Prepared by: Dr Fariza Sabrina Moderated By: Dr Tony Jan April, 2018 Assessment Details and Submission Guidelines Trimester T1, 2018 Unit Code MN502 Unit Title Overview of Network Security Assessment...

1 answer below »
i want to know price



Prepared by: Dr Fariza Sabrina Moderated By: Dr Tony Jan April, 2018 Assessment Details and Submission Guidelines Trimester T1, 2018 Unit Code MN502 Unit Title Overview of Network Security Assessment Type Individual (Assignment two) Assessment Title Security Challenges in Emerging Networks Purpose of the assessment (with ULO Mapping) The purpose of this assignment is to develop research and analytical skills. In this assignment students will first learn how to develop knowledge on current state of the art of an emerging knowledge domain. Students will then critically analyse three current or future security issues in this area and its countermeasures. Students should be able to demonstrate their achievements in the following unit learning outcomes: c. Explain the major methodologies for secure networks and what threats they address; d. Identify and report network threats, select and implement appropriate countermeasures for network security; Weight 20% Total Marks 50 Word limit 1500 - 2000 Due Date 11:55pm, Friday Week 11 (1/6/2018) Submission Guidelines  All work must be submitted on Moodle by the due date along with a title Page.  The assignment must be in MS Word format, 1.5 spacing, 11-pt Calibri (Body) font and 2.54 cm margins on all four sides of your page with appropriate section headings.  Reference sources must be cited in the text of the report, and listed appropriately at the end in a reference list using IEEE referencing style. Extension  If an extension of time to submit work is required, a Special Consideration Application must be submitted directly on AMS. You must submit this application three working days prior to the due date of the assignment. Further information is available at: http://www.mit.edu.au/about-mit/institute-publications/policies- procedures-and-guidelines/specialconsiderationdeferment Academic Misconduct  Academic Misconduct is a serious offence. Depending on the seriousness of the case, penalties can vary from a written warning or zero marks to exclusion from the course or rescinding the degree. Students should make themselves familiar with the full policy and procedure available at: http://www.mit.edu.au/about-mit/institute-publications/policies- procedures-and-guidelines/Plagiarism-Academic-Misconduct-Policy- Procedure. For further information, please refer to the Academic Integrity Section in your Unit Description. http://www.mit.edu.au/about http://www.mit.edu.au/about http://www.mit.edu.au/about-mit/institute-publications/policies-procedures-and-guidelines/special-considerationdeferment http://www.mit.edu.au/about-mit/institute-publications/policies-procedures-and-guidelines/special-considerationdeferment http://www.mit.edu.au/about-mit/institute-publications/policies-procedures-and-guidelines/special-considerationdeferment http://www.mit.edu.au/about-mit/institute-publications/policies-procedures-and-guidelines/special-considerationdeferment http://www.mit.edu.au/about-mit/institute-publications/policies-procedures-and-guidelines/special-considerationdeferment http://www.mit.edu.au/about-mit/institute-publications/policies-procedures-and-guidelines/special-considerationdeferment http://www.mit.edu.au/about-mit/institute-publications/policies-procedures-and-guidelines/special-considerationdeferment http://www.mit.edu.au/about-mit/institute-publications/policies-procedures-and-guidelines/special-considerationdeferment http://www.mit.edu.au/about-mit/institute-publications/policies-procedures-and-guidelines/special-considerationdeferment http://www.mit.edu.au/about-mit/institute-publications/policies-procedures-and-guidelines/special-considerationdeferment http://www.mit.edu.au/about-mit/institute-publications/policies-procedures-and-guidelines/special-considerationdeferment http://www.mit.edu.au/about-mit/institute-publications/policies-procedures-and-guidelines/special-considerationdeferment http://www.mit.edu.au/about-mit/institute-publications/policies-procedures-and-guidelines/Plagiarism-Academic-Misconduct-Policy-Procedure http://www.mit.edu.au/about-mit/institute-publications/policies-procedures-and-guidelines/Plagiarism-Academic-Misconduct-Policy-Procedure http://www.mit.edu.au/about-mit/institute-publications/policies-procedures-and-guidelines/Plagiarism-Academic-Misconduct-Policy-Procedure MN502 Overview of Network Security Assignment 2 Page 2 of 5 Prepared by: Dr Fariza Sabrina Moderated By: Dr Tony Jan April, 2018 Assignment Description The purpose of this assignment is to develop research and analytical skills. In this assignment students will firstly learn how to develop knowledge based on the current state of the art emerging knowledge domains. They will critically analyse three of the current or future security issues in this area and their countermeasures. Internet of Things (IoT) is a network of ‘‘things’’. The term ‘‘thing’’ here can constitute any smart device ranging from home appliances, telecommunication, sensor devices used in vehicles/ agricultural sector/homeland security to health monitoring devices inside of (or connected with) a human body. In fact, any device that has the ability to collect and transfer data across the network can be a part of an IoT system. With the introduction of smart cities, smart homes, smart office and smart devices, the Internet of Things (IoT) is an emerging area of incredible potential of growth. However, most of these IoT devices are at risk of being hacked and compromised. Internet of Things (IoT) still have many security issues that need to be solved (i.e, RFID tag security, cyber security, wireless security, network transmission security and privacy protection etc). In this assignment student will work on the security issues and its countermeasures in the area of IoT. This assignment includes three parts. 1. Literature review of Internet of Things (IoT): Your review should be supported by at least three (3) academic (journal/conference) papers chosen from the current state of the art. The paper should not be older than four years. Your discussion should include: i. Introduction to IoT ii. Characteristics of IoT compared to the traditional network (please include the variety of devices that are used in IoT). iii. Discuss three areas of applications for IoT. 2. Analyse critically, three current or future security issues in IoT and its countermeasures In this section you will i. Explain and analyse critically three security issues in IoT. ii. Explain the countermeasures/mitigation techniques and tools used for each of the security issues mentioned in section i. This section must be supported by at least three (3) references (good quality conference or journal paper such as IEEE/ACM/Springer). 3. Create a 3 - 5 minutes presentation and present your work during the Laboratory class. You have to create a 3 - 5 minutes presentation to present your work in front of your class members and tutor during the Laboratory class in Weeks 11 and 12. MN502 Overview of Network Security Assignment 2 Page 3 of 5 Prepared by: Dr Fariza Sabrina Moderated By: Dr Tony Jan April, 2018 Submission Guidelines The assignment should be submitted on the Moodle in two separate files: 1. The report should be submitted as a Word file. 2. The presentation should be submitted as a PPT file. Marking criteria: Section to be included in the report Description of the section Marks Introduction Introduction of IoT. Introduction should also contain what this report covers and any background information that is needed for marker to understand the report. 5 Literature Review Literature review of IoT. 12 Security Threats Analyse critically, three security threats of IoT. 9 Threat Mitigation Techniques and tools Discuss the threat mitigation techniques and tools used for each one of the security vulnerabilities mentioned in the report. 9 Report Layout The report layout should be appropriate (following the submission guidelines and containing all the sections mentioned above). 2 Reference style Follow IEEE reference style. 4 Presentation Slides The presentation slides should be well organised and clear. 4 Oral Presentation Delivery of the presentation (which includes quality of the presentation, depth of knowledge on the material presented and ability to answer questions asked by the audience) 5 Total 50 MN502 Overview of Network Security Assignment 2 Page 4 of 5 Prepared by: Dr Fariza Sabrina Moderated By: Dr Tony Jan April, 2018 Marking Rubric for Assignment #2: Total Marks 50 Grade Mark HD 40-50 DI 35-39 CR 30-34 P 25-29 Fail<25 excellent very good good satisfactory unsatisfactory introduction /5 introduction should very clearly mention what this report covers and any background information that is needed for the marker to grade this report. the writing should be crisp and clear. well written introduction covering all the components in the marking criteria very clearly. good introduction of the report covering all the components in the marking criteria. introduction covers most of the components in the marking criteria. introduction is poorly written and does not cover most/all of the components in the marking criteria. literature review /12 excellent literature review with proper referencing. well written literature review presented with correct references. good literature review presented with references. literature review is done with proper referencing but there is room for improvement. poorly written literature review. security threats /9 exceptional discussion on security threats for the system. identifying highly sophisticated and well referenced vulnerabilities exceptional discussion on security threat for the system. discussion on three security threats discussion on two security threats unable to clearly explain security threat threat mitigation techniques and tools /9 advanced discussion on threats mitigation using latest tools, technologies and procedures good discussion on threats mitigation using tools, technologies and procedures good discussion on threats and mitigation discussion on threats and mitigation but it needs to be improved. lacking discussion on threats and mitigation report layout /2 very well designed layout in ieee conference style well designed layout in ieee conference style layout in ieee conference style report layout is well designed but not in ieee conference style report lacks a proper layout reference style /4 clear styles with excellent source of references. very clear referencing style generally good referencing style sometimes clear referencing style lacks consistency with many errors presentation slides /4 very well organised and resourceful well organised and resourceful resourceful but could be better organised resourceful slides but needs improvement neither resourceful nor well organised mn502 overview of network security assignment 2 page 5 of 5 prepared by: dr fariza sabrina moderated by: dr tony jan april, 2018 oral presentation /5 very good delivery, easy to follow and good interaction. well delivered, easy to follow excellent="" very="" good="" good="" satisfactory="" unsatisfactory="" introduction="" 5="" introduction="" should="" very="" clearly="" mention="" what="" this="" report="" covers="" and="" any="" background="" information="" that="" is="" needed="" for="" the="" marker="" to="" grade="" this="" report.="" the="" writing="" should="" be="" crisp="" and="" clear.="" well="" written="" introduction="" covering="" all="" the="" components="" in="" the="" marking="" criteria="" very="" clearly.="" good="" introduction="" of="" the="" report="" covering="" all="" the="" components="" in="" the="" marking="" criteria.="" introduction="" covers="" most="" of="" the="" components="" in="" the="" marking="" criteria.="" introduction="" is="" poorly="" written="" and="" does="" not="" cover="" most/all="" of="" the="" components="" in="" the="" marking="" criteria.="" literature="" review="" 12="" excellent="" literature="" review="" with="" proper="" referencing.="" well="" written="" literature="" review="" presented="" with="" correct="" references.="" good="" literature="" review="" presented="" with="" references.="" literature="" review="" is="" done="" with="" proper="" referencing="" but="" there="" is="" room="" for="" improvement.="" poorly="" written="" literature="" review.="" security="" threats="" 9="" exceptional="" discussion="" on="" security="" threats="" for="" the="" system.="" identifying="" highly="" sophisticated="" and="" well="" referenced="" vulnerabilities="" exceptional="" discussion="" on="" security="" threat="" for="" the="" system.="" discussion="" on="" three="" security="" threats="" discussion="" on="" two="" security="" threats="" unable="" to="" clearly="" explain="" security="" threat="" threat="" mitigation="" techniques="" and="" tools="" 9="" advanced="" discussion="" on="" threats="" mitigation="" using="" latest="" tools,="" technologies="" and="" procedures="" good="" discussion="" on="" threats="" mitigation="" using="" tools,="" technologies="" and="" procedures="" good="" discussion="" on="" threats="" and="" mitigation="" discussion="" on="" threats="" and="" mitigation="" but="" it="" needs="" to="" be="" improved.="" lacking="" discussion="" on="" threats="" and="" mitigation="" report="" layout="" 2="" very="" well="" designed="" layout="" in="" ieee="" conference="" style="" well="" designed="" layout="" in="" ieee="" conference="" style="" layout="" in="" ieee="" conference="" style="" report="" layout="" is="" well="" designed="" but="" not="" in="" ieee="" conference="" style="" report="" lacks="" a="" proper="" layout="" reference="" style="" 4="" clear="" styles="" with="" excellent="" source="" of="" references.="" very="" clear="" referencing="" style="" generally="" good="" referencing="" style="" sometimes="" clear="" referencing="" style="" lacks="" consistency="" with="" many="" errors="" presentation="" slides="" 4="" very="" well="" organised="" and="" resourceful="" well="" organised="" and="" resourceful="" resourceful="" but="" could="" be="" better="" organised="" resourceful="" slides="" but="" needs="" improvement="" neither="" resourceful="" nor="" well="" organised="" mn502="" overview="" of="" network="" security="" assignment="" 2="" page="" 5="" of="" 5="" prepared="" by:="" dr="" fariza="" sabrina="" moderated="" by:="" dr="" tony="" jan="" april,="" 2018="" oral="" presentation="" 5="" very="" good="" delivery,="" easy="" to="" follow="" and="" good="" interaction.="" well="" delivered,="" easy="" to="">
Answered Same DayMay 23, 2020MN502

Answer To: Prepared by: Dr Fariza Sabrina Moderated By: Dr Tony Jan April, 2018 Assessment Details and...

Ankit answered on May 26 2020
143 Votes
Student name
                Security challenges in emerging network
Introduction
Internets of Things (IoT) consist of network of connected physical objects that are accessed with the help of the internet. IoT is network of things that use to connect few devices to the Internet. Those devices are not regular devices like systems, laptops, a
nd mobiles. The devices that are connected to fix any specific issue that comes under the Internet of Things. [6]
The example of IoT is connecting washing machine, cars, home devices, kitchen devices, medical machines connecting to the internet comes under IoT. Internet of Things is future which is buzzwords in IT field. The Internet of Things converts real world objects into intelligent virtual objects. [4]
The main purpose of this document is to focus on Characteristics of IoT as compared to the traditional network and three areas of applications for IoT. We will also analyse on three security issues in IoT and mitigation techniques or tools used for each of the security issues mentioned. IoT has enabled high challenges for keeping data security and privacy as a result of numerous phone devices aims on connectivity and need normal settings wherever security is affected critically.
Internet of Things (IoT)
The Internet of Things (IoT) connects devices embedded in various systems to the internet. Once devices/objects will represent themselves digitally, they may be controlled from anyplace. The property then helps America gather a lot of knowledge from a lot of regions, making certain a lot of ways in which of accelerating potency and rising safety and IoT privacy.
The Internet of Things gives great a solution for consumption of energy. It helps in connecting large heterogeneous systems via internet and that requires flexible layered architecture in which the individuals, things and the services of cloud are grouped to show an application task. Today everyone is dependent too much on internet to do their daily work. So the result of this has given rise to Internet of Things (IoT). The Internet of Things (IoT) give surety to bring great value to everyone lives. By continued to attach all the “things” in our world, we will bring home the bacon feats which will actually look like magic. [5]
Three areas of applications for IoT     
a) Retail industry: IoT is used in retail industry for inventory management such as by inserting tags such as RFID or NFC on single item,the precise location of individual things in a very massive warehouse will be shared. It will save the time of item searching and reduce the cost of labour.
b) Energy usage: The IoT also helps users and firms to reduce in energy usage. Sensor control things like manage of temperature, monitor lightening etc and that information is handled by sharp algorithms to micromanage tasks in actual time. For example, Google reduce 15 percent of its energy usage in its lab. In today world, the most difficult performance needs and higher expectations are meeting by buildings. Among these needs, efficiency of energy and consumption of energy is said as an international aim to raise energy sustainability of the whole planet. This control methodology will be available by using an IoT system in which people from various levels of authorizations can handle the temperature of room form anywhere and...
SOLUTION.PDF

Answer To This Question Is Available To Download

Related Questions & Answers

More Questions »

Submit New Assignment

Copy and Paste Your Assignment Here