Design the wireless network of campus

Assignment Help Computer Network Security
Reference no: EM132320574

Wireless Networks and Security Assignment - Secured design of wireless LAN

Purpose - The purpose of the assignment is to design a secured wireless LAN. Students will be able to complete the following ULOs:

  • Apply wireless network security techniques in the context of ethical implications;
  • Design and implement secure enterprise wireless networks.

Assignment Description:

Design and implementation of wireless LAN for a small campus with necessary tools and techniques to evaluate the secure wireless connection.

Wireless networks are difficult to manage and secure due to diverse nature of components and open availability of standards compared to wire network. Nowadays, there are number of security practices expected to illustrate why there is a need to implement security tools in WLAN under different attacks. Organizations common practice is to use online interactions with customers and share company related information (may be public and private) in wireless LAN. There are high possibilities that unauthorized users may be received access of the network within the range of the network. The organization needs to prevent the outsider's access by encrypting the transactions and network ID.

We want to install the WLAN services in a small campus with a limited user. It is necessary to analyse the surrounding environment of the campus to check the possibility of all attack from unauthorized users. Internal area can be grouped to provide wired access to staff members or administrative officers in the campus for faster speed with high security. In order to facilitate internet access to students in different classrooms, library, and/or cafeteria, we may implement WLAN devices with high features or existing may be extended in coverage area.

 We propose to extend the internet services from wired network using multiple access points in different locations. There is high concern about the data speed between the wired network and wireless network. Usually, the wired network is connected by high-speed co-axial cable or Fiber optic cable. Our concern is to fulfil of higher data rate requirement by wireless network with the high level of authentication. You can find a set of tools such as WPA or WPA2 used for providing high quality network security. The tools help you to protect the network with high-speed data transmission and large coverage area.

To address these issues, we wanted to discover different types IEEE802.11a/b/g/n wireless networks within range in real time. The tools need to provide information about the network like name, SSID, security strength, source type and basic address of network. The most important thing is the security measurements in wireless networks are different in comparison of wired network. The security ensures the authentication of users in WLAN and the users on the wired network. We recommended doing it by deploying IEEE802.11x authentication that provide authentication for devices trying to connect with other devices on LANs or wireless LANs.

The main objective in this assignment is to implement IEEE 802.1X standard for security over wired or wireless LAN authentications for a campus with any number of users.

Best practices for deploying 802.1X should start with a well thought out plan that includes, but is not limited to, the following considerations:

  • Give your proposed WLAN design for the campus. How can you secure your designed network from all kind of attack using WPA or WPA2 technique? Consider the network design with devices that support 802.1X.
  • Give a single and unified solution IEEE 802.11x network using Protection-capable Management Frames that uses the existing security mechanisms rather than creating new security scheme.
  • You need to deploy a secure 802.1X of any suitable (may be Cisco and Xirrus) wireless network to serve 3,000 users of University A. Keep in mind that their challenges are to find a solution that best eased their deployment, devices authentication and troubleshooting tools, and supported their diverse mix of user devices and multi-vendor network equipment. After careful evaluation, you observed that AAA/NAC platform support multi-vendor environments. Deploy a solution that supports all existing infrastructure, and works in multi-vendor environments. For user configuration support, use a solution that supports multiple operating systems such as Windows, Mac OS, and Linux.

Requirements -

Design the network as specified in the above scenario from scratch. You have to submit a group report and specify each individual group member's contribution on the front page. You should address the following tasks in your report:

For this assignment, you need to complete the following tasks:

  • Design the wireless network of campus A according to given specification in the given case study (Diagrams can be designed using MS Visio or any other available network design software).
  • Establish the network security by using WPA or WPA2.
  • List the security requirements for wired network and wireless network of campus A stated in the case study.
  • Provide 802.1x authentication mechanism required wireless network according to the wired network of the Report. Furthermore, the network security management mechanism for further solutions should be based on the existing security scheme.

All group members:

Write the report with detail steps that explains all the solutions and implement theIEEE802.11x security demonstration using WPA or WPA2 (in the demonstration you need to consider how to user connect to the WLAN through the access point). Also, give the plan to extend the network for more users using multiple access points.

Write a report that includes the following sections: abstract, introduction that contains brief history, network components etc, proposed solution along with figure, your future recommendations, and conclusions.

Section to be included in the report -

1. Abstract - Aims and objectives of this report.

2. Introduction - History of WLAN, network components, and outline of report.

3. Analyse - Analyse the problem of providing security of the above campus network using WPA or WPA2.

4. Design - Create a design part of the proposed solution with suitable diagram.

5. Evaluation/justification - Evaluate your proposed solutions and write justification of your evaluation.

6. Conclusion - Briefly summarized the outcomes of the work using 2/3 sentences.

7. Reference style - Follow IEEE reference style.

Reference no: EM132320574

Questions Cloud

Explain how a college or university could use : Explain how a college or university could use the house of quality matrix to improve its degree programs.
Identify three aspects of customer service : Identify three aspects of customer service that should be monitored by an organisation and explain how you would monitor service levels in the workplace?
Maximize process flexibility so that ordering costs : From the end of Chapter 11, answer Discussion Question: The just-in-time (JIT) movement has long argued that firms should:
Level vs chase production plan : In general, under what conditions might a firm favor a level production plan over a chase plan? A chase production plan over a level plan?
Design the wireless network of campus : BN303 Wireless Networks and Security Assignment - Secured design of wireless LAN, Melbourne Institute of Technology, Australia. Design the wireless network
Important key performance indicators : In my current job site, a local high school what would be three possible and most important Key Performance Indicators (KPI) and why are they important?
Statement using frameworks and theoretical ideas : Discuss this statement using frameworks and theoretical ideas from the Service Operations Management module.
Explain how one of the service concepts : Explain how one of the service concepts could be, or has been, modified to differentiate it in the marketplace.
Best approach to take in organizations : Planned change is often thought to be the best approach to take in organizations. Can unplanned change ever be effective? Explain.

Reviews

len2320574

6/12/2019 1:30:46 AM

Word limit Minimum 1500 - Maximum 2000. Submission Guidelines - All work must be submitted on Moodle by the due date along with a completed Assignment Cover Page. The assignment must be in MS Word format, 1.5 spacing, 11-pt Calibri (Body) font and 2 cm margins on all four sides of your page with appropriate section headings. Reference sources must be cited in the text of the report, and listed appropriately at the end in a reference list using IEEE referencing style.

len2320574

6/12/2019 1:30:39 AM

Marking criteria: Marks are allocated as indicated on each question, taking the following aspects into account: Abstract - Aims and objectives of this report 5 marks. Introduction - History of WLAN, network components, and outline of report 10 marks. Analyse - Analyse the problem of providing security of the above campus network using WPA or WPA2 10 marks. Design - Create a design part of the proposed solution with suitable diagram 10 marks. Evaluation/justification - Evaluate your proposed solutions and write justification of your evaluation 5 marks. Conclusion - Briefly summarized the outcomes of the work using 2/3 sentences 5 marks. Reference style -Follow IEEE reference style 5 marks.

len2320574

6/12/2019 1:30:31 AM

Marking Rubric - Clearly written the goal of the work. All topics are pertinent and covered in depth. Ability to think critically and source material is demonstrated. Logic is clear with strong arguments. All elements are present with required diagram. Excellent comparison is made throughout this section.Outstandin g execution is made. Summarized the concept logically with strong arguments. Excellent reference style according to IEEE and most are relevant and recent.

Write a Review

Computer Network Security Questions & Answers

  Establishing trust relationships between the two

Explain the key considerations behind establishing trust relationships between the two (2) domains. Suggest a method for consolidating Core Network services. Provide a plan for integrating both AD forests eliminating duplication of service wherever p..

  Identify the threat and consequence to your cikr

What Sector-Specific Agency would be responsible for providing institutional knowledge / and specialized expertise for your CIKR? Conduct a risk assessment by identifying the threat, vulnerabilities and consequence to your CIKR.

  What remediation plans do you suggest

The fictitious company profiled is Flayton Electronics, a regional electronics chain with 32 stores across six states. What remediation plans do you suggest?

  Common information security threats

This is part one of a three-part assignment. The final version will be submitted. It is expected that adjustments will be made in the final version based on the feedback provided .

  Creating a presentation regarding system security

Your quality improvement circle has been assigned the task of creating a presentation regarding system security as it applies to the ability of the general public access to a combined personal and the electronic medical record housed by the hospit..

  What is access control

What is Access Control? What is SSO and what are some of parts and types of Access Control?

  What are the four principles of computer security

What are the four principles of computer security? What are the basic principles that apply to all networks

  Establishing compliance of it security controls with us laws

Describe the importance of and method of establishing compliance of IT security controls with U.S. laws and regulations, and how organizations can align their policies and controls with the applicable regulations

  What are the common tools used for denial of service

What are the common tools used for denial of service and How does a SQL injection attack take place

  Describes how malicious code can get on your company

Which statement best describes the advantages of public key encryption?

  What is the mutual information

Consider a source X that has two symbols. - Find H(Y|X). -  Find H(Y). -  What is the mutual information I(X; Y)?

  Describe why important to secure windows-unix from servers

Describe why you recommend it is so important to secure your Windows and Unix/Linux servers from known shortcomings/vulnerabilities.

Free Assignment Quote

Assured A++ Grade

Get guaranteed satisfaction & time on delivery in every assignment order you paid with us! We ensure premium quality solution document along with free turntin report!

All rights reserved! Copyrights ©2019-2020 ExpertsMind IT Educational Pvt Ltd