Ask Question, Ask an Expert

+61-413 786 465

info@mywordsolution.com

Ask Computer Engineering Expert

Assignment: Cybersecurity Processes & Technologies

Lab Activity: Investigate System Backup and RestoreTools

Purpose: Assess and Document Tools to Backup and Restore the System Hard Drive for a Windows 8.1 Workstation.

1. Assess and document the use of a system backup tool or disk imaging utility to create a "known-good" copy of the system hard drive for a Windows 8.1 Workstation.

2. Assess and document the use of "known-good" copies of system hard drives to restore system availability after an incident.

Overview:

For this activity, we will focus upon assessing and documenting tools which are used in the preparation phase and in the containment, eradication, and recovery phase of the Incident Response Process (as defined in NIST SP 800-61r2). These tools will support incident responders by providing "access to images of clean OS and application installations for restoration and recovery purposes" (Cichonski, Millar, Grance, &Scarfone, 2012, p. 23).

Situation Report:

Recent contracts with the Departments of Defense and Homeland Security have imposed additional security requirements upon the company and its SCADA lab operations. The company is now required to comply with NIST Special Publication 800-171 Protecting Controlled Unclassified Information in Nonfederal Information Systems and Organizations. The company must also comply with provisions of the Defense Federal Acquisition Regulations (DFARS) including section 252-204-7012 Safeguarding Covered Defense Information and Cyber Incident Reporting.These requirements are designed to ensure that sensitive technical information, provided by the federal government and stored on computer systems in the Sifers-Grayson SCADA lab, is protected from unauthorized disclosure. This information includes software designs and source code for Industrial Control Systems for which Sifers-Grayson is providing software support and maintenance. The contract requirements also mandate that Sifers-Grayson report cyber incidents to the federal government in a timely manner.

The engineering and design workstations in the Sifers-Grayson SCADA Lab were upgraded from Windows XP to Windows 8.1 professional three years ago after the lab was hit with a ransomware attack that exploited several Windows XP vulnerabilities. A second successful ransomware attack occurred three months ago. The company paid the ransom in both cases because the lab did not have file backups that it could use to recover the damaged files (in the first case) and did not have system backups that it could use to rebuild the system hard drives (in the second case).

The SCADA Lab is locked into using Windows 8.1. The planned transition to Windows 10 is on indefinite hold due to technical problems encountered during previous attempts to modify required software applications to work under the new version of the operating system. This means that an incident response and recovery capability for the lab must support the Windows 8.1 operating system and the related engineering software applications.But, the customer's technical representatives have strongly suggested that Sifers-Grayson personnel use backup utilities that are not specific to the Windows 8.1 operating system.

Reference

Cichonski, P., Millar, T., Grance, T., &Scarfone, K. (2012). Computer security incident handling guide (NIST SP 800-62 rev. 2).

Your Task

Prepare draft incident responseguidance to be included in the Sifers-Grayson Incident Responder's Handbook. Your draft guidance will explain the use ofa commercially available system hard drive backup tool. Your guidance will explain how to use your selected third-party tool to create either a system backup or a system image (bit for bit copy) of the system hard drive for a Windows 8.1 workstation. Suggested tools include: Acronis, FTK Imager, and Paladin.

You will create two separate procedures. The first will explain how to perform a backup. The second will explain how to use the known-good backup to restore the system hard drive (also, how to restore to a new hard drive). Both procedures must address the use of cryptographic hash codes (e.g. MD5 or SHA-256) to verify the integrity of the backup files and/or system image files.

Instructions

Part (a): Creating a "Known-Good" (Clean) Disk Image for a Windows 8.1 Workstation

1. Using the Internet, research commercially available system backup tool or application. (Do not use any features or utilities that are part of the Windows operating system.) Then, identify appropriate sources of information and instructions for your selected tool. Using those sources, research the procedures required to

a. Create a "known good" copy (system backup or complete system image) of the hard drive containing the Windows 8.1 system and installed applications for a workstation in the SCADA lab.

b. Generate a hash code for use in verifying the validity and integrity of the backup file or system image file. (If your backup utility does not provide this, you will need to find a separate tool that will generate an MD-5 or SHA-256 hash value for the image file or backup file.)

c. You should also research and document best practices for labeling and storing the digital media containing the backup files and/or system image files. The storage location should provide secure storage yet be readily available to incident responders in the event of an incident. The label or storage log should include the hash value for each backup file and system image file.

2. Identify how the backup tool could be used during the preparation phase of the incident response and recovery process. Typical uses include:

a. Create a "known good" backup that contains a complete, verified and approved system configuration that includes the operating system and all required application software.

b. Create a copy of the original operating system installation (before software applications are installed).

3. Write a guidance document that identifies the tool, explains the capabilities it provides, and thenlists and briefly describes the recommended uses identified under item #2. Add a list of resources that can be consulted for additional information. Next, summarize the procedures required to perform the tasks listed under item #1 (do not provide step-by-step instructions). Close your guidance document with a Notes / Warnings / Restrictions section that answers the question "Is there anything else the incident responder needs to be aware of when using this tool?"

Part (b): Using a "Known-Good" (Clean) Disk Image to Restore the System Hard Drive for a Windows 8.1 Workstation

1. Use the same tool and tool research as performed for part (a) of this lab.If necessary, identify additional sources of information and instructions for using your selected tool(s) to perform the following tasks:

a. Verify the validity of the backup image or file (using the hash code).

b. Use the "known good" copy (system backup or system image) to rebuild a workstation hard drive so that it contains the Windows 8.1 operation system and installed applications.

2. Identify how the tool could be used during thecontainment, eradication & recovery phase of the incident response and recovery process. Typical uses include:

a. Restore workstation hard drives to a "known good" configuration.
b. Build a new system disk using a replacement or newly purchased hard drive.
c. Restore the system to full operating status after an attack or suspected attack.

3. Write a guidance document that identifies the tool, explains the capabilities it provides, and thenlists and briefly describes the recommended uses identified under item #2. Add a list of resources that can be consulted for additional information. Next, summarize the procedures required to perform the tasks listed under item #1 (do not provide step-by-step instructions). Close your guidance document with a Notes / Warnings / Restrictions section that answers the question "Is there anything else the incident responder needs to be aware of when using this tool?"

Finalize Your Deliverable

1. Using the grading rubric as a guide, refine your incident response guidance. Your final products should be suitable for inclusion in the organization's Incident Responder's Handbook. Remember that you are preparing multiple guidance documents, which must be presented separately.

2. As appropriate, cite your sources using footnotes or another appropriate citation style.

3. Use the resources section to provide information about recommended readings and any sources that you cite. Use a standard bibliographic format (you may wish to use APA since this is required in other CSIA courses). Information about sources and recommended readings, including in-text citations, should be formatted consistently and professionally.

Attachment:- Template-for-Lab.rar

Computer Engineering, Engineering

  • Category:- Computer Engineering
  • Reference No.:- M92792944
  • Price:- $50

Priced at Now at $50, Verified Solution

Have any Question?


Related Questions in Computer Engineering

The demand for salt is relatively price inelastic while the

The demand for salt is relatively price inelastic, while the demand for pretzels is relatively price elastic. How can you best explain why and elaborate your answer.

In linux what synchronization methods they use within the

In Linux what synchronization methods they use within the kernel, please dig into your findings for Linux.

Summarizes the results of a risk assessment for business

Summarizes the results of a risk assessment for Business Continuity Risk. Determine the steps that can be taken to mitigate Business Continuity risks. What's identified should be cost-effective based on the overall risk ...

Stacksthere are two main operations associated with stacks1

Stacks There are two main operations associated with stacks; 1) putting things on the stack which is referred to as push, 2) taking things from the stack which is referred to as pop. We can create a stack using linked li ...

Hoping to lore more shoppers downtown he said he built a

Hoping to lore more shoppers downtown. He said he built a new public parking garage in central business district. The city plans to pay for the structure through parking fees. For a random sample of 44 weekdays, daily fe ...

A suppose you purchase a 3-year zero-coupon bond with face

(a) Suppose you purchase a 3-year zero-coupon bond with face value of $1000 and a price of $850. What is the bond's yield? If you hold the bond to maturity, what will be your effective annual return? (b) Now suppose you ...

On the swamp county railroad system there are 6 types of

On the Swamp County Railroad system there are 6 types of train P1 P2 F1 F2 F3 F4 They occur with the following probabilities P1 0.10 P2 0.10 F1 0.20 F2 0.30 F3 0.15 F4 0.15 A trackside device transmits the type of train ...

Question when setting quotas for disk space what are the

Question : When setting quotas for disk space, what are the two tools for enabling and configuring quotas? And which of the two are the more flexible? When creating a new share, what is the configuration option that enab ...

1 the reliability of a hard-disk drive is typically

1. The reliability of a hard-disk drive is typically described in terms of a quantity' called mean time between failures (MTBF). Although this quantity' is called a "time, " the MTBF actually is measured in drive-hours p ...

Question suppose users share a 1 280 kbps link also suppose

Question : Suppose users share a 1, 280 kbps link. Also suppose each user requires 64 kbps when transmitting, but each user transmits only 10% of the time. (See the discussion of statistical multiplexing in Section 1.3.) ...

  • 4,153,160 Questions Asked
  • 13,132 Experts
  • 2,558,936 Questions Answered

Ask Experts for help!!

Looking for Assignment Help?

Start excelling in your Courses, Get help with Assignment

Write us your full requirement for evaluation and you will receive response within 20 minutes turnaround time.

Ask Now Help with Problems, Get a Best Answer

Why might a bank avoid the use of interest rate swaps even

Why might a bank avoid the use of interest rate swaps, even when the institution is exposed to significant interest rate

Describe the difference between zero coupon bonds and

Describe the difference between zero coupon bonds and coupon bonds. Under what conditions will a coupon bond sell at a p

Compute the present value of an annuity of 880 per year

Compute the present value of an annuity of $ 880 per year for 16 years, given a discount rate of 6 percent per annum. As

Compute the present value of an 1150 payment made in ten

Compute the present value of an $1,150 payment made in ten years when the discount rate is 12 percent. (Do not round int

Compute the present value of an annuity of 699 per year

Compute the present value of an annuity of $ 699 per year for 19 years, given a discount rate of 6 percent per annum. As