6COM1033 Computer Systems Security Assignment-Hertfordshire University Australia.

This Assignment assesses the following module Learning Outcomes (Take these from the module DMD):
Knowledge and understanding of:
1.a range of current computer security techniques and of how the principles of systems security methods are embodied therein,
2.essential facts, concepts and principles of systems requirements for secure operations and practices,
3.computer systems risks, vulnerabilities, threats analysis, and software security, Skills and Attributes:
Students will develop the ability to:
1.apply particular computer security techniques to analysis and testing
2.analyse and solve problems in secure systems design and implementation
3.achieve familiarity with methods of secure systems development and to exercise critical evaluation of information accessed from a wide variety of sources
6COM1033 Computer Systems Security Assignment-Hertfordshire University Australia.

6COM1033 Computer Systems Security Assignment

Assignment Brief:
THE ASSIGNMENT TASK:

This is an individual assessment comprised of three tasks. Task 1 and 2 carry 25% respectively and task 3 carries 50% of the overall portfolio mark. Task 1 will assess your understanding of the legal and ethical issues surrounding ‘hacking’. Task 2 will assess your understanding of the process of penetration testing and in particular of information gathering, target profiling and vulnerability identification and assessment. Task 3
will assess your ability to conduct a full-scale penetration test. All tasks are small academic reports and as such the following report structure is expected for each milestone report:

1.Introduction, where you will discuss your plan for solving the problem introduced by the module team
2.Main Body, where you will develop your arguments
3.Conclusions, where you will critically discuss your findings
4.References, aim for a minimum average of 23-25 references for the Portfolio
5.Appendixes

You are expected to demonstrate an insight into the implications of the problem introduced in each task by using clear and concise arguments. The reports should be well written (and word-processed), showing good
skills in creativity and design. Sentences should be of an appropriate length and the writing style should be brief but informative. The deadline for the complete Portfolio is the

Task 1 – “Ethical hacking and cybersecurity”
Task 1 is weighted at 25% of the overall portfolio mark. It is expected that this task of the portfolio will be in the region of 1000 – 1250 words. You are required to expand on the topics in the title and develop your arguments to clearly state whether: “Internet of Things (IoT) and hacking deepened the asymmetry in cyber warfare”. You should also explain why “ethical hacking is different from “black-hat” hacking” and critically argue the statement. Although there are no allocated marks for references and bibliography you are expected and required to use appropriate peer reviewed sources for developing your arguments, and the Harvard referencing style as per the University regulations.

Task 2 – SOP for Pen Testing
Task 2 is weighted at 25% of the overall portfolio mark. It is expected that this task of the portfolio will be in the region of 1000 – 1250 words. You are expected to comment on the published penetration testing methodologies and design/develop a Standard Operating Procedure (SOP), including a decision making tree (attack tree), to describe the phases of: intelligence gathering, target profiling, vulnerability identification, target exploitation and post exploitation. An SOP is defined as a set of step-by-step instructions compiled by an organisation to help workers carry out routine operations. Although there are no allocated marks for references and bibliography you are expected to use appropriate peer reviewed sources for developing your
arguments, and the Harvard referencing style as per the University regulations.

Note: The SOP and the Attack Tree can be put in the appendix, whereas the explanations with examples will be in the main text.

6COM1033 Computer Systems Security Assignment-Hertfordshire University Australia.

6COM1033 Computer Systems Security Assignment

Task 3 – Penetration Test
Task 3 is weighted at 50% of the overall portfolio mark. It is expected that this task of the portfolio will be in the region of 1500 words. You are expected to conduct a penetration test against a target system that will be
provided to you. You are required to present your findings in a PenTest report in a factual manner so as to convince decision makers of a large corporation on business strategies. The target system will be accessible
either via the Internet, or it will be made available for download and install it on your own computer. Please consult StudyNet after the 30 th April 2021 for finding out when you can access the targets to this purpose.
Although there are no allocated marks for references and bibliography you are expected to use appropriate peer reviewed sources for developing your arguments, and the Harvard referencing style as per the University regulations.

Note: Overall Portfolio Conclusion and Reflection
The overall portfolio conclusion, offering your reflection on the undertaken activities and the encountered problems carry 5% of the overall weighted portfolio mark.

Submission Requirements:
You are required to take and submit the coursework via Study Net before the deadline.

You will submit a report of your practical work that you have done to prepare for your test, including the specific Standard Operating Procedure (SOP) and the Attack Tree that you have developed as part of this preparation.

This assignment is worth 30% of the overall assessment for this module.

6COM1033 Computer Systems Security Assignment-Hertfordshire University Australia.

6COM1033 Computer Systems Security Assignment

A note to the Students:
1.For undergraduate modules, a score above 40% represent a pass performance at honours level.
2.For postgraduate modules, a score of 50% or above represents a pass mark.
3.Modules may have several components of assessment and may require a pass in all elements. For further details, please consult the relevant Module Guide or ask the Module Leader.

ORDER This 6COM1033 Computer Systems Security Assignment NOW And Get Instant Discount

Order Your Assignment

 

Read More :-

5COM1064 E-R Modelling Enterprise Databases Assignment – Hertfordshire