Explain the means attackers use to compromise systems

Assignment Help Computer Network Security
Reference no: EM13890553

Assignment 1: Identifying Potential Malicious Attacks, Threats, and Vulnerabilities

You have just been hired as an Information Security Engineer for a videogame development company. The organization network structure is identified in the below network diagram and specifically contains:

2 - Firewalls

1 - Web / FTP server

1 - Exchange Email server

1 - Network Intrusion Detection System (NIDS)

2 - Windows 2008 Active Directory Domain Controllers (DC)

3 - File servers

1 - Wireless access point (WAP)

100 - Desktop / Laptop computers

VoIP telephone system

The CIO has seen reports of malicious activity being on the rise and has become extremely concerned with the protection of the intellectual property and highly sensitive data maintained by your organization. As one of your first tasks with the organization, the CIO requested you identify and draft a report identifying potential malicious attacks, threats, and vulnerabilities specific to your organization. Further, the CIO would like you to briefly explain each item and the potential impact it could have on the organization.

Write a four to five (4-5) page paper in which you:

Analyze and assess any potential malicious attacks and threats that may be carried out against the network.

Illustrate in writing the potential impact of all identified malicious attacks and threats to the network and the organization.

Analyze and assess all potential vulnerabilities that may exist in the documented network.

Illustrate in writing the potential impact of all identified vulnerabilities to the network and the organization.

Include at least three (3) references (no more than 2-3 years old) from material outside the textbook.

Your assignment must follow these formatting requirements:

Be typed, double spaced, using Times New Roman font (size 12), with one-inch margins on all sides; citations and references must follow APA or school-specific format. Check with your professor for any additional instructions.

Include a cover page containing the title of the assignment, the student's name, the professor's name, the course title, and the date.

The cover page and the reference page are not included in the required assignment page length.

The specific course learning outcomes associated with this assignment are:

Explain the concepts of information systems security as applied to an IT infrastructure.

Describe the principles of risk management, common response techniques, and issues related to recovery of IT systems.

Describe how malicious attacks, threats, and vulnerabilities impact an IT infrastructure.

Explain the means attackers use to compromise systems and networks, and defenses used by organizations.

Use technology and information resources to research issues in information systems security.

Write clearly and concisely about network security topics using proper writing mechanics and technical style conventions.

Reference no: EM13890553

Questions Cloud

Differentiate between descriptive and inferential statistics : Differentiate between descriptive and inferential statistics. What information do they provide? What are their similarities and differences? Your answer should be 175 words
Explain the relevant points in the contentions of parties : Facts of the Case: Describe the key facts in the case with roles and responsibilities of forensic psychology professionals. Contentions of the Parties: Explain the relevant points in the contentions of the parties. Issue: Describe the issue from the ..
Identify the various needs of the hostage taker and hostages : Taking situation and the negotiation process. The forensic psychologist works as consultant and even assists as an intergrated member by providing the necessary information and techniques that needed in order to resolve the situation peacefully (A..
What is the maximum number of character : What address mode is best to use when you want to compare what is in the A register with a constant and An UART is transmitting data at 9600 baud rate. The format is 8 data bits, no parity, and one stop bit. What is the maximum number of character ..
Explain the means attackers use to compromise systems : Explain the means attackers use to compromise systems and networks, and defenses used by organizations.
What questions do you have about the requirements : Read your peers' discussion posts and respond to at least two of them. What questions do you have about the requirements for their profession
Describing the concept of nature versus nurture : Using your own words, write at least 100 words describing the concept of "nature versus nurture"
What the agenda of the author : You cannot have critical thinking without the need and awareness to ask questions. Essentially, critical thinking is our ability to take information, know when to question it and how to use those questions to learn and gather more information (Bro..
Compare the typical wireless networking equipment : Compare the typical wireless networking equipment used in a home or small-office wireless network to that of a corporate wireless network.

Reviews

Write a Review

Computer Network Security Questions & Answers

  Define security infrastructure and protocols

The SSL protocol uses (X.509) certificates to create a secure session between a server and a client in a web session. Discuss the browser-based trust model assumed in SSL, and compare it with the trust model used in Kerberos.

  Compare u.s. and e.u. policies

Compare U.S. and E.U. policies and underlying philosophies of privacy. Include references to monitoring and privacy in the workplace, surveillance, and disclosure/data privacy. In your estimation, could self-regulation be effective or does it need to..

  Performance measurement guide to information security

Performance Measurement Guide to Information Security. Using this document, identify five measures you would be interested in finding the results from based on your home computing systems and/or network.

  Principles and theory of security management

so far this week we have discussed three types of security: retail, institutional, and industrial. I think that there is a little bit of confusion still about what the differences are between each of these types of security because we are looking..

  Explain efficiency issues and alternate method

Bob sending an encrypted, signed message to Alice and Carol.

  Create class to maintain personal budget for a year

Create a class to maintain a personal budget for a year. The name of this class is Budget. The data your class will need, at a minimum.

  Decrypt the ciphertext message lfdph lvdzl frqtx huhg which

decrypt the ciphertext message lfdph lvdzl frqtx huhg which has been encryptedusing the caesar cipher. encrypt the

  Mitigating dos attacks against broadcast authentication

Mitigating DOS Attacks against Broadcast Authentication in Wireless Sensor Networks

  Questions on cyber security

Question 1: Submit a list of five cybersecurity breach case studies. Question 2: For each breach, write a brief statement covering the following points: a\ When did the incident take place (dates)? b\ What went wrong? c\ What was the outcome?

  You may use various sources be sure to cite any sources

create a 7-10 slide presentation on information systems security and it infrastructure. you may use various sources. be

  How must one-s privacy be legally protected or secured

What does privacy mean to you? Is privacy a right or a privilege? How should one's privacy be legally protected or secured, especially when using the Internet?

  Create an overview of the hipaa security rule

Analyze how a hospital is similar to and different from other organizations in regards to HIPAA compliance. List the IT audit steps that need to be included in the organization's overall IT audit plan to ensure compliance with HIPAA rules and regul..

Free Assignment Quote

Assured A++ Grade

Get guaranteed satisfaction & time on delivery in every assignment order you paid with us! We ensure premium quality solution document along with free turntin report!

All rights reserved! Copyrights ©2019-2020 ExpertsMind IT Educational Pvt Ltd