SlideShare a Scribd company logo
1 of 19
DEVRY SEC 572 Week 1 iLab Denial of Service
Attacks
Check this A+ tutorial guideline at
http://www.uopassignments.com/sec-572-
devry/sec-572-week-1-ilab-denial-of-service-
attacks-recent
For more classes visit
http://www.uopassignments.com
In this lab, you will discover and analyze one of
two different real network attacks. This will give
you insight into the motivation, vulnerabilities,
threats, and countermeasures associated with
your selected network attack.
There are two categories of network attacks you
will be concerned with this week. The first is a
network denial of service (DoS) attack, and the
second is a targeted attack on a network device
connected to the network. You will also discover
the distributed denial of service (DDoS) attack and
you may use that one as well. The key difference
between a DoS and a DDoS attack is that the DDoS
attack is launched towards the target from
numerous source locations. A botnet attack is an
example of a DDoS attack.
Your goal is to select a specific instance of one type
of attack and provide a managerial-style
awareness document. Assume that you are
delivering your analysis to business or
government managers who have a general
understanding of network communications.
The reason for the choice of two different attacks
is to allow you to select a broad or narrow focus
for your work. This will also give you a high
probability of discovering a very current attack.
In general, the network denial of service attack
may significantly diminish the network's ability to
properly communicate. The result will be a loss of
service, such as the inability to access a website's
home page. The DoS attacks have ranged from a
large global footprint to a specific target network
endpoint. For example, the SQL slammer worm
was a global DoS attack, lasting for days and
requiring server modifications. In contrast,
selected websites were shut down by hacker
groups, such as the hacktivist collective
Anonymous, requiring support from the ISPs and
firewall vendors.
The targeted attack on a network device can result
in a DoS as well, but it uses the current network to
deliver the destructive payload to the target
system. For example, a SQL injection attack's
target is the database server, with the Internet and
the corporate network actually delivering the
destructive payload to the target. Furthermore,
this type of attack may leave the network
functional because it uses it to propagate to other
devices or uses the victim's network to launch
other attacks.
Each section of your report may require 1–6
sentences to properly address the topic. For
example, the attack discovery and resolution dates
will be one sentence, whereas the synopsis of the
attack will require about six sentences. Your
primary goal is to provide the reader valuable
information about the attack.
Lab Document Framework
• Name of the attack
• Attack discovery and resolution dates
• Synopsis of the attack
• Vulnerable target(s) for the attack and likely
victims
• Probable motivation(s) of the attack
• Probable creators of the attack
• Deployment, propagation, or release strategy of
the attack
• Published countermeasures against the attack
• Published recovery techniques used to return to
normal
operations after the attack
• Recommended incident reporting measures
• Citations and resources used in this report
DEVRY SEC 572 Week 2 Network Security
Check this A+ tutorial guideline at
http://www.uopassignments.com/sec-572-
devry/sec-572-week-2-network-security-
recent
For more classes visit
http://www.uopassignments.com
SEC 572 Week 2 Network Security
DEVRY SEC 572 Week 3 iLab MD5 Best and Worst
Use Cases
Check this A+ tutorial guideline at
http://www.uopassignments.com/sec-572-
devry/sec-572-week-3-ilab-md5-best-and-
worst-use-cases-recent
For more classes visit
http://www.uopassignments.com
In this lab, you will explore the best and worst use
of a popular message digest algorithm. For this
one, we shall focus on MD5, but all of this can be
applied to the other ones, such as SHA-1.
In the best use portion, you will discover and
outline a specific implementation of the MD5
algorithm, where it provides high value and a very
low security risk.
In contrast, in the worst use portion, you will
attempt to crack an MD5 hash (this is ethical
hacking) and suggest a scenario where the worst
use practice may actually be implemented.
The reason for this lab is to give you an
understanding of how cryptography can be
properly and improperly used and how changes in
technology may serve to weaken trusted
cryptographic applications.
Best Use of MD5 or SHA-1: Outline a scenario
where the MD5 or SHA-1 algorithms are put to
good and proper use. Start by stating what the
algorithm does and give a use case where either
MD5 or SHA-1 has a best fit condition. It is
generally about 5–10 sentences.
Ethical Hacking of MD5: Copy the following text
into your lab document and fill in the blanks.
MD5 Hash 1:
4eefef62c45d66f55d89c515d8352c5c Input was:
_____
MD5 Hash 2:
5f4dcc3b5aa765d61d8327deb882cf99 Input was:
_____
MD5 Hash 3:
d6a6bc0db10694a2d90e3a69648f3a03 Input was:
_____
Worst Use of MD5 or SHA-1: Outline a scenario
where the MD5 or SHA-1 algorithms are put to
poor or improper use. Start by stating what
improper assumptions were made and how it did
(or could) lead to a security compromise. It is
generally about 5–10 sentences.
Citations and Resources Used in This Report: Tell
us where you received external guidance and
ideas. If you have presented original ideas, then
give yourself credit, and tell us why you believe it
is correct.
DEVRY SEC 572 Week 4 iLab Intrusion Detection
Systems
Check this A+ tutorial guideline at
http://www.uopassignments.com/sec-572-
devry/sec-572-week-4-ilab-intrusion-
detection-systems-recent
For more classes visit
http://www.uopassignments.com
Lab Document Framework
The Target Network: Indicate the type of activities
and data that it supports in a few sentences. For
example, it is the website for an educational
institution that holds personal academic and
financial information, or it is the network used to
control devices in a chemical plant. Use your
imagination, but select something that is real and
meaningful to you.
The Protection System: Select one from the
presented list (Step 2), or choose your own
protection technology, if it is highly relevant.
The Body of the Management Briefing Document:
See the guidance in Step 3. It is generally about 4
to 10 paragraphs.
Citations and Resources Used in this Report: Tell
us where you received external guidance and
ideas. If you have presented original ideas, then
give yourself credit, and tell us why you believe it
is correct.
Step 1
Broadly outline the target network. Indicate the
type of activities and data that it supports in a few
sentences.
Step 2
Select the protection system. Choose from one of
the following.
Intrusion detection system (IDS)
Intrusion protection system (IPS)
Research honeypot
Active honeypot
Offensive honeypot
Step 3
Create a management briefing document that will
inform senior decision makers about their options,
vendors, products, relevant examples, and issues
associated with your selected protection (from
Step 2). If cost can be identified, then please
include that information as well. It is generally
about 4 to 10 paragraphs.
In this lab, you will explore at least one IDS, IPS, or
Honeypot currently offered by product vendors
and cloud service providers. You will be making a
security recommendation, related to the
protection of a target network of your choice.
There are a few different paths you may take in
this lab, so let's address some of the distinguishing
features and definitions that are out there.
IDS and IPS Overview
An intrusion detection system (IDS) generally
detects and logs known intrusions or anomalous
network activity. Generally, no real-time
protection actually occurs, therefore false-
positives create little or no damage. Optionally,
suspicious network traffic can be routed to an
alternate network, such as a honeypot.
An intrusion protection system (IPS) generally
detects, logs, and then blocks known intrusions or
anomalous network activity. False-positives are an
issue and will result in a self-inflicted denial of
service condition. Optionally, suspicious network
traffic can be routed to an alternate network, such
as a honeypot.
Honeypot Overview
Honeypots come in several broad categories. The
most common labels we apply to them are
research honeypots, active honeypots, and
offensive honeypots. They are designed to do what
their label suggests, and here is a brief summary.
Note: Seek qualified legal advice before deploying
any type of honeypot.
Research honeypots generally collect and analyze
data about the attacks against a decoy-network.
They can also route the attacker to new decoy-
networks, to gather more details about the
potential attacks. The data gathered are used to
understand the attacks and strengthen the
potential target networks.
Active honeypots have many of the features found
in a research honeypot, but they also hold special
content that, once taken by the attackers, can be
used as evidence by investigators and law
enforcement. For example, active honeypots may
have database servers containing a fake bank
account or credit card information.
Offensive honeypots are configured with many of
the features of the active honeypots, with one
interesting and dangerous addition: they are
designed to damage the attacker. When used
outside of your own network, this type of honeypot
can result in vigilantism, attacks against false-
targets, and may result in criminal charges against
the honeypot operators. Offensive honeypots are
not recommended for non-law-enforcement
organizations. However, when used fully within
your own network, this technique can detect and
neutralize the attacker.
Any of the above services can be implemented on a
privately managed network, or through a cloud
service. The selection of one platform over another
will generally determine where the specific
protection occurs—on your network or in the
cloud.
The reason for this lab is to give you an
understanding of how special network technology
can be used as a security research tool, while also
providing varying degrees of protection.
Each section will vary in size based on the
requirements. Drive yourself to create a useful
document for the direction you have selected.
DEVRY SEC 572 Week 5 iLab VPN
Check this A+ tutorial guideline at
http://www.uopassignments.com/sec-572-
devry/sec-572-week-5-ilab-vpn-recent
For more classes visit
http://www.uopassignments.com
Lab Document Framework
• Potentially Acceptable VPN Solution:State the
general characteristics of one solution that meets
the security and user requirements. Name the
vendor(s) and VPN services. It is generally about 3
sentences.
• VPN Solution Overview:Outline the technical
functionality and customer requirements of your
first choice for a VPN service. This may take the
form of a feature chart that is mapped to the
requirements. Include any special conditions,
limitations, or exceptions that exist. It is generally
about 2 pages.
• Network Design Illustration:Using a graphic
illustration tool, such as Visio, document the
logical design of your VPN solution. It is generally
about 2 pages.
• Citations and Resources Used in this Report:Tell
us where you received external guidance and
ideas. If you have presented original ideas, then
give yourself credit and tell us why you believe it is
correct.
DEVRY SEC 572 Week 6 iLab NEW
Check this A+ tutorial guideline at
http://www.uopassignments.com/sec-572-
devry/sec-572-week-6-ilab-recent
For more classes visit
http://www.uopassignments.com
Lab Document Framework
• Requirements and Policies of the Secure Wireless
Network:State the requirements and general
security policies that will drive your design of a
secure wireless network at the SOHO. It should be
about 5–10 sentences or bullet points.
• Secure Wireless Network Solution
Overview:Outline the technical functionality and
customer requirements of your secure wireless
network. Tell us what the design can do. Include
any special conditions, limitations, or exceptions
that exist. It should be about 5–10 sentences or
bullet points.
• Secure Wireless Network Design
Illustration:Using a graphic illustration tool, such
as Visio, document the logical design of your
secure wireless network design. It should be about
two pages.
• Citations and Resources Used in This Report:Tell
us where you received external guidance and
ideas. If you have presented original ideas, give
yourself credit, and tell us why you believe it is
correct.
During Week 2, you should have completed iLab 2
of 6: Best Practices for Securing a Wireless
Network in a SOHO—The Policy Statement,
Processes, and Procedures Guidelines. In this lab,
you will explore, select, and justify the selection of
a secure wireless network for that (iLab 2) SOHO
environment. You shall actually identify the
hardware and software needed to support the
network security policies and user requirements.
The reason for this lab is to allow you to
experience the wireless network technology
selection process while working with a typical set
of requirements and the current industry
offerings.
Basic Wireless Network Requirements and
Assumptions
Consult your iLab 2 of 6: Best Practices for
Securing a Wireless Network in a SOHO—The
Policy Statement, Processes, and Procedures
Guidelines for a foundation to your design
requirements.
Create your own user requirements that are
reasonable and typical for a SOHO.

More Related Content

What's hot

IDSECCONF 2020 : A Tale Story of Building and Maturing Threat Hunting Program
IDSECCONF 2020 :  A Tale Story of Building and Maturing Threat Hunting ProgramIDSECCONF 2020 :  A Tale Story of Building and Maturing Threat Hunting Program
IDSECCONF 2020 : A Tale Story of Building and Maturing Threat Hunting ProgramDigit Oktavianto
 
Applied machine learning defeating modern malicious documents
Applied machine learning defeating modern malicious documentsApplied machine learning defeating modern malicious documents
Applied machine learning defeating modern malicious documentsPriyanka Aash
 
Applied cognitive security complementing the security analyst
Applied cognitive security complementing the security analyst Applied cognitive security complementing the security analyst
Applied cognitive security complementing the security analyst Priyanka Aash
 
Luncheon 2016-07-16 - Topic 2 - Advanced Threat Hunting by Justin Falck
Luncheon 2016-07-16 -  Topic 2 - Advanced Threat Hunting by Justin FalckLuncheon 2016-07-16 -  Topic 2 - Advanced Threat Hunting by Justin Falck
Luncheon 2016-07-16 - Topic 2 - Advanced Threat Hunting by Justin FalckNorth Texas Chapter of the ISSA
 
Defense mechanism for d do s attack through machine learning
Defense mechanism for d do s attack through machine learningDefense mechanism for d do s attack through machine learning
Defense mechanism for d do s attack through machine learningeSAT Publishing House
 
Penetration and hacking training brief
Penetration and hacking training briefPenetration and hacking training brief
Penetration and hacking training briefBill Nelson
 
Burning Down the Haystack to Find the Needle: Security Analytics in Action
Burning Down the Haystack to Find the Needle:  Security Analytics in ActionBurning Down the Haystack to Find the Needle:  Security Analytics in Action
Burning Down the Haystack to Find the Needle: Security Analytics in ActionJosh Sokol
 
Advances in cloud scale machine learning for cyber-defense
Advances in cloud scale machine learning for cyber-defenseAdvances in cloud scale machine learning for cyber-defense
Advances in cloud scale machine learning for cyber-defensePriyanka Aash
 
Drive by downloads-cns
Drive by downloads-cnsDrive by downloads-cns
Drive by downloads-cnsmmubashirkhan
 
B-Sides Seattle 2012 Offensive Defense
B-Sides Seattle 2012 Offensive DefenseB-Sides Seattle 2012 Offensive Defense
B-Sides Seattle 2012 Offensive DefenseStephan Chenette
 
Using Deception to Enhance Security: A Taxonomy, Model, and Novel Uses -- The...
Using Deception to Enhance Security: A Taxonomy, Model, and Novel Uses -- The...Using Deception to Enhance Security: A Taxonomy, Model, and Novel Uses -- The...
Using Deception to Enhance Security: A Taxonomy, Model, and Novel Uses -- The...Mohammed Almeshekah
 
Windows Threat Hunting
Windows Threat HuntingWindows Threat Hunting
Windows Threat HuntingGIBIN JOHN
 
Reconnaissance not always about resources
Reconnaissance not always about resourcesReconnaissance not always about resources
Reconnaissance not always about resourcesidsecconf
 
Go Hack Yourself - 10 Pen Test Tactics for Blue Teamers
Go Hack Yourself - 10 Pen Test Tactics for Blue TeamersGo Hack Yourself - 10 Pen Test Tactics for Blue Teamers
Go Hack Yourself - 10 Pen Test Tactics for Blue Teamersjasonjfrank
 
Billions & Billions of Logs
Billions & Billions of LogsBillions & Billions of Logs
Billions & Billions of LogsJack Crook
 
Network Security Data Visualization
Network Security Data VisualizationNetwork Security Data Visualization
Network Security Data Visualizationamiable_indian
 
PHDays 2018 Threat Hunting Hands-On Lab
PHDays 2018 Threat Hunting Hands-On LabPHDays 2018 Threat Hunting Hands-On Lab
PHDays 2018 Threat Hunting Hands-On LabTeymur Kheirkhabarov
 
Packet capture and network traffic analysis
Packet capture and network traffic analysisPacket capture and network traffic analysis
Packet capture and network traffic analysisCARMEN ALCIVAR
 
Whitepaper: Network Penetration Testing - Happiest Minds
Whitepaper: Network Penetration Testing - Happiest MindsWhitepaper: Network Penetration Testing - Happiest Minds
Whitepaper: Network Penetration Testing - Happiest MindsHappiest Minds Technologies
 

What's hot (20)

IDSECCONF 2020 : A Tale Story of Building and Maturing Threat Hunting Program
IDSECCONF 2020 :  A Tale Story of Building and Maturing Threat Hunting ProgramIDSECCONF 2020 :  A Tale Story of Building and Maturing Threat Hunting Program
IDSECCONF 2020 : A Tale Story of Building and Maturing Threat Hunting Program
 
Applied machine learning defeating modern malicious documents
Applied machine learning defeating modern malicious documentsApplied machine learning defeating modern malicious documents
Applied machine learning defeating modern malicious documents
 
Applied cognitive security complementing the security analyst
Applied cognitive security complementing the security analyst Applied cognitive security complementing the security analyst
Applied cognitive security complementing the security analyst
 
Luncheon 2016-07-16 - Topic 2 - Advanced Threat Hunting by Justin Falck
Luncheon 2016-07-16 -  Topic 2 - Advanced Threat Hunting by Justin FalckLuncheon 2016-07-16 -  Topic 2 - Advanced Threat Hunting by Justin Falck
Luncheon 2016-07-16 - Topic 2 - Advanced Threat Hunting by Justin Falck
 
Defense mechanism for d do s attack through machine learning
Defense mechanism for d do s attack through machine learningDefense mechanism for d do s attack through machine learning
Defense mechanism for d do s attack through machine learning
 
Penetration and hacking training brief
Penetration and hacking training briefPenetration and hacking training brief
Penetration and hacking training brief
 
Burning Down the Haystack to Find the Needle: Security Analytics in Action
Burning Down the Haystack to Find the Needle:  Security Analytics in ActionBurning Down the Haystack to Find the Needle:  Security Analytics in Action
Burning Down the Haystack to Find the Needle: Security Analytics in Action
 
Advances in cloud scale machine learning for cyber-defense
Advances in cloud scale machine learning for cyber-defenseAdvances in cloud scale machine learning for cyber-defense
Advances in cloud scale machine learning for cyber-defense
 
Truth and Consequences
Truth and ConsequencesTruth and Consequences
Truth and Consequences
 
Drive by downloads-cns
Drive by downloads-cnsDrive by downloads-cns
Drive by downloads-cns
 
B-Sides Seattle 2012 Offensive Defense
B-Sides Seattle 2012 Offensive DefenseB-Sides Seattle 2012 Offensive Defense
B-Sides Seattle 2012 Offensive Defense
 
Using Deception to Enhance Security: A Taxonomy, Model, and Novel Uses -- The...
Using Deception to Enhance Security: A Taxonomy, Model, and Novel Uses -- The...Using Deception to Enhance Security: A Taxonomy, Model, and Novel Uses -- The...
Using Deception to Enhance Security: A Taxonomy, Model, and Novel Uses -- The...
 
Windows Threat Hunting
Windows Threat HuntingWindows Threat Hunting
Windows Threat Hunting
 
Reconnaissance not always about resources
Reconnaissance not always about resourcesReconnaissance not always about resources
Reconnaissance not always about resources
 
Go Hack Yourself - 10 Pen Test Tactics for Blue Teamers
Go Hack Yourself - 10 Pen Test Tactics for Blue TeamersGo Hack Yourself - 10 Pen Test Tactics for Blue Teamers
Go Hack Yourself - 10 Pen Test Tactics for Blue Teamers
 
Billions & Billions of Logs
Billions & Billions of LogsBillions & Billions of Logs
Billions & Billions of Logs
 
Network Security Data Visualization
Network Security Data VisualizationNetwork Security Data Visualization
Network Security Data Visualization
 
PHDays 2018 Threat Hunting Hands-On Lab
PHDays 2018 Threat Hunting Hands-On LabPHDays 2018 Threat Hunting Hands-On Lab
PHDays 2018 Threat Hunting Hands-On Lab
 
Packet capture and network traffic analysis
Packet capture and network traffic analysisPacket capture and network traffic analysis
Packet capture and network traffic analysis
 
Whitepaper: Network Penetration Testing - Happiest Minds
Whitepaper: Network Penetration Testing - Happiest MindsWhitepaper: Network Penetration Testing - Happiest Minds
Whitepaper: Network Penetration Testing - Happiest Minds
 

Similar to Detect Network Threats with IDS/IPS

ScenarioSummaryIn this lab, you will explore at least one IDS, IP.docx
ScenarioSummaryIn this lab, you will explore at least one IDS, IP.docxScenarioSummaryIn this lab, you will explore at least one IDS, IP.docx
ScenarioSummaryIn this lab, you will explore at least one IDS, IP.docxronnasleightholm
 
CMST&210 Pillow talk Position 1 Why do you think you may.docx
CMST&210 Pillow talk Position 1 Why do you think you may.docxCMST&210 Pillow talk Position 1 Why do you think you may.docx
CMST&210 Pillow talk Position 1 Why do you think you may.docxmccormicknadine86
 
How to Build and Validate Ransomware Attack Detections (Secure360)
How to Build and Validate Ransomware Attack Detections (Secure360)How to Build and Validate Ransomware Attack Detections (Secure360)
How to Build and Validate Ransomware Attack Detections (Secure360)Scott Sutherland
 
Vulnerability threat and attack
Vulnerability threat and attackVulnerability threat and attack
Vulnerability threat and attacknewbie2019
 
OWASP Secure Coding Quick Reference Guide
OWASP Secure Coding Quick Reference GuideOWASP Secure Coding Quick Reference Guide
OWASP Secure Coding Quick Reference GuideAryan G
 
Appsec2013 assurance tagging-robert martin
Appsec2013 assurance tagging-robert martinAppsec2013 assurance tagging-robert martin
Appsec2013 assurance tagging-robert martindrewz lin
 
Introduction to penetration testing
Introduction to penetration testingIntroduction to penetration testing
Introduction to penetration testingNezar Alazzabi
 
Break it while you make it: writing (more) secure software
Break it while you make it: writing (more) secure softwareBreak it while you make it: writing (more) secure software
Break it while you make it: writing (more) secure softwareLeigh Honeywell
 
Asset Discovery in India – Redhunt Labs
Asset Discovery in India – Redhunt LabsAsset Discovery in India – Redhunt Labs
Asset Discovery in India – Redhunt LabsRedhuntLabs2
 
Cyber Defense Forensic Analyst - Real World Hands-on Examples
Cyber Defense Forensic Analyst - Real World Hands-on ExamplesCyber Defense Forensic Analyst - Real World Hands-on Examples
Cyber Defense Forensic Analyst - Real World Hands-on ExamplesSandeep Kumar Seeram
 
VAPT_FINAL SLIDES.pptx
VAPT_FINAL SLIDES.pptxVAPT_FINAL SLIDES.pptx
VAPT_FINAL SLIDES.pptxkarthikvcyber
 
Top 20 certified ethical hacker interview questions and answer
Top 20 certified ethical hacker interview questions and answerTop 20 certified ethical hacker interview questions and answer
Top 20 certified ethical hacker interview questions and answerShivamSharma909
 
Saiyed_Crypto_Article_ISSA
Saiyed_Crypto_Article_ISSASaiyed_Crypto_Article_ISSA
Saiyed_Crypto_Article_ISSACarl Saiyed
 
Continuous security testing - sharing responsibility
Continuous security testing - sharing responsibilityContinuous security testing - sharing responsibility
Continuous security testing - sharing responsibilityVodqaBLR
 
Cst 630 Extraordinary Success/newtonhelp.com
Cst 630 Extraordinary Success/newtonhelp.comCst 630 Extraordinary Success/newtonhelp.com
Cst 630 Extraordinary Success/newtonhelp.comamaranthbeg113
 

Similar to Detect Network Threats with IDS/IPS (20)

ScenarioSummaryIn this lab, you will explore at least one IDS, IP.docx
ScenarioSummaryIn this lab, you will explore at least one IDS, IP.docxScenarioSummaryIn this lab, you will explore at least one IDS, IP.docx
ScenarioSummaryIn this lab, you will explore at least one IDS, IP.docx
 
CMST&210 Pillow talk Position 1 Why do you think you may.docx
CMST&210 Pillow talk Position 1 Why do you think you may.docxCMST&210 Pillow talk Position 1 Why do you think you may.docx
CMST&210 Pillow talk Position 1 Why do you think you may.docx
 
Web Attack Survival Guide
Web Attack Survival GuideWeb Attack Survival Guide
Web Attack Survival Guide
 
How to Build and Validate Ransomware Attack Detections (Secure360)
How to Build and Validate Ransomware Attack Detections (Secure360)How to Build and Validate Ransomware Attack Detections (Secure360)
How to Build and Validate Ransomware Attack Detections (Secure360)
 
Lab 10
Lab 10Lab 10
Lab 10
 
Vulnerability threat and attack
Vulnerability threat and attackVulnerability threat and attack
Vulnerability threat and attack
 
OWASP Secure Coding Quick Reference Guide
OWASP Secure Coding Quick Reference GuideOWASP Secure Coding Quick Reference Guide
OWASP Secure Coding Quick Reference Guide
 
Arved sandstrom - the rotwithin - atlseccon2011
Arved sandstrom - the rotwithin - atlseccon2011Arved sandstrom - the rotwithin - atlseccon2011
Arved sandstrom - the rotwithin - atlseccon2011
 
Appsec2013 assurance tagging-robert martin
Appsec2013 assurance tagging-robert martinAppsec2013 assurance tagging-robert martin
Appsec2013 assurance tagging-robert martin
 
Introduction to penetration testing
Introduction to penetration testingIntroduction to penetration testing
Introduction to penetration testing
 
Break it while you make it: writing (more) secure software
Break it while you make it: writing (more) secure softwareBreak it while you make it: writing (more) secure software
Break it while you make it: writing (more) secure software
 
Asset Discovery in India – Redhunt Labs
Asset Discovery in India – Redhunt LabsAsset Discovery in India – Redhunt Labs
Asset Discovery in India – Redhunt Labs
 
Network Security
Network SecurityNetwork Security
Network Security
 
Cyber Defense Forensic Analyst - Real World Hands-on Examples
Cyber Defense Forensic Analyst - Real World Hands-on ExamplesCyber Defense Forensic Analyst - Real World Hands-on Examples
Cyber Defense Forensic Analyst - Real World Hands-on Examples
 
VAPT_FINAL SLIDES.pptx
VAPT_FINAL SLIDES.pptxVAPT_FINAL SLIDES.pptx
VAPT_FINAL SLIDES.pptx
 
Top 20 certified ethical hacker interview questions and answer
Top 20 certified ethical hacker interview questions and answerTop 20 certified ethical hacker interview questions and answer
Top 20 certified ethical hacker interview questions and answer
 
Saiyed_Crypto_Article_ISSA
Saiyed_Crypto_Article_ISSASaiyed_Crypto_Article_ISSA
Saiyed_Crypto_Article_ISSA
 
FALCON.pptx
FALCON.pptxFALCON.pptx
FALCON.pptx
 
Continuous security testing - sharing responsibility
Continuous security testing - sharing responsibilityContinuous security testing - sharing responsibility
Continuous security testing - sharing responsibility
 
Cst 630 Extraordinary Success/newtonhelp.com
Cst 630 Extraordinary Success/newtonhelp.comCst 630 Extraordinary Success/newtonhelp.com
Cst 630 Extraordinary Success/newtonhelp.com
 

More from shyamuopiv

CJS 255 Entire Course NEW
CJS 255 Entire Course NEWCJS 255 Entire Course NEW
CJS 255 Entire Course NEWshyamuopiv
 
CJS 250 Entire Course NEW
CJS 250 Entire Course NEWCJS 250 Entire Course NEW
CJS 250 Entire Course NEWshyamuopiv
 
CJS 241 Entire Course NEW
CJS 241 Entire Course NEWCJS 241 Entire Course NEW
CJS 241 Entire Course NEWshyamuopiv
 
HSM 435 Entire Course NEW
HSM 435 Entire Course NEWHSM 435 Entire Course NEW
HSM 435 Entire Course NEWshyamuopiv
 
HST 175 Entire Course NEW
HST 175 Entire Course NEWHST 175 Entire Course NEW
HST 175 Entire Course NEWshyamuopiv
 
HST 275 Entire Course NEW
HST 275 Entire Course NEWHST 275 Entire Course NEW
HST 275 Entire Course NEWshyamuopiv
 
HUM 100 Entire Course NEW
HUM 100 Entire Course NEWHUM 100 Entire Course NEW
HUM 100 Entire Course NEWshyamuopiv
 
SOC 100 Entire Course NEW
SOC 100 Entire Course NEWSOC 100 Entire Course NEW
SOC 100 Entire Course NEWshyamuopiv
 
SOC 110 Entire Course NEW
SOC 110 Entire Course NEWSOC 110 Entire Course NEW
SOC 110 Entire Course NEWshyamuopiv
 
SOC 260 Entire Course NEW
SOC 260 Entire Course NEWSOC 260 Entire Course NEW
SOC 260 Entire Course NEWshyamuopiv
 
SOC 262 Entire Course NEW
SOC 262 Entire Course NEWSOC 262 Entire Course NEW
SOC 262 Entire Course NEWshyamuopiv
 
BUS 315 Entire Course NEW
BUS 315 Entire Course NEWBUS 315 Entire Course NEW
BUS 315 Entire Course NEWshyamuopiv
 
BUS 212 Entire Course NEW
BUS 212 Entire Course NEWBUS 212 Entire Course NEW
BUS 212 Entire Course NEWshyamuopiv
 
BSHS 442 Entire Course NEW
BSHS 442 Entire Course NEWBSHS 442 Entire Course NEW
BSHS 442 Entire Course NEWshyamuopiv
 
BSHS 441 Entire Course NEW
BSHS 441 Entire Course NEWBSHS 441 Entire Course NEW
BSHS 441 Entire Course NEWshyamuopiv
 
BSHS 445 Entire Course NEW
BSHS 445 Entire Course NEWBSHS 445 Entire Course NEW
BSHS 445 Entire Course NEWshyamuopiv
 
BSHS 452 Entire Course NEW
BSHS 452 Entire Course NEWBSHS 452 Entire Course NEW
BSHS 452 Entire Course NEWshyamuopiv
 
BSHS 455 Entire Course NEW
BSHS 455 Entire Course NEWBSHS 455 Entire Course NEW
BSHS 455 Entire Course NEWshyamuopiv
 
BSHS 456 Entire Course NEW
BSHS 456 Entire Course NEWBSHS 456 Entire Course NEW
BSHS 456 Entire Course NEWshyamuopiv
 
CJA 364 Entire Course NEW
CJA 364 Entire Course NEWCJA 364 Entire Course NEW
CJA 364 Entire Course NEWshyamuopiv
 

More from shyamuopiv (20)

CJS 255 Entire Course NEW
CJS 255 Entire Course NEWCJS 255 Entire Course NEW
CJS 255 Entire Course NEW
 
CJS 250 Entire Course NEW
CJS 250 Entire Course NEWCJS 250 Entire Course NEW
CJS 250 Entire Course NEW
 
CJS 241 Entire Course NEW
CJS 241 Entire Course NEWCJS 241 Entire Course NEW
CJS 241 Entire Course NEW
 
HSM 435 Entire Course NEW
HSM 435 Entire Course NEWHSM 435 Entire Course NEW
HSM 435 Entire Course NEW
 
HST 175 Entire Course NEW
HST 175 Entire Course NEWHST 175 Entire Course NEW
HST 175 Entire Course NEW
 
HST 275 Entire Course NEW
HST 275 Entire Course NEWHST 275 Entire Course NEW
HST 275 Entire Course NEW
 
HUM 100 Entire Course NEW
HUM 100 Entire Course NEWHUM 100 Entire Course NEW
HUM 100 Entire Course NEW
 
SOC 100 Entire Course NEW
SOC 100 Entire Course NEWSOC 100 Entire Course NEW
SOC 100 Entire Course NEW
 
SOC 110 Entire Course NEW
SOC 110 Entire Course NEWSOC 110 Entire Course NEW
SOC 110 Entire Course NEW
 
SOC 260 Entire Course NEW
SOC 260 Entire Course NEWSOC 260 Entire Course NEW
SOC 260 Entire Course NEW
 
SOC 262 Entire Course NEW
SOC 262 Entire Course NEWSOC 262 Entire Course NEW
SOC 262 Entire Course NEW
 
BUS 315 Entire Course NEW
BUS 315 Entire Course NEWBUS 315 Entire Course NEW
BUS 315 Entire Course NEW
 
BUS 212 Entire Course NEW
BUS 212 Entire Course NEWBUS 212 Entire Course NEW
BUS 212 Entire Course NEW
 
BSHS 442 Entire Course NEW
BSHS 442 Entire Course NEWBSHS 442 Entire Course NEW
BSHS 442 Entire Course NEW
 
BSHS 441 Entire Course NEW
BSHS 441 Entire Course NEWBSHS 441 Entire Course NEW
BSHS 441 Entire Course NEW
 
BSHS 445 Entire Course NEW
BSHS 445 Entire Course NEWBSHS 445 Entire Course NEW
BSHS 445 Entire Course NEW
 
BSHS 452 Entire Course NEW
BSHS 452 Entire Course NEWBSHS 452 Entire Course NEW
BSHS 452 Entire Course NEW
 
BSHS 455 Entire Course NEW
BSHS 455 Entire Course NEWBSHS 455 Entire Course NEW
BSHS 455 Entire Course NEW
 
BSHS 456 Entire Course NEW
BSHS 456 Entire Course NEWBSHS 456 Entire Course NEW
BSHS 456 Entire Course NEW
 
CJA 364 Entire Course NEW
CJA 364 Entire Course NEWCJA 364 Entire Course NEW
CJA 364 Entire Course NEW
 

Recently uploaded

Hierarchy of management that covers different levels of management
Hierarchy of management that covers different levels of managementHierarchy of management that covers different levels of management
Hierarchy of management that covers different levels of managementmkooblal
 
Introduction to ArtificiaI Intelligence in Higher Education
Introduction to ArtificiaI Intelligence in Higher EducationIntroduction to ArtificiaI Intelligence in Higher Education
Introduction to ArtificiaI Intelligence in Higher Educationpboyjonauth
 
KSHARA STURA .pptx---KSHARA KARMA THERAPY (CAUSTIC THERAPY)————IMP.OF KSHARA ...
KSHARA STURA .pptx---KSHARA KARMA THERAPY (CAUSTIC THERAPY)————IMP.OF KSHARA ...KSHARA STURA .pptx---KSHARA KARMA THERAPY (CAUSTIC THERAPY)————IMP.OF KSHARA ...
KSHARA STURA .pptx---KSHARA KARMA THERAPY (CAUSTIC THERAPY)————IMP.OF KSHARA ...M56BOOKSTORE PRODUCT/SERVICE
 
Pharmacognosy Flower 3. Compositae 2023.pdf
Pharmacognosy Flower 3. Compositae 2023.pdfPharmacognosy Flower 3. Compositae 2023.pdf
Pharmacognosy Flower 3. Compositae 2023.pdfMahmoud M. Sallam
 
Capitol Tech U Doctoral Presentation - April 2024.pptx
Capitol Tech U Doctoral Presentation - April 2024.pptxCapitol Tech U Doctoral Presentation - April 2024.pptx
Capitol Tech U Doctoral Presentation - April 2024.pptxCapitolTechU
 
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...Marc Dusseiller Dusjagr
 
Types of Journalistic Writing Grade 8.pptx
Types of Journalistic Writing Grade 8.pptxTypes of Journalistic Writing Grade 8.pptx
Types of Journalistic Writing Grade 8.pptxEyham Joco
 
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptx
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptxECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptx
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptxiammrhaywood
 
Historical philosophical, theoretical, and legal foundations of special and i...
Historical philosophical, theoretical, and legal foundations of special and i...Historical philosophical, theoretical, and legal foundations of special and i...
Historical philosophical, theoretical, and legal foundations of special and i...jaredbarbolino94
 
DATA STRUCTURE AND ALGORITHM for beginners
DATA STRUCTURE AND ALGORITHM for beginnersDATA STRUCTURE AND ALGORITHM for beginners
DATA STRUCTURE AND ALGORITHM for beginnersSabitha Banu
 
Biting mechanism of poisonous snakes.pdf
Biting mechanism of poisonous snakes.pdfBiting mechanism of poisonous snakes.pdf
Biting mechanism of poisonous snakes.pdfadityarao40181
 
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️9953056974 Low Rate Call Girls In Saket, Delhi NCR
 
CELL CYCLE Division Science 8 quarter IV.pptx
CELL CYCLE Division Science 8 quarter IV.pptxCELL CYCLE Division Science 8 quarter IV.pptx
CELL CYCLE Division Science 8 quarter IV.pptxJiesonDelaCerna
 
Roles & Responsibilities in Pharmacovigilance
Roles & Responsibilities in PharmacovigilanceRoles & Responsibilities in Pharmacovigilance
Roles & Responsibilities in PharmacovigilanceSamikshaHamane
 
Presiding Officer Training module 2024 lok sabha elections
Presiding Officer Training module 2024 lok sabha electionsPresiding Officer Training module 2024 lok sabha elections
Presiding Officer Training module 2024 lok sabha electionsanshu789521
 
Solving Puzzles Benefits Everyone (English).pptx
Solving Puzzles Benefits Everyone (English).pptxSolving Puzzles Benefits Everyone (English).pptx
Solving Puzzles Benefits Everyone (English).pptxOH TEIK BIN
 
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdf
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdfEnzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdf
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdfSumit Tiwari
 

Recently uploaded (20)

Hierarchy of management that covers different levels of management
Hierarchy of management that covers different levels of managementHierarchy of management that covers different levels of management
Hierarchy of management that covers different levels of management
 
Introduction to ArtificiaI Intelligence in Higher Education
Introduction to ArtificiaI Intelligence in Higher EducationIntroduction to ArtificiaI Intelligence in Higher Education
Introduction to ArtificiaI Intelligence in Higher Education
 
KSHARA STURA .pptx---KSHARA KARMA THERAPY (CAUSTIC THERAPY)————IMP.OF KSHARA ...
KSHARA STURA .pptx---KSHARA KARMA THERAPY (CAUSTIC THERAPY)————IMP.OF KSHARA ...KSHARA STURA .pptx---KSHARA KARMA THERAPY (CAUSTIC THERAPY)————IMP.OF KSHARA ...
KSHARA STURA .pptx---KSHARA KARMA THERAPY (CAUSTIC THERAPY)————IMP.OF KSHARA ...
 
Pharmacognosy Flower 3. Compositae 2023.pdf
Pharmacognosy Flower 3. Compositae 2023.pdfPharmacognosy Flower 3. Compositae 2023.pdf
Pharmacognosy Flower 3. Compositae 2023.pdf
 
Capitol Tech U Doctoral Presentation - April 2024.pptx
Capitol Tech U Doctoral Presentation - April 2024.pptxCapitol Tech U Doctoral Presentation - April 2024.pptx
Capitol Tech U Doctoral Presentation - April 2024.pptx
 
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
 
OS-operating systems- ch04 (Threads) ...
OS-operating systems- ch04 (Threads) ...OS-operating systems- ch04 (Threads) ...
OS-operating systems- ch04 (Threads) ...
 
Types of Journalistic Writing Grade 8.pptx
Types of Journalistic Writing Grade 8.pptxTypes of Journalistic Writing Grade 8.pptx
Types of Journalistic Writing Grade 8.pptx
 
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptx
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptxECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptx
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptx
 
Historical philosophical, theoretical, and legal foundations of special and i...
Historical philosophical, theoretical, and legal foundations of special and i...Historical philosophical, theoretical, and legal foundations of special and i...
Historical philosophical, theoretical, and legal foundations of special and i...
 
DATA STRUCTURE AND ALGORITHM for beginners
DATA STRUCTURE AND ALGORITHM for beginnersDATA STRUCTURE AND ALGORITHM for beginners
DATA STRUCTURE AND ALGORITHM for beginners
 
Biting mechanism of poisonous snakes.pdf
Biting mechanism of poisonous snakes.pdfBiting mechanism of poisonous snakes.pdf
Biting mechanism of poisonous snakes.pdf
 
ESSENTIAL of (CS/IT/IS) class 06 (database)
ESSENTIAL of (CS/IT/IS) class 06 (database)ESSENTIAL of (CS/IT/IS) class 06 (database)
ESSENTIAL of (CS/IT/IS) class 06 (database)
 
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
 
CELL CYCLE Division Science 8 quarter IV.pptx
CELL CYCLE Division Science 8 quarter IV.pptxCELL CYCLE Division Science 8 quarter IV.pptx
CELL CYCLE Division Science 8 quarter IV.pptx
 
Roles & Responsibilities in Pharmacovigilance
Roles & Responsibilities in PharmacovigilanceRoles & Responsibilities in Pharmacovigilance
Roles & Responsibilities in Pharmacovigilance
 
Presiding Officer Training module 2024 lok sabha elections
Presiding Officer Training module 2024 lok sabha electionsPresiding Officer Training module 2024 lok sabha elections
Presiding Officer Training module 2024 lok sabha elections
 
Solving Puzzles Benefits Everyone (English).pptx
Solving Puzzles Benefits Everyone (English).pptxSolving Puzzles Benefits Everyone (English).pptx
Solving Puzzles Benefits Everyone (English).pptx
 
Model Call Girl in Tilak Nagar Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Tilak Nagar Delhi reach out to us at 🔝9953056974🔝Model Call Girl in Tilak Nagar Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Tilak Nagar Delhi reach out to us at 🔝9953056974🔝
 
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdf
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdfEnzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdf
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdf
 

Detect Network Threats with IDS/IPS

  • 1. DEVRY SEC 572 Week 1 iLab Denial of Service Attacks Check this A+ tutorial guideline at http://www.uopassignments.com/sec-572- devry/sec-572-week-1-ilab-denial-of-service- attacks-recent For more classes visit http://www.uopassignments.com In this lab, you will discover and analyze one of two different real network attacks. This will give you insight into the motivation, vulnerabilities, threats, and countermeasures associated with your selected network attack. There are two categories of network attacks you will be concerned with this week. The first is a network denial of service (DoS) attack, and the second is a targeted attack on a network device connected to the network. You will also discover
  • 2. the distributed denial of service (DDoS) attack and you may use that one as well. The key difference between a DoS and a DDoS attack is that the DDoS attack is launched towards the target from numerous source locations. A botnet attack is an example of a DDoS attack. Your goal is to select a specific instance of one type of attack and provide a managerial-style awareness document. Assume that you are delivering your analysis to business or government managers who have a general understanding of network communications. The reason for the choice of two different attacks is to allow you to select a broad or narrow focus for your work. This will also give you a high probability of discovering a very current attack. In general, the network denial of service attack may significantly diminish the network's ability to properly communicate. The result will be a loss of service, such as the inability to access a website's home page. The DoS attacks have ranged from a large global footprint to a specific target network endpoint. For example, the SQL slammer worm was a global DoS attack, lasting for days and requiring server modifications. In contrast, selected websites were shut down by hacker
  • 3. groups, such as the hacktivist collective Anonymous, requiring support from the ISPs and firewall vendors. The targeted attack on a network device can result in a DoS as well, but it uses the current network to deliver the destructive payload to the target system. For example, a SQL injection attack's target is the database server, with the Internet and the corporate network actually delivering the destructive payload to the target. Furthermore, this type of attack may leave the network functional because it uses it to propagate to other devices or uses the victim's network to launch other attacks. Each section of your report may require 1–6 sentences to properly address the topic. For example, the attack discovery and resolution dates will be one sentence, whereas the synopsis of the attack will require about six sentences. Your primary goal is to provide the reader valuable information about the attack. Lab Document Framework • Name of the attack • Attack discovery and resolution dates
  • 4. • Synopsis of the attack • Vulnerable target(s) for the attack and likely victims • Probable motivation(s) of the attack • Probable creators of the attack • Deployment, propagation, or release strategy of the attack • Published countermeasures against the attack • Published recovery techniques used to return to normal operations after the attack • Recommended incident reporting measures • Citations and resources used in this report
  • 5. DEVRY SEC 572 Week 2 Network Security Check this A+ tutorial guideline at http://www.uopassignments.com/sec-572- devry/sec-572-week-2-network-security- recent For more classes visit http://www.uopassignments.com SEC 572 Week 2 Network Security
  • 6. DEVRY SEC 572 Week 3 iLab MD5 Best and Worst Use Cases Check this A+ tutorial guideline at http://www.uopassignments.com/sec-572- devry/sec-572-week-3-ilab-md5-best-and- worst-use-cases-recent For more classes visit http://www.uopassignments.com In this lab, you will explore the best and worst use of a popular message digest algorithm. For this one, we shall focus on MD5, but all of this can be applied to the other ones, such as SHA-1. In the best use portion, you will discover and outline a specific implementation of the MD5 algorithm, where it provides high value and a very low security risk. In contrast, in the worst use portion, you will attempt to crack an MD5 hash (this is ethical hacking) and suggest a scenario where the worst
  • 7. use practice may actually be implemented. The reason for this lab is to give you an understanding of how cryptography can be properly and improperly used and how changes in technology may serve to weaken trusted cryptographic applications. Best Use of MD5 or SHA-1: Outline a scenario where the MD5 or SHA-1 algorithms are put to good and proper use. Start by stating what the algorithm does and give a use case where either MD5 or SHA-1 has a best fit condition. It is generally about 5–10 sentences. Ethical Hacking of MD5: Copy the following text into your lab document and fill in the blanks. MD5 Hash 1: 4eefef62c45d66f55d89c515d8352c5c Input was: _____ MD5 Hash 2: 5f4dcc3b5aa765d61d8327deb882cf99 Input was: _____ MD5 Hash 3: d6a6bc0db10694a2d90e3a69648f3a03 Input was: _____ Worst Use of MD5 or SHA-1: Outline a scenario
  • 8. where the MD5 or SHA-1 algorithms are put to poor or improper use. Start by stating what improper assumptions were made and how it did (or could) lead to a security compromise. It is generally about 5–10 sentences. Citations and Resources Used in This Report: Tell us where you received external guidance and ideas. If you have presented original ideas, then give yourself credit, and tell us why you believe it is correct.
  • 9. DEVRY SEC 572 Week 4 iLab Intrusion Detection Systems Check this A+ tutorial guideline at http://www.uopassignments.com/sec-572- devry/sec-572-week-4-ilab-intrusion- detection-systems-recent For more classes visit http://www.uopassignments.com Lab Document Framework The Target Network: Indicate the type of activities and data that it supports in a few sentences. For example, it is the website for an educational institution that holds personal academic and financial information, or it is the network used to control devices in a chemical plant. Use your imagination, but select something that is real and meaningful to you. The Protection System: Select one from the presented list (Step 2), or choose your own protection technology, if it is highly relevant.
  • 10. The Body of the Management Briefing Document: See the guidance in Step 3. It is generally about 4 to 10 paragraphs. Citations and Resources Used in this Report: Tell us where you received external guidance and ideas. If you have presented original ideas, then give yourself credit, and tell us why you believe it is correct. Step 1 Broadly outline the target network. Indicate the type of activities and data that it supports in a few sentences. Step 2 Select the protection system. Choose from one of the following. Intrusion detection system (IDS) Intrusion protection system (IPS) Research honeypot
  • 11. Active honeypot Offensive honeypot Step 3 Create a management briefing document that will inform senior decision makers about their options, vendors, products, relevant examples, and issues associated with your selected protection (from Step 2). If cost can be identified, then please include that information as well. It is generally about 4 to 10 paragraphs. In this lab, you will explore at least one IDS, IPS, or Honeypot currently offered by product vendors and cloud service providers. You will be making a security recommendation, related to the protection of a target network of your choice. There are a few different paths you may take in this lab, so let's address some of the distinguishing features and definitions that are out there. IDS and IPS Overview An intrusion detection system (IDS) generally detects and logs known intrusions or anomalous
  • 12. network activity. Generally, no real-time protection actually occurs, therefore false- positives create little or no damage. Optionally, suspicious network traffic can be routed to an alternate network, such as a honeypot. An intrusion protection system (IPS) generally detects, logs, and then blocks known intrusions or anomalous network activity. False-positives are an issue and will result in a self-inflicted denial of service condition. Optionally, suspicious network traffic can be routed to an alternate network, such as a honeypot. Honeypot Overview Honeypots come in several broad categories. The most common labels we apply to them are research honeypots, active honeypots, and offensive honeypots. They are designed to do what their label suggests, and here is a brief summary. Note: Seek qualified legal advice before deploying any type of honeypot. Research honeypots generally collect and analyze data about the attacks against a decoy-network. They can also route the attacker to new decoy-
  • 13. networks, to gather more details about the potential attacks. The data gathered are used to understand the attacks and strengthen the potential target networks. Active honeypots have many of the features found in a research honeypot, but they also hold special content that, once taken by the attackers, can be used as evidence by investigators and law enforcement. For example, active honeypots may have database servers containing a fake bank account or credit card information. Offensive honeypots are configured with many of the features of the active honeypots, with one interesting and dangerous addition: they are designed to damage the attacker. When used outside of your own network, this type of honeypot can result in vigilantism, attacks against false- targets, and may result in criminal charges against the honeypot operators. Offensive honeypots are not recommended for non-law-enforcement organizations. However, when used fully within your own network, this technique can detect and neutralize the attacker. Any of the above services can be implemented on a privately managed network, or through a cloud
  • 14. service. The selection of one platform over another will generally determine where the specific protection occurs—on your network or in the cloud. The reason for this lab is to give you an understanding of how special network technology can be used as a security research tool, while also providing varying degrees of protection. Each section will vary in size based on the requirements. Drive yourself to create a useful document for the direction you have selected.
  • 15. DEVRY SEC 572 Week 5 iLab VPN Check this A+ tutorial guideline at http://www.uopassignments.com/sec-572- devry/sec-572-week-5-ilab-vpn-recent For more classes visit http://www.uopassignments.com Lab Document Framework • Potentially Acceptable VPN Solution:State the general characteristics of one solution that meets the security and user requirements. Name the vendor(s) and VPN services. It is generally about 3 sentences. • VPN Solution Overview:Outline the technical functionality and customer requirements of your first choice for a VPN service. This may take the form of a feature chart that is mapped to the requirements. Include any special conditions, limitations, or exceptions that exist. It is generally about 2 pages.
  • 16. • Network Design Illustration:Using a graphic illustration tool, such as Visio, document the logical design of your VPN solution. It is generally about 2 pages. • Citations and Resources Used in this Report:Tell us where you received external guidance and ideas. If you have presented original ideas, then give yourself credit and tell us why you believe it is correct.
  • 17. DEVRY SEC 572 Week 6 iLab NEW Check this A+ tutorial guideline at http://www.uopassignments.com/sec-572- devry/sec-572-week-6-ilab-recent For more classes visit http://www.uopassignments.com Lab Document Framework • Requirements and Policies of the Secure Wireless Network:State the requirements and general security policies that will drive your design of a secure wireless network at the SOHO. It should be about 5–10 sentences or bullet points. • Secure Wireless Network Solution Overview:Outline the technical functionality and customer requirements of your secure wireless network. Tell us what the design can do. Include any special conditions, limitations, or exceptions that exist. It should be about 5–10 sentences or bullet points.
  • 18. • Secure Wireless Network Design Illustration:Using a graphic illustration tool, such as Visio, document the logical design of your secure wireless network design. It should be about two pages. • Citations and Resources Used in This Report:Tell us where you received external guidance and ideas. If you have presented original ideas, give yourself credit, and tell us why you believe it is correct. During Week 2, you should have completed iLab 2 of 6: Best Practices for Securing a Wireless Network in a SOHO—The Policy Statement, Processes, and Procedures Guidelines. In this lab, you will explore, select, and justify the selection of a secure wireless network for that (iLab 2) SOHO environment. You shall actually identify the hardware and software needed to support the network security policies and user requirements. The reason for this lab is to allow you to experience the wireless network technology selection process while working with a typical set of requirements and the current industry offerings.
  • 19. Basic Wireless Network Requirements and Assumptions Consult your iLab 2 of 6: Best Practices for Securing a Wireless Network in a SOHO—The Policy Statement, Processes, and Procedures Guidelines for a foundation to your design requirements. Create your own user requirements that are reasonable and typical for a SOHO.