Ask Question, Ask an Expert

+61-413 786 465

info@mywordsolution.com

Ask Computer Network & Security Expert

In this lab, you will explore at least one IDS, IPS, or Honeypot currently offered by product vendors and cloud service providers. You will be making a security recommendation, related to the protection of a target network of your choice.
There are a few different paths you may take in this lab, so let's address some of the distinguishing features and definitions that are out there.

IDS and IPS Overview

• An intrusion detection system (IDS) generally detects and logs known intrusions or anomalous network activity. Generally, no real-time protection actually occurs, therefore false-positives create little or no damage. Optionally, suspicious network traffic can be routed to an alternate network, such as a honeypot.

• An intrusion protection system (IPS) generally detects, logs, and then blocks known intrusions or anomalous network activity. False-positives are an issue and will result in a self-inflicted denial of service condition. Optionally, suspicious network traffic can be routed to an alternate network, such as a honeypot.

Honeypot Overview

• Honeypots come in several broad categories. The most common labels we apply to them are research honeypots, active honeypots, and offensive honeypots. They are designed to do what their label suggests, and here is a brief summary.
Note: Seek qualified legal advice before deploying any type of honeypot.

• Research honeypots generally collect and analyze data about the attacks against a decoy-network. They can also route the attacker to new decoy-networks, to gather more details about the potential attacks. The data gathered are used to understand the attacks and strengthen the potential target networks.

• Active honeypots have many of the features found in a research honeypot, but they also hold special content that, once taken by the attackers, can be used as evidence by investigators and law enforcement. For example, active honeypots may have database servers containing a fake bank account or credit card information.

• Offensive honeypots are configured with many of the features of the active honeypots, with one interesting and dangerous addition: they are designed to damage the attacker. When used outside of your own network, this type of honeypot can result in vigilantism, attacks against false-targets, and may result in criminal charges against the honeypot operators. Offensive honeypots are not recommended for non-law-enforcement organizations. However, when used fully within your own network, this technique can detect and neutralize the attacker.

Any of the above services can be implemented on a privately managed network, or through a cloud service. The selection of one platform over another will generally determine where the specific protection occurs-on your network or in the cloud.

The reason for this lab is to give you an understanding of how special network technology can be used as a security research tool, while also providing varying degrees of protection.

Deliverables

Document Authoring Guidelines

Each section will vary in size based on the requirements. Drive yourself to create a useful document for the direction you have selected.

Lab Document Framework

• The Target Network: Indicate the type of activities and data that it supports in a few sentences. For example, it is the website for an educational institution that holds personal academic and financial information, or it is the network used to control devices in a chemical plant. Use your imagination, but select something that is real and meaningful to you.

• The Protection System: Select one from the presented list (Step 2), or choose your own protection technology, if it is highly relevant.

• The Body of the Management Briefing Document: See the guidance in Step 3. It is generally about 4 to 10 paragraphs.

• Citations and Resources Used in this Report: Tell us where you received external guidance and ideas. If you have presented original ideas, then give yourself credit, and tell us why you believe it is correct.

Delivering Your Lab Document

Organize your materials into a single comprehensive document. Name your document(s) such that the course ID, your full name, and this lab's name are referenced. For example, include SEC572_FirstName_LastName_Lab4 in the file's name. Your document must be readable with Microsoft Word 2007(or prior) or a standard PDF file viewer.

Submit your assignment to the Week 4 Dropbox located on the silver tab at the top of this page. (See the Syllabus section "Due Dates for Assignments & Exams" for due date information.)

Use the Dropbox comment area to give your instructor an introduction, or state any special information.

Required Software

iLAB STEPS

Step 1

Back to Top

Broadly outline the target network. Indicate the type of activities and data that it supports in a few sentences.

Step 2

Back to Top

Select the protection system. Choose from one of the following.

• Intrusion detection system (IDS)

• Intrusion protection system (IPS)

• Research honeypot

• Active honeypot

• Offensive honeypot

Step 3

Back to Top

Create a management briefing document that will inform senior decision makers about their options, vendors, products, relevant

examples, and issues associated with your selected protection (from Step 2). If cost can be identified, then please include that information as well. It is generally about 4 to 10 paragraphs.

Suggested Resources

Back to Top

Your textbook and other related textbooks

The DeVry Online Library

Professional Journals and Security Website

News Media Releases

Security Vendor and Contributor Websites (See the examples below, but be aware that URLs do change without notice.)

Computer Network & Security, Computer Science

  • Category:- Computer Network & Security
  • Reference No.:- M91389709
  • Price:- $55

Guranteed 36 Hours Delivery, In Price:- $55

Have any Question?


Related Questions in Computer Network & Security

From the product designed expanded as follows1 from your

From the product designed expanded as follows. 1. From your list of possible responses to the threat, choose one that you will focus on in this product. Create the requirements for your product by completely identifying ...

A run in a setting is a substring of length at least two as

A run in a setting is a substring of length at least two, as long as possible, and consisting entirely of the same symbol. For instance, the string abbbaab contains a run of b's of length three and a run of a's of length ...

Two countries australia and france have their interest

Two Countries Australia and France have their interest rates to be 8% and 2 %, respectively. If their currencies trade according to 2 Australian $s buy one euro in the spot market, what will their future spot rate be in ...

Metasoft ltd is a software development company which works

MetaSoft Ltd is a software development company which works across Australia and New Zealand. The company is considering the following strategic proposal: - They plan to close down the Melbourne data centre rather than up ...

Toms income is 480and he spends it on two goods x and y his

Tom's income is $480and he spends it on two goods, X and Y. His utility function is U = XY. Both X and Y sells for $8 per unit.   a. Use lagrangian function to calculate Tom's utility-maximizing purchases of X and Y.  b. ...

Part - athe assignmentwrite a critique review of the

Part - A The assignment Write a critique / review of the following paper: Mark Pollitt Eoghan Casey David-Olivier Jaquet-Chiffelle Pavel Gladyshev, "A Framework for Harmonizing Forensic Science Practices and Digital/Mult ...

Part ian attacker seeks to view the contents of a specific

Part I An attacker seeks to view the contents of a specific Microsoft Word document file to which they do not have any kind of access. You may assume that: - no exploitable vulnerabilities of any kind exist; - the attack ...

Sms use short message peer to peer smpp protocolimessage

SMS use Short Message Peer to Peer (SMPP) protocol IMessage based on Apple push notifications (APNS) - binary protocol WhatsApp uses standard Extensible Messaging and Presence Protocol (XMPP) Write a pragraph explaining ...

Prof gs farmer friend claims that aliens made crop circles

Prof G's farmer friend claims that aliens made crop circles in his farm. Using economic theory, prove his farmer friend wrong.

Research assignmentproduce a formal 2000 word report in the

Research Assignment Produce a formal 2000 word report, in the format described in the supplied "Reports format and style" document, examining the various "Transition from IPv4 to IPv6". You are to research and compare th ...

  • 4,153,160 Questions Asked
  • 13,132 Experts
  • 2,558,936 Questions Answered

Ask Experts for help!!

Looking for Assignment Help?

Start excelling in your Courses, Get help with Assignment

Write us your full requirement for evaluation and you will receive response within 20 minutes turnaround time.

Ask Now Help with Problems, Get a Best Answer

Why might a bank avoid the use of interest rate swaps even

Why might a bank avoid the use of interest rate swaps, even when the institution is exposed to significant interest rate

Describe the difference between zero coupon bonds and

Describe the difference between zero coupon bonds and coupon bonds. Under what conditions will a coupon bond sell at a p

Compute the present value of an annuity of 880 per year

Compute the present value of an annuity of $ 880 per year for 16 years, given a discount rate of 6 percent per annum. As

Compute the present value of an 1150 payment made in ten

Compute the present value of an $1,150 payment made in ten years when the discount rate is 12 percent. (Do not round int

Compute the present value of an annuity of 699 per year

Compute the present value of an annuity of $ 699 per year for 19 years, given a discount rate of 6 percent per annum. As