewing a minimum of 5 security scanners?

3) The students will implement and demonstrate how a target system works, the weaknesses in the system, how to exploit those weaknesses and hack the system using the 3 security scanners you choose, and how to secure the system from the discussed weaknesses.

4) Demo and Viva will be conducted in week 6 and week 7 lab classes.

Note: only assignment part 1 a question 1 and question 2 with ieee references.

Attachment:- Cyber Security and Analytics.rar

Reference no: EM132590405

Questions Cloud

Definition of network access control : Provide a brief definition of network access control. List and briefly define three cloud service models.
Analyze the competitive forces in an industry : 1. State and discuss the concept that could be used to analyze the competitive forces in an industry.
Modes of entry into international market : Modes of entry into an international market are the channels which organizations employ to gain entry to a new international market.
How calculate the budgeted cost of direct labor for month : How Calculate the budgeted cost of direct labor for the month. (Round it to the nearest cent and your final answer to the nearest dollar.)
MN623 Cyber Security and Analytics Assignment : MN623 Cyber Security and Analytics Assignment Help and Solution, Melbourne Institute of Technology - Assessment Writing Service
Identify a specific case of collaboration failure : Identify a specific case of collaboration failure. The case may be from published materials (e.g., books, magazines,
Calculate the budgeted production for the first quarter : Calculate the budgeted production for the first quarter. Bulldog, Inc has budgeted sales for the first quarter of the next year to be 30,000 units
Distinguish between manufacturer implied guarantee : Analyze FOUR (4) scenarios and the rules that govern piercing the corporate veil. You must support your answer with one case reference
Describe the process you used for making the decision : What depressive disorder diagnosis would you consider assigning to Christina? Describe the process you used for making this decision, including your use of the.

Reviews

Write a Review

Computer Network Security Questions & Answers

  For a typical network environment

For a typical network environment (that includes an Internet-facing Website, a human resources database and application, and development workstations that contain copyrighted material), describe some typical devices or assets and vulnerabilities that..

  Evaluate cyber-defense tools in given situations

Evaluate cyber-defense tools that are used to proactively mitigate the risk of attack by a malicious insider. Explore strategies available to organizations.

  What is the benefit of checking server certificates

Typically the public SSH keys used by servers are not signed by any certificate authority, but the SSH protocol does support checking certificates. Why, in practice, are server certificates rarely signed? What is the benefit of checking server cert..

  Current malware activity

Question: Of the top threats, how many can be classified as viruses? Worms? Trojans? Question: How many of them were discovered today? In the past week? How many are at least 1 year old?

  Calculate the crc or fcs for the sender

The pattern or generator is P 1001. Calculate the CRC or FCS for the sender. You must give the details of this calculation.

  Discuss the description of the code and its purpose

Create a PowerPoint slide for each code. Each slide should discuss the description of the code, its purpose, and how it will impact the completion of the cable plant within the new building.

  Explain why asynchronous i/o activity is a problem

Explain why asynchronous I/O activity is a problem with many memory protection schemes, including base/bounds and paging. Suggest a solution to the problem.

  INFA 640 Cryptology and data protection

INFA 640,  Cryptology and data protection  Roberta, the daughter of Bob and Alice, is a summer intern at Encrypt-It-Rite, Inc. For her summer project, Roberta would like to implement a stream cipher using public key encryption. Is this a viable ide..

  Development for critical infrastructure protection

Identify the state actors and non-state actors that pose the greatest cyber threat to the United States and justify your selections - describe how the mix of state and non-state actors you identified should affect policy maker decision-making and..

  Issues involved in the information systems security

Information Systems Security - ARUMSC2IIS Critically evaluate concepts, principals and practice in the area of information systems security - Demonstrate an in-depth understanding of a comprehensive risk management practice for ensuring secure inform..

  Create usernames and passwords on corporate router

Create usernames & passwords on Corporate Router, ISP router and Branch office router. Create proper static routes on routers to reach all other networks.

  Write a two-page paper listing the network protocols covered

Write a 1- to 2-page paper listing the network protocols covered in the readings and discussing one protocol with which you have worked.

Free Assignment Quote

Assured A++ Grade

Get guaranteed satisfaction & time on delivery in every assignment order you paid with us! We ensure premium quality solution document along with free turntin report!

All rights reserved! Copyrights ©2019-2020 ExpertsMind IT Educational Pvt Ltd