Get Instant Help From 5000+ Experts For
question

Writing: Get your essay and assignment written from scratch by PhD expert

Rewriting: Paraphrase or rewrite your friend's essay with similar meaning at reduced cost

Editing:Proofread your work by experts and improve grade at Lowest cost

And Improve Your Grades
myassignmenthelp.com
loader
Phone no. Missing!

Enter phone no. to receive critical updates and urgent messages !

Attach file

Error goes here

Files Missing!

Please upload all relevant files for quick & complete assistance.

Guaranteed Higher Grade!
Free Quote
wave
Answer:
Background / Scenario

Attackers have developed many tools over the years to attack and compromise networks. These attacks take many forms, but in most cases, they seek to obtain sensitive information, destroy resources, or deny legitimate users access to resources. When network resources are inaccessible, worker productivity can suffer, and business income may be lost.

To understand how to defend a network against attacks, an administrator must identify network vulnerabilities. Specialized security audit software, developed by equipment and software manufacturers, can be used to help identify potential weaknesses. These same tools used by individuals to attack networks can also be used by network professionals to test the ability of a network to mitigate an attack. After the vulnerabilities are discovered, steps can be taken to help protect the network.

This assignment provides a structured research project that is divided into two parts: Researching Network Attacks and Researching Security Audit Tools. Inform your instructor about which network attack(s) and network security audit tool(s) you have chosen to research. This will ensure that a variety of network attacks and vulnerability tools are reported on by the members of the class.

In Part 1, research network attacks that have actually occurred. Select one of these attacks and describe how the attack was perpetrated and the extent of the network outage or damage. Next, investigate how the attack could have been mitigated, or what mitigation techniques might have been implemented to prevent future attacks. Finally, prepare a report based on the form included in this lab.

In Part 2, research network security audit tools and attack tools. Investigate one that can be used to identify host or network device vulnerabilities. Create a one-page summary of the tool based on the form included within this lab. Prepare a short (5–10 minute) presentation to give to the class.

You may work in teams of two, with one person reporting on the network attack and the other reporting on the tools. All team members deliver a short overview of their findings. You can use live demonstrations or PowerPoint, to summarize your findings.

Part 1: Researching Network Attacks

Step 1: Research various network attacks.

Step 2: Fill in the following form for the network attack selected.

Name of attack: Denial of Service Attack

Type of attack: Network Attack

Dates of attacks: April 2014

Computers / Organizations affected: Boston Children’s Hospital

How it works and what it did:

Boston Children's Hospital (BCH) is positioned broadly in 10 pediatric claims to fame, with around 25,000 inpatient affirmations every year and 557,000 visits planned every year through 200+ particular clinical projects. In 2014, Boston Children's Hospital turned into the principal medicinal services association to be focused on by DDoS attacks from a hacktivist gathering.

On March 20, 2014, pioneers at Boston Children's Hospital gotten expression of an undermining Twitter message ascribed to Anonymous (Desai et al. 2016). The message identified with a prominent tyke care case in which a 15-year-old young lady with a mind boggling analysis was arrested by Massachusetts defensive administrations. The message undermined striking back if the healing center did not make disciplinary move against specific clinicians and restore the tyke to her folks. Assailants even posted individual data places of residence, email locations, and telephone numbers—of a portion of the general population included. On April 2014, the hackers followed through on their dangers, focusing on the healing center's outer site with a DDoS attack.

A DoS attack should be possible in a few ways. The essential sorts of DoS attack include:

Flooding the system to anticipate honest to goodness arrange movement

Disturbing the associations between two machines, in this manner counteracting access to an administration

Keeping a specific individual from getting to an administration.

Disturbing a support of a particular framework or person

Disturbing the condition of data, such resetting of TCP sessions

Another variation of the DoS is the smurf attack. This includes messages with programmed reactions. On the off chance that somebody messages several email messages with a phony return email deliver to many individuals in an association with an autoresponder on in their email (Li et al. 2016), the underlying sent messages can wind up plainly thousands sent to the phony email address. On the off chance that that phony email deliver really has a place with somebody, this can overpower that individual's record.

DoS attacks can cause the accompanying issues:

Incapable administrations

Out of reach administrations

Interference of system activity

Association impedance

Mitigation options:

 There are various steps to mitigate from the DoS. These steps are discussed below:

 Convey an antivirus program and firewall into your system if not officially done. This aides in confining the transfer speed use to validated clients as it were.

Server arrangement can help reduce the likelihood of being attacked. In case, a system head at some firm, investigate your system setups and solidify the firewall approaches to shut out unauthenticated clients from tending to the server's assets (Zhang et al. 2016).

Some outsider administrations offer direction and insurance against DoS attacks. These can be costly however viable too. On the off chance that you have the funding to convey such administrations in your system, better go ahead.

Part 2: Researching Network Security Audit Tools and Attack Tools

Step 1: Research various network security audit tools and attack tools.

Step 2: Fill in the following form for the network security audit tool/attack tool selected.

Description of key features and capabilities of product or tool:

Nmap is the system and administration-filtering instrument of decision for security experts. It is open source application accessible on all UNIX and Windows working frameworks. The apparatus is order line based, yet there are various graphical frontends for individuals who need a point-and-snap involvement (Rohrmann, Patton and Chen 2016).

Nmap can be utilized to filter for benefit ports, perform working framework discovery, and ping clears. Nmap utilizes a "working frameworks ordinary" reaction to a legitimate association demand or "tear down" reaction to decide if a port is open (tuning in and reacting) or in the event that it isn't empowered. A regular TCP association takes after a three-route handshake to set up interchanges.

 This is likely the main instrument to stay mainstream for right around 10 years (Rohrmann, Ercolani and Patton 2017). The scanner is equipped for making parcels and performing outputs to a granular TCP level, for example, SYN examine, ACK check, and so forth. It has worked in signature-checking calculations to figure the OS and adaptation, in view of system reactions, for example, a TCP handshake.

Nmap is sufficiently compelling to recognize remote gadgets, and by and large accurately distinguishes firewalls, switches, and their make and model. System executives can utilize Nmap to check which ports are open, and furthermore if those ports can be misused further in reproduced attacks (Sinha 2017). The yield is plain content and verbose; thus, this device can be scripted to computerize routine assignments and to snatch confirm for a review report.

Reflection
  1. What is the impact of network attacks on the operation of an organization? What are some key steps organizations can take to help protect their networks and resources?

The constant media attention on the cyber-attacks over the internet has been a limelight in the business organization. I think they have been precisely affected by these cyber-attacks. With data loss developing at over 650% in the course of recent years, as indicated by the Computer Security Institute and the FBI, associations understand that they should forestall interior breaks of budgetary, exclusive and nonpublic data. Various steps can be taken by the organization to protect their network and resources.

Identifying and prioritizing confidential information

A large portion of associations does not know how to start guaranteeing private information. By orchestrating sorts of information by regard and order, associations can compose what data to secure first. To the extent I can tell, customer information structures or specialist record systems are the slightest requesting spots to start in light of the way that solitary a few specific systems regularly assert the ability to revive that information. Government incapacity numbers, account numbers, singular ID numbers, MasterCard numbers and distinctive sorts of composed information are restricted locales that ought to be guaranteed. Securing unstructured information, for instance, contracts, cash related releases and customer correspondence is a basic after stage that should be taken off on a departmental preface.

Determining access and usage of distribution policies

As far as I can tell, four sorts of conveyance strategies commonly develop for the accompanying:

Client data

Official correspondences

Licensed innovation

Employee records

An organization can draft distribution policies of different confidential policies by risk assessment.

Implementing monitoring enforcement system

The ability to screen and approve technique adherence is dire to the protection of characterized information assets. Control demonstrates must be developed screen information utilize and development, checking consistence with movement procedures and performing approval exercises for encroachment of those courses of action. Like air terminal security checkpoints, watching systems must have the ability to accurately perceive perils and shield them from passing those control centers.

  1. What steps can you take to protect your own PC or laptop computer?

Various steps can be taken for protecting laptop and computer from cyber-attacks over the Internet. The use of updated antivirus and firewalls helps in maintaining the security of the computer from viruses and malwares. These antiviruses help in restricting the viruses, Trojans and malwares from entering into the network of laptop and computer. These firewalls and antiviruses detect dangerous viruses, Trojans and malwares in the network of the server and destroy them before affecting the computer and laptop. Backing up data and files helps in recovering it during a data loss. Using strong and complex password helps in protecting the device from hacking and data breaching. The password need to be 8 characters long and a combination of letters, numbers and symbols. This increases trouble for the hackers to crack the password. Using a secure browser is necessary for safe access to the internet. The browser have their own security protocol that protects malwares from unknown websites in the computer.

References:

 Desai, M., Patel, S., Somaiya, P. and Vishwanathan, V., 2016. Prevention of Distributed Denial of Service Attack using Web Referrals: A Review.

 Li, Y., Quevedo, D.E., Dey, S. and Shi, L., 2017. SINR-based DoS attack on remote state estimation: A game-theoretic approach. IEEE Transactions on Control of Network Systems, 4(3), pp.632-642.

 Zhang, H., Cheng, P., Shi, L. and Chen, J., 2016. Optimal DoS attack scheduling in wireless networked control system. IEEE Transactions on Control Systems Technology, 24(3), pp.843-852.

Rohrmann, R., Patton, M. and Chen, H., 2016. Anonymous Port Scanning. In proceedings of IEEE conference.

Rohrmann, R.R., Ercolani, V.J. and Patton, M.W., 2017, July. Large scale port scanning through tor using parallel Nmap scans to scan large portions of the IPv4 range. In Intelligence and Security Informatics (ISI), 2017 IEEE International Conference on (pp. 185-187). IEEE.

Sinha, S., 2017. Building an Nmap Network Scanner. In Beginning Ethical Hacking with Python (pp. 165-168). Apress.

Cite This Work

To export a reference to this article please select a referencing stye below:

My Assignment Help. (2022). ITNE2005R Network Security Implementation Essay.. Retrieved from https://myassignmenthelp.com/free-samples/itne2005r-network-security-implementation/network-attacks-and-security-audit-tools.html.

My Assignment Help (2022) ITNE2005R Network Security Implementation Essay. [Online]. Available from: https://myassignmenthelp.com/free-samples/itne2005r-network-security-implementation/network-attacks-and-security-audit-tools.html
[Accessed 19 April 2024].

My Assignment Help. 'ITNE2005R Network Security Implementation Essay.' (My Assignment Help, 2022) <https://myassignmenthelp.com/free-samples/itne2005r-network-security-implementation/network-attacks-and-security-audit-tools.html> accessed 19 April 2024.

My Assignment Help. ITNE2005R Network Security Implementation Essay. [Internet]. My Assignment Help. 2022 [cited 19 April 2024]. Available from: https://myassignmenthelp.com/free-samples/itne2005r-network-security-implementation/network-attacks-and-security-audit-tools.html.

Get instant help from 5000+ experts for
question

Writing: Get your essay and assignment written from scratch by PhD expert

Rewriting: Paraphrase or rewrite your friend's essay with similar meaning at reduced cost

Editing: Proofread your work by experts and improve grade at Lowest cost

loader
250 words
Phone no. Missing!

Enter phone no. to receive critical updates and urgent messages !

Attach file

Error goes here

Files Missing!

Please upload all relevant files for quick & complete assistance.

Plagiarism checker
Verify originality of an essay
essay
Generate unique essays in a jiffy
Plagiarism checker
Cite sources with ease
support
Whatsapp
callback
sales
sales chat
Whatsapp
callback
sales chat
close