Strategic Management Of Technology And Innovation
January 29, 2023
brilliant answers term paper
January 29, 2023

project

Project Instruction & File Downloads (Required Files) (10% Percent of Grade)New AttemptDue May 2 by 11:59pmPoints 300Submitting a text entry box or a file uploadPurposeThis project provides you an opportunity to solve a comprehensive problem in firewall and VPN implementation at various levels. You will play the role of an security/network analyst participating in the network security update planning process in a specific business situation.Required Source Information and ToolsThe following tools and resources will be needed to complete this project:A Web browser and access to the Internet to perform research for the projectAccess to the NetWitness Investigator applicationPacket trace files, vulnerability scans, and associated reports (provided by your instructor) can be downloaded from belowo general_comm.pcap (Click here to download the filedownload)o encrypted_comm.pcap (Click here to download the filedownload)o nmap_scan.xml (Click here to download the filedownload)o topology_fisheye_chart.pdf (Click here to download the filedownload)o nessus_report.html (Click here to download the filedownload)Learning Objectives and OutcomesYou will be able to apply core competencies learned throughout the course to a single project.You will be able to analyze and apply knowledge of firewalls, VPNs, network diagrams, and defense measures.You will be able to demonstrate logical reasoning and decision-making skills.DeliverablesThe project is divided into two smaller assignments and one major assignment. Details for each deliverable can be found in this document. Refer to the course Syllabus for submission dates.Project Part 1: Network SurveyProject Part 2: Network DesignFinal Project: Network Security PlanProject Part 1: Network SurveyIntroductionNetwork defenses rely first on understanding the current configuration of hosts, services, and protocols in use within the organization. Before it is possible to plan to change anything, you must first understand what is present and where it is located within the network. The initial phase of any network security realignment process involves identifying existing resources.ScenarioYou have been working as a technology associate in the information systems department at Corporation Techs. The Corporation Techs’ management is concerned that they are losing business to a competitor whose bids are too accurately just under the bids offered by Corporation Techs––by an exact amount. A security firm was contracted to conduct a review of Corporation Techs’ systems, identifying unauthorized access to the Web server as a potential source of compromise due to the shared reporting and public Web site functions. The packet trace and vulnerability scans gathered during this review are available for your use.The Web server provides public access to the organization’s static Web site for contact information, while sales team members in the field transfer contract and bid documents using a site secured with a logon and password. Corporation Techs has budgeted for new networking hardware but does not want to add additional servers due to cooling issues. Your manager has asked you to create a security plan that will prevent unauthorized access, while making sure that both public and secured Web access remain available.TasksThe data and information you need to complete this part of the project are provided to you. (See the Required Source Information and Tools section at the beginning of this document.) In this part of the project, you need to conduct a survey of the existing hosts, services, and protocols within Corporation Techs’ network. Specifically, you need to:Access the PCAP data using NetWitness Investigator.Identify hosts within the Corporation Techs’ network.Identify protocols in use within the Corporation Techs’ network.Develop a list of hosts and services provided by each.Create a professional report detailing the information above as the initial document for development of the network security plan.Write the network survey results as detailed in the instructions above.Evaluation Criteria and RubricsEvaluation ParametersPercentage WeightDid the student demonstrate an understanding of the competencies covered to date?25Did the student include all hosts identified within the provided packet trace?30Did the student include all services and protocols identified within the provided packet trace and align them with the proper host?35Did the student create a professional, well-developed draft with proper grammar, spelling, and punctuation?10Total100Project Part 2: Network DesignIntroductionAs discussed so far in this course, the configuration of a network affects the options available for security and network defense. Using the network survey produced during the first part of this project, together with host vulnerability assessments and access requirements, you need to design an updated network structure.ScenarioYou have been working as a technology associate in the information systems department at Corporation Techs for a while now. You have discovered so far that all of Corporation Techs’ computer systems share the same Class C public IP address range, including workstations along with servers providing authentication, e-mail, and both secure and public Web sites.Your next task in this project is to construct a basic network design. An important requirement for the network design is to reduce the number of public addresses needed as the subnet lease results in very high ISP costs.TasksConstruct a basic network design, separating private and public services within the Corporation Techs’ network. To do so, you must:Access the PCAP files using NetWitness Investigator, and browse the Nmap scan (XML format), topology fisheye chart (PDF format), and Nessus report (HTML format).Identify vulnerabilities and clear-text information transfer.Conduct research and determine the best network design to ensure security of internal access while retaining public Web site availability.Identify any opportunities for reduced ISP costs through port redirection or address translation.Design a network configuration, identifying network gateways, port or address redirection systems, and the location of hosts within private and protected network segments.Create a professional report detailing the information above as supportive documentation for the network security plan.Create a report that includes a basic network diagram and research results.Evaluation Criteria and RubricsEvaluation ParametersPercentage WeightDid the student demonstrate an understanding of the competencies covered to date?20Did the student identify all vulnerabilities identified in the packet trace and host vulnerability scans?35Did the student produce a network design that will fulfill the stated requirements, separating private network resources and protected DMZ bastion hosts?45Total100Final Project: Network Security PlanScenarioYou have been working as a technology associate in the information systems department at Corporation Techs for three months now. You have conducted a network survey and developed a basic network design intended to provide security for private network resources and publicly exposed Web services.Your manager specified that all information transferred between the sales team in the field and the organizational servers must be protected against snooping. The manager also wants the secured reporting site to be available only through the organization’s private network so that an outsourced network-based intrusion detection system (NIDS) service can log all connections.TasksYou need to recommend a network design and identify hardening strategies intended to meet the requirements. To do so, you must:Access the PCAP and other scan data for this project.Conduct research and determine the best network design to meet the stated requirements.Research hardening strategies and identify recommended mitigation strategies for identified vulnerabilities.Identify mechanisms for secure network access by remote users, both in terms of secure Web access as well as reporting access conducted using the private network.Develop a network security plan including network realignment, hardening practices, and policies for remote resource access.Identify expectations from recommended changes and provide justification for each recommendation in simple language so that primary stakeholders are able to understand it.Create a professional report detailing the information above, presented as a recommendation for a network security realignment project for Corporation Techs. Include persuasive justification and measurable expectations as part of this recommendation.Write the network design results as detailed in the instructions above. Your plan should be made using a standard word processor format compatible with Microsoft Word.Evaluation Criteria and RubricsEvaluation ParametersPercentage WeightDid the student demonstrate an understanding of the competencies covered in this course?30Did the student produce a network design that will fulfill the stated requirements, including VPN and SSL/TLS access?25Did the student identify effective network hardening strategies for identified vulnerabilities?20Did the student provide a persuasive justification and measurable expectations for the recommended changes?15Did the student create a professional, well-developed report with proper grammar, spelling, and punctuation?10Total100

 
Do you need a similar assignment done for you from scratch? We have qualified writers to help you. We assure you an A+ quality paper that is free from plagiarism. Order now for an Amazing Discount!
Use Discount Code "Newclient" for a 15% Discount!

NB: We do not resell papers. Upon ordering, we do an original paper exclusively for you.