Scenario: You are a Network and Security Engineer for the ABC Consulting Private Limited, which is a leading network and security provider for the small and medium scaled offices.Task 1: Your task is...

1 answer below »
Scenario: You are a Network and Security Engineer for the ABC Consulting Private Limited, which is a leading network and security provider for the small and medium scaled offices.Task 1: Your task is to propose a network design for the small scaled company and sketch a basic logical network diagram of the office with 5 departments. You are free to assume: • Name of the Office and Departments • Networking Hardware’s such as routers, switches, hubs, modems wireless access points, firewalls etc.
Task 2: Using your expert knowledge on TCP/IP Model and its layers, sketch the TCP/IP protocols and identify at least one protocol used by each layer.
Task 3: At each level of the TCP/IP model, there are security vulnerabilities and therefore, security prevention measures that can be taken to ensure that enterprise applications are protected. As a network and security engineer, your task is to identify the security threats and propose a solution on each layer.
The report should be prepared in Microsoft word and uploaded on to the LMS. The word limit of the report is 2000 words. The report should be a properly constructed as an academic report. The report should include references in IEEE style.
Submission Guidelines: The report should have a consistent, professional, and well-organized appearance.
1. Your report should include the following:➢ The word limit of the report is 2000 words.➢ The cover page must identify student names and the ID numbers, unit details, and the assignment details.➢ The assignment must use 12-point font size and at least single line spacing with appropriate section headings.➢ In-text referencing in IEEE style must be cited in the text of the report and listed appropriately at the end in a reference list.
2. The report must be submitted in soft (electronic) copy as a Microsoft Word document on the LMS in Turnitin dropbox. Assignments submitted on the LMS will only be accepted.
3. Late penalty applies on late submission, 10% per day would be deducted.
4. The assignments will go through Turnitin and plagiarism penalty will be applied.
Answered Same DayOct 09, 2021MITS4004

Answer To: Scenario: You are a Network and Security Engineer for the ABC Consulting Private Limited, which is a...

Amit answered on Oct 11 2021
140 Votes
Title of the assignment:
Student’s name:
Student ID:
Professor’s name:
Course title:
Date: 10/11/2020
Table of Contents
1.    Task -1    3
2.    Network diagram and device recommendations    3
3.    Task 2    3
4.    TCP/IP model and its protocols    3
5.    Task 3    3
6.    Analysis of security threats in PCP/IP layers and proposed solution    3
7.    References:    
4
1. Task -1
2. Network diagram and device recommendations
The network is most common requirement of modern organizations which may be small or large in size. The network implementation is providing stability to operational execution of their regular tasks. The provided company is of small scale and maintaining five departments. Developing the possible network to this company will improve the communication among the all five departments working in this small company. For maintaining the security of this network, firewall (hardware) will be implemented. The wireless connections are also being required in this company. As this company is small size, so, just one WAP will be sufficient and it will be implemented in the developed logical diagram. On bases of assumptions related to department names and devices selection below supplied network diagram is developed:
This network is maintaining firewall on the gateway so that the high security for all the developed five departments can be maintained. There are five routers and each router is representing a department of this provided company. The switches are further connected to the implemented routers which are making connections for the end user systems. The WAP implementation is also carried out and wireless point is developed which can be used by all users working in this company. This wireless access point developed for this small company can be secured with WAP2 implementation. There are two servers are also implemented for this company. These servers will maintain the database, file, DNS and DHCP services for this company.
This proposed network to this small company will maintaining different devices for this required network. The table showing the recommended devices for the required network for this small company considering the limited budget is provided here:
    Device name and manufacturer
    Costing
    Specification
    Firewall: Fortinet | FG-50E-BDL-900-36
    $2500 AUD
    · Maintains SPU technology
· Provides SSL encryption.
· SD WAN and UTM implementation is possible.
· It uses ICSA certificates.
· Provide dynamic analysis of target attacks.
    Router: Cisco RV340 Dual WAN Gigabit Router
    $650 AUD
    · Provides 14 posts to maintain all connections.
· Implementation of Dual WAN is possible.
· Maintains 900 MBPS speed.
· Load balancing capabilities are very high.
· Easy recovery from failure condition.
    Switch: Cisco SG350-28 28-Port Managed Switch
    $830 AUD
    · It provides 24 ports to maintain end user connections.
· High bandwidth can be managed with SFP.
· The web UI and CLI can easily be managed.
    WAP: Cisco RV132W Wireless-N VPN Router
    $370 AUD
    · It provides three Ethernet ports.
· All wireless devices of this company can be connected to it.
· It uses ADSL2+ for maintaining internet connections.
    Server: Dell PowerEdge T40 Tower Server
    $1950 AUD
    · Any operating system can be installed in it.
· Powerful processor of 3.5 GHZ is being used in it.
· It maintains 16 GB RAM and 2 TB hard disk.
    Computer: Dell Vostro 3471 9th Gen Intel Core i3...
SOLUTION.PDF

Answer To This Question Is Available To Download

Related Questions & Answers

More Questions »

Submit New Assignment

Copy and Paste Your Assignment Here