What security protocols are implemented

Assignment Help Computer Network Security
Reference no: EM131373836

Assignment

Wireless Networks

For this task, you will perform an analysis of a real large-scale wireless network. Your task is to collect data about WLAN access points and discuss several features of the network that you observe: What kind of technology has been deployed? How many different networks do you see? What channels do they use, do they provide support for roaming, do networks interfere with each other? What security protocols are implemented?

Use a WLAN sniffing tool on your laptop to record WLAN access points at a large shopping centre. State the centre in your report. Visit the shopping centre with your laptop sniffing the details of available wireless networks. Record the available wireless networks in three different spots. Include screenshots of your WLAN sniffing tool.

Compile the gathered information in a table, listing 10-15 available access points for each location with their technical characteristics like channel number, RSSI, 802.11 standard, security, supported data rate, etc.

Note: This activity can be done together by a group of 2-4 students. Give the full names and student IDs of all team members. The report must be written individually (but can obviously use the same screenshots for each student in the group).

Tools: You can use e.g. Acrylic Wifi (https://www.acrylicwifi.com/en/) or inSSIDer-2

(https://bit.ly/1KcqkN2) for Windows, or NetSpot (https://www.netspotapp.com) for Mac OS and Windows.

If your laptop WLAN NIC does not support the 5 GHz band, you may want to team up with someone who has a laptop that does - the results you find will be more interesting if you can scan on both 2.4 GHz and 5 GHz.

Write a report (word limit 600) on your observations analysing the data collected in the previous step.

Your analysis should investigate into the following aspects:

- Channel occupancy - crowded and free channels.

- Interference from neighbouring access points and its effects.

- Dual band WiFi and its advantages.

- The security situation of the discovered wireless networks.

- Support for roaming between access points.

- Other aspects of your own choice. E.g. which hardware vendors for access points you can observe, whether you found special networks for certain applications, whether some APs are offering multiple SSIDs, whether you detected any "personal hotspots" (mobile phones used as WiFi access points), or any other observation you find interesting.

Cyber Security

The security expert and author Bruce Schneier also runs a security blog. His Cryptogram Newsletter (https://www.schneier.com/crypto-gram/) provides a monthly digest of posts of this blog. All Cryp- togram Newsletters consist of several longer articles and news on Bruce Schneier and there is always one item simply called News.

The task is to pick an item in one of the 3 last Cryptogram Newsletters, read the news item, look up the referenced sources and read them and finally write a brief report on the findings:

- Read through the News item in the three most recent Cryptogram Newsletters (https://www. schneier.com/crypto-gram/) and choose a reported issue that either covers a weakness in a software or a hardware product, or covers a particular attack.

- Look up the articles and information referenced in the news item.

- Write a short summary of the news item (between 30 and 50 words).

- Identify which software, hardware or system is affected (max 20 words).

- Describe how the problem was discovered and how it was initially published (between 30 and 50 words).

- Estimate how serious the issue/weakness/attack is, what the consequences might be, and what reactions you think are necessary/useful on a technical level, in terms of human behaviour, and on a policy level (between 150 and 200 words).

Your report needs to be your individual work (no group work is permitted). You should structure the report in accordance with the items in the task description. However, there is no need to follow a strict template for technical reports, but it should be well structured, readable, and use adequate language.

All information from external sources must be properly referenced

(using IEEE reference style https://www.ieee.org/documents/ieeecitationref.pdf or APA reference style

https://www.une. edu.au/ data/assets/pdf_file/0007/12958/REF_APA-Referencing.pdf).

Reference no: EM131373836

Questions Cloud

Explains the difference between a want and a need : Scarcity is the main reason we are studying economics. Scarcity exists when human wants exceed available resources. Write a four paragraph post that explains the difference between a want and a need
Compare serving size-calories : Compare serving size, calories, and nutrients from each product to see if the fat-free choice is actually "better," more nutritious, and/or lower in calories (some foods may actually be much better while others just have less fat but even more cal..
Describe how a solar-assisted heat pump works : List the steps required to fill a ground-source water loop for the first time.
Negative impact that microorganisms : God has made all things, both big and small. It is often easy to focus on the negative impact that microorganisms can have on human health. Yet they play crucial positive roles in God's creation.
What security protocols are implemented : MCD4700 - Your task is to collect data about WLAN access points and discuss several features of the network that you observe: What kind of technology has been deployed? How many different networks do you see? What channels do they use, do they pro..
Were any of the amendments violated : Discuss how the Fourth, Fifth, Sixth, and Fourteenth Amendments affected the outcome of the case. Include answers to the following questions: Were any of the amendments violated
How should fiberboard duct be connected to a heat pump : How does the staging and sequence of operation for a dualfuel heat pump system differ from a traditional heat pump
Poor job at getting people : While these may be more realistic goals, it's also a sobering reminder that we are doing a poor job at getting people to make changes that will improve the quality and quantity of their lives!! How can we do a better job?
Contrast the characteristics of the ideal tissue : 1. Compare and contrast the characteristics of the ideal tissue forming the outer surface of the body with that forming the lining of the small intestine. How are they similar and different? What tissues fulfill these needs?

Reviews

len1373836

1/28/2017 1:50:14 AM

Your report needs to be your individual work (no group work is permitted). 30 marks are allocated to the technical content, while another 10 marks will be based on the presentation and language of the report. You do not need to follow a strict template for technical reports, but it should be well structured, readable, and use adequate language. All information from external sources must be properly referenced. If you copy text from web sites, it needs to be referenced and quoted! See resources on Moodle for more information about referencing.

Write a Review

Computer Network Security Questions & Answers

  An overview of wireless lan security - term paper

Computer Science or Information Technology deals with Wireless LAN Security. Wireless LAN Security is gaining importance in the recent times. This report talks about how vulnerable are wireless LAN networks without any security measures and also talk..

  Computer networks and security against hackers

This case study about a company named Magna International, a Canada based global supplier of automotive components, modules and systems. Along with the company analysis have been made in this assignment.

  New attack models

The Internet evolution is and is very fast and the Internet exposes the connected computers to attacks and the subsequent losses are in rise.

  Islamic Calligraphy

Islamic calligraphy or Arabic calligraphy is a primary form of art for Islamic visual expression and creativity.

  A comprehensive study about web-based email implementation

Conduct a comprehensive study about web-based email implementation in gmail. Optionally, you may use sniffer like wireshark or your choice to analyze the communication traffic.

  Retention policy and litigation hold notices

The purpose of this project is to provide you with an opportunity to create a document retention policy. You will also learn how to serve a litigation hold notice for an educational institute.

  Tools to enhance password protection

A report on Tools to enhance Password Protection.

  Analyse security procedures

Analyse security procedures

  Write a report on denial of service

Write a report on DENIAL OF SERVICE (DoS).

  Phising email

Phising email It is multipart, what are the two parts? The HTML part, is it inviting the recepient to click somewhere? What is the email proporting to do when the link is clicked?

  Express the shannon-hartley capacity theorem

Express the Shannon-Hartley capacity theorem in terms of where is the Energy/bit and is the psd of white noise.

  Modern symmetric encryption schemes

Pseudo-random generators, pseudo-random functions and pseudo-random permutations

Free Assignment Quote

Assured A++ Grade

Get guaranteed satisfaction & time on delivery in every assignment order you paid with us! We ensure premium quality solution document along with free turntin report!

All rights reserved! Copyrights ©2019-2020 ExpertsMind IT Educational Pvt Ltd