Explain the working mechanism of blockchain

Assignment Help Computer Network Security
Reference no: EM132372705

Overview of Network Security Assignment - Security in Networked Systems

Purpose of the assessment (with ULO Mapping) - The purpose of this assignment is to develop skills to independently think of innovation. Students will be able to complete the following ULOs:

a. Explain the major methodologies for secure networks and what threats they address;

b. Identify and report network threats, select and implement appropriate countermeasures for network security.

Assignment Description -

Blue Ridge Consulting Services (BRCS) provides security consulting and services to over 1000 clients across a wide range of enterprises in Australia. A new initiative at BRCS is for its two offices in Sydney and Melbourne to provide internships to students who are pursuing their postgraduate studies in reputed institutes in Sydney and Melbourne in the Networking and Cyber Security domains. Students are required to demonstrate their theoretical as well as practical knowledge related to information security. To evaluate suitable candidates for this prestigious internship program, BRCS has asked applicants to prepare a detailed report and a presentation addressing the following sections:

A. Crypto-malware Attacks (maximum 600 Words)

Most recently, threat actors have started using Crypto-malware to attack victims' devices and networks. This malware encrypts all files on a victim's device and demands ransom for a key (to be delivered to victim) to unlock these files. Use Library/Internet resources to research about Crypto-malware Attacks. Based on your research address following:

1. What do these attacks do? How these attacks are different from other malware attacks? Why are they so successful? In what ways ransom is paid?

2. Explain in detail the spreading mechanism(s) of crypto-malware.

3. Discuss any two crypto malware variants developed during 2018-2019. Critically analyse their working mechanism.

4. Recommend any two security tools/techniques to withstand with these attacks.

B. Load Balancing Algorithms (maximum 600 Words)

Load balancing is a technology that can help to distribute work across a network. Different algorithms are used to make decision on the load balancing. These include random allocation, round-robin, weighted round-robin, round-robin DNS load balancing, and others.

1. Explain the need of load balancing in today's networks. What benefits are achieved with load balancing from information security perspective.

2. From current literature survey, research about these above mentioned load balancing algorithms and discuss their working mechanism with advantages and disadvantages.

3. Do these algorithms compromise security? Provide proper justification regarding your recommendation.

4. Explain a recent case study where load balancing helped to prevent a total network collapse.

C. Blockchain for the Internet of Things (IoT) (maximum 600 Words)

With recent developments, it is a predicted that there will be 18 billion internet of things (IoT) enabled devices by 2022 having a large influence across many vertical markets. Blockchain technologies have potential to track, coordinate, carry out transactions and store information from these large number of devices, enabling the creation of applications that require no centralized cloud. Based on your research and analysis

1. Discuss IoT and their Characteristics. Also, highlight the application areas of IoT.

2. Explain the working mechanism of Blockchain and Its advantages in comparison to centralised coordination.

3. Critically analyse, the advantages of using Blockchain for access control in IoT.

4. Evaluate how Blockchain can ensure security in IoT.

D. Penetration testing Tools (maximum 600 Words)

A Penetration testing, also called pen testing or ethical hacking, is a mechanism of testing a computer system, network or web application to determine security vulnerabilities that an attacker could exploit. Burp Suite and OWASP Zed Attack Proxy (ZAP) are two penetration testing tools for web applications having similar features.

1. Analyse and compare features of these tools.

2. Download and install each selected tool on your personal /lab computer using Virtual machine (Kali Linux /Windows 8.1 Professional) in Virtual Box. Perform penetration testing against two vulnerable web applications (Include snapshots).

3. Which tool among these two would you recommend? Justify your recommendation.

E. References

Must consider at least five current references from journal/conference papers and books. Must follow IEEE Transactions on Networking style.

Reference no: EM132372705

Questions Cloud

Find gross? income-adjusted gross? income : He was entitled to a personal exemption of ?$2800 and had deductions totaling ?$5280. Find his gross? income, adjusted gross? income, and taxable income.
What is the probability of rolling the two dice : If you have 2 dice that are 8 sided, what is the probability of rolling the two dice and getting numbers where one is divisible by the other
What is the probability that the next toss : The first coin toss yields two heads and the second yields two tails. Using the counting rule, what is the probability that the next toss is one head
Possible tort claims that patty can make against cash mart : What are the possible tort claims that Patty can make against Cash Mart? Discuss the elements of claim and how those elements relate to the facts in scenario.
Explain the working mechanism of blockchain : Explain the working mechanism of Blockchain and Its advantages in comparison to centralised coordination - Evaluate how Blockchain can ensure security in IoT
Which group receives the placebo : In a psychological study aimed at testing a drug that reduces anxiety, the researcher grouped the participants into 2 groups and gave the anxiety-reduction pill
Any legal claims arising from a series of unfortunate events : you'll need to decide whether Patty Plaintiff has any legal claims arising from a series of unfortunate events.
Design strategies to integrate the multiple data sources : USC Sunshine Coast Australia - ICT321 Architecture and System Integration Assignment - Design strategies to integrate the multiple data sources
Discuss any two crypto malware variants : Discuss any two crypto malware variants developed during 2018-2019. Critically analyse their working mechanism - Explain a recent case study

Reviews

len2372705

9/19/2019 1:56:13 AM

B. Load Balancing Algorithms 1. Explain the need of load balancing in today’s networks. What benefits are achieved with load balancing from information security perspective. 2. From current literature survey, research about these above mentioned load balancing algorithms and discuss their working mechanism with advantages and disadvantages. 3. Do these algorithms compromise security? Provide proper justification regarding your recommendation. 4. Explain a recent case study where load balancing helped to prevent a total network collapse. 12 C. Blockchain for the Internet of Things (IoT) 1. Discuss IoT and their Characteristics. Also, highlight the application areas of IoT. 2. Explain the working mechanism of Blockchain and Its advantages in comparison to centralised coordination. 3. Critically analyse, the advantages of using Blockchain for access control in IoT. 4. Evaluate how Blockchain can ensure security in IoT 12

len2372705

9/19/2019 1:56:03 AM

Report Sections Description of the section Marks A. Crypto-malware Attacks Based on your research address following: 1. What do these attacks do? How these attacks are different from other malware attacks? Why are they so successful? In what ways ransom is paid? 2. Explain in detail the spreading mechanism(s) of crypto-malware. 3. Discuss any two crypto malware variants developed during 2018-2019. Critically analyse their working mechanism. 4. Recommend any two security tools/techniques to withstand with these 12

len2372705

9/19/2019 1:55:56 AM

Submission Guidelines ? The assignment should be submitted on the Moodle in two separate files: o The report should be submitted as a Word file o The presentation should be submitted as a PPT file ? Do not use Wikipedia as a source or a reference. ? Make sure you properly reference any diagram/graphics used in the assignment.

len2372705

9/19/2019 1:55:41 AM

Submission Guidelines ? All work must be submitted on Moodle by the due date along with a title Page. ? The assignment must be in MS Word format, 1.5 spacing, 11-pt Calibri (Body) font and 2.54 cm margins on all four sides of your page with appropriate section headings. ? Reference sources must be cited in the text of the report, and listed appropriately at the end in a reference list using IEEE referencing style.

Write a Review

 

Computer Network Security Questions & Answers

  Below are the supply and demand schedules

Below are the supply and demand schedules for fresh coffee in Vancouver:

  Analyze proper physical access control safeguards and

imagine you are an information security consultant for a small doctors office consisting of three 3 doctors two 2

  What is the benefit for an it company

What is bug bounty - What is the benefit for an IT company to join in bug bounty program and Why people participate in bug bounties?

  What consequences of neglecting basic security mechanisms

What might be some consequences of neglecting basic security protection mechanisms in social networking applications?

  Importance of presentation and content in presentation

There has been a discussion for years on which is more important, content or presentation. This is very important when thinking about creating a PowerPoint slideshow.

  The author of your text suggests that the ability to

the author of your text suggests that the ability to connect to the internet via wi-fi is available everywhere bowles

  Examine three cable maintenance tools

Examine three (3) cable maintenance tools that you would consider essential for a network team. Of the three (3) tools that you have examined, determine the one (1) that you believe is the most versatile. Provide one (1) scenario that demonstrates..

  What does kleopatra allow you to do once it is installed

What does Kleopatra allow you to do once it is installed? What key type was used to create the certificate on Kleopatra? What other types of encryption key types are possible?

  Analyse the current network topology

CSI3207 - CSI5212 - Network Security Fundamentals - Analyse the current network topology implemented at ‘Lucent Pharma' and identify five major vulnerabilities

  What are the principal elements of a kerberos system

What are the principal elements of a Kerberos system? What is Kerberos realm? What are the differences between versions 4 and 5 of Kerberos?

  Write one or two paragraphs about middleware

Write one or two paragraphs 300-400 words using examples of all three types of citations (a), (b) and (c). The research topic is Middleware.

  Why might raising the minimum wage reduce employment

Why might raising the minimum wage reduce employmenta? Explain Why would it raise some people out of poverty?

Free Assignment Quote

Assured A++ Grade

Get guaranteed satisfaction & time on delivery in every assignment order you paid with us! We ensure premium quality solution document along with free turntin report!

All rights reserved! Copyrights ©2019-2020 ExpertsMind IT Educational Pvt Ltd