Ask Question, Ask an Expert

+61-413 786 465

info@mywordsolution.com

Ask Computer Network & Security Expert

Lab Activity: Investigate System Backup and Restore Tools

Purpose: Assess and Document Tools to Backup and Restore the System Hard Drive for a Windows 8.1 Workstation.

- Assess and document the use of a system backup tool or disk imaging utility to create a "known-good" copy of the system hard drive for a Windows 8.1 Workstation.
- Assess and document the use of "known-good" copies of system hard drives to restore system availability after an incident.

Overview:
For this activity, we will focus upon assessing and documenting tools which are used in the preparation phase and in the containment, eradication, and recovery phase of the Incident Response Process (as defined in NIST SP 800-61r2). These tools will support incident responders by providing "access to images of clean OS and application installations for restoration and recovery purposes" (Cichonski, Millar, Grance, &Scarfone, 2012, p. 23).

Situation Report:

Recent contracts with the Departments of Defense and Homeland Security have imposed additional security requirements upon the company and its SCADA lab operations. The company is now required to comply with NIST Special Publication 800-171 Protecting Controlled Unclassified Information in Nonfederal Information Systems and Organizations. The company must also comply with provisions of the Defense Federal Acquisition Regulations (DFARS) including section 252-204-7012 Safeguarding Covered Defense Information and Cyber Incident Reporting. These requirements are designed to ensure that sensitive technical information, provided by the federal government and stored on computer systems in the Sifers-Grayson SCADA lab, is protected from unauthorized disclosure. This information includes software designs and source code for Industrial Control Systems for which Sifers-Grayson is providing software support and maintenance. The contract requirements also mandate that Sifers-Grayson report cyber incidents to the federal government in a timely manner.

The engineering and design workstations in the Sifers-Grayson SCADA Lab were upgraded from Windows XP to Windows 8.1 professional three years ago after the lab was hit with a ransomware attack that exploited several Windows XP vulnerabilities. A second successful ransomware attack occurred three months ago. The company paid the ransom in both cases because the lab did not have file backups that it could use to recover the damaged files (in the first case) and did not have system backups that it could use to rebuild the system hard drives (in the second case).

The SCADA Lab is locked into using Windows 8.1. The planned transition to Windows 10 is on indefinite hold due to technical problems encountered during previous attempts to modify required software applications to work under the new version of the operating system. This means that an incident response and recovery capability for the lab must support the Windows 8.1 operating system and the related engineering software applications. But, the customer's technical representatives have strongly suggested that Sifers-Grayson personnel use backup utilities that are not specific to the Windows 8.1 operating system.

Your Task

Prepare draft incident response guidance to be included in the Sifers-Grayson Incident Responder's Handbook. Your draft guidance will explain the use of a commercially available system hard drive backup tool. Your guidance will explain how to use your selected third-party tool to create either a system backup or a system image (bit for bit copy) of the system hard drive for a Windows 8.1 workstation.

Suggested tools include: Acronis, FTK Imager, and Paladin.

You will create two separate procedures. The first will explain how to perform a backup. The second will explain how to use the known-good backup to restore the system hard drive (also, how to restore to a new hard drive). Both procedures must address the use of cryptographic hash codes (e.g. MD5 or SHA-256) to verify the integrity of the backup files and/or system image files.

Instructions

Part (a): Creating a "Known-Good" (Clean) Backup for a System Disk for a Windows 8.1 Workstation
- Using the Internet, research commercially available system backup tool or application. (Do not use any features or utilities that are part of the Windows operating system.) Then, identify appropriate sources of information and instructions for your selected tool. Using those sources, research the procedures required to
- Create a "known good" copy (system backup or complete system image) of the hard drive containing the Windows 8.1 system and installed applications for a workstation in the SCADA lab.

- Generate a hash code for use in verifying the validity and integrity of the backup file or system image file. (If your backup utility does not provide this, you will need to find a separate tool that will generate an MD-5 or SHA-256 hash value for the image file or backup file. - You should also research and document best practices for labeling and storing the digital media containing the backup files and/or system image files. The storage location should provide secure storage yet be readily available to incident responders in the event of an incident. The label or storage log should include the hash value for each backup file and system image file.
- Identify how the backup tool could be used during the preparation phase of the incident response and recovery process. Typical uses include:
- Create a "known good" backup that contains a complete, verified and approved system configuration that includes the operating system and all required application software.
- Create a copy of the original operating system installation (before software applications are installed).
- Write a guidance document that identifies the tool, explains the capabilities it provides, and then lists and briefly describes the recommended uses identified under item #2. Add a list of resources that can be consulted for additional information. Next, summarize the procedures required to perform the tasks listed under item #1 (do not provide step-by-step instructions). Close your guidance document with a Notes / Warnings / Restrictions section that answers the question "Is there anything else the incident responder needs to be aware of when using this tool?"

Part (b): Using a "Known-Good" (Clean) Backup to Restore a System Disk for a Windows 8.1 Workstation
- Use the same tool and tool research as performed for part (a) of this lab. If necessary, identify additional sources of information and instructions for using your selected tool(s) to perform the following tasks:
- Verify the validity of the backup image or file (using the hash code).
- Use the "known good" copy (system backup or system image) to rebuild a workstation hard drive so that it contains the Windows 8.1 operation system and installed applications.
- Identify how the tool could be used during the containment, eradication & recovery phase of the incident response and recovery process.

Typical uses include:
- Restore workstation hard drives to a "known good" configuration.
- Build a new system disk using a replacement or newly purchased hard drive.
- Restore the system to full operating status after an attack or suspected attack.
- Write a guidance document that identifies the tool, explains the capabilities it provides, and then lists and briefly describes the recommended uses identified under item #2. Add a list of resources that can be consulted for additional information. Next, summarize the procedures required to perform the tasks listed under item #1 (do not provide step-by-step instructions). Close your guidance document with a Notes / Warnings / Restrictions section that answers the question "Is there anything else the incident responder needs to be aware of when using this tool?"

Attachment:- Lab Activity and Template.rar

Computer Network & Security, Computer Science

  • Category:- Computer Network & Security
  • Reference No.:- M93115968
  • Price:- $50

Priced at Now at $50, Verified Solution

Have any Question?


Related Questions in Computer Network & Security

Security risk assessment executive summarya detailed

SECURITY RISK ASSESSMENT Executive Summary A detailed Information security risk assessment was carried out on Fiji Directories Limited (FDL) during October 15th 2018 to October 24th 2018. FDL, an ATH group company, is a ...

From the product designed expanded as follows1 from your

From the product designed expanded as follows. 1. From your list of possible responses to the threat, choose one that you will focus on in this product. Create the requirements for your product by completely identifying ...

Metasoft ltd is a software development company which works

MetaSoft Ltd is a software development company which works across Australia and New Zealand. The company is considering the following strategic proposal: - They plan to close down the Melbourne data centre rather than up ...

Overview of network security assessment - security

Overview of Network Security Assessment - Security Challenges in Emerging Networks Purpose of the assessment - The purpose of this assignment is to develop skills to independently think of innovation. Students will be ab ...

Question 1 for rsa encryption we need a modulus that is the

Question : 1. For RSA encryption we need a modulus that is the product of two prime numbers, p and q. Assume p = 11 and q = 13, and thus n = p*q = 143. In this case, the RSA encryption exponent e must be relatively prime ...

With smaller companies saving thousands and larger

With smaller companies saving thousands and larger companies saving billions through flexible manufacturing, if you are a discrete parts manufacturer seeking to be more lean, it is important to consider whether this migh ...

Assignment - network implementationbackgroundwidgets and

Assignment - Network Implementation Background Widgets and Gadgets (WaG) have recently acquired a business, We Make Stuff (WMS), in another city. Before work can commence on integrating WMS's network into WaG's, WMS actu ...

True or false1 tcp ensures error free transmission2 the

TRUE or FALSE 1. TCP ensures error free transmission. 2. The process that initiates the communication is the server. 3. A host can serve as both server and client in a P2P network. 4. Audio and video applications cannot ...

This is from a practical exercise the answers are below but

This is from a practical exercise. The answers are below BUT, I do not know how they came up with them. I'd like a step-by-step explanation of how they got the answers. Practical Exercise 1: Assume the demand for teacher ...

Assume that the number of customers who arrive at a water

Assume that the number of customers who arrive at a water ice stand follows the Poisson distribution with an average rate of 6.4 per 30 minutes. What is the probability that more than one customer will arrive during the ...

  • 4,153,160 Questions Asked
  • 13,132 Experts
  • 2,558,936 Questions Answered

Ask Experts for help!!

Looking for Assignment Help?

Start excelling in your Courses, Get help with Assignment

Write us your full requirement for evaluation and you will receive response within 20 minutes turnaround time.

Ask Now Help with Problems, Get a Best Answer

Why might a bank avoid the use of interest rate swaps even

Why might a bank avoid the use of interest rate swaps, even when the institution is exposed to significant interest rate

Describe the difference between zero coupon bonds and

Describe the difference between zero coupon bonds and coupon bonds. Under what conditions will a coupon bond sell at a p

Compute the present value of an annuity of 880 per year

Compute the present value of an annuity of $ 880 per year for 16 years, given a discount rate of 6 percent per annum. As

Compute the present value of an 1150 payment made in ten

Compute the present value of an $1,150 payment made in ten years when the discount rate is 12 percent. (Do not round int

Compute the present value of an annuity of 699 per year

Compute the present value of an annuity of $ 699 per year for 19 years, given a discount rate of 6 percent per annum. As