MN502 Overview Of Network Security Assessment- Melbourne Institute Of Technology Australia.

Subject Code & Title: MN502 Overview Of Network Security
Assessment Type: Individual Assignment
Assessment Title: Potential threats and mitigation tools for Network attacks
Weight: 20%
Word limit: (2-4 pages) excluding title page and reference list
Purpose of the assessment (with ULO Mapping):
The purpose of this assignment is to comply with ULO:
a. Analyse and discuss the main security issues and emerging trends in information security;
b. Analyse and discuss common emerging threats, attacks, mitigation
and countermeasures in networked information systems;
MN502 Overview Of Network Security Assessment- Melbourne Institute Of Technology Australia.

MN502 Overview Of Network Security Assessment- Melbourne Institute Of Technology Australia.

Assignment Description:
Assignment 1 is divided into two parts. Part A focuses on the recent attacks and security principles. Part B is about Attack detection and mitigation in Networks.

Assume you have an interview for the cyber security analyst position with Regal Security Solutions Company. You are supposed to be prepared for the recent network attacks, their types, threats, and mitigation techniques. In this context write a report including the following sections, Part A and Part B:

Part A: Recent Network Attacks and Security Principles
In this part of the assignment, select any three of the network’s recent attacks (which happened in the years 2016-2021). Carry out an in-depth literature review about these three attacks and write report. Your discussion must address the following points with proper in-text citations.

MN502 Overview Of Network Security Assessment- Melbourne Institute Of Technology Australia.

MN502 Overview Of Network Security Assessment- Melbourne Institute Of Technology Australia.

A. Explain network security, network attacks and their impacts on the society.
B. Discuss any three Network attacks which happened in the years 2016-2021.
C. Identify and discuss the main reasons for these selected Network attacks being successful.
D. Report the importance of key terms in Information Security: asset, threat, threat actor, vulnerability, attack vector, attack surface in the context of these attacks.
E. Explain the working mechanism of the selected network attacks.

Part B: Attack detection and mitigation in Network
In this part students will write a report discussing the following sections:
A. Identify potential threats posed by network attacks.
B. Present one case study of a data breach in the 21st century.
C. Analyse how the attacks, selected from part A, could be mitigated. Discuss three security tools to protect from the recent attacks that you submitted in part A. Hint: there are many open source tools such as like n map, tcpdump, firewall, wire shark which are developed as a counter measure to network attacks.
D. Recommend any two mitigation techniques to tackle the network attack and discuss the effectiveness of the selected techniques.
E. Summarise the overall contributions of the report
F. References in the IEEE style.

MN502 Overview Of Network Security Assessment- Melbourne Institute Of Technology Australia.

MN502 Overview Of Network Security Assessment- Melbourne Institute Of Technology Australia.

Marking Criteria for the Assignment 1:

Marks are allocated as described in the following table.

Excellent Assignment Help

We Aim At:

  • Lowest Price.
  • 100% Uniqueness.
  • Assignment Fastest Delivery.
Call Now : +61 363 877 039