Principles of network security architectures

Assignment Help Computer Network Security
Reference no: EM132945311

CT6034 Advanced Networking and Security - University of Gloucestershire

Learning Outcome 1: Critically analyse and evaluate risk analysis and management strategies to address the associated risks, threats, vulnerabilities and attack vectors against network architectures to secure the operational and service delivery requirements;

Learning Outcome 2: Critically evaluate the organisational security requirements for a network security solution against known regulations, standards, legislation, policies and procedures to develop a systematic solution to the network and organisational security requirements;

Learning Outcome 3: Demonstrate the ability to understand and synthesize the principles of network security architectures and security frameworks and models;

Learning Outcome 4: Critically analyse and evaluate network security controls and mitigation techniques: network monitoring, firewalls and traffic filtering, intrusion detection and prevention systems, intrusion analysis, anti-malware, cryptography, securing network protocols, services, applications and data to mitigate the identified risks of the evaluated system;

Learning Outcome 5: Analyse a number of advanced networking topics and future networking direction;

Learning Outcome 6: Critically evaluate and communicate network security alternatives arguments, assumptions, abstract concepts and data to make judgments, and to frame appropriate questions to achieve a solution - or identify a range of solutions - to a given problem, to both technical and non- technical stakeholders.

Research on the state-of- the-art Ad hoc network routing or security algorithms. You need to choose a protocol with the advice of the tutor of the module and work on that. In this document, you must include discussing how you designed your simulation and explain the results in relation to the study and research you did on the protocols.

Implementation - NetLogo simulation of the researched area. You need to make sure that you use three elements of coding, UI and BehaviorSpace in the work.

Assessment 2

1) You need to select a dataset (or more) of PCAPS with the confirmation of the module tutor for your assignment and analysis. You may use following resources, but you are free to choose from other sources as well.2) Provide a schematic of how the attack has happened looking at different layers. Investigate what were the vulnerabilities which led to a successful attack. You need to provide evidences for your claims from the datasets and also you can refer to literature to support your findings.

3) Make sure you include your methodology of investigation with justification of why you use these methods. Explain the rationale behind your choices of methods to analyse the dataset.

4) Finally, provide discussion about your results and findings. You need to show you understand how the attack happened and what could be done to prevent / mitigate the attack.

Your assignment should follow this structure (3000 words):

A) Introduction (a short literature review on the related topics and attacks, the selected dataset and selected methodology of investigation)

B) Analysis (the actual process of analysis and numerical results, all the steps which have been done in the process of analysing the dataset)

C) Discussion (the explanation of the results, how to address those vulnerabilities, or how the attack could be enhanced or be more efficient)

D) Conclusion

E) Bibliography

F) Appendices (if you use any code, you need to include it here, also screenshots of the tools that you used during analysis)

CT6042 Secure Coding

Learning Outcome 1: explain and evaluate the fundamental theories of a range of security failures that are due to software vulnerabilities.
Learning Outcome 2: apply techniques, tools and understanding for implementing secure software to avoid flaws.
Learning Outcome 3: critically evaluate security-enhanced programming models and use appropriate tools which help ensure security goals.
Learning Outcome 4: analyse security-critical code fragments and incorporate appropriate practices within a systems development methodology

The requirements for assessment 1:

Too many developers are prioritising functionality and performance over security. Either that, or they just don't come from a security background, so they don't have security in mind when they are developing the site, therefore leaving the business vulnerable.
Your task for this assignment is to write a secure software development framework/guideline that discusses five dangerous software errors such as Buffer Overruns. Your framework/guideline should include the following for each software error:
a) demonstrate how the vulnerability can be exploited with code examples?
b) demonstrate how the code was tested to identify vulnerability?
c) how to mitigate, what security measures were put into place?
d) test again to make sure the code is resilient to the chosen attack
Your framework should also include general discussion about:
a) the importance of Security Development Life Cycle
b) product risk assessment and risk analysis

You should include all implemented source code in the appendix of your report. Note that the appendix does not count towards your report word count.

You should carefully consider the following when writing your report:

• Style - suitable to be quickly read and comprehended.
• Content - relevant, clearly explained, logically organised.
• Authority - discussed concepts and ideas will need evidence in support.
• Practical understanding - your own practical examples, advice and demonstrations should be included.
• Technical understanding - understanding of the discussed system and consideration of comparison products.
• Comprehensiveness - you need to cover what you consider to be all the key topics.
• Helpfulness - practical examples, advice and demonstrations should be included

Attachment:- Networking and Security.rar

Reference no: EM132945311

Questions Cloud

Comprehension application of swot analysis : JBS is a well-established global chain of retail stores, which provides pre-packed food and goods at a low cost. There is a growing preference for fresh and org
Why expertise is such an important relationship builder : Explain why expertise is such an important relationship builder. Provide a detailed discussion and examples.
Implementing secure software to avoid flaws : Explain and evaluate the fundamental theories of a range of security failures that are due to software vulnerabilities and implementing secure software to avoid
Critically analyse and evaluate network security controls : Critically analyse and evaluate network security controls and mitigation techniques: network monitoring, firewalls and traffic filtering, intrusion detection
Principles of network security architectures : Demonstrate the ability to understand and synthesize the principles of network security architectures and security frameworks and models;
Framework for effective organisational leadership : Construct your own model/ framework for effective organisational leadership
Find whats total cost of ending inventory according to fifo : What is the total cost of the ending inventory according to FIFO? Beginning inventory39 units at $42. FIFO and LIFO Costs Under Perpetual Inventory System.
Holistic strategic view of organisations : How has your thinking progressed when observing a holistic strategic view of organisations in their markets? A short answer please.
Explain supporting industries and strategies : A multinational company that has it's operations in OCanada, Japan, India and Kenya decides to manufacturer smart phones to take advantage of demand due to the

Reviews

Write a Review

Computer Network Security Questions & Answers

  Cisco firewall rule case study

Discussion Questions and Mappings to Blooms Taxonomy - What changes would be necessary if the main router did not function as a firewall

  Compare symmetric and asymmetric encryption schemes

Compare symmetric and asymmetric encryption schemes, and discuss the circumstances under which you would use each.

  Describe the organizational authentication technology

Identify and describe the organizational authentication technology and network security issues and make a list of access points internal and external (remote).

  Explain the challenges of attribution

Explain the challenges of attribution and how you believe this impacts cyber intelligence. Would you rank cyber threats above those of terrorism? Why or why not

  Role of planning when developing a cybersecurity strategy

Describe the role of planning when developing a cybersecurity strategy and what key deliverables would ensure an effective implementation and transition.

  Project - enterprise network security

You need to identify what streaming the companies are doing and the specific technology they are leveraging - What are the technical vulnerabilities

  What version of ssh is the target running

What version of SSH is the target running? What version of FTP is the target running? What is port 5900 used for on the target? What OS is running on target?

  Define information security and risk management

Recommend and expound upon a course of action in support of Information Security & Risk Management.

  Design and maintain a defensible computer host

Find an exploit for this vulnerability and demonstrate how a successful attack can be launched in a virtual environment and Investigate how this particular

  Identify common attacks seen on the Wi-Fi network

Identify some of the most common attacks seen on the Wi-Fi network (s) in business environment the impact

  Farmer friend claims that aliens made crop circles

Prof G's farmer friend claims that aliens made crop circles in his farm. Using economic theory, prove his farmer friend wrong.

  Research the elements of a multilayered security plan

You need to research the elements of a multilayered security plan and to create a detailed outline. Your outline should indicate one or more general security solutions for each of the seven domains of a typical IT infrastructure

Free Assignment Quote

Assured A++ Grade

Get guaranteed satisfaction & time on delivery in every assignment order you paid with us! We ensure premium quality solution document along with free turntin report!

All rights reserved! Copyrights ©2019-2020 ExpertsMind IT Educational Pvt Ltd