Answered You can hire a professional tutor to get the answer.

QUESTION

Two Projects. Practical Connection Assignment Attached Files: · Week 5 Project.pdf (165.153 KB) · encrypted_comm.pcap (76.044 KB) · general_comm.pcap (7.94 MB) · nessus_report.html (362.89 KB) ·

Two Projects.

Practical Connection Assignment

Attached Files:

· Week 5 Project.pdf (165.153 KB)

· encrypted_comm.pcap (76.044 KB)

· general_comm.pcap (7.94 MB)

· nessus_report.html (362.89 KB)

· netsec_ts_admincontrols.docx (24.216 KB)

· netsec_ts_countermeasures.docx (152.362 KB)

· netsec_ts_cyberdefensereport.pdf (403.309 KB)

· netsec_ts_employeesecurity.docx (26.439 KB)

· netsec_ts_familiardomains.docx (196.047 KB)

· netsec_ts_familiarprotocols.docx (26.294 KB)

· netsec_ts_firewallimplement.docx (33.193 KB)

· netsec_ts_firewalllimits.docx (25.942 KB)

· netsec_ts_firewallmonitortools.docx (26.522 KB)

· netsec_ts_firewallstrategies.docx (29.795 KB)

· netsec_ts_firewalltroubleshoot.docx (29.512 KB)

· netsec_ts_hidsnids.docx (26.197 KB)

· netsec_ts_hosts.docx (26.255 KB)

· netsec_ts_idsips.docx (28.86 KB)

· netsec_ts_incidentresponse.docx (32.289 KB)

· netsec_ts_ingressegress.docx (26.384 KB)

· netsec_ts_ippublicprivate.docx (26.637 KB)

· netsec_ts_ipstaticdynamic.docx (26.563 KB)

· netsec_ts_mitigation.docx (24.445 KB)

· netsec_ts_motivations.docx (28.425 KB)

· netsec_ts_networkmgmt.docx (27.556 KB)

· netsec_ts_networksecurity.docx (24.584 KB)

· netsec_ts_nodesecurity.docx (24.927 KB)

· netsec_ts_packetprivacy.docx (26.894 KB)

· netsec_ts_remoteoffice.docx (45.977 KB)

· netsec_ts_roles.docx (25.321 KB)

· netsec_ts_selectfirewall.docx (112.55 KB)

· netsec_ts_services.docx (82.005 KB)

· netsec_ts_socengdefense.docx (29.923 KB)

· netsec_ts_systemharden.docx (31.386 KB)

· netsec_ts_vpnimplement.pdf (680.86 KB)

· netsec_ts_vpnperformance.docx (26.688 KB)

· netsec_ts_vpnpolicy.docx (27.44 KB)

· netsec_ts_vpntroubleshoot.docx (24.656 KB)

· netsec_ws_typesoffirewalls.docx (26.916 KB)

· netsec_ws_typesoffirewalls_anskey.docx (29.878 KB)

· nmap_scan.xml (321.449 KB)

· topology_fisheye_chart.pdf (12.846 KB)

· ts_zenmapoutput.pdf (550.038 KB)

Project Part 2: Network Design

Introduction

As discussed so far in this course, the configuration of a network affects the options available for security and network defense. Using the network survey produced during the first part of this project, together with host vulnerability assessments and access requirements, you need to design an updated network structure.

Scenario

You have been working as a technology associate the information systems department at Corporation Techs for a while now. You have discovered so far that all of Corporation Techs’ computer systems share the same Class C public IP address range, including workstations along with servers providing authentication, e-mail, and both secure and public Web sites.

Your next task in this project is to construct a basic network design. An important requirement for the network design is to reduce the number of public addresses needed as the subnet lease results in very high ISP costs.

Tasks

Construct a basic network design, separating private and public services within the Corporation Techs’ network. To do so, you must:

1. Access the PCAP files using NetWitness Investigator, and browse the Nmap scan (XML format), topology fisheye chart (PDF format), and Nessus report (HTML format).

2. Identify vulnerabilities and clear-text information transfer.

3. Conduct research and determine the best network design to ensure security of internal access while retaining public Web site availability.

4. Identify any opportunities for reduced ISP costs through port redirection or address translation.

5. Design a network configuration, identifying network gateways, port or address redirection systems, and the location of hosts within private and protected network segments.

6. Create a professional report detailing the information above as supportive documentation for the network security plan.

7. Create a report that includes a basic network diagram and research results.

Final Project: Network Security Plan

Scenario

You have been working as a technology associate in the information systems department at Corporation Techs for three months now. You have conducted a network survey and developed a basic network design intended to provide security for private network resources and publically exposed Web services.

Your manager specified that all information transferred between the sales team in the field and the organizational servers must be protected against snooping. The manager also wants the secured reporting site to be available only through the organization's private network so that an outsourced network-based intrusion detection system (NIDS) service can log all connections. Tasks You need to recommend a network design and identify hardening strategies intended to meet the requirements. To do so, you must:

1. Access the PCAP and other scan data for this project.

2. Conduct research and determine the best network design to meet the stated requirements.

3. Research hardening strategies and identify recommended mitigation strategies for identified vulnerabilities.

4. Identify mechanisms for secure network access by remote users, both in terms of secure Web access as well as reporting access conducted using the private network.

5. Develop a network security plan including network realignment, hardening practices, and policies for remote resource access.

6. Identify expectations from recommended changes and provide justification for each recommendation in simple language so that primary stakeholders are able to understand it.

7. Create a professional report detailing the information above, presented as a recommendation for a network security realignment project for Corporation Techs. Include persuasive justification and measurable expectations as part of this recommendation.

Write the network design results as detailed in the instructions above. Your plan should be made using a standard word processor format compatible with Microsoft Word.

Evaluation Criteria and Rubrics

Evaluation Parameters

Percentage Weight

Did the student demonstrate an understanding of the competencies covered to date for Part II?

15% = 90 pts

Did the student identify all vulnerabilities identified in the packet trace and host vulnerability scans?

15% = 90 pts

Did the student produce a network design that will fulfill the stated requirements, separating private network resources and protected DMZ bastion hosts?

20% = 120 pts

Did the student demonstrate an understanding of the competencies covered in this course?

15% = 90 pts

Did the student produce a network design that will fulfill the stated requirements, including VPN and SSL access?

10% = 60 pts

Did the student identify effective network hardening strategies for identified vulnerabilities?

10% = 60 pts

Did the student provide a persuasive justification and measurable expectations for the recommended changes?

10% = 60 pts

Did the student create a professional, well-developed report with proper grammar, spelling, and punctuation?

5% = 30 pts

Total

100% = 600pts

Show more
LEARN MORE EFFECTIVELY AND GET BETTER GRADES!
Ask a Question