-45%

CST 630 CST630 CST/630 ENTIRE COURSE HELP – UNIVERSITY OF MARYLAND

$149.99$275.00

CST 630 CST630 CST/630 ENTIRE COURSE HELP – UNIVERSITY OF MARYLAND

CST 630 Project 1Risk, Threat, and Vulnerability Management

CST 630 Project 2 Incident Response

CST 630 Project 3 Enterprise Network Security

CST 630 Project 4Secure Videoconferencing Communications

CST 630 Project 5 Data Loss Prevention (21 Pages + 10 slides + lab report)

Description

CST 630 CST630 CST/630 ENTIRE COURSE HELP – UNIVERSITY OF MARYLAND

CST 630 Project 1Risk, Threat, and Vulnerability Management

CST 630 Project 2 Incident Response

CST 630 Project 3 Enterprise Network Security

CST 630 Project 4Secure Videoconferencing Communications

CST 630 Project 5 Data Loss Prevention (21 Pages + 10 slides + lab report)

CST 630 CST630 CST/630 ENTIRE COURSE HELP – UNIVERSITY OF MARYLAND

CST 630 Project 1Risk, Threat, and Vulnerability Management

Project 1

Step 1: Conduct a Security Analysis Baseline

In the first step of the project, you will conduct a security analysis baseline of the IT systems, which will include a data-flow diagram of connections and endpoints, and all types of access points, including wireless. The baseline report will be part of the overall security assessment report (SAR).

You will get your information from a data-flow diagram and report from the Microsoft Threat Modeling Tool 2016. The scope should include network IT security for the whole organization. Click the following to view the data-flow diagram: [diagram and report]

Include the following areas in this portion of the SAR:

  1. Security requirements and goals for the preliminary security baseline activity.
  2. Typical attacks to enterprise networks and their descriptions. Include Trojans, viruses, worms, denial of service, session hijacking, and social engineering. Include the impacts these attacks have on an organization.
  3. Network infrastructure and diagram, including configuration and connections. Describe the security posture with respect to these components and the security employed: LAN, MAN, WAN, enterprise. Use these questions to guide you:
    1. What are the security risks and concerns?
    2. What are ways to get real-time understanding of the security posture at any time?
    3. How regularly should the security of the enterprise network be tested, and what type of tests should be used?
    4. What are the processes in play, or to be established to respond to an incident?
    5. Workforce skill is a critical success factor in any security program, and any security assessment must also review this component. Lack of a skilled workforce could also be a security vulnerability. Does the security workforce have the requisite technical skills and command of the necessary toolsets to do the job required?
    6. Is there an adequate professional development roadmap in place to maintain and/or improve the skill set as needed?
    7. Describe the ways to detect these malicious code and what tactics bad actors use for evading detection.
  4. Public and private access areas, web access points. Include in the network diagram the delineation of open and closed networks, where they co-exist. In the open network and closed network portion, show the connections to the Internet.
  5. Physical hardware components. Include routers and switches. What security weaknesses or vulnerabilities are within these devices?
  6. Operating systems, servers, network management systems.
  7. data in transit vulnerabilities
    1. endpoint access vulnerabilities
    2. external storage vulnerabilities
    3. virtual private network vulnerabilities
    4. media access control vulnerabilities
    5. ethernet vulnerabilities
  8. Possible applications. This network will incorporate a BYOD (bring your own device) policy in the near future. The IT auditing team and leadership need to understand current mobile applications and possible future applications and other wireless integrations. You will use some of this information in Project 2 and also in Project 5.

The overall SAR should detail the security measures needed, or implementations status of those in progress, to address the identified vulnerabilities. Include:

  1. remediation
  2. mitigation
  3. countermeasure
  4. recovery

Through your research, provide the methods used to provide the protections and defenses.

From the identification of risk factors in the risk model, identify the appropriate security controls from NIST SP 800-53A and determine their applicability to the risks identified.

The baseline should make up at least three of the 12 pages of the overall report.

When you have completed your security analysis baseline, move on to the next step, in which you will use testing procedures that will help determine the company’s overall network defense strategy.

Step 2: Determine a Network Defense Strategy

You’ve completed your initial assessment of the company’s security with your baseline analysis. Now it’s time to determine the best defenses for your network.

Start by reading a publication by the National Institute of Standards and Technology, NIST-SP-800-115 Technical Guide to Information Security Testing and Assessment, and outline how you would test violations. Identify how you will assess the effectiveness of these controls and write test procedures that could be used to test for effectiveness. Write them in a manner to allow a future information systems security officer to use them in preparing for an IT security audit or IT certification and accreditation. Within this portion of the SAR, explain the different testing types (black box testing, white box testing).

Include these test plans in the SAR. The strategy should take up at least two of the 12 pages of the overall report.

Click the following link to learn more about cybersecurity for process control systems: Cybersecurity for Process Control Systems

After you’ve completed this step, it’s time to define the process of penetration testing. In the next step, you’ll develop rules of engagement (ROE).

Step 3: Plan the Penetration Testing Engagement

Now that you’ve completed your test plans, it’s time to define your penetration testing process. Include all involved processes, people, and timeframe. Develop a letter of intent to the organization, and within the letter, include some formal rules of engagement (ROE). The process and any documents can be notional or can refer to actual use cases. If actual use cases are included, cite them using APA format.

This portion should be about two pages of the overall 12-page report.

After you have outlined the steps of a penetration testing process, in the next step you will perform penetration testing. During the testing, you will determine if the security components are updated and if the latest patches are implemented, and if not, determine where the security gaps are.

Step 4: Conduct a Network Penetration Test

You’ve defined the penetration testing process, and in this step, you will scan the network for vulnerabilities. Though you have some preliminary information about the network, you will perform a black box test to assess the current security posture. Black box testing is performed with little or no information about the network and organization.

To complete this step, you will use industry tools to carry out simulated attacks to test the weaknesses of the network. You will do this within your lab Workspace. The workspace instructions will provide many of the details, but in the simulation, you will launch a sandbox type of virtual machine (VM), report your findings and actual screen captures of the behaviors you see as a result of the tests, and include these in the SAR.

Your assessments within the lab will be reported in the SAR.

Note: You will use the tools in Workspace for this step. If you need help outside the classroom, you can register for the CLAB 699 Cyber Computing Lab Assistance (go to the Discussions List for registration information). Lab assistants are available to help.

Click here to access the instructions for Navigating the Workspace and the Lab Setup.

Click here to access the Project 1 Workspace Exercise Instructions. Explore the tutorials and user guides to learn more about the tools you will use. Then, enter Workspace.

After finding the security issues within the network, define which control families from the NIST 800-53 are violated by these issues. Explain in the SAR why each is a violation, support your arguments with a copy of your evidence, and then provide suggestions on improving the security posture of these violations.

This section should make up at least four of the 12 pages in the overall report.

After you’ve completed the penetration testing, move to the next step, where you will compile a risk management cost benefit analysis.

Step 5: Complete a Risk Management Cost Benefit Analysis

You’ve completed the penetration testing, and now it’s time to complete your SAR with a risk management cost benefit analysis. Within this analysis, think about the cost of violations and other areas if you do not add the controls. Then add in the cost for implementing your controls.

When you have finished with the cost benefit analysis, which should be at least one page of your overall report, move to the final step, which is the completed SAR. As part of the final assignment, remember that you will need to create a slide presentation as part of the executive briefing, and submit that along with the SAR.

Step 6: Compile the SAR, Executive Briefing, and Lab Report

You have completed comprehensive testing in preparation for this audit, provided recommended remediation, and developed a set of recommendations. Now you are ready to submit your SAR and executive briefing.

The requirements for Project 1 are as follows:

  1. Executive briefing: A three- to five-slide visual presentation for business executives and board members.
  2. Security assessment report (SAR): Your report should be 12 pages minimum, double-spaced with citations in APA format. The page count does not include figures, diagrams, tables or citations.
  3. Lab report: A document sharing your lab experience and providing screenshots to demonstrate that you performed the lab. Attach it to the SAR as an artifact.

Submit all three components to the assignment folder.