project

profileSemira1992

 

Project Instruction & File Downloads (Required Files) (10% Percent of Grade)

New Attempt

  • Due May 2 by 11:59pm
  • Points 300
  • Submitting a text entry box or a file upload

Purpose

This project provides you an opportunity to solve a comprehensive problem in firewall and VPN implementation at various levels. You will play the role of an security/network analyst participating in the network security update planning process in a specific business situation.

Required Source Information and Tools

The following tools and resources will be needed to complete this project:

  • A Web browser and access to the Internet to perform research for the project
  • Access to the NetWitness Investigator application
  • Packet trace files, vulnerability scans, and associated reports (provided by your instructor) can be downloaded from below

o general_comm.pcap (Click here to download the file download)
o encrypted_comm.pcap (Click here to download the file download)
o nmap_scan.xml (Click here to download the file download)
o topology_fisheye_chart.pdf (Click here to download the file download)
o nessus_report.html (Click here to download the file download)

Learning Objectives and Outcomes

  • You will be able to apply core competencies learned throughout the course to a single project.
  • You will be able to analyze and apply knowledge of firewalls, VPNs, network diagrams, and defense measures.
  • You will be able to demonstrate logical reasoning and decision-making skills.

Deliverables

The project is divided into two smaller assignments and one major assignment. Details for each deliverable can be found in this document. Refer to the course Syllabus for submission dates.

  • Project Part 1: Network Survey
  • Project Part 2: Network Design
  • Final Project: Network Security Plan

Project Part 1: Network Survey

Introduction

Network defenses rely first on understanding the current configuration of hosts, services, and protocols in use within the organization. Before it is possible to plan to change anything, you must first understand what is present and where it is located within the network. The initial phase of any network security realignment process involves identifying existing resources.

Scenario

You have been working as a technology associate in the information systems department at Corporation Techs. The Corporation Techs’ management is concerned that they are losing business to a competitor whose bids are too accurately just under the bids offered by Corporation Techs––by an exact amount. A security firm was contracted to conduct a review of Corporation Techs' systems, identifying unauthorized access to the Web server as a potential source of compromise due to the shared reporting and public Web site functions. The packet trace and vulnerability scans gathered during this review are available for your use.

The Web server provides public access to the organization's static Web site for contact information, while sales team members in the field transfer contract and bid documents using a site secured with a logon and password. Corporation Techs has budgeted for new networking hardware but does not want to add additional servers due to cooling issues. Your manager has asked you to create a security plan that will prevent unauthorized access, while making sure that both public and secured Web access remain available.

Tasks

The data and information you need to complete this part of the project are provided to you. (See the Required Source Information and Tools section at the beginning of this document.) In this part of the project, you need to conduct a survey of the existing hosts, services, and protocols within Corporation Techs' network. Specifically, you need to:

  1. Access the PCAP data using NetWitness Investigator.
  2. Identify hosts within the Corporation Techs’ network.
  3. Identify protocols in use within the Corporation Techs’ network.
  4. Develop a list of hosts and services provided by each.
  5. Create a professional report detailing the information above as the initial document for development of the network security plan.

Write the network survey results as detailed in the instructions above.

Evaluation Criteria and Rubrics

Evaluation Parameters

Percentage Weight

Did the student demonstrate an understanding of the competencies covered to date?

25

Did the student include all hosts identified within the provided packet trace?

30

Did the student include all services and protocols identified within the provided packet trace and align them with the proper host?

35

Did the student create a professional, well-developed draft with proper grammar, spelling, and punctuation?

10

Total

100

Project Part 2: Network Design

Introduction

As discussed so far in this course, the configuration of a network affects the options available for security and network defense. Using the network survey produced during the first part of this project, together with host vulnerability assessments and access requirements, you need to design an updated network structure.

Scenario

You have been working as a technology associate in the information systems department at Corporation Techs for a while now. You have discovered so far that all of Corporation Techs’ computer systems share the same Class C public IP address range, including workstations along with servers providing authentication, e-mail, and both secure and public Web sites.

Your next task in this project is to construct a basic network design. An important requirement for the network design is to reduce the number of public addresses needed as the subnet lease results in very high ISP costs.

Tasks

Construct a basic network design, separating private and public services within the Corporation Techs’ network. To do so, you must:

  1. Access the PCAP files using NetWitness Investigator, and browse the Nmap scan (XML format), topology fisheye chart (PDF format), and Nessus report (HTML format).
  2. Identify vulnerabilities and clear-text information transfer.
  3. Conduct research and determine the best network design to ensure security of internal access while retaining public Web site availability.
  4. Identify any opportunities for reduced ISP costs through port redirection or address translation.
  5. Design a network configuration, identifying network gateways, port or address redirection systems, and the location of hosts within private and protected network segments.
  6. Create a professional report detailing the information above as supportive documentation for the network security plan.
  7. Create a report that includes a basic network diagram and research results.
Evaluation Criteria and Rubrics

Evaluation Parameters

Percentage Weight

Did the student demonstrate an understanding of the competencies covered to date?

20

Did the student identify all vulnerabilities identified in the packet trace and host vulnerability scans?

35

Did the student produce a network design that will fulfill the stated requirements, separating private network resources and protected DMZ bastion hosts?

45

Total

100

Final Project: Network Security Plan

Scenario

You have been working as a technology associate in the information systems department at Corporation Techs for three months now. You have conducted a network survey and developed a basic network design intended to provide security for private network resources and publicly exposed Web services.

Your manager specified that all information transferred between the sales team in the field and the organizational servers must be protected against snooping. The manager also wants the secured reporting site to be available only through the organization's private network so that an outsourced network-based intrusion detection system (NIDS) service can log all connections.
Tasks
You need to recommend a network design and identify hardening strategies intended to meet the requirements. To do so, you must:

  1. Access the PCAP and other scan data for this project.
  2. Conduct research and determine the best network design to meet the stated requirements.
  3. Research hardening strategies and identify recommended mitigation strategies for identified vulnerabilities.
  4. Identify mechanisms for secure network access by remote users, both in terms of secure Web access as well as reporting access conducted using the private network.
  5. Develop a network security plan including network realignment, hardening practices, and policies for remote resource access.
  6. Identify expectations from recommended changes and provide justification for each recommendation in simple language so that primary stakeholders are able to understand it.
  7. Create a professional report detailing the information above, presented as a recommendation for a network security realignment project for Corporation Techs. Include persuasive justification and measurable expectations as part of this recommendation.

Write the network design results as detailed in the instructions above. Your plan should be made using a standard word processor format compatible with Microsoft Word.

Evaluation Criteria and Rubrics

Evaluation Parameters

Percentage Weight

Did the student demonstrate an understanding of the competencies covered in this course?

30

Did the student produce a network design that will fulfill the stated requirements, including VPN and SSL/TLS access?

25

Did the student identify effective network hardening strategies for identified vulnerabilities?

20

Did the student provide a persuasive justification and measurable expectations for the recommended changes?

15

Did the student create a professional, well-developed report with proper grammar, spelling, and punctuation?

10

Total

100

  • 3 years ago
  • 90
Answer(1)

Purchase the answer to view it

blurred-text
  • attachment
    PROJECT11111.docx