What assets are important for you to protect

Assignment Help Computer Network Security
Reference no: EM131644042 , Length: word count:1200

Real World Practices for Cyber Security Assignment

Question 1 -

Consider the following scenarios. Imagine that you are the in-charge of the security in each scenario. Explain how would you apply concepts of computer security to create a safer atmosphere by answering the questions below.

Scenarios

i. You are the in-charge of the Myki central sever at Melbourne.

ii. You manage the email server for a major election campaign.

iii. You are grading homework submissions for a class of 360+ students.

iv. You are the network administrator of the Melbourne Cricket Ground (MCG).

v. Yu run weekly Powerball Lottery in Australia.

Questions

a) What assets are important for you to protect?

b) What security threats will you choose to defend against?

c) What countermeasures can you justify, in terms of costs and benefits?

Answer each of the above questions in the form of a bulleted list for each scenario, with brief justifications, assumptions (if any) or explanations as necessary. Please state any assumptions you made. Your explanations for each part should be approximately a 200 words in length. State any critical assumptions you decide to make. Your grade will be based on the thoroughness, realism, and thoughtfulness of your analysis.

Question 2 -

Consider an automated teller machine (ATM) in which users provide a personal identification number (PIN) and a card for account access. Explain with examples of confidentiality, integrity, and availability requirements associated with the system and, in each case, indicate the degree of importance of the requirement.

Question 3 -

You may have heard about different types of malware which are bad and do harm your computers and network systems. You should investigate FOUR different types of malware listed answering the questions below. In that way you could protect your computers and computer systems.

i. Virus

ii. Worms

iii. Trojan horse

iv. Spyware

Investigate each malware listed using following question. Write a summary about each using your findings to each question.

i. What is it?

ii. How can you get it (What is the source)?

iii. Who is capable of developing it?

iv. What harm can it do to your computer?

v. How can you protect your computer from each malware?

Reference no: EM131644042

Questions Cloud

Research an open source software project : Describe the open source software and how it works-Discuss the role this open source software has in management information systems
Why the icj should continue to be funded by the us : What would you say to educate the American public and Congress about why the reasons why the ICJ should continue to be funded by the US?
Discuss ability of individuals in underdeveloped nations : Consider strategies nurses can use to advocate for health care at the global level. What can one nurse do to make a difference
The un peacekeeping missions in east timor : List the most important accomplishments of the UN peacekeeping missions in East Timor and explain in your own words why those particular accomplishments.
What assets are important for you to protect : SIT 182 - Real World Practices for Cyber Security Assignment. You are the in-charge of Myki central sever at Melbourne. What assets important for you to protect
Discuss the change from process to outcomes : Discuss this in relationship to your area of concentration - practice and/or education. Elaborate the rationale behind the change from process to outcomes
Describe how each layer of the model represents : describe how each layer of the Model/Suite represents the communication flow between organizational levels - Using either the OSI Reference Model
Change means today in terms of individual freedoms : What would that change mean today in terms of individual freedoms? What would it mean in terms of public services?
Cost benefits to cloud computing : discuss whether or not there are cost benefits to cloud computing using specific examples. Be sure to include at least three reference sources.

Reviews

len1644042

9/15/2017 8:50:19 AM

Australian student, total 1200 words. Write answers to all the questions and create a PDF file. Submit the PDF file via Moodle link in Week 10 (Check the due date/time mentioned above). Clearly indicate the question numbers. If you have any questions regarding the answer length and others, please clarify them before the submission. After submission we will not be able to add marks for your negligence.

Write a Review

Computer Network Security Questions & Answers

  Discuss the risks of having a single root user

Discuss the risks of having a single root user and how more limited management abilities can be given to others users on Linux/UNIX systems. Include a sample generic policy for a limited user from which a configuration could be written. (500 words..

  Identify five major areas of security risk for the network

Identify at least 5 major areas of security risk for the network. For each security risk area, develop and document a plan to reduce the security risk.

  What are the five http response code categories

What is the structure of a POST request? What headers have to be present in HTTP/1.0 and HTTP /1.1? What are the five HTTP response code categories? What data are contained in HTTP headers?

  Explain and analyze cryptography and cryptanalysis

Explain and analyze cryptography and cryptanalysis in relation to computer security systems. Analyze the types of popular encryption techniques that businesses have to choose from.

  It infrastructure groups

Information Technology infrastructure groups are often responsible for direct customer interaction and associated customer service.

  Give a formal definition of strong one-time secure signature

CS 555-Spring 2017 Homework. Give a formal definition of strong one-time secure signatures. Show a simple way to fix this and get a CPA-secure method

  Network infrastructure and security

Label each file name according to the section of the assignment it is written for. Additionally, you may create and / or assume all necessary assumptions needed for the completion of this assignment.

  Briefly describe the purpose of firewalls?

While sitting in the break room at work one day, Stan is talking with his friend Joe, who is excitedly describing an idea for a new intrusion detection system (IDS).

  If you choose to use cookies explain the extent to which

research and answer the following questions is a streamlined user experience worth possible invasions of privacy? how

  Design the wireless network of vsu

BN303 - Wireless Network Security - Design the wireless network of VSU according to given specification in the given case study

  Why is the nfs option grayed out on the share protocols page

Why is the NFS option grayed out on the Share Protocols page and According to the Server Manager console, what roles are currently installed on the computer

  Explain the concepts of information systems security

Explain the concepts of information systems security as applied to an IT infrastructure and describe how malicious attacks, threats, and vulnerabilities impact an IT infrastructure.

Free Assignment Quote

Assured A++ Grade

Get guaranteed satisfaction & time on delivery in every assignment order you paid with us! We ensure premium quality solution document along with free turntin report!

All rights reserved! Copyrights ©2019-2020 ExpertsMind IT Educational Pvt Ltd