Discuss any two crypto malware variants

Assignment Help Computer Network Security
Reference no: EM132372701

Overview of Network Security Assignment - Security in Networked Systems

Purpose of the assessment (with ULO Mapping) - The purpose of this assignment is to develop skills to independently think of innovation. Students will be able to complete the following ULOs:

a. Explain the major methodologies for secure networks and what threats they address;

b. Identify and report network threats, select and implement appropriate countermeasures for network security.

Assignment Description -

Blue Ridge Consulting Services (BRCS) provides security consulting and services to over 1000 clients across a wide range of enterprises in Australia. A new initiative at BRCS is for its two offices in Sydney and Melbourne to provide internships to students who are pursuing their postgraduate studies in reputed institutes in Sydney and Melbourne in the Networking and Cyber Security domains. Students are required to demonstrate their theoretical as well as practical knowledge related to information security. To evaluate suitable candidates for this prestigious internship program, BRCS has asked applicants to prepare a detailed report and a presentation addressing the following sections:

A. Crypto-malware Attacks (maximum 600 Words)

Most recently, threat actors have started using Crypto-malware to attack victims' devices and networks. This malware encrypts all files on a victim's device and demands ransom for a key (to be delivered to victim) to unlock these files. Use Library/Internet resources to research about Crypto-malware Attacks. Based on your research address following:

1. What do these attacks do? How these attacks are different from other malware attacks? Why are they so successful? In what ways ransom is paid?

2. Explain in detail the spreading mechanism(s) of crypto-malware.

3. Discuss any two crypto malware variants developed during 2018-2019. Critically analyse their working mechanism.

4. Recommend any two security tools/techniques to withstand with these attacks.

B. Load Balancing Algorithms (maximum 600 Words)

Load balancing is a technology that can help to distribute work across a network. Different algorithms are used to make decision on the load balancing. These include random allocation, round-robin, weighted round-robin, round-robin DNS load balancing, and others.

1. Explain the need of load balancing in today's networks. What benefits are achieved with load balancing from information security perspective.

2. From current literature survey, research about these above mentioned load balancing algorithms and discuss their working mechanism with advantages and disadvantages.

3. Do these algorithms compromise security? Provide proper justification regarding your recommendation.

4. Explain a recent case study where load balancing helped to prevent a total network collapse.

C. Blockchain for the Internet of Things (IoT) (maximum 600 Words)

With recent developments, it is a predicted that there will be 18 billion internet of things (IoT) enabled devices by 2022 having a large influence across many vertical markets. Blockchain technologies have potential to track, coordinate, carry out transactions and store information from these large number of devices, enabling the creation of applications that require no centralized cloud. Based on your research and analysis

1. Discuss IoT and their Characteristics. Also, highlight the application areas of IoT.

2. Explain the working mechanism of Blockchain and Its advantages in comparison to centralised coordination.

3. Critically analyse, the advantages of using Blockchain for access control in IoT.

4. Evaluate how Blockchain can ensure security in IoT.

D. Penetration testing Tools (maximum 600 Words)

A Penetration testing, also called pen testing or ethical hacking, is a mechanism of testing a computer system, network or web application to determine security vulnerabilities that an attacker could exploit. Burp Suite and OWASP Zed Attack Proxy (ZAP) are two penetration testing tools for web applications having similar features.

1. Analyse and compare features of these tools.

2. Download and install each selected tool on your personal /lab computer using Virtual machine (Kali Linux /Windows 8.1 Professional) in Virtual Box. Perform penetration testing against two vulnerable web applications (Include snapshots).

3. Which tool among these two would you recommend? Justify your recommendation.

E. References

Must consider at least five current references from journal/conference papers and books. Must follow IEEE Transactions on Networking style.

Reference no: EM132372701

Questions Cloud

Explain the working mechanism of blockchain : Explain the working mechanism of Blockchain and Its advantages in comparison to centralised coordination - Evaluate how Blockchain can ensure security in IoT
Which group receives the placebo : In a psychological study aimed at testing a drug that reduces anxiety, the researcher grouped the participants into 2 groups and gave the anxiety-reduction pill
Any legal claims arising from a series of unfortunate events : you'll need to decide whether Patty Plaintiff has any legal claims arising from a series of unfortunate events.
Design strategies to integrate the multiple data sources : USC Sunshine Coast Australia - ICT321 Architecture and System Integration Assignment - Design strategies to integrate the multiple data sources
Discuss any two crypto malware variants : Discuss any two crypto malware variants developed during 2018-2019. Critically analyse their working mechanism - Explain a recent case study
Two types of due process-substantive and procedural : Discuss the case with regard to the two [2] types of due process, substantive and procedural. Was Jean denied due process? Who wins the case - Jean or school
What position is the most appropriate for the patient : An important method of assessment practitioner observes the patient's appearance, gait, behavior, etc, is which of the following?
Assignment in the weekly data set forum : You can find the data for this Assignment in the Weekly Data Set forum found on the course navigation menu.
Choose two data-driven variables and two policy variables : Choose two data-driven variables and two policy variables that are used in allocation studies. Explain the meaning and relative importance of each.

Reviews

Write a Review

Computer Network Security Questions & Answers

  Web-based interface running on another server

Car Rental USA hired you as a consultant. They are building an in-house application system that will pull data from a database located on one server, and display it via a Web-based interface running on another server. What are security issues t..

  At which layer of the osi model bridges and switches operate

Bridges and switches operate at which layer of the OSI model? Fill in the blank. Even though the LAN switch reduces the size of ___________ domains.

  Applications of private and public key cryptography

Explain why GPG encryption and decryption are quite fast - Create a file of close to 1 MB size and encrypt and decrypt it and note the time taken. Comment on the reason why this much time has taken.

  Produce a literature review paper

To remain competitive, the company has a strategy to produce reviews covering state-of-the-art research in the field of Digital Forensics and Incident Response.

  How is fisma involved in securing data

Compare the importance of three categories - reasonable disclosure for three types of software applications - How is FISMA involved in securing data

  How to form the trojan integrated cirucit

How to form the trojan integrated cirucit and what are the tools are used to simulate the ciruit to our system and how to pass it as input to the clustering algorithm to get the output

  Why is facebook protected from liability for content

Why is Facebook protected from liability for content posted by third parties. Do you think that Facebook and other social network providers should be protected from liability for what their members post. Why or why not

  Examine the different levels of security

Examine the different levels of security and how an organization can provide the proper level of effort to meet each information security need and how this relates to what is in an organization's information security policy

  Below are the supply and demand schedules

Below are the supply and demand schedules for fresh coffee in Vancouver:

  What are the benefits of using encryption

What implications would follow from not using cryptological technologies? Why might vendors propose proprietary encryption methods?

  List the user groups and access rights for the network

Discuss additional security measures that you plan to implement for the network to meet the needs. List the user groups and access rights for the network. Include your justification for the user policy.

  Discuss dns and procedures for configuring dns zones

Discuss procedures for configuring and using Encrypting File System (EFS). Discuss procedures for configuring and implementing Advanced Audit Policies. Discuss DNS and procedures for configuring DNS Zones.

Free Assignment Quote

Assured A++ Grade

Get guaranteed satisfaction & time on delivery in every assignment order you paid with us! We ensure premium quality solution document along with free turntin report!

All rights reserved! Copyrights ©2019-2020 ExpertsMind IT Educational Pvt Ltd