Evaluate vulnerability of intercepting information


Homework: Threat Interception Project

Overview

When accessing the Internet via wireless methodologies, a certain level of protection has been granted to the users. This protection is largely due to the many types of security protocols that have been developed. Without these different security protocols, users would not be able to engage in the activity that they have become accustomed to on the Internet. In order to preserve this freedom with which users utilize the Internet, IT professionals must have both a thorough understanding of the primary forms of security protocols as well as how each security protocol functions.

One of the best methods that can be utilized to minimize security threats is by intercepting these attacks before they are successfully utilized. Three security protocols that are used to achieve this include Transport Layer Security (TLS), Secure Sockets Layer (SSL), and Private Communications Transport (PCT). Do any other security protocols exist? Research one additional modern security protocol and add this to your analysis.

Instructions

Assume that you are the information security officer of a business, and you must evaluate these four (4) security protocols in order to determine which should be implemented in your organization. Analyze the protocols on at least two (2) different operating systems from a threat interception standpoint. Use current threat and vulnerability data when performing this assessment. US-CERT, the United States Computer Emergency Readiness Team, is one example of a U.S. Department that has information on current threats to information systems. Regardless, many other public and private sector organizations can be used as long as they are credible.

In order to perform this analysis, if you do not have access to two different physical workstations with different operating systems, it is recommended you use virtual machines. VMware and Oracle VirtualBox are examples. Search for either and download them free of charge. Subsequently, you can use open source pre-built images or install from the operating system ISO images. For instance, Kali Linux is a popular operating system that has the tools to do this analysis. Search "Kali Linux VirtualBox Image" to find a virtual box image pre-installed with Kali Linux.

In your analysis, be sure to assess the threats that each protocol is likely to mitigate or prevent and evaluate the strengths and weaknesses associated with each of these protocols. Be sure to include the following in your project:

• A properly formatted APA paper;

• Screenshots with visible OS dates of the network security threat assessments on the two different operating systems, at least one OS being Linux, using relevant security tools on Kali Linux or Linux alternatives;

• Justification and use of appropriate security tools to demonstrate and evaluate the vulnerability of intercepting information from each of the four networking protocols;

• A review of which safeguards the organization could implement to guard against these attacks, and

• A well supported report regarding the most advantageous safeguard/mitigating factors of the network security threats your project addresses;

Format your homework according to the give formatting requirements:

• The answer must be using Times New Roman font (size 12), double spaced, typed, with one-inch margins on all sides.

• The response also includes a cover page containing the student's name, the title of the homework, the course title, and the date. The cover page is not included in the required page length.

• Also include a reference page. The references and Citations should follow APA format. The reference page is not included in the required page length.

Request for Solution File

Ask an Expert for Answer!!
Operating System: Evaluate vulnerability of intercepting information
Reference No:- TGS03147348

Expected delivery within 24 Hours