Propose a local area network lan and a wide area network


The security posture of the information systems infrastructure of an organization should be regularly monitored and assessed (including software, hardware, firmware components, governance policies, and implementation of security controls). The monitoring and assessment of the infrastructure and its components, policies, and processes should also account for changes and new procurements that are sure to follow in order to stay in step with ever-changing information system technologies. The data breach at the Office of Personnel Management (OPM) is one of the largest in US government history.

It provides a series of lessons learned for other organizations in industry and the public sector. Some critical security practices, such as lack of diligence to security controls and management of changes to the information systems infrastructure were cited as contributors to the massive data breach in the OPM Office of the Inspector General's (OIG) Final Audit Report, which can be found in open source searches.

Some of the findings in the report include: weak authentication mechanisms; lack of a plan for life-cycle management of the information systems; lack of a configuration management and change management plan; lack of inventory of systems, servers, databases, and network devices; lack of mature vulnerability scanning tools; lack of valid authorizations for many systems, and lack of plans of action to remedy the findings of previous audits. The breach ultimately resulted in removal of OPM's top leadership.

The impact of the breach on the livelihoods of millions of people is ongoing and may never be fully known. There is a critical need for security programs that can assess vulnerabilities and provide mitigations.

Step 1: Enterprise Network Diagram During Project One, you researched a hypothetical or actual organization of your choice. You had to understand the goals of the organization and the types of systems that would fulfill those goals. You will now research and learn about types of networks and their secure constructs that may be used in organizations to accomplish the functions of the organization's mission.

You will propose a local area network (LAN) and a wide area network (WAN) for the organization, define the systems environment, and incorporate this information in a network diagram. Discuss the security benefits of your chosen network design. Read about the following computing platforms available for networks and discuss how these platforms could be implemented in your organization. Include the rationale for all platforms you choose to include in your network design. common computing platforms cloud computing distributed computing centralized computing secure programming fundamentals Common Computing Platforms Computing platforms have three main components-hardware, the operating system (OS), and applications.

The hardware is the physical equipment/machine that runs the OS and applications. It generally consists of the central processing unit (CPU) or processor, storage, and memory. The operating system (OS) communicates between the hardware and the applications run by the end user.

Different platforms are used for traditional desktops and laptops and the new touchscreen phones and tablets. Common processors include Intel Core and AMD (for desktops) and ARM (modified by Apple and Qualcomm to make processors for phones).

The most popular operating systems for desktops are Windows and Linux, and for phones, are iOS and Android. Compatible applications are developed for specific systems by different companies, including Microsoft, Apple, Google, and Adobe. Resources Distributed Computing What is Open Source? The Hardware Cloud: Utility Computing and Its Cousins Computing Platforms

Step 2: Enterprise Threats Review the OIG report on the OPM breach that you were asked to research and read about at the beginning of the project. The OIG report included numerous security deficiencies that likely left OPM networks vulnerable to being breached. In addition to those external threats, the report also describes the ways OPM was vulnerable to insider threats.

The information about the breach could be classified as threat intelligence. Define threat intelligence and explain what kind of threat intelligence is known about the OPM breach. You just provided detailed background information on your organization. Next, you'll describe threats to your organization's system.

Before you get started, select and explore the contents of the following link: insider threats (also known as internal threats). As you're reading, take note of which insider threats are a risk to your organization. Now, differentiate between the external threats to the system and the insider threats. Identify where these threats can occur in the previously created diagrams. Relate the OPM threat intelligence to your organization.

How likely is it that a similar attack will occur at your organization? Insider Threats An insider threat is a type of threat that comes from within the organization, such as from an employee. These types of threats can also be posed by those with former associations with the organization. Prior and current employees, contractors, business associates, and others with information about the business or its security practices can become an insider threat.

The same is true of anyone granted access at any time to the data on the networks and systems of the organization. Insider threats pose a unique set of challenges. Workers need information in order to do their jobs, but systems data needs to be protected in order to minimize risk.

Every organization has to find a way to strike a balance between these conflicting needs. Resources Analysis of Insiders Attack Mitigation Strategies Threats to Information Security Top 10 Considerations for Building an Insider Threat Mitigation Program

Step 3: Scanning the Network Note: You will use the tools in Workspace for this step. If you need help outside the classroom to complete this project, register for CLAB 699 Cyber Computing Lab Assistance (go to the Discussions List for registration information). Primary lab assistance is available from a team of lab assistants. Lab assistants are professionals and are trained to help you.

Complete the lab activities related to network vulnerabilities. You will now investigate network traffic, and the security of the network and information system infrastructure overall. Past network data has been logged and stored, as collected by a network analyzer tool such as Wireshark. Explore the tutorials and user guides to learn more about the tools you will use.

Read more about these network monitoring tools: Tools to Monitor and Analyze Network Activities. You will perform a network analysis on the Wireshark files provided to you in Workspace and assess the network posture and any vulnerability or suspicious information you are able to obtain. Include this information in the SAR. You will then return to the lab in order to identify any suspicious activities on the network, through port scanning and other techniques.

You will revisit the lab and lab instructions in Step 7: Suspicious Activity. Click here to access the Project 3 Workspace Exercise Instructions. In order to validate the assets and devices on the organization's network, run scans using security and vulnerability assessment analysis tools such as MBSA, OpenVAS, Nmap, or Nessus depending on the operating systems of your organization's networks.

Live network traffic can also be sampled and scanned using Wireshark on either the Linux or Windows systems. Wireshark allows you to inspect all OSI layers of traffic information. Further analyze the packet capture for network performance, behavior, and any suspicious source and destination addresses on the networks. In the previously created Wireshark files, identify if any databases had been accessed. What are the IP addresses associated with that activity? Include this information in the SAR.

Step 4: Identifying Security Issues You have a suite of security tools, techniques, and procedures that can be used to assess the security posture of your organization's network in a SAR. Now it's time to identify the security issues in your organization's networks. You have already used password cracking tools to crack weak and vulnerable passwords. Provide an analysis of the strength of passwords used by the employees in your organization. Are weak passwords a security issue for your organization?

Step 5: Firewalls and Encryption Next, examine these resources on firewalls and auditing-RDBMS related to the use of the Relational Database Management System (i.e., the database system and data) RDBMS. Also review these resources related to access control. Determine the role of firewalls and encryption, and auditing - RDBMS that could assist in protecting information and monitoring the confidentiality, integrity, and availability of the information in the information systems. Reflect any weaknesses found in the network and information system diagrams previously created, as well as in the developing SAR.

Step 6: Threat Identification You know of the weaknesses in your organization's network and information system. Now you will determine various known threats to the organization's network architecture and IT assets. Get acquainted with the following types of threats and attack techniques. Which are a risk to your organization? IP address spoofing/cache poisoning attacks denial of service attacks (DoS) packet analysis/sniffing session hijacking attacks distributed denial of service attacks In identifying the different threats, complete the following tasks: Identify the potential hacking actors of these threat attacks on vulnerabilities in networks and information systems and the types of remediation and mitigation techniques available in your industry, and for your organization.

Identify the purpose and function of firewalls for organization network systems, and how they address the threats and vulnerabilities you have identified. Also discuss the value of using access control, database transaction and firewall log files. Identify the purpose and function of encryption, as it relates to files and databases and other information assets on the organization's networks. Include these in the SAR.

Step 7: Suspicious Activity Note: You will utilize the tools in Workspace for this step. Hackers frequently scan the Internet for computers or networks to exploit. An effective firewall can prevent hackers from detecting the existence of networks. Hackers continue to scan ports, but if the hacker finds there is no response from the port and no connection, the hacker will move on. The firewall can block unwanted traffic and NMap can be used to self-scan to test the responsiveness of the organization's network to would-be hackers. Select the following link to enter Workspace and conduct the port scanning. Return to the lab instructions by clicking here to access the Project 3 Workspace Exercise Instructions.

Step 8: Risk and Remediation What is the risk and what is the remediation? What is the security exploitation? You can use the OPM OIG Final Audit Report findings and recommendations as a possible source for methods to remediate vulnerabilities.

Read this risk assessment resource to get familiar with the process, then prepare the risk assessment. Be sure to first list the threats, then the vulnerabilities, and then pairwise comparisons for each threat and vulnerability, and determine the likelihood of that event occurring, and the level of impact it would have on the organization. Use the OPM OIG Final Audit Report findings as a possible source for potential mitigations. Include this in the risk assessment report (RAR).

Risk Assessment Organizations perform risk assessments to ensure that they are able to identify threats (including attackers, viruses, and malware) to their information systems. According to the National Institute of Standards and Technology (NIST), Risk assessments address the potential adverse impacts to organizational operations and assets, individuals, other organizations, and the economic and national security interests of the United States, arising from the operation and use of information systems and the information processed, stored, and transmitted by those systems (NIST, 2012).

When a risk assessment is completed, organizations rate risks at different levels so that they can prioritize them and create appropriate mitigation plans. References U.S. Department of Commerce, National Institute of Standards and Technology (NIST). (2012).

Information security: Guide for conducting risk assessments (Special Publication 800-30).

Resources IEEE Computer Society's Center for Secure Design - OWASP Technological Safeguards Intrusion Detection Using Network Monitoring Tools High Level Organization of the Standard Impacts of Risks Risks in Wireless Networks Intrusion Detection Using Network Monitoring Tools Metasploit Intrusion Detection System (IDS): Anomaly Detection Using Outlier Detection Approach Technical Guide to Information Security Testing and Assessment - Chapter 4 Risk Analysis Technical Guide to Information Security Testing and Assessment - Appendix Technical Guide to Information Security Testing and Assessment - Chapter 2

Step 9: Creating the SAR and RAR Your research and Workspace exercise have led you to this moment: creating your SAR and RAR. Consider what you have learned in the previous steps as you create your reports for leadership. Prepare a Security Assessment Report (SAR) with the following sections: Purpose Organization Scope Methodology Data Results Findings The final SAR does not have to stay within this framework, and can be designed to fulfill the goal of the security assessment.

Prepare a Risk Assessment Report (RAR) with information on the threats, vulnerabilities, likelihood of exploitation of security weaknesses, impact assessments for exploitation of security weaknesses, remediation, and cost/benefit analyses of remediation. Devise a high-level plan of action with interim milestones (POAM), in a system methodology, to remedy your findings. Include this high-level plan in the RAR. Summarize the results you obtained from the vulnerability assessment tools (i.e., MBSA and OpenVas) in your report.

Solution Preview :

Prepared by a verified Expert
Computer Network Security: Propose a local area network lan and a wide area network
Reference No:- TGS02485124

Now Priced at $120 (50% Discount)

Recommended (92%)

Rated (4.4/5)