Security in networked systems

Assignment Help Computer Network Security
Reference no: EM132372105

Overview of Network Security Assignment - Security in Networked Systems

Purpose of the assessment (with ULO Mapping) - The purpose of this assignment is to develop skills to independently think of innovation. Students will be able to complete the following ULOs:

a. Explain the major methodologies for secure networks and what threats they address;

b. Identify and report network threats, select and implement appropriate countermeasures for network security.

Assignment Description -

Blue Ridge Consulting Services (BRCS) provides security consulting and services to over 1000 clients across a wide range of enterprises in Australia. A new initiative at BRCS is for its two offices in Sydney and Melbourne to provide internships to students who are pursuing their postgraduate studies in reputed institutes in Sydney and Melbourne in the Networking and Cyber Security domains. Students are required to demonstrate their theoretical as well as practical knowledge related to information security. To evaluate suitable candidates for this prestigious internship program, BRCS has asked applicants to prepare a detailed report and a presentation addressing the following sections:

A. Crypto-malware Attacks (maximum 600 Words)

Most recently, threat actors have started using Crypto-malware to attack victims' devices and networks. This malware encrypts all files on a victim's device and demands ransom for a key (to be delivered to victim) to unlock these files. Use Library/Internet resources to research about Crypto-malware Attacks. Based on your research address following:

1. What do these attacks do? How these attacks are different from other malware attacks? Why are they so successful? In what ways ransom is paid?

2. Explain in detail the spreading mechanism(s) of crypto-malware.

3. Discuss any two crypto malware variants developed during 2018-2019. Critically analyse their working mechanism.

4. Recommend any two security tools/techniques to withstand with these attacks.

B. Load Balancing Algorithms (maximum 600 Words)

Load balancing is a technology that can help to distribute work across a network. Different algorithms are used to make decision on the load balancing. These include random allocation, round-robin, weighted round-robin, round-robin DNS load balancing, and others.

1. Explain the need of load balancing in today's networks. What benefits are achieved with load balancing from information security perspective.

2. From current literature survey, research about these above mentioned load balancing algorithms and discuss their working mechanism with advantages and disadvantages.

3. Do these algorithms compromise security? Provide proper justification regarding your recommendation.

4. Explain a recent case study where load balancing helped to prevent a total network collapse.

C. Blockchain for the Internet of Things (IoT) (maximum 600 Words)

With recent developments, it is a predicted that there will be 18 billion internet of things (IoT) enabled devices by 2022 having a large influence across many vertical markets. Blockchain technologies have potential to track, coordinate, carry out transactions and store information from these large number of devices, enabling the creation of applications that require no centralized cloud. Based on your research and analysis

1. Discuss IoT and their Characteristics. Also, highlight the application areas of IoT.

2. Explain the working mechanism of Blockchain and Its advantages in comparison to centralised coordination.

3. Critically analyse, the advantages of using Blockchain for access control in IoT.

4. Evaluate how Blockchain can ensure security in IoT.

D. Penetration testing Tools (maximum 600 Words)

A Penetration testing, also called pen testing or ethical hacking, is a mechanism of testing a computer system, network or web application to determine security vulnerabilities that an attacker could exploit. Burp Suite and OWASP Zed Attack Proxy (ZAP) are two penetration testing tools for web applications having similar features.

1. Analyse and compare features of these tools.

2. Download and install each selected tool on your personal /lab computer using Virtual machine (Kali Linux /Windows 8.1 Professional) in Virtual Box. Perform penetration testing against two vulnerable web applications (Include snapshots).

3. Which tool among these two would you recommend? Justify your recommendation.

E. References

Must consider at least five current references from journal/conference papers and books. Must follow IEEE Transactions on Networking style.

Reference no: EM132372105

Questions Cloud

Describe the application of statistics in health care : Describe the application of statistics in health care. Specifically discuss its significance to quality, safety, health promotion, and leadership.
Discuss the organization of the public health care system : Describe and discuss the organization of the public health care system at the federal, state and local levels. Analyze the influence of socio-cultural.
Explain in detail the spreading mechanisms of crypto-malware : What do these attacks do? How these attacks are different from other malware attacks? Why are they so successful? In what ways ransom is paid
What underlying illness does the patient most likely have : A 39-year-old homeless man presents to the emergency department for cough and fever. He says that his illness has been worsening over the past 2 weeks.
Security in networked systems : Explain the major methodologies for secure networks and what threats they address - Identify and report network threats, select and implement appropriate
Differences in qualitative and quantitative risk analysis : What are the differences between qualitative and quantitative risk analysis? Explain. ?When is each type of analysis appropriate? Explain.
What is the recommended screening guidelines and treatment : The 57-year-old patient noted urinary hesitancy and a decrease in the force of his urinary stream for several months. Both had progressively become worse.
Leadership style-poor leader and leadership in your field : This may be an article about a particular leader who is influential, a leadership style, a poor leader, leadership in your field, ethics in your field,
Write a summary on henry hazlitt : Write a Half page summary - Henry Hazlitt and the Failure of Keynesian Economics

Reviews

Write a Review

Computer Network Security Questions & Answers

  Discuss the requirements for remote administration

Discuss the requirements for remote administration, resource management, SLA management and billing management of your chosen provider. It may be useful to consider Morad and Dalbhanjan's operational checklists here.

  Describe an ecommerce network and its application

Describe an ecommerce network and its application. Does a properly installed and maintained firewall provide adequate defense against intrusion?

  What initial actions should incident response policy specify

What initial actions should the incident response policy specify? What default decision do you recommend regarding reporting this incident to appropriate CERT?

  Analyze network security risks and threats and gaps

Read "Penetration Testing - Reconnaissance with NMAP Tool," by Kaur and Kaur, from International Journal of Advanced Research in Computer Science (2017).

  Compare and contrast physical internetwork and host-to-host

Compare and contrast physical, internetwork, host-to-host, and application layer threats.

  Explain how the selected computer crime victimizes someone

Explain how the selected computer crime victimizes someone. Evaluate how vulnerable or susceptible society is today, with respect to this computer crime.

  Explain what mbt and sandra could have done to protect

Assuming MBT wishes to continue using 3DES as its cryptographic system, explain what MBT and Sandra could have done to protect against this controversy arising.

  Create a security matrix spreadsheet and security strategy

Create a security matrix spreadsheet and security strategy summary. Include the user roles and matching security rights that would be expected to be created for the Akron site.

  What is difference between transport mode and tunnel mode

What parameters identify an SA and what parameters characterize the nature of a particular SA? What is the difference between transport mode and tunnel mode?

  What security suggestions do have to secure communication

In the attached solution I have described the problems and solutions of both mobile and server communications

  Differences between asymmetric and symmetric encryption

Examine the fundamental differences and similarities between asymmetric and symmetric encryption. Recommend one (1) application for which each encryption method is best suited. Provide a rationale for your response.

  How does the human factor influence software development

MSDL 836 Security Architecture and Design Assignment - Paper on How does the human factor influence software development

Free Assignment Quote

Assured A++ Grade

Get guaranteed satisfaction & time on delivery in every assignment order you paid with us! We ensure premium quality solution document along with free turntin report!

All rights reserved! Copyrights ©2019-2020 ExpertsMind IT Educational Pvt Ltd