check instruction

Place your order today and enjoy professional academic writing services—From simple class assignments to dissertations. Give us a chance to impress you.


Order a Similar Paper Order a Different Paper

check instruction

check instruction
NOTE: Textbook used for this class: Guide to Network Defense and Countermeasures 3rd Edition by Randy Weaver (Author), Dawn Weaver (Author), Dean Farwood (Author) Make sure you answer all questions in the all module; you will see the step to complete all at https://www.cengage.com/  login with the provided credential. Page of the step to complete the LAB included at front of each Modules. M02: Hands on Project Chapter 4 (Book page 150-157) This lab assignment requires you to complete all of the HOPs at the end of the chapter. These projects will help you review the material learned in your networking classes regarding securing routers and applying ACLs. Some points to consider: HOP 4-1 Since NETI 115 is a pre-requisite to this course, you may use Packet Tracer instead of the Toggit Router Sim. Your choice! If you want to do it on your own computer you need to go to the Resources module, click on the Course Resources page, download the Toggit Router Sim file, and install it on your system. You assume all responsibility for doing this. If you have any issues doing it, you are advised to do it in the virtual labs instead. There are no deliverables for HOP 4-1, but you must have access to it for the following HOP(s) HOP 4-2 At the end of this HOP, turn in a screen-shot showing your printed name at the prompt, with the whatever completed tasks you did still showing. You are only entering your name at the prompt and taking a screen-shot, do not try to enter it as a command! HOP 4-3 Following Step 6 on page 152 | 153, enter your name at the command line and take another screen-shot showing as much of your configuration as you reasonably can. HOP 4-4 Following the final step, and before you click Finish and close Toggit, enter your name at the command line and take a screen-shot showing as much of the show ip route command output as possible. HOP 4-5 For this HOP, you’ll need to use your own Windows system running the netsh command. Your deliverable for this HOP is the output from step 7, with your name at the prompt as before, in another screenshot. M03: Hands On Project Chapter 5(Page 189) By doing this project you will be investigating appropriate cryptographic standards promoting confidentiality. Hands-On Project 5-1 (Only have to complete 5-1) (other Hands-On Projects are optional) The instructions are for Word 2010, but any later version of Word should provide the same functionality The deliverable is to add your own name to the document so that The quick brown fox jumped over the lazy dog should be changed to [your name] jumped over the lazy dog. This means that the ever-present John Smith would write John Smith jumped over the lazy dog. Please use the password specified in step 4, Pa$$word. Any document that cannot be opened by the Instructor will be given an automatic zero for the assignment. This is the only way the Instructor can see your plaintext file, remember! M03: Hands On Project Chapter 6(Page 223) These projects will aid you in being able to   Demonstrate LAN security considerations and implement endpoint and Layer 2 security features Apply concepts relating to physically securing wireless access points Demonstrate understanding of wireless networks and the security risks that a wireless environment will bring to an organization Identify core concepts of wireless transmission Interpret the appropriate physical topology for securing wireless networks   HOP 6-1 For this lab, answer question 4 about what 802.11 standards operate in the specified range, and 7, substituting your county’s licensed RF bands in the answer.  Note that the website in the book for this project is incorrect. Instead, use  https://www.fcc.gov/general/spectrum-inventory HOP 6-2 Use the InSSIDer download from the course resources page: Course Resources HOP 6-3 Create the table as indicated and turn it in. Note this table might be useful in your Semester Project as well! HOP 6-4 Note that the URL in the text is inaccurate. An alternative link, working as of September, 2018, is: http://www.cisco.com/c/en/us/td/docs/solutions/Enterprise/Mobility/WiFiLBS-DG/wifich5.html (Links to an external site.) Answer the questions as indicated, thinking about a room in your house or place of work. Consider how this material might support your Semester Project. M04: Semester Project Company This assignment continues your work towards your Semester Project. Now that you have seen what the Internet offers in the way of templates for security policies, you will need to provide a basic background for the organization and its network that you want to model your Security Policy for. This is typically step one for any professional developing such a document, but since this would most likely be the first time you’ve ever done this and there’s no existing organization to analyze, you need to start somewhere. So for this assignment, do the following: – The general description of your organization (think about organizations other than IT organizations; i.e. non-profits in your geographic area, healthcare businesses, retail businesses, manufacturing businesses, etc.) You will be writing a security policy for this business. Picking a non-profit might be a nice idea. It gets you involved in your community. M04: Hands On Project Chapter 7(page 261) You are to complete HOPs 7-1 and 7-3. These projects will help you Demonstrate understanding of wireless networks and the security risks that a wireless environment will bring to an organization Identify core concepts of wireless transmission Interpret the appropriate physical topology for securing wireless networks Notes on individual HOPs follow: HOP 7-1 For this lab, submit a two- to three-paragraph summary of the research you conduct Examining Physical Security for Wireless Devices, as listed in the four steps for 7-1 HOP 7-3 Complete a similar project to 7-1 by Researching Security Products for Handheld Devices Both HoPs can be done in a single document. Submit the document in the appropriate format. M05: Hands On Project Chapter 9 (Page 333) Installing the CyberOps Workstation.docx (The Uploaded document named Installing the CyberOps Workstation) Firewall Lesson.docx (The Uploaded document named Firewall Lesson)  You can chose between the attached documents or the Hands on project provide below.  In these projects, you will be working with access control lists in order to enforce IPsec policies. This will aid you in being able to Describe LAN security considerations and implement endpoint and Layer 2 security features Examine host-based intrusion detection and prevention systems You will be turning in Hands-on project 9-4 and Case Projects  9-1 and 9-2.  M06: Case Project Chapter 11 (Page 427) Complete case Project 11-1 entitled VPN Filtering Rules. Use the information from your textbook and other supplementary material as needed, making sure to properly cite and reference any of those materials used. This project will have you learning about various VPN protocols and will help you to be able to Implement secure virtual private networks Describe VPN concepts Describe the encapsulation, encryption, and authentication processes of VPNs within a network.  M07: DB – Case Project 12-2 (page 475) No unread replies. No replies. Complete case project 12-2, making sure to answer all of the bullet points. Have a discussion about these web attacks around how they could have been prevented, interesting thoughts on why they occurred and if you are noticing any changes between the different attacks as far as complexity. In each discussion board assignment, you must do at least one post with a minimum of 200 words or more to answer the question(s) and one reply to at least two other posts for a total of three posts for the week. The replies must move the conversation forward and cannot be “I agree” or “good job” type of posts. The initial post must be created [insert day/date here] so your peers don’t have to wait until the last day to complete this assignment. You will not see peer replies until you post your reply. Points will be deducted if you post on only one day. Post on a minimum of two different days. M07: Semester Project Executive Summary This lab will be different. Your only task is to create a single page* document called an executive summary. An executive summary simply summarizes a report. Some would say it’s an executive summary because it allows executives to not have to read the entire report, but that would be pessimistic. 🙂 You could also consider it an executive summary because it summarizes the execution of a plan, and that’s a great way keep in mind what it should do. You need to create a single page report on why your hypothetical organization needs a security policy, and this executive summary should do two things: 1) Allow an executive that has to approve your plan to understand why it’s so important without having to understand all the things you learned over the course of the semester. You have to let them know enough to convince them without burying them in details. This is why Chapter 12 is helpful in framing the ‘why’. 2) You have to let them know how you’re going to do it with a broad outline of the structure of the Security Policy and who and how it applies to in the organization. These are the logistics behind the “who/what/where/when/how” elements all executives have to reconcile to the larger organizational issues they are responsible for. The document should be one page with standard margins, single spaced, and well formatted. Your instructor reserves the right to determine any specific elements they wish you to follow in this assignment. *Why is it a single page? Partly because you rarely have a lot of time to convince an executive of the technical importance of what you do before they feel overwhelmed by the ‘techie’ factor. The other part is because this is a skill you must develop; beyond your technical skills, some of the most important and valuable skills you have are ‘soft skills’ which are ironically ‘hard’ to find for employers and ‘hard’ to master for employees. Being able to succinctly explain technical issues to the people in charge without resorting to “trust me” is a very marketable skill. M08: Semester Project Rough Draft This is the rough draft of your security policy. The rough draft should be as complete as possible, with fully formed paragraphs and all the separate elements collected throughout the semester combined into a cohesive whole. By this time whatever specific elements your instructor is looking for have been identified by your graded outline. If you have a successful rough draft, your (final) submission in the second half of this module will need very few edits and you can concentrate on eliminating any small details keeping your Project from being the best it can be. M08: Semester Project Final Submission

Writerbay.net

When writing your assignment, we aim to help you get an A, not just beat the deadline.

Save your time - order a paper!

Get your paper written from scratch within the tight deadline. Our service is a reliable solution to all your troubles. Place an order on any task and we will take care of it. You won’t have to worry about the quality and deadlines

Order Paper Now


Order a Similar Paper Order a Different Paper