Examine a known vulnerability present in software


Assignment Task: In this coursework you are expected to:

1. Examine a known vulnerability present in software running on a host-machine or network component. The vulnerability should be chosen from one of the topic areas covered in the module. For example:

- Host-based security: software security, flaws in programs (buffer overflows, stack smashing), access control mechanisms (ACLs, UNIX file permissions, MAC, DAC, RBAC), authentication technologies (passwords, password management, biometrics, tokens, multi-factor)

- Network security: security protocols, cryptography (e.g., AES, RSA, digital signatures, key management (PKI, x.509)), link-layer security (e.g., ARP cache poisoning), transport-layer security (e.g., TLS), application-layer security (e.g., DNS/DNSSEC, firewalls, intrusion detection systems, wireless and mobile security)

2. Analyze the underlying flaw, including describing technical details and making appropriate reference to the academic literature, the CVE and CWE databases.

3. Find an exploit for this vulnerability and demonstrate how a successful attack can be launched in a virtual environment.

4. Investigate how this particular attack can be detected, for example by a system administrator.

5. Critically analyze countermeasures that can prevent or at least mitigate the risk of this attack, making appropriate reference to security design principles.

You will be given opportunity to find a suitable vulnerability during the lecture week and can ask advice from your tutor as to the feasibility of your choice.

A report that includes:

An executive summary that summarizes the report, including a clear description of the achievements as well as the personal developments achieved.

A technical analysis of the vulnerability and the underlying flaw as well as detection, mitigation and countermeasures for the attack.

A step-by-step guide for setting up the system for the attack scenario (in a Virtual Machine environment to avoid affecting real systems) as well as execution, detection and mitigation of the attack scenario. This guide should be sufficient to reproduce the attack in the GH 5.53 forensic lab environment.

A short critical reflection on the work undertaken and the personal development achieved.

The report must make appropriate references to the academic literature to substantiate the findings.

Are Network Security related assignments and homework often gives you academic stress? Then approach Network Security Assignment Help service ASAP and live stress-free!

Tags: Network Security Assignment Help, Network Security Homework Help, Network Security Coursework, Network Security Solved Assignments, Cryptography Assignment Help, Cryptography Homework Help

Request for Solution File

Ask an Expert for Answer!!
Computer Network Security: Examine a known vulnerability present in software
Reference No:- TGS03057167

Expected delivery within 24 Hours