SlideShare a Scribd company logo
1 of 35
PHE 525 Milestone One Guidelines and Rubric
Effective public health programs address myriad social and
behavioral risk factors that may contribute to a higher
likelihood for disease for a specific population.
As a public health practitioner one of your job functions may be
to assess the social and behavioral risk factors of your target
population and implement a public
health program that considers those unique characteristics. It is
necessary to evaluate the measures (if any) the public health
community has taken to address
the public health issue, and analyze the successes and failures
of each approach. Having this background data will allow you
to effectively develop and
implement a program that addresses the public health issue.
For your final project, you will write an analysis paper. Just
like practicing professionals, the first step for you to take is to
choose a public health issue and
provide some background on the issue and why you chose it—
this is your task in Milestone One.
Prompt: Write a short paper that describes a public health issue
and the public health programs that have been implemented to
address this specific issue.
Specifically, the following critical elements must be addressed:
population, and the social and behavioral risk factors that are
associated with the issue
contribute to disease, and diseases that contribute to social and
behavioral risk factors
this issue, and determine how these programs addressed the
social and behavioral risk
factors associated with the disease
uccesses and failures of these programs, and
clearly explain why you have determined them successes and
failures
and provide the rationale for your choice
ta and references from peer-
reviewed academic journals
Guidelines for Submission: Your paper should be 3 pages in
length. It should be double-spaced and formatted with 12-point
Times New Roman font and one-
inch margins. At least three sources from peer-reviewed
academic journals must be cited in APA format.
Instructor Feedback: This activity uses an integrated rubric in
Blackboard. Students can view instructor feedback in the Grade
Center. For more information,
review these instructions.
Critical Elements Exemplary (100%) Proficient (90%) Needs
Improvement (70%) Not Evident (0%) Value
Public Health Issue Meets “Proficient” criteria and
substantiates with real-world
examples and research
Clearly identifies a public
health issue and describes the
social and behavioral risk
factors associated with the
issue
Identifies a public health issue
but description of the social
and behavioral risk factors
associated with the issue is not
clear
Does not identify a public
health issue and fails to
describe the social and
behavioral risk factors
associated with the issue
25
http://snhu-
media.snhu.edu/files/production_documentation/formatting/rubr
ic_feedback_instructions_student.pdf
Social and Behavioral
Risk
Meets “Proficient” criteria and
provides examples from the
literature to demonstrate the
myriad ways risk factors can
contribute to disease, and
disease can contribute to risk
factors
Clearly and succinctly
delineates between the risk
factors that contribute to
disease and the risk factors
that stem from disease, and
provides ample relevant detail
Delineates between the risk
factors that contribute to
disease and the risk factors
that stem from disease, but
answer lacks clarity detail
Does not delineate between
the risk factors that contribute
to disease and the risk factors
that stem from disease
20
Public Health
Programs
Meets “Proficient” criteria and
provides specific examples
from each program about how
social and behavioral risk
factors were addressed in the
programs
Accurately describes the
programs implemented, and
analyzes the programs to
determine the social and
behavioral risk factors
addressed by the programs
Describes the programs
implemented but does not fully
explain the social and
behavioral risk factors that
were addressed by the
programs
Does not describe the
programs implemented and
does not determine the social
and behavioral risk factors that
were addressed by the
programs
25
Successes and
Failures
Meets “Proficient” criteria and
demonstrates a keen insight
into why the programs
succeeded or failed
Thoroughly examines the
successes and failures of each
program and provides a concise
argument for these
determinations
Examines the successes and
failures of the programs but
fails to clearly explain the
reasons for this determination
Fails to examine the successes
and failures of the programs
15
Rationale Meets “Proficient” criteria and
supports response with
research
Provides a solid argument to
justify choice of public health
issue and uses ample, relevant
detail
Provides an argument to justify
choice of public health issue,
but response lacks logic and
detail
Does not provide a rationale 5
Peer-Reviewed
Journals
Meets “Proficient” criteria and
synthesizes several literature
sources that inform this public
health issue
Uses appropriate and relevant
data and references from peer-
reviewed academic journals to
substantiate claims
Uses data and references but
some sources are not from
peer-reviewed academic
journals or relevant
Does not use evidence from
peer-reviewed academic
journals
5
Articulation of
Response
(APA/Mechanics)
Submission is free of errors
related to citations, grammar,
spelling, syntax, and
organization and is presented
in a professional and easy-to-
read format
Submission has no major errors
related to citations, grammar,
spelling, syntax, or organization
Submission has major errors
related to citations, grammar,
spelling, syntax, or organization
that negatively impact
readability and articulation of
main ideas
Submission has critical errors
related to citations, grammar,
spelling, syntax, or organization
that prevent understanding of
ideas
5
Total 100%
26 | Lab #1 Performing Reconnaissance and Probing Using
Common Tools
Lab #1 – Assessment Worksheet
Performing Reconnaissance and Probing Using Common Tools
Course Name and Number:
_____________________________________________________
Student Name:
_____________________________________________________
___________
Instructor Name:
_____________________________________________________
_________
Lab Due Date:
_____________________________________________________
___________
Overview
In this lab, you explored the common tools available in the
virtual lab environment. You
used Wireshark to capture and analyze network traffic and
OpenVAS to scan the
network. You reviewed a sample collection of data using
NetWitness Investigator,
connected to a remote Windows machine, and explored two file
transfer applications,
FileZilla and Tftpd64. You used PuTTY to connect to a Linux
machine and ran several
Cisco commands to display statistics for the network interfaces.
Finally, you used
Zenmap to perform a scan of the network and created a network
topology chart.
Lab Assessment Questions & Answers
1. Name at least five applications and tools used in the lab.
2. What is promiscuous mode?
3. How does Wireshark differ from NetWitness Investigator?
4. Why is it important to select the student interface in the
Wireshark?
5. What is the command line syntax for running an Intense Scan
with Zenmap on a
target subnet of 172.30.0.0/24?
6. Name at least five different scans that may be performed with
Zenmap.
27
Copyright © 2014 by Jones & Bartlett Learning, LLC, an
Ascend Learning Company. All rights reserved.
www.jblearning.com Student Lab Manual
7. How many different tests (i.e., scripts) did your Intense Scan
perform?
8. Based on your interpretation of the Intense Scan, describe the
purpose/results of each
tests script performed during the report.
9. How many total IP hosts did Zenmap find on the network?
52 | Lab #2 Performing a Vulnerability Assessment
Lab #2 – Assessment Worksheet
Performing a Vulnerability Assessment
Course Name and Number:
_____________________________________________________
Student Name:
_____________________________________________________
___________
Instructor Name:
_____________________________________________________
_________
Lab Due Date:
_____________________________________________________
___________
Overview
In this lab, you used Nmap commands within the Zenmap
application to scan the virtual network
and identify the devices on the network and the operating
systems and services running on them.
You also used OpenVAS to conduct a vulnerability assessment
and record the high risk
vulnerabilities identified by the tool. Finally, you used the
information you gathered from the
report to discover mitigations for those risks and make
mitigation recommendations based on
your findings.
Lab Assessment Questions & Answers
1. What is Zenmap typically used for? How is it related to
Nmap? Describe a scenario in
which you would use this type of application.
2. Which application can be used to perform a vulnerability
assessment scan in the
reconnaissance phase of the ethical hacking process?
3. What must you obtain before you begin the ethical hacking
process or penetration test
on a live production network, even before performing the
reconnaissance step?
4. What is a CVE listing? Who hosts and sponsors the CVE
database listing Web site?
5. Can Zenmap detect which operating systems are present on IP
servers and
workstations? Which option includes that scan?
6. How can you limit the breadth and scope of a vulnerability
scan?
53
Copyright © 2014 by Jones & Bartlett Learning, LLC, an
Ascend Learning Company. All rights reserved.
www.jblearning.com Student Lab Manual
7. Once a vulnerability has been identified by OpenVAS, where
would you check for
more information regarding the identified vulnerability,
exploits, and any risk
mitigation solution?
8. What is the major difference between Zenmap and OpenVAS?
9. Why do you need to run both tools like Zenmap and
OpenVAS to complete the
reconnaissance phase of the ethical hacking process?
81
Copyright © 2014 by Jones & Bartlett Learning, LLC, an
Ascend Learning Company. All rights reserved.
www.jblearning.com Student Lab Manual
Lab #3 – Assessment Worksheet
Enabling Windows Active Directory and User Access Controls
Course Name and Number:
_____________________________________________________
Student Name:
_____________________________________________________
___________
Instructor Name:
_____________________________________________________
_________
Lab Due Date:
_____________________________________________________
___________
Overview
In this lab, you followed the Microsoft approach to securing the
CIA triad. You created new user
accounts and security groups, and applied the new user accounts
to the security groups, just as
you would in a real world domain. You created nested folders
on the remote server and assigned
unique file permissions using the new user accounts and
security groups. You modified the
Windows Group Policy enabling each new user account to use
remote desktop services to
remotely access the TargetWindows01 server. Finally, you
tested the security layers you placed
in the previous parts of the lab by using each new user account
to access and modify the nested
folders on the remote server.
Lab Assessment Questions & Answers
1. What are the three fundamental elements of an effective
security program for
information systems?
2. Of these three fundamental controls, which two are used by
the Domain User Admin to
create users and assign rights to resources?
3. If you can browse a file on a Windows network share, but are
not able to copy it or
modify it, what type of access controls and permissions are
probably configured?
4. What is the mechanism on a Windows server where you can
administer granular
policies and permissions on a Windows network using role-
based access?
5. What is two-factor authentication, and why is it an effective
access control technique?
82 | Lab #3 Enabling Windows Active Directory and User
Access Controls
6. Relate how Windows Server 2012 Active Directory and the
configuration of access
controls achieve CIA for departmental LANs, departmental
folders, and data.
7. Is it a good practice to include the account or username in the
password? Why or why
not?
8. Can a user who is defined in Active Directory access a shared
drive on a computer if
the server with the shared drive is not part of the domain?
9. When granting access to LAN systems for guests (i.e.,
auditors, consultants, third-party
individuals, etc.), what security controls do you recommend be
implemented to
maximize CIA of production systems and data?
107
Copyright © 2014 by Jones & Bartlett Learning, LLC, an
Ascend Learning Company. All rights reserved.
www.jblearning.com Student Lab Manual
Lab #4 – Assessment Worksheet
Using Group Policy Objects and Microsoft Baseline Security
Analyzer
for Change Control
Course Name and Number:
_____________________________________________________
Student Name:
_____________________________________________________
___________
Instructor Name:
_____________________________________________________
_________
Lab Due Date:
_____________________________________________________
___________
Overview
There are many tools and suites designed to aid the security
practitioner and the organization in
implementing and managing change management. In this lab,
you explored two such tools for
the Windows platform: Group Policy Objects (built into the
Windows operating systems) and the
Microsoft Security Baseline Analyzer (provided free of charge).
You used Group Policy Objects
to strengthen the organization’s password policy by adding
complexity and minimum password
length requirements. You scanned the Windows server with the
Microsoft Baseline Security
Analyzer (MBSA) to assess its security state, and you examined
the results of the Microsoft
Baseline Security Analyzer in detail.
Lab Assessment Questions & Answers
1. Define why change control management is relevant to
security operations in an
organization.
2. Name six (6) policies you could enable in a Windows
Domain.
3. What is the minimum password length enforced by the
Password must meet complexity
requirements policy?
4. What sources could you use as a source to perform the MBSA
security scan?
5. What are some of the options that you can exercise when
initiating the MBSA scan?
136 | Lab #5 Performing Packet Capture and Traffic Analysis
Lab #5 – Assessment Worksheet
Performing Packet Capture and Traffic Analysis
Course Name and Number:
_____________________________________________________
Student Name:
_____________________________________________________
___________
Instructor Name:
_____________________________________________________
_________
Lab Due Date:
_____________________________________________________
___________
Overview
In this lab, you used common applications to generate traffic
and transfer files between the
machines in this lab. You captured data using Wireshark and
reviewed the captured traffic at the
packet level, and then you used NetWitness Investigator, a free
tool that provides security
practitioners with a means of analyzing a complete packet
capture, to review the same traffic at a
consolidated level.
Lab Assessment Questions & Answers
1. Why would a network administrator use Wireshark and
NetWitness Investigator
together?
2. What was the IP address for LanSwitch1?
3. When the 172.16.8.5 IP host responded to the ICMP echo-
requests, how many ICMP
echo-reply packets were sent back to the vWorkstation?
4. What was the terminal password for LanSwitch 1 and
LanSwitch 2?
5. When using SSH to remotely access a Cisco router, can you
see the terminal password?
Why or why not?
6. What were the Destination IP addresses discovered by the
NetWitness Investigator
analysis?
137
Copyright © 2014 by Jones & Bartlett Learning, LLC, an
Ascend Learning Company. All rights reserved.
www.jblearning.com Student Lab Manual
7. Are packet-capturing tools like Wireshark less dangerous on
switched LANs?
160 | Lab #6 Implementing a Business Continuity Plan
Lab #6 – Assessment Worksheet
Implementing a Business Continuity Plan
Course Name and Number:
_____________________________________________________
Student Name:
_____________________________________________________
___________
Instructor Name:
_____________________________________________________
_________
Lab Due Date:
_____________________________________________________
___________
Overview
In this lab, you implemented a portion of your organization’s
BCP. On the basis of the BIA, the
organization determined that the internal Active Directory
database and the corporate Web site
must be recoverable in the event of system failure or natural
disaster. To accomplish this, you
configured local backups of Active Directory on the existing
virtual server using Windows
Server Backup. You also configured the organization’s Web
servers to host content from a single
NFS share, and to back up that NFS share daily using Windows.
Lab Assessment Questions & Answers
1. What is the purpose of the business impact analysis (BIA)?
2. What is the difference between a disaster recovery plan
(DRP) and a business
continuity plan (BCP)?
3. What are the commands used in Windows 2012 to mount the
NFS share on the Linux
server.
4. Is creating redundancy for systems such as Active Directory
or Web servers a part of
the DRP or the BCP?
5. Why use the mklink command?
6. What role/service is Windows 2012 Server Backup part of?
161
Copyright © 2014 by Jones & Bartlett Learning, LLC, an
Ascend Learning Company. All rights reserved.
www.jblearning.com Student Manual
a. Windows Group Policy
b. Windows Collaboration Server
c. Windows Server Essentials Experience
7. Which Linux file makes a local share available to NFS
clients?
a. transports
b. imports
c. fstab
d. exports
187
Copyright © 2014 by Jones & Bartlett Learning, LLC, an
Ascend Learning Company. All rights reserved.
www.jblearning.com Student Lab Manual
Lab #7 – Assessment Worksheet
Using Encryption to Enhance Confidentiality and Integrity
Course Name and Number:
_____________________________________________________
Student Name:
_____________________________________________________
___________
Instructor Name:
_____________________________________________________
_________
Lab Due Date:
_____________________________________________________
___________
Overview
In this lab, you learned how cryptography tools can be used to
ensure message and file transfer
integrity and how encryption can be used to maximize
confidentiality. You used Kleopatra, the
certificate management component of GPG4Win, to generate
both a public and a private key as
both a sender and a receiver. You used the sender’s keys to
encrypt a file, sent it to the receiver,
and decrypted it using the receiver’s copy of the keys.
Lab Assessment Questions & Answers
1. If you and another person want to encrypt messages, should
you provide that person
with your public key, private key, or both?
2. What does Kleopatra allow you to do once it is installed?
3. What key type was used to create the certificate on
Kleopatra? What other types of
encryption key types are possible?
4. What was the fingerprint generated with your Kleopatra
certificate?
5. If someone sends you his public key and you import it into
Kleopatra, will he be able
to decrypt the encrypted messages you send him?
203
Copyright © 2014 by Jones & Bartlett Learning, LLC, an
Ascend Learning Company. All rights reserved.
www.jblearning.com Student Lab Manual
Lab #8 – Assessment Worksheet
Performing a Web Site and Database Attack by Exploiting
Identified
Vulnerabilities
Course Name and Number:
_____________________________________________________
Student Name:
_____________________________________________________
___________
Instructor Name:
_____________________________________________________
_________
Lab Due Date:
_____________________________________________________
___________
Overview
In this lab, you performed simple tests to verify a cross-site
scripting (XSS) exploit and an SQL
injection attack using the Damn Vulnerable Web Application
(DVWA), a tool left intentionally
vulnerable to aid security professionals in learning about Web
security. You used a Web browser
and some simple command strings to identify the IP target host
and its known vulnerabilities,
and then attacked the Web application and Web server using
cross-site scripting (XSS) and SQL
injection to exploit the sample Web application running on that
server.
Lab Assessment Questions & Answers
1. Why is it critical to perform a penetration test on a Web
application and a Web server prior
to production implementation?
2. What is a cross-site scripting attack? Explain in your own
words.
3. What is a reflective cross-site scripting attack?
3. Which Web application attack is more likely to extract
privacy data elements out of a
database?
4. What security countermeasures could be used to monitor your
production SQL
databases against injection attacks?
204 | Lab #8 Performing a Web Site and Database Attack by
Exploiting Identified
Vulnerabilities
5. What can you do to ensure that your organization
incorporates penetration testing and Web
application testing as part of its implementation procedures?
6. Who is responsible for the C-I-A of production Web
applications and Web servers?
226 | Lab #9 Eliminating Threats with a Layered Security
Approach
Lab #9 – Assessment Worksheet
Eliminating Threats with a Layered Security Approach
Course Name and Number:
_____________________________________________________
Student Name:
_____________________________________________________
___________
Instructor Name:
_____________________________________________________
_________
Lab Due Date:
_____________________________________________________
___________
Overview
In this lab, you used AVG, an antivirus scanning program, to
identify malware found on a
compromised system. You also examined the services available
on the Windows vWorkstation
machine and disabled an unnecessary service. In addition, you
configured the Windows Firewall,
enabled ICMP traffic, and created a new rule for the FileZilla
Server application.
Lab Assessment Questions & Answers
1. What is the main difference between a virus and a Trojan?
2. A virus or malware can impact which of the three tenets of
information systems security
(confidentiality, integrity, or availability)? In what way?
3. Why is it recommended to do an antivirus signature file
update before performing an
antivirus scan on your computer?
4. Why might your coworker suggest encrypting an archive file
before e-mailing it?
5. What kind of network traffic can you filter with the Windows
Firewall with Advanced
Security?
6. What are typical indicators that your computer system is
compromised?
227
Copyright © 2014 by Jones & Bartlett Learning, LLC, an
Ascend Learning Company. All rights reserved.
www.jblearning.com Student Lab Manual
7. What elements are needed in a workstation domain policy
regarding use of antivirus and
malicious software prevention tools?
246 | Lab #10 Implementing an Information Systems Security
Policy
Lab #10 – Assessment Worksheet
Implementing an Information Systems Security Policy
Course Name and Number:
_____________________________________________________
Student Name:
_____________________________________________________
___________
Instructor Name:
_____________________________________________________
_________
Lab Due Date:
_____________________________________________________
___________
Overview
In this lab, you acted as a member of the network security team.
You were given an assignment
to implement two security standards that have been accepted by
the organization. First, you
enforced a newly adopted corporate password policy using the
Group Policy Management
console. Additionally, you joined a standalone Linux machine to
the Active Directory domain
using an open source tool, PowerBroker Identity Services Open.
Lab Assessment Questions & Answers
1. What is the correct command syntax to force GPO settings?
a. /force GPO
b. gpupdate /now
c. gpupdate /force
d. policyupdate /force
2. Why is it important to set a strict password policy as part of
your security template?
3. Why is it important to bring standalone systems into the
Domain?
4. What was the command line syntax to connect as the root
user to 172.30.0.11 using
PuTTY?
5. Name five different Windows password policies.

More Related Content

Similar to PHE 525 Milestone One Guidelines and Rubric Effective p.docx

Power Point PresentationPurposeThe purpose of this a.docx
Power Point PresentationPurposeThe purpose of this a.docxPower Point PresentationPurposeThe purpose of this a.docx
Power Point PresentationPurposeThe purpose of this a.docx
heathmirella
 
NR360 Information Systems in Healthcare RUA We Can, Bu
 NR360 Information Systems in Healthcare RUA We Can, Bu NR360 Information Systems in Healthcare RUA We Can, Bu
NR360 Information Systems in Healthcare RUA We Can, Bu
MoseStaton39
 
Application 3 Health Information Technology Project [Major Assess.docx
Application 3 Health Information Technology Project [Major Assess.docxApplication 3 Health Information Technology Project [Major Assess.docx
Application 3 Health Information Technology Project [Major Assess.docx
rossskuddershamus
 
Adverse Event or Near Miss Analysis DetailsAt.docx
Adverse Event or Near Miss Analysis DetailsAt.docxAdverse Event or Near Miss Analysis DetailsAt.docx
Adverse Event or Near Miss Analysis DetailsAt.docx
coubroughcosta
 
Minnesota State University Moorhead MHA 625 Health Pr
 Minnesota State University Moorhead MHA 625 Health Pr Minnesota State University Moorhead MHA 625 Health Pr
Minnesota State University Moorhead MHA 625 Health Pr
TatianaMajor22
 
Workbook for Designing a Process Evaluation
 Workbook for Designing a Process Evaluation  Workbook for Designing a Process Evaluation
Workbook for Designing a Process Evaluation
MoseStaton39
 
Workbook for Designing a Process Evaluation .docx
Workbook for Designing a Process Evaluation .docxWorkbook for Designing a Process Evaluation .docx
Workbook for Designing a Process Evaluation .docx
AASTHA76
 
Workbook for Designing a Process Evaluation
 Workbook for Designing a Process Evaluation  Workbook for Designing a Process Evaluation
Workbook for Designing a Process Evaluation
MikeEly930
 
ANOVA is a hypothesis testing technique used to compare the equali.docx
ANOVA is a hypothesis testing technique used to compare the equali.docxANOVA is a hypothesis testing technique used to compare the equali.docx
ANOVA is a hypothesis testing technique used to compare the equali.docx
justine1simpson78276
 
1Unsatisfactory0.002Less than Satisfactory74.003.docx
1Unsatisfactory0.002Less than Satisfactory74.003.docx1Unsatisfactory0.002Less than Satisfactory74.003.docx
1Unsatisfactory0.002Less than Satisfactory74.003.docx
vickeryr87
 
Student Assestment Questionnaire
Student Assestment QuestionnaireStudent Assestment Questionnaire
Student Assestment Questionnaire
Michael Mendoza
 
Assessment InstructionsPreparationPrepare a comprehensiv.docx
Assessment InstructionsPreparationPrepare a comprehensiv.docxAssessment InstructionsPreparationPrepare a comprehensiv.docx
Assessment InstructionsPreparationPrepare a comprehensiv.docx
galerussel59292
 
Case 2OverviewHealth care management requires leadership skill.docx
Case 2OverviewHealth care management requires leadership skill.docxCase 2OverviewHealth care management requires leadership skill.docx
Case 2OverviewHealth care management requires leadership skill.docx
wendolynhalbert
 
SOCW 6311 wk 11 discussion 1 peer responses Respond to a.docx
SOCW 6311 wk 11 discussion 1 peer responses Respond to a.docxSOCW 6311 wk 11 discussion 1 peer responses Respond to a.docx
SOCW 6311 wk 11 discussion 1 peer responses Respond to a.docx
samuel699872
 

Similar to PHE 525 Milestone One Guidelines and Rubric Effective p.docx (20)

Empirical research methods for software engineering
Empirical research methods for software engineeringEmpirical research methods for software engineering
Empirical research methods for software engineering
 
IRJET- Analysis of Question and Answering Recommendation System
IRJET-  	  Analysis of Question and Answering Recommendation SystemIRJET-  	  Analysis of Question and Answering Recommendation System
IRJET- Analysis of Question and Answering Recommendation System
 
Power Point PresentationPurposeThe purpose of this a.docx
Power Point PresentationPurposeThe purpose of this a.docxPower Point PresentationPurposeThe purpose of this a.docx
Power Point PresentationPurposeThe purpose of this a.docx
 
NR360 Information Systems in Healthcare RUA We Can, Bu
 NR360 Information Systems in Healthcare RUA We Can, Bu NR360 Information Systems in Healthcare RUA We Can, Bu
NR360 Information Systems in Healthcare RUA We Can, Bu
 
Score iSYS Health Apps
Score iSYS Health AppsScore iSYS Health Apps
Score iSYS Health Apps
 
Application 3 Health Information Technology Project [Major Assess.docx
Application 3 Health Information Technology Project [Major Assess.docxApplication 3 Health Information Technology Project [Major Assess.docx
Application 3 Health Information Technology Project [Major Assess.docx
 
Adverse Event or Near Miss Analysis DetailsAt.docx
Adverse Event or Near Miss Analysis DetailsAt.docxAdverse Event or Near Miss Analysis DetailsAt.docx
Adverse Event or Near Miss Analysis DetailsAt.docx
 
Minnesota State University Moorhead MHA 625 Health Pr
 Minnesota State University Moorhead MHA 625 Health Pr Minnesota State University Moorhead MHA 625 Health Pr
Minnesota State University Moorhead MHA 625 Health Pr
 
Workbook for Designing a Process Evaluation
 Workbook for Designing a Process Evaluation  Workbook for Designing a Process Evaluation
Workbook for Designing a Process Evaluation
 
Workbook for Designing a Process Evaluation .docx
Workbook for Designing a Process Evaluation .docxWorkbook for Designing a Process Evaluation .docx
Workbook for Designing a Process Evaluation .docx
 
Workbook for Designing a Process Evaluation
 Workbook for Designing a Process Evaluation  Workbook for Designing a Process Evaluation
Workbook for Designing a Process Evaluation
 
Power Point Nursing.docx
Power Point Nursing.docxPower Point Nursing.docx
Power Point Nursing.docx
 
ANOVA is a hypothesis testing technique used to compare the equali.docx
ANOVA is a hypothesis testing technique used to compare the equali.docxANOVA is a hypothesis testing technique used to compare the equali.docx
ANOVA is a hypothesis testing technique used to compare the equali.docx
 
Least 3 5.docx
Least 3 5.docxLeast 3 5.docx
Least 3 5.docx
 
1Unsatisfactory0.002Less than Satisfactory74.003.docx
1Unsatisfactory0.002Less than Satisfactory74.003.docx1Unsatisfactory0.002Less than Satisfactory74.003.docx
1Unsatisfactory0.002Less than Satisfactory74.003.docx
 
WEEK6 DISCUSSION.docx
WEEK6 DISCUSSION.docxWEEK6 DISCUSSION.docx
WEEK6 DISCUSSION.docx
 
Student Assestment Questionnaire
Student Assestment QuestionnaireStudent Assestment Questionnaire
Student Assestment Questionnaire
 
Assessment InstructionsPreparationPrepare a comprehensiv.docx
Assessment InstructionsPreparationPrepare a comprehensiv.docxAssessment InstructionsPreparationPrepare a comprehensiv.docx
Assessment InstructionsPreparationPrepare a comprehensiv.docx
 
Case 2OverviewHealth care management requires leadership skill.docx
Case 2OverviewHealth care management requires leadership skill.docxCase 2OverviewHealth care management requires leadership skill.docx
Case 2OverviewHealth care management requires leadership skill.docx
 
SOCW 6311 wk 11 discussion 1 peer responses Respond to a.docx
SOCW 6311 wk 11 discussion 1 peer responses Respond to a.docxSOCW 6311 wk 11 discussion 1 peer responses Respond to a.docx
SOCW 6311 wk 11 discussion 1 peer responses Respond to a.docx
 

More from mattjtoni51554

You will discuss assigned questions for the ModuleWeek. · Answe.docx
You will discuss assigned questions for the ModuleWeek. · Answe.docxYou will discuss assigned questions for the ModuleWeek. · Answe.docx
You will discuss assigned questions for the ModuleWeek. · Answe.docx
mattjtoni51554
 
You will develop a proposed public health nursing intervention to me.docx
You will develop a proposed public health nursing intervention to me.docxYou will develop a proposed public health nursing intervention to me.docx
You will develop a proposed public health nursing intervention to me.docx
mattjtoni51554
 
You will develop a comprehensive literature search strategy. After r.docx
You will develop a comprehensive literature search strategy. After r.docxYou will develop a comprehensive literature search strategy. After r.docx
You will develop a comprehensive literature search strategy. After r.docx
mattjtoni51554
 
You will develop a formal information paper that addresses the l.docx
You will develop a formal information paper that addresses the l.docxYou will develop a formal information paper that addresses the l.docx
You will develop a formal information paper that addresses the l.docx
mattjtoni51554
 
You will design a patient education tool that can be used by nurses .docx
You will design a patient education tool that can be used by nurses .docxYou will design a patient education tool that can be used by nurses .docx
You will design a patient education tool that can be used by nurses .docx
mattjtoni51554
 
You will design a patient education tool that can be used by nur.docx
You will design a patient education tool that can be used by nur.docxYou will design a patient education tool that can be used by nur.docx
You will design a patient education tool that can be used by nur.docx
mattjtoni51554
 
You will create a 10 minute virtual tour of a cultural museum” that.docx
You will create a 10 minute virtual tour of a cultural museum” that.docxYou will create a 10 minute virtual tour of a cultural museum” that.docx
You will create a 10 minute virtual tour of a cultural museum” that.docx
mattjtoni51554
 
You will craft individual essays in response to the provided prompts.docx
You will craft individual essays in response to the provided prompts.docxYou will craft individual essays in response to the provided prompts.docx
You will craft individual essays in response to the provided prompts.docx
mattjtoni51554
 
You will complete the Aquifer case,Internal Medicine 14 18-year.docx
You will complete the Aquifer case,Internal Medicine 14 18-year.docxYou will complete the Aquifer case,Internal Medicine 14 18-year.docx
You will complete the Aquifer case,Internal Medicine 14 18-year.docx
mattjtoni51554
 
You will complete the Aquifer case,Internal Medicine 14 18-.docx
You will complete the Aquifer case,Internal Medicine 14 18-.docxYou will complete the Aquifer case,Internal Medicine 14 18-.docx
You will complete the Aquifer case,Internal Medicine 14 18-.docx
mattjtoni51554
 
You will complete several steps for this assignment.Step 1 Yo.docx
You will complete several steps for this assignment.Step 1 Yo.docxYou will complete several steps for this assignment.Step 1 Yo.docx
You will complete several steps for this assignment.Step 1 Yo.docx
mattjtoni51554
 

More from mattjtoni51554 (20)

you will evaluate the history of cryptography from its origins.  Ana.docx
you will evaluate the history of cryptography from its origins.  Ana.docxyou will evaluate the history of cryptography from its origins.  Ana.docx
you will evaluate the history of cryptography from its origins.  Ana.docx
 
You will do this project in a group of 5 or less. Each group or in.docx
You will do this project in a group of 5 or less. Each group or in.docxYou will do this project in a group of 5 or less. Each group or in.docx
You will do this project in a group of 5 or less. Each group or in.docx
 
you will discuss the use of a tool for manual examination of a .docx
you will discuss the use of a tool for manual examination of a .docxyou will discuss the use of a tool for manual examination of a .docx
you will discuss the use of a tool for manual examination of a .docx
 
you will discuss sexuality, popular culture and the media.  What is .docx
you will discuss sexuality, popular culture and the media.  What is .docxyou will discuss sexuality, popular culture and the media.  What is .docx
you will discuss sexuality, popular culture and the media.  What is .docx
 
You will discuss assigned questions for the ModuleWeek. · Answe.docx
You will discuss assigned questions for the ModuleWeek. · Answe.docxYou will discuss assigned questions for the ModuleWeek. · Answe.docx
You will discuss assigned questions for the ModuleWeek. · Answe.docx
 
You will develop a proposed public health nursing intervention to me.docx
You will develop a proposed public health nursing intervention to me.docxYou will develop a proposed public health nursing intervention to me.docx
You will develop a proposed public health nursing intervention to me.docx
 
You will develop a comprehensive literature search strategy. After r.docx
You will develop a comprehensive literature search strategy. After r.docxYou will develop a comprehensive literature search strategy. After r.docx
You will develop a comprehensive literature search strategy. After r.docx
 
You will develop a formal information paper that addresses the l.docx
You will develop a formal information paper that addresses the l.docxYou will develop a formal information paper that addresses the l.docx
You will develop a formal information paper that addresses the l.docx
 
You will design a patient education tool that can be used by nurses .docx
You will design a patient education tool that can be used by nurses .docxYou will design a patient education tool that can be used by nurses .docx
You will design a patient education tool that can be used by nurses .docx
 
You will design a patient education tool that can be used by nur.docx
You will design a patient education tool that can be used by nur.docxYou will design a patient education tool that can be used by nur.docx
You will design a patient education tool that can be used by nur.docx
 
You will create an entire Transformational Change Management Plan fo.docx
You will create an entire Transformational Change Management Plan fo.docxYou will create an entire Transformational Change Management Plan fo.docx
You will create an entire Transformational Change Management Plan fo.docx
 
You will create an Access School Management System Database that can.docx
You will create an Access School Management System Database that can.docxYou will create an Access School Management System Database that can.docx
You will create an Access School Management System Database that can.docx
 
You will create a 13 slide powerpoint presentation (including your r.docx
You will create a 13 slide powerpoint presentation (including your r.docxYou will create a 13 slide powerpoint presentation (including your r.docx
You will create a 13 slide powerpoint presentation (including your r.docx
 
You will create a 10 minute virtual tour of a cultural museum” that.docx
You will create a 10 minute virtual tour of a cultural museum” that.docxYou will create a 10 minute virtual tour of a cultural museum” that.docx
You will create a 10 minute virtual tour of a cultural museum” that.docx
 
You will continue the previous discussion by considering the sacred.docx
You will continue the previous discussion by considering the sacred.docxYou will continue the previous discussion by considering the sacred.docx
You will continue the previous discussion by considering the sacred.docx
 
You will craft individual essays in response to the provided prompts.docx
You will craft individual essays in response to the provided prompts.docxYou will craft individual essays in response to the provided prompts.docx
You will craft individual essays in response to the provided prompts.docx
 
You will complete the Aquifer case,Internal Medicine 14 18-year.docx
You will complete the Aquifer case,Internal Medicine 14 18-year.docxYou will complete the Aquifer case,Internal Medicine 14 18-year.docx
You will complete the Aquifer case,Internal Medicine 14 18-year.docx
 
You will complete the Aquifer case,Internal Medicine 14 18-.docx
You will complete the Aquifer case,Internal Medicine 14 18-.docxYou will complete the Aquifer case,Internal Medicine 14 18-.docx
You will complete the Aquifer case,Internal Medicine 14 18-.docx
 
You will complete several steps for this assignment.Step 1 Yo.docx
You will complete several steps for this assignment.Step 1 Yo.docxYou will complete several steps for this assignment.Step 1 Yo.docx
You will complete several steps for this assignment.Step 1 Yo.docx
 
You will compile a series of critical analyses of how does divorce .docx
You will compile a series of critical analyses of how does divorce .docxYou will compile a series of critical analyses of how does divorce .docx
You will compile a series of critical analyses of how does divorce .docx
 

Recently uploaded

Ecosystem Interactions Class Discussion Presentation in Blue Green Lined Styl...
Ecosystem Interactions Class Discussion Presentation in Blue Green Lined Styl...Ecosystem Interactions Class Discussion Presentation in Blue Green Lined Styl...
Ecosystem Interactions Class Discussion Presentation in Blue Green Lined Styl...
fonyou31
 
Beyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactBeyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global Impact
PECB
 
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Krashi Coaching
 

Recently uploaded (20)

Código Creativo y Arte de Software | Unidad 1
Código Creativo y Arte de Software | Unidad 1Código Creativo y Arte de Software | Unidad 1
Código Creativo y Arte de Software | Unidad 1
 
social pharmacy d-pharm 1st year by Pragati K. Mahajan
social pharmacy d-pharm 1st year by Pragati K. Mahajansocial pharmacy d-pharm 1st year by Pragati K. Mahajan
social pharmacy d-pharm 1st year by Pragati K. Mahajan
 
Nutritional Needs Presentation - HLTH 104
Nutritional Needs Presentation - HLTH 104Nutritional Needs Presentation - HLTH 104
Nutritional Needs Presentation - HLTH 104
 
IGNOU MSCCFT and PGDCFT Exam Question Pattern: MCFT003 Counselling and Family...
IGNOU MSCCFT and PGDCFT Exam Question Pattern: MCFT003 Counselling and Family...IGNOU MSCCFT and PGDCFT Exam Question Pattern: MCFT003 Counselling and Family...
IGNOU MSCCFT and PGDCFT Exam Question Pattern: MCFT003 Counselling and Family...
 
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
 
Measures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and ModeMeasures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and Mode
 
Key note speaker Neum_Admir Softic_ENG.pdf
Key note speaker Neum_Admir Softic_ENG.pdfKey note speaker Neum_Admir Softic_ENG.pdf
Key note speaker Neum_Admir Softic_ENG.pdf
 
Interactive Powerpoint_How to Master effective communication
Interactive Powerpoint_How to Master effective communicationInteractive Powerpoint_How to Master effective communication
Interactive Powerpoint_How to Master effective communication
 
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptxSOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
 
Ecosystem Interactions Class Discussion Presentation in Blue Green Lined Styl...
Ecosystem Interactions Class Discussion Presentation in Blue Green Lined Styl...Ecosystem Interactions Class Discussion Presentation in Blue Green Lined Styl...
Ecosystem Interactions Class Discussion Presentation in Blue Green Lined Styl...
 
Disha NEET Physics Guide for classes 11 and 12.pdf
Disha NEET Physics Guide for classes 11 and 12.pdfDisha NEET Physics Guide for classes 11 and 12.pdf
Disha NEET Physics Guide for classes 11 and 12.pdf
 
General AI for Medical Educators April 2024
General AI for Medical Educators April 2024General AI for Medical Educators April 2024
General AI for Medical Educators April 2024
 
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
 
Beyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactBeyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global Impact
 
Introduction to Nonprofit Accounting: The Basics
Introduction to Nonprofit Accounting: The BasicsIntroduction to Nonprofit Accounting: The Basics
Introduction to Nonprofit Accounting: The Basics
 
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
 
Mattingly "AI & Prompt Design: The Basics of Prompt Design"
Mattingly "AI & Prompt Design: The Basics of Prompt Design"Mattingly "AI & Prompt Design: The Basics of Prompt Design"
Mattingly "AI & Prompt Design: The Basics of Prompt Design"
 
Q4-W6-Restating Informational Text Grade 3
Q4-W6-Restating Informational Text Grade 3Q4-W6-Restating Informational Text Grade 3
Q4-W6-Restating Informational Text Grade 3
 
Arihant handbook biology for class 11 .pdf
Arihant handbook biology for class 11 .pdfArihant handbook biology for class 11 .pdf
Arihant handbook biology for class 11 .pdf
 
Z Score,T Score, Percential Rank and Box Plot Graph
Z Score,T Score, Percential Rank and Box Plot GraphZ Score,T Score, Percential Rank and Box Plot Graph
Z Score,T Score, Percential Rank and Box Plot Graph
 

PHE 525 Milestone One Guidelines and Rubric Effective p.docx

  • 1. PHE 525 Milestone One Guidelines and Rubric Effective public health programs address myriad social and behavioral risk factors that may contribute to a higher likelihood for disease for a specific population. As a public health practitioner one of your job functions may be to assess the social and behavioral risk factors of your target population and implement a public health program that considers those unique characteristics. It is necessary to evaluate the measures (if any) the public health community has taken to address the public health issue, and analyze the successes and failures of each approach. Having this background data will allow you to effectively develop and implement a program that addresses the public health issue. For your final project, you will write an analysis paper. Just like practicing professionals, the first step for you to take is to choose a public health issue and provide some background on the issue and why you chose it— this is your task in Milestone One. Prompt: Write a short paper that describes a public health issue and the public health programs that have been implemented to address this specific issue. Specifically, the following critical elements must be addressed: population, and the social and behavioral risk factors that are associated with the issue
  • 2. contribute to disease, and diseases that contribute to social and behavioral risk factors this issue, and determine how these programs addressed the social and behavioral risk factors associated with the disease uccesses and failures of these programs, and clearly explain why you have determined them successes and failures and provide the rationale for your choice ta and references from peer- reviewed academic journals Guidelines for Submission: Your paper should be 3 pages in length. It should be double-spaced and formatted with 12-point Times New Roman font and one- inch margins. At least three sources from peer-reviewed academic journals must be cited in APA format. Instructor Feedback: This activity uses an integrated rubric in Blackboard. Students can view instructor feedback in the Grade Center. For more information, review these instructions. Critical Elements Exemplary (100%) Proficient (90%) Needs Improvement (70%) Not Evident (0%) Value Public Health Issue Meets “Proficient” criteria and
  • 3. substantiates with real-world examples and research Clearly identifies a public health issue and describes the social and behavioral risk factors associated with the issue Identifies a public health issue but description of the social and behavioral risk factors associated with the issue is not clear Does not identify a public health issue and fails to describe the social and behavioral risk factors associated with the issue 25 http://snhu- media.snhu.edu/files/production_documentation/formatting/rubr ic_feedback_instructions_student.pdf Social and Behavioral Risk Meets “Proficient” criteria and provides examples from the literature to demonstrate the myriad ways risk factors can
  • 4. contribute to disease, and disease can contribute to risk factors Clearly and succinctly delineates between the risk factors that contribute to disease and the risk factors that stem from disease, and provides ample relevant detail Delineates between the risk factors that contribute to disease and the risk factors that stem from disease, but answer lacks clarity detail Does not delineate between the risk factors that contribute to disease and the risk factors that stem from disease 20 Public Health Programs Meets “Proficient” criteria and provides specific examples from each program about how social and behavioral risk factors were addressed in the programs Accurately describes the programs implemented, and
  • 5. analyzes the programs to determine the social and behavioral risk factors addressed by the programs Describes the programs implemented but does not fully explain the social and behavioral risk factors that were addressed by the programs Does not describe the programs implemented and does not determine the social and behavioral risk factors that were addressed by the programs 25 Successes and Failures Meets “Proficient” criteria and demonstrates a keen insight into why the programs succeeded or failed Thoroughly examines the successes and failures of each program and provides a concise argument for these determinations Examines the successes and
  • 6. failures of the programs but fails to clearly explain the reasons for this determination Fails to examine the successes and failures of the programs 15 Rationale Meets “Proficient” criteria and supports response with research Provides a solid argument to justify choice of public health issue and uses ample, relevant detail Provides an argument to justify choice of public health issue, but response lacks logic and detail Does not provide a rationale 5 Peer-Reviewed Journals Meets “Proficient” criteria and synthesizes several literature sources that inform this public health issue Uses appropriate and relevant data and references from peer- reviewed academic journals to
  • 7. substantiate claims Uses data and references but some sources are not from peer-reviewed academic journals or relevant Does not use evidence from peer-reviewed academic journals 5 Articulation of Response (APA/Mechanics) Submission is free of errors related to citations, grammar, spelling, syntax, and organization and is presented in a professional and easy-to- read format Submission has no major errors related to citations, grammar, spelling, syntax, or organization Submission has major errors related to citations, grammar, spelling, syntax, or organization that negatively impact readability and articulation of main ideas
  • 8. Submission has critical errors related to citations, grammar, spelling, syntax, or organization that prevent understanding of ideas 5 Total 100% 26 | Lab #1 Performing Reconnaissance and Probing Using Common Tools Lab #1 – Assessment Worksheet Performing Reconnaissance and Probing Using Common Tools Course Name and Number: _____________________________________________________ Student Name: _____________________________________________________ ___________ Instructor Name: _____________________________________________________ _________ Lab Due Date: _____________________________________________________
  • 9. ___________ Overview In this lab, you explored the common tools available in the virtual lab environment. You used Wireshark to capture and analyze network traffic and OpenVAS to scan the network. You reviewed a sample collection of data using NetWitness Investigator, connected to a remote Windows machine, and explored two file transfer applications, FileZilla and Tftpd64. You used PuTTY to connect to a Linux machine and ran several Cisco commands to display statistics for the network interfaces. Finally, you used Zenmap to perform a scan of the network and created a network topology chart. Lab Assessment Questions & Answers 1. Name at least five applications and tools used in the lab. 2. What is promiscuous mode? 3. How does Wireshark differ from NetWitness Investigator?
  • 10. 4. Why is it important to select the student interface in the Wireshark? 5. What is the command line syntax for running an Intense Scan with Zenmap on a target subnet of 172.30.0.0/24? 6. Name at least five different scans that may be performed with Zenmap. 27 Copyright © 2014 by Jones & Bartlett Learning, LLC, an Ascend Learning Company. All rights reserved. www.jblearning.com Student Lab Manual 7. How many different tests (i.e., scripts) did your Intense Scan perform?
  • 11. 8. Based on your interpretation of the Intense Scan, describe the purpose/results of each tests script performed during the report. 9. How many total IP hosts did Zenmap find on the network? 52 | Lab #2 Performing a Vulnerability Assessment Lab #2 – Assessment Worksheet Performing a Vulnerability Assessment Course Name and Number: _____________________________________________________ Student Name: _____________________________________________________ ___________ Instructor Name: _____________________________________________________ _________ Lab Due Date: _____________________________________________________
  • 12. ___________ Overview In this lab, you used Nmap commands within the Zenmap application to scan the virtual network and identify the devices on the network and the operating systems and services running on them. You also used OpenVAS to conduct a vulnerability assessment and record the high risk vulnerabilities identified by the tool. Finally, you used the information you gathered from the report to discover mitigations for those risks and make mitigation recommendations based on your findings. Lab Assessment Questions & Answers 1. What is Zenmap typically used for? How is it related to Nmap? Describe a scenario in which you would use this type of application. 2. Which application can be used to perform a vulnerability assessment scan in the reconnaissance phase of the ethical hacking process? 3. What must you obtain before you begin the ethical hacking
  • 13. process or penetration test on a live production network, even before performing the reconnaissance step? 4. What is a CVE listing? Who hosts and sponsors the CVE database listing Web site? 5. Can Zenmap detect which operating systems are present on IP servers and workstations? Which option includes that scan? 6. How can you limit the breadth and scope of a vulnerability scan? 53 Copyright © 2014 by Jones & Bartlett Learning, LLC, an Ascend Learning Company. All rights reserved. www.jblearning.com Student Lab Manual 7. Once a vulnerability has been identified by OpenVAS, where would you check for
  • 14. more information regarding the identified vulnerability, exploits, and any risk mitigation solution? 8. What is the major difference between Zenmap and OpenVAS? 9. Why do you need to run both tools like Zenmap and OpenVAS to complete the reconnaissance phase of the ethical hacking process? 81 Copyright © 2014 by Jones & Bartlett Learning, LLC, an Ascend Learning Company. All rights reserved. www.jblearning.com Student Lab Manual Lab #3 – Assessment Worksheet Enabling Windows Active Directory and User Access Controls Course Name and Number: _____________________________________________________
  • 15. Student Name: _____________________________________________________ ___________ Instructor Name: _____________________________________________________ _________ Lab Due Date: _____________________________________________________ ___________ Overview In this lab, you followed the Microsoft approach to securing the CIA triad. You created new user accounts and security groups, and applied the new user accounts to the security groups, just as you would in a real world domain. You created nested folders on the remote server and assigned unique file permissions using the new user accounts and security groups. You modified the Windows Group Policy enabling each new user account to use remote desktop services to remotely access the TargetWindows01 server. Finally, you tested the security layers you placed in the previous parts of the lab by using each new user account to access and modify the nested
  • 16. folders on the remote server. Lab Assessment Questions & Answers 1. What are the three fundamental elements of an effective security program for information systems? 2. Of these three fundamental controls, which two are used by the Domain User Admin to create users and assign rights to resources? 3. If you can browse a file on a Windows network share, but are not able to copy it or modify it, what type of access controls and permissions are probably configured? 4. What is the mechanism on a Windows server where you can administer granular policies and permissions on a Windows network using role- based access? 5. What is two-factor authentication, and why is it an effective access control technique? 82 | Lab #3 Enabling Windows Active Directory and User Access Controls
  • 17. 6. Relate how Windows Server 2012 Active Directory and the configuration of access controls achieve CIA for departmental LANs, departmental folders, and data. 7. Is it a good practice to include the account or username in the password? Why or why not? 8. Can a user who is defined in Active Directory access a shared drive on a computer if the server with the shared drive is not part of the domain? 9. When granting access to LAN systems for guests (i.e., auditors, consultants, third-party individuals, etc.), what security controls do you recommend be implemented to maximize CIA of production systems and data? 107
  • 18. Copyright © 2014 by Jones & Bartlett Learning, LLC, an Ascend Learning Company. All rights reserved. www.jblearning.com Student Lab Manual Lab #4 – Assessment Worksheet Using Group Policy Objects and Microsoft Baseline Security Analyzer for Change Control Course Name and Number: _____________________________________________________ Student Name: _____________________________________________________ ___________ Instructor Name: _____________________________________________________ _________ Lab Due Date: _____________________________________________________ ___________ Overview There are many tools and suites designed to aid the security practitioner and the organization in implementing and managing change management. In this lab, you explored two such tools for the Windows platform: Group Policy Objects (built into the
  • 19. Windows operating systems) and the Microsoft Security Baseline Analyzer (provided free of charge). You used Group Policy Objects to strengthen the organization’s password policy by adding complexity and minimum password length requirements. You scanned the Windows server with the Microsoft Baseline Security Analyzer (MBSA) to assess its security state, and you examined the results of the Microsoft Baseline Security Analyzer in detail. Lab Assessment Questions & Answers 1. Define why change control management is relevant to security operations in an organization. 2. Name six (6) policies you could enable in a Windows Domain. 3. What is the minimum password length enforced by the Password must meet complexity requirements policy? 4. What sources could you use as a source to perform the MBSA security scan?
  • 20. 5. What are some of the options that you can exercise when initiating the MBSA scan? 136 | Lab #5 Performing Packet Capture and Traffic Analysis Lab #5 – Assessment Worksheet Performing Packet Capture and Traffic Analysis Course Name and Number: _____________________________________________________ Student Name: _____________________________________________________ ___________ Instructor Name: _____________________________________________________ _________ Lab Due Date: _____________________________________________________ ___________ Overview In this lab, you used common applications to generate traffic and transfer files between the
  • 21. machines in this lab. You captured data using Wireshark and reviewed the captured traffic at the packet level, and then you used NetWitness Investigator, a free tool that provides security practitioners with a means of analyzing a complete packet capture, to review the same traffic at a consolidated level. Lab Assessment Questions & Answers 1. Why would a network administrator use Wireshark and NetWitness Investigator together? 2. What was the IP address for LanSwitch1? 3. When the 172.16.8.5 IP host responded to the ICMP echo- requests, how many ICMP echo-reply packets were sent back to the vWorkstation? 4. What was the terminal password for LanSwitch 1 and LanSwitch 2? 5. When using SSH to remotely access a Cisco router, can you
  • 22. see the terminal password? Why or why not? 6. What were the Destination IP addresses discovered by the NetWitness Investigator analysis? 137 Copyright © 2014 by Jones & Bartlett Learning, LLC, an Ascend Learning Company. All rights reserved. www.jblearning.com Student Lab Manual 7. Are packet-capturing tools like Wireshark less dangerous on switched LANs? 160 | Lab #6 Implementing a Business Continuity Plan Lab #6 – Assessment Worksheet
  • 23. Implementing a Business Continuity Plan Course Name and Number: _____________________________________________________ Student Name: _____________________________________________________ ___________ Instructor Name: _____________________________________________________ _________ Lab Due Date: _____________________________________________________ ___________ Overview In this lab, you implemented a portion of your organization’s BCP. On the basis of the BIA, the organization determined that the internal Active Directory database and the corporate Web site must be recoverable in the event of system failure or natural disaster. To accomplish this, you configured local backups of Active Directory on the existing virtual server using Windows Server Backup. You also configured the organization’s Web servers to host content from a single NFS share, and to back up that NFS share daily using Windows.
  • 24. Lab Assessment Questions & Answers 1. What is the purpose of the business impact analysis (BIA)? 2. What is the difference between a disaster recovery plan (DRP) and a business continuity plan (BCP)? 3. What are the commands used in Windows 2012 to mount the NFS share on the Linux server. 4. Is creating redundancy for systems such as Active Directory or Web servers a part of the DRP or the BCP? 5. Why use the mklink command? 6. What role/service is Windows 2012 Server Backup part of? 161 Copyright © 2014 by Jones & Bartlett Learning, LLC, an
  • 25. Ascend Learning Company. All rights reserved. www.jblearning.com Student Manual a. Windows Group Policy b. Windows Collaboration Server c. Windows Server Essentials Experience 7. Which Linux file makes a local share available to NFS clients? a. transports b. imports c. fstab d. exports 187 Copyright © 2014 by Jones & Bartlett Learning, LLC, an Ascend Learning Company. All rights reserved. www.jblearning.com Student Lab Manual
  • 26. Lab #7 – Assessment Worksheet Using Encryption to Enhance Confidentiality and Integrity Course Name and Number: _____________________________________________________ Student Name: _____________________________________________________ ___________ Instructor Name: _____________________________________________________ _________ Lab Due Date: _____________________________________________________ ___________ Overview In this lab, you learned how cryptography tools can be used to ensure message and file transfer integrity and how encryption can be used to maximize confidentiality. You used Kleopatra, the certificate management component of GPG4Win, to generate both a public and a private key as both a sender and a receiver. You used the sender’s keys to encrypt a file, sent it to the receiver, and decrypted it using the receiver’s copy of the keys. Lab Assessment Questions & Answers
  • 27. 1. If you and another person want to encrypt messages, should you provide that person with your public key, private key, or both? 2. What does Kleopatra allow you to do once it is installed? 3. What key type was used to create the certificate on Kleopatra? What other types of encryption key types are possible? 4. What was the fingerprint generated with your Kleopatra certificate? 5. If someone sends you his public key and you import it into Kleopatra, will he be able to decrypt the encrypted messages you send him? 203
  • 28. Copyright © 2014 by Jones & Bartlett Learning, LLC, an Ascend Learning Company. All rights reserved. www.jblearning.com Student Lab Manual Lab #8 – Assessment Worksheet Performing a Web Site and Database Attack by Exploiting Identified Vulnerabilities Course Name and Number: _____________________________________________________ Student Name: _____________________________________________________ ___________ Instructor Name: _____________________________________________________ _________ Lab Due Date: _____________________________________________________ ___________ Overview In this lab, you performed simple tests to verify a cross-site scripting (XSS) exploit and an SQL injection attack using the Damn Vulnerable Web Application (DVWA), a tool left intentionally vulnerable to aid security professionals in learning about Web
  • 29. security. You used a Web browser and some simple command strings to identify the IP target host and its known vulnerabilities, and then attacked the Web application and Web server using cross-site scripting (XSS) and SQL injection to exploit the sample Web application running on that server. Lab Assessment Questions & Answers 1. Why is it critical to perform a penetration test on a Web application and a Web server prior to production implementation? 2. What is a cross-site scripting attack? Explain in your own words. 3. What is a reflective cross-site scripting attack? 3. Which Web application attack is more likely to extract privacy data elements out of a database? 4. What security countermeasures could be used to monitor your production SQL
  • 30. databases against injection attacks? 204 | Lab #8 Performing a Web Site and Database Attack by Exploiting Identified Vulnerabilities 5. What can you do to ensure that your organization incorporates penetration testing and Web application testing as part of its implementation procedures? 6. Who is responsible for the C-I-A of production Web applications and Web servers? 226 | Lab #9 Eliminating Threats with a Layered Security Approach Lab #9 – Assessment Worksheet Eliminating Threats with a Layered Security Approach Course Name and Number: _____________________________________________________
  • 31. Student Name: _____________________________________________________ ___________ Instructor Name: _____________________________________________________ _________ Lab Due Date: _____________________________________________________ ___________ Overview In this lab, you used AVG, an antivirus scanning program, to identify malware found on a compromised system. You also examined the services available on the Windows vWorkstation machine and disabled an unnecessary service. In addition, you configured the Windows Firewall, enabled ICMP traffic, and created a new rule for the FileZilla Server application. Lab Assessment Questions & Answers 1. What is the main difference between a virus and a Trojan? 2. A virus or malware can impact which of the three tenets of information systems security (confidentiality, integrity, or availability)? In what way?
  • 32. 3. Why is it recommended to do an antivirus signature file update before performing an antivirus scan on your computer? 4. Why might your coworker suggest encrypting an archive file before e-mailing it? 5. What kind of network traffic can you filter with the Windows Firewall with Advanced Security? 6. What are typical indicators that your computer system is compromised? 227 Copyright © 2014 by Jones & Bartlett Learning, LLC, an Ascend Learning Company. All rights reserved. www.jblearning.com Student Lab Manual 7. What elements are needed in a workstation domain policy
  • 33. regarding use of antivirus and malicious software prevention tools? 246 | Lab #10 Implementing an Information Systems Security Policy Lab #10 – Assessment Worksheet Implementing an Information Systems Security Policy Course Name and Number: _____________________________________________________ Student Name: _____________________________________________________ ___________ Instructor Name: _____________________________________________________ _________ Lab Due Date: _____________________________________________________ ___________ Overview In this lab, you acted as a member of the network security team.
  • 34. You were given an assignment to implement two security standards that have been accepted by the organization. First, you enforced a newly adopted corporate password policy using the Group Policy Management console. Additionally, you joined a standalone Linux machine to the Active Directory domain using an open source tool, PowerBroker Identity Services Open. Lab Assessment Questions & Answers 1. What is the correct command syntax to force GPO settings? a. /force GPO b. gpupdate /now c. gpupdate /force d. policyupdate /force 2. Why is it important to set a strict password policy as part of your security template? 3. Why is it important to bring standalone systems into the Domain? 4. What was the command line syntax to connect as the root
  • 35. user to 172.30.0.11 using PuTTY? 5. Name five different Windows password policies.