You apply the practical side of the module topic using your experience as a user

You apply the practical side of the module topic using your experience as a user

You apply the practical side of the module topic using your experience as a user, manager, or technology professional. This enables personal application where you can demonstrate knowledge of the course material.
Continuing your work as an Information Assurance Consultant, review tools to perform a quarterly review of access rights for a company with two thousand employees. Provide an access review of the following systems: physical access, computer network, VPN, system, database, and applications. The access reviewer is to have access to a list of active employees and employees terminated in the past 90 days. You have read about access tools in your readings. Here is a listing of some current access tools:
https://www.dnsstuff.com/access-rights-management-… Use these sites to help you describe the type of tools you would recommend as an Information Assurance Consultant.

Discuss the current state of cybercrime and how this concerns you as a business manager.

Discuss the current state of cybercrime and how this concerns you as a business manager.

Discuss the current state of cybercrime and how this concerns you as a business manager.
Discuss why frameworks, standards, and models are an important part of a business manager’s cybersecurity program. Can these keep an organization safe?
Support your submission with course material concepts, principles, and theories from the textbook and at least two scholarly, peer-reviewed journal articles.
conclusion (your thoughts on the discussion).
Your initial post should address all components of the question with a 500 word limit

I need you to follow instructions in a lab and answer questions some of which re

I need you to follow instructions in a lab and answer questions some of which re

I need you to follow instructions in a lab and answer questions some of which require screenshots.
The Lab involves using a windows instance on vmware where you will download programs like autopsy, FTK and other computer forensic applications.
You will also need a small memory stick.
Fill in the “Lab 2 questions” document while following instructions from the “Lab 2 Instructions” document

Instructions In order to complete assignment #2 you will need to answer the belo

Instructions
In order to complete assignment #2 you will need to answer the belo

Instructions
In order to complete assignment #2 you will need to answer the below questions. Please complete the questions in a Word document and then upload the assignment for grading. When assigning a name to your document please use the following format (last name_Assignment #2). Use examples from the readings, lecture notes and outside research to support your answers. The assignment must be a minimum of 1-full page in length with a minimum of 2 – outside sources. Please be sure to follow APA guidelines for citing and referencing source.
The ABC Consulting Group provides services for a broad range of businesses in the area. They have asked you to help with a project.A local civic group is having a luncheon and needs a speaker to give a presentation about threats to information security. Keep in mind that the people attending the presentation may have very little technical knowledge.

Identify the IP addresses for the Kali Linux and Windows 10 VMs.

Identify the IP addresses for the Kali Linux and Windows 10 VMs.

By gaining an understanding of the basic protocol analyzer (Wireshark), students will be able to set up and read basic digital traffic, including:
Gaining a foundational understanding of logging.
Identifying the source and destination IPs.
Translating IP addresses into websites.
Identifying ports and protocols.
Creating a timeline of events.
View the “2-2 Wireshark Lab” video, located in Class Resources. In this lab, you will explore some basic Wireshark and Linux commands.
Part 1:
Complete the following Wireshark tasks and capture screenshots of each task result:
Identify the IP addresses for the Kali Linux and Windows 10 VMs.
On the Kali Linux VM, start a Wireshark packet capture and show all network traffic.
Add an ICMP filter and ping the Windows 10 VM.
Add an IP Address filter with the Windows 10 VM IP Address and run an Nmap Service Scan on the Windows 10 VM IP Address.
Research and apply two additional filters to demonstrate their effect on the capture.
Save the captured packets to a file.
Close the capture session and then load the capture file that you saved.
Part 2:
Write a 250- to 500-word summary and include the following:
Your Kali IP address
The Windows IP Address
The command used to change directory
The command that moves a file
The command that removes a file
The command that creates a new directory
An explanation for why a timestamp is important on Wireshark, as well as other logging tools
A list of 10 well-known ports and associated protocols
A brief explanation of the difference between a port and a protocol
Description of how Wireshark can be used to identify events that indicate an attack is in progress or has happened
Place all screenshots in a Microsoft Word document and submit it to the assignment. When submitting screenshots as part of your assignment, you must always include a full image of your desktop window; this includes the date and time in the lower right-hand corner of the Windows desktop or the upper-right corner of the macOS desktop.
While APA style is not required for the body of this assignment, solid academic writing is expected, and documentation of sources should be presented using APA formatting guidelines, which can be found in the APA Style Guide, located in the Student Success Center.
This assignment uses a rubric. Review the rubric prior to beginning the assignment to become familiar with the expectations for successful completion.
You are required to submit this assignment to LopesWrite. A link to the LopesWrite technical support articles is located in Class Resources if you need assistance.

Practice network forensics on a packet capture

Practice network forensics on a packet capture

Assignment 2 – Network Forensics
Page historylast edited by Patrick 1 week, 6 days agoCET4862
Network Forensics and Incident Response
Assignment 2 – Network Intrusion
Goal:
The
goal of this assignment is to allow you to practice network forensics
on a packet capture. This packet capture is not as straightforward as
that used in the CET4663/CIS4360 course; this is a bit more realistic,
although truncated packet capture with a fair amount of traffic. There
are some fun(ny) things going on with the network as evidenced in the
packet capture. You will use Wireshark to analyze the packet capture.
Hint: The use of filters in Wireshark will make your job easier.
If
you’ve taken CIS4360 prior to this, and you should have, then you have
seen some of these videos. If you feel you have a good grasp of TCP/IP,
signature analysis, and using Wireshark, you could skip the videos;
however, a refresher is always good to have.
An ‘attacker’ will typically perform several steps prior to conducting an attack, called the ‘reconnaissance’ phase:
1. Enumeration: What computers are up and running?
2. Footprinting:What services are provided by the computers that are up and running?
3. Fingerprinting: What operating systems are the computers running?
The ‘attack’ phase* can occur in many forms:
1) Unauthorized access (logging into a computer without authorization)
2) Downloading information (unauthorized access to information)
3) Uploading information or files (root kits, logic or time bombs, worms, viruses, etc.)
3) Denial of service attacks
4) etc.
*Not all of the attacks are represented in the packet capture.
Scenario:
Ms.
Wilde, pleased with your performance on the malware case, has decided
to give you another incident. The overworked, underpaid, and
understaffed IT administrator of a small business has contacted
Palindrome to analyze some network traffic around the time of an
abnormal spike in traffic. Your mission, should you choose to accept it –
and Ms. Wilde has decided that you do – is to analyze the provided
packet capture and report on the activity found therein which may.
To
aid in your goals, the administrator has provided a few details about
the network from which the capture originated. There are four computers
on the network. The IT administrator admin box is an Ubuntu server.
There are also DHCP and web servers and the Admin is the only individual
within the company with authorization for access to those servers.
There are two other employees, Bob Smith, a new hire and recent college
graduate, who uses a workstation with network access running Windows XP,
and Sarah, a developer who uses a workstation with a standard
installation of Ubuntu also with network access. Both Bob and Sarah are
authorized to have access to their own workstation and no others.
Deliverables:
A professional-quality report in two sections.
First,
a management summary, written with no technical language, which
provides a summary of what was found. The summary should be roughly a
paragraph in length. This will require some thinking on your part to
digest all that you’ve seen and turn that into something a manager can
read quickly, but also come away with, and comprehend, the relevant
information you gathered.
The second part will be the technical
section where you will answer the following questions. Include the
question and the answer.
1. What is the network address and subnet mask?
2. For each computer:
a. What is the IP of the computer?
b. What OS is it running?
c. What is the MAC address?
3.
What computer (refer by OS name and last octet of the IP address, e.g.,
Win7.128) is serving as a DHCP server? How do you know?
a. What other services is the DHCP server running? How do you know?
4. What computer (refer by OS name and last octet of the IP address) is running a web server?
a. Which computer(s) accessed this web server?
b. How do you know a web page was accessed? What was the file name of the web page accessed?
c. What web browser was the user running?
d. At what time did the access occur?
e. What web server application was running? (include version number)
5. What computer (refer by OS name and last octet of the IP address) is running the telnet service?
a. Which computer(s) accessed the telnet server?
b. At what time(s)/date did this access occur?
6. What usernames/passwords were used to access the telnet server?
a. What did the attacker do, if anything, from the telnet server? Explain why the attacker might have done this.
7.
What is a buffer overflow? What is an SQL Injection? Identify the
packet series that contains what appears to be a buffer overflow
followed by an SQL Injection. Describe how the attacker attempts to
effect the buffer overflow. You may need additional material from the
Web. Use your own words; do not copy and paste an answer.
8. What is a port scan?
a. How many port scans were run?
b. What computer initiated the port scan(s)? What were the target computers?
c. What type of port scan(s) did the attacker use (refer to the man page for nmap)?
9. What did the ‘attacker’ do once on the FTP server?
a. How many commands were run on the ftp server?
b. What username/password was used to access the FTP server?
c. From what computer was the FTP server accessed?
d. Date and time?
e. What file was downloaded from the ftp server?
f. To which computer was this file downloaded?
10.
What is the IP address of the attacker? In your opinion, how
technically sophisticated is the attacker? Provide evidence to support
your claims.
Writing a non technical summary
Your non
technical summary should use NO technical terms. Is this difficult when
describing a technical event? YES! That doesn’t mean it can’t be done.
Here is an excerpt from the Washington Post about the Heartbleed SSL issue. Note that they do a terrific job of explaining the technical issue with NO technical terms!
Q: What is SSL?.
A:
It stands for Secure Socket Layer. It is the technology for
establishing an encrypted link between a Web server and a browser. This
link ensures that all data passed between the Web server and browsers
remain private. “Open” SSL simply means that the code is freely
available.
It’s the “s” in “https” that is supposed to stand for
“secure.” Unlike Web sites that begin with “http,” “https” sites have a
lock in browser address bars.
“That lock is supposed to signal
that third parties won’t be able to read any information you send or
receive. Under the hood, SSL accomplishes that by transforming your data
into a coded message that only the recipient knows how to decipher,” explains
Vox’s Timothy Lee. “If a malicious party is listening to the
conversation, it will only see a seemingly random string of characters,
not the contents of your emails, Facebook posts, credit card numbers, or
other private information.”
Have fun!
http://cet4862.pbworks.com/w/page/69950636/Assignment%202%20-%20Network%20ForensicsIn this link, you can access the required documents
Requirements:

Distinguish between vulnerability, threat, and control?

Distinguish between vulnerability, threat, and control?

Read the provided textbook Chapter 1 and Chapter 2 and answer the following 5 questions with short and coherent answers.
1- Distinguish between vulnerability, threat, and control?
2- List at least three kinds of harm a company could experience from electronic
espionage or unauthorized viewing of confidential company materials?
3- Suppose a program to print paychecks secretly leaks a list of names of employees earning more than a certain amount each month. What controls could be instituted to limit the vulnerability of this leakage?
4- If you forget your password for a website and you click [Forgot my password], sometimes the company sends you a new password by email but sometimes it sends you your old password by email. Compare these two cases in terms of vulnerability of the website owner?
5- How are passwords stored on your personal computer?
Please find the attached chapters 1 & 2 to help you with the answers.
The assignment is easy so I need it within 3 hours.
Thanks,

You work as a junior security analyst for a governmental organization with Depar

You work as a junior security analyst for a governmental organization with Depar

You work as a junior security analyst for a governmental organization with Department of Defense (DoD) ties. Your manager has asked you to:
§Identify and explain three business considerations relating to security policy frameworks
§Describe the factors relating to them, especially for a DoD-focused organization
Your organization’s long-term strategic goal is to make DoD its primary focus of business. In doing so, your organization will be faced with a different set of business considerations—that is, DoD contracts, their security level requirements, and their time constraints.
For this assignment:
1.Research security policy frameworks appropriate for a DoD-focused organization.
2.Create a table showing three DoD frameworks and align them to your firm’s business considerations and goal of becoming a DoD-focused organization.
3.Create a summary report with an introduction describing business considerations relating to a DoD-supplier organization, the table you created in Step 1, and a conclusion that includes rationale for choosing the frameworks.
Required Resources§Course textbook
§Internet access
Submission Requirements§Format: Microsoft Word (or compatible)
§Font: Arial, size 12, double-spaced
§Citation: at least 4 or more sources (you can include your textbook)
§Citation Style: APA
§Length: word count (minimum 600 and maximum 800 words)
Self-Assessment Checklist§I researched security policy frameworks appropriate for a DoD-focused organization.
§I created a table with three frameworks that apply to the scenario.
§I created a professional, well-developed report with proper documentation, grammar, spelling, and punctuation.
§I followed the submission guidelines.

On your first day on the job as an IT intern, you attend a meeting with several department heads regarding proposed budget reductions.

On your first day on the job as an IT intern, you attend a meeting with several department heads regarding proposed budget reductions.

Instructions
In order to complete assignment #1 you will need to answer the below questions. Please complete the questions in a Word document. Use examples from the readings, lecture notes and outside research to support your answers. The assignment must be a minimum of 1-full page in length with a minimum of 2 – outside sources. Please be sure to follow APA guidelines for citing and referencing source.
On your first day on the job as an IT intern, you attend a meeting with several department heads regarding proposed budget reductions. One of the department heads suggests that money for information security be cut by at least 40 percent because the company has not been infected with a virus in the last three months, proving that the current defenses are adequate. What would you say in response?

Review the “Overview of Risk Management” sections of Module 1.Identify an element of risk management that is of particular interest to you.

Review the “Overview of Risk Management” sections of Module 1.Identify an element of risk management that is of particular interest to you.

Module 1 of Principles of Incident Response and Disaster Recovery includes a detailed discussion of risk management and how it applies to information security. Your task here is to select a topic of interest within the realm of risk management, learn more about that topic, and then explain it to your classmates in writing.
First, review the “Overview of Risk Management” sections of Module 1. Identify an element of risk management that is of particular interest to you.
Go to the discussion board in your school’s LMS (learning management system). If there are any posts from your fellow students about elements of risk management, review the posts quickly. Try to avoid topics that have already been selected.
Research your topic of interest on the Internet. The following documents and Web sites can help you get started; you are encouraged to perform targeted Web searches as needed. Note that the NIST Web site cited below, like many sites, has an internal search tool that helps you find documents:
iso27001security.com/html/risk_mgmt.html
“Guide for Conducting Risk Assessments, NIST SP 800-30, Rev. 1,” http://csrc.nist.gov/publications/PubsSPs.html
“Managing Information Security Risk: Organization, Mission, and Information System View,” NIST SP 800-39, https://csrc.nist.gov/publications/sp
After researching the topic, prepare and post a summary of your findings in the LMS, using a minimum of 200 words. Try to make sure that your topic was not chosen by a large number of your classmates.Before writing, organize your thoughts. For example, why is your topic an important part of risk management?
Explain your topic in paragraph format and include any other interesting information as desired.
Use complete sentences and check your grammar and spelling