Ask Question, Ask an Expert

+61-413 786 465

info@mywordsolution.com

Ask Computer Network & Security Expert

Objectives

This assessment task requires you to demonstrate your knowledge of basic routing concepts by completing a number of exercise questions.

The questions contain numerical as well as descriptive questions covering the material up to Week 6.

The questions are designed to help you to achieve the unit learning outcomes as listed in the unit profile.

Question 1 - Address usage

Consider the following classless address block:

145.87.100.3/25

Calculate the following:

a) the network address,
b) the direct broadcast address, and
c) the range of addresses available for hosts

Show the steps you took to arrive at your answers.

Question 2- Allocating subnets from a block

A company has been granted a block of addresses whichincludes the address 172.38.216.7/23. Answer the following questions, showing your calculations.

a) Calculate the network address of this block and how many addresses including special addresses this block can provide

b) Create the following 6 subnets for this company by calculating the subnet address for each subnet. Answer this question by filling in the table in the Answer template. Use CIDR format for the mask.
I. 2 subnets with 64 addresses each
II. 4 subnets with 32 addresses each

c) How many addresses are unallocated? Show calculation

Question 3 - Network Tools (Windows)
Often the best way to gain an initial familiarity with network tools is to simply use them, at a basic level in exploratory mode as suggested in some of the tutorial exercises. Netstat and Tracert are included in Windows, while Wireshark is free to download and install. Explore Wireshark, Netstat and Tracert, then complete this question.

a) A wireshark scan has produced a packet capture, saved to a file named wireshark_capture01.pcapng and available on the Unit website. Download the file and open it in Wireshark, then answer these questions about the scan:

i. View Frame 2: On which interface was this packet captured? what transport layer protocol was used? What kind of message was being transmitted at that point?

ii. View Frame 10: What transport layer protocol was used? Scan a few more frames down: what general activity was the user most likely engaged in? - give reasons

b) A ‘NETSTAT -aon' command has given the output shown below. Focussing on line 4 (highlighted), what type of application is sending messages on this connection, and is it over a secure connection or not a secure connection? - give reasons

Active Connections

Proto  Local Address         Foreign Address     State         PID

1 TCP    10.0.0.58:139          0.0.0.0:0              LISTENING      

2 TCP    10.0.0.58:5040         0.0.0.0:0              LISTENING      7480

3 TCP    10.0.0.118:139         0.0.0.0:0              LISTENING       4

4 TCP    10.0.0.118:52450       52.63.165.133:443      ESTABLISHED     14080

5 TCP    10.0.0.118:52458       104.116.191.195:443    CLOSE_WAIT      8912

6 TCP    10.0.0.118:52791       40.100.151.2:443       ESTABLISHED     22400

7 TCP    10.0.0.118:52811       162.125.34.129:443     ESTABLISHED     4696

8 TCP    10.0.0.118:52820       34.232.224.128:443     CLOSE_WAIT      4696

9 TCP    10.0.0.118:52879       162.125.34.129:443     ESTABLISHED     4696

c) Do a TRACERT on your computer to facebook. Paste the output to your assignment answer template and discuss the output in sufficient detail to demonstrate that you understand the information being displayed

Computer Network & Security, Computer Science

  • Category:- Computer Network & Security
  • Reference No.:- M93080794
  • Price:- $30

Priced at Now at $30, Verified Solution

Have any Question?


Related Questions in Computer Network & Security

There are standards in network communication through which

There are standards in network communication through which data is transferred from one system to another. Discuss why these standards are important. Do you think it would be easier to purchase different equipment and so ...

1 these assignments need to be properly supported with

1. These assignments need to be properly supported with references to the scientific literature. 2. Use a 12pt font for the body of your assignment. 3. The assignment many be up to four (4) pages long, including any appe ...

Overview of network security assessment - security

Overview of Network Security Assessment - Security Challenges in Emerging Networks Purpose of the assessment - The purpose of this assignment is to develop skills to independently think of innovation. Students will be ab ...

Advanced network design assessment - human factors in

Advanced Network Design Assessment - Human factors in network analysis and design Purpose of the assessment - This assignment is designed to assess students' knowledge and skills related to the following learning outcome ...

Question suppose public-key cryptography is used to encrypt

Question : Suppose public-key cryptography is used to encrypt the communications between Alice and Bob. Alice's public key is eA, private key is dA; Bob's public key is private key is de. Now Bob wants to send a message ...

With smaller companies saving thousands and larger

With smaller companies saving thousands and larger companies saving billions through flexible manufacturing, if you are a discrete parts manufacturer seeking to be more lean, it is important to consider whether this migh ...

The abstract should not be more than 250 words describe

The abstract should not be more than 250 words. Describe your project, focusing on research questions and research method for next stage of the project. 1. Introduction [The introduction should describe what the project ...

Question a signal travels through an amplifier and its

Question : A signal travels through an amplifier, and its power increased and becomes doubled. Then calculate amplification for this condition 2 Discuss about the TCP/IP PROTOCOL SUITE and Principles of Protocol Layering ...

Assignment descriptionproject scope a typical

Assignment Description Project Scope: A typical network layout diagram of a firm is given below for illustrative purposes only. The service requirements are enclosed. Figure. Network layout of a firm Service requirements ...

Overview of network security assessment - security

Overview of Network Security Assessment - Security Challenges in Emerging Networks Purpose of the assessment - The purpose of this assignment is to develop skills to independently think of innovation. Students will be ab ...

  • 4,153,160 Questions Asked
  • 13,132 Experts
  • 2,558,936 Questions Answered

Ask Experts for help!!

Looking for Assignment Help?

Start excelling in your Courses, Get help with Assignment

Write us your full requirement for evaluation and you will receive response within 20 minutes turnaround time.

Ask Now Help with Problems, Get a Best Answer

Why might a bank avoid the use of interest rate swaps even

Why might a bank avoid the use of interest rate swaps, even when the institution is exposed to significant interest rate

Describe the difference between zero coupon bonds and

Describe the difference between zero coupon bonds and coupon bonds. Under what conditions will a coupon bond sell at a p

Compute the present value of an annuity of 880 per year

Compute the present value of an annuity of $ 880 per year for 16 years, given a discount rate of 6 percent per annum. As

Compute the present value of an 1150 payment made in ten

Compute the present value of an $1,150 payment made in ten years when the discount rate is 12 percent. (Do not round int

Compute the present value of an annuity of 699 per year

Compute the present value of an annuity of $ 699 per year for 19 years, given a discount rate of 6 percent per annum. As