Prepared by: Dr Wanod Kumar Moderated by: Dr Md Asad Asaduzzaman T2, 2023
Assessment Details and Submission Guidelines | |
Trimester | T2 2023 |
Unit Code | MN502 |
Unit Title | Overview of Network Security |
Assessment Type | Formative Assignment-1: Individual Assessment |
Assessment Title | Information Security: Issues and Emerging Trends |
Purpose of the assessment (with ULO Mapping) |
Students should be able to demonstrate their achievements in the following unit learning outcome: a) Analyse and discuss the main security issues and emerging trends in information security |
Weight | 10% |
Total Marks | 40 Marks |
Word limit | 1200-1500 Words |
Due Date | Sunday 6/8/2023 (Week 3) |
Submission Guidelines |
• All work must be submitted on Moodle by the due date along with a completed Assignment Cover Page. • The assignment must be in MS Word format, 1.5 spacing, 11-pt Calibri (Body) font and 2.54 cm margins on all four sides of your page with appropriate section headings. • Reference sources must be cited in the text of the report and listed appropriately at the end in a reference list using IEEE referencing style. |
Extension | • If an extension of time to submit work is required, a Special Consideration Application must be submitted directly on AMS. You must submit this application three working days prior to the due date of the assignment. Further information is available at: https://www.mit.edu.au/about-us/governance/institute-rules-policies-and plans/policies-procedures-and-guidelines/assessment-policy |
Academic Misconduct |
• Academic Misconduct is a serious offence. Depending on the seriousness of the case, penalties can vary from a written warning or zero marks to exclusion from the course or rescinding the degree. Students should make themselves familiar with the full policy and procedure available at: https://www.mit.edu.au/about-mit/institute-publications/policies procedures-and-guidelines/AcademicIntegrityPolicyAndProcedure. For further information, please refer to the Academic Integrity Section in your Unit Description. |
MN502 Overview of Network Security Page 2 of 4
Prepared by: Dr Wanod Kumar Moderated by: Dr Md Asad Asaduzzaman T2, 2023
Assignment Description
Assignment 1 is divided into two parts. Part A focuses on the recent attacks and security
principles. Part B is about Cyber Defense Frameworks.
Part A: Recent Attacks and Security Principles
One area that has been especially frequent target of attacks is the Information Technology
(IT). A seemingly endless array of attacks is directed at individuals, schools, businesses, and
governments through desktop computers, laptops, smartphones, and IoT devices [1].
According to one of the leading cyber security solution provider Check Point, Supply Chain
Attacks, Vishing, Ransomware, Thread Hijacking, Remote Access Vulnerabilities, Mobile
Threats, and Cloud Privilege Escalation are some of the top information security issues and
trends [2].
For this part of the assignment, conduct research on one recent attack (which happened in
the years 2021-2023) related to one of the above-mentioned IT security issues. Your
discussion must address the following points with proper in-text citations.
1. Identify and discuss the main reasons for this attack being successful.
2. Report the importance of key terms in the information security: asset, threat, threat
actor, vulnerability, attack vector, attack surface in the context of the attack.
3. Analyse how could this attack have been prevented if the five fundamental security
principles- layering, limiting, diversity, obscurity, and simplicity- had been applied?
4. Discuss why a good cybersecurity hygiene is important for individuals, institutes, and
organisations?
Part B: Cyber Defense Frameworks
Cyber Defense Frameworks are important to establish a good security posture. Two of the
important frameworks are the Diamond Model of Intrusion Analysis and the MITRE ATT&CK.
Research about these frameworks and address following points with proper in-text citations.
1. Discuss with examples, the basic terminology or core elements of these frameworks.
2. With respect to the attack discussed in part A, explain how these two frameworks
could have helped a cyber security analyst to detect, analyse and respond to this
successful attack.
3. Report limitations associated with these frameworks.
References
Must consider at least five current references from journal/conference papers and books.
Must follow IEEE referencing style.
[1] M. Ciampa, Security+ Guide to Network Security Fundamentals, 6th ed. Cengage, 2018.
[2]https://www.checkpoint.com/cyber-hub/network-security/what-is-network-security/top-network-security-issuesthreats-and-concerns/
MN502 Overview of Network Security Page 3 of 4
Prepared by: Dr Wanod Kumar Moderated by: Dr Md Asad Asaduzzaman T2, 2023
Assignment Instructions:
• Do not use Wikipedia as a source or a reference.
• Make sure you properly reference any diagrams/ graphics used in the assignment.
Marking Criteria for the Assignment 1
Assignment 1 – Parts | Description of the section | Marks |
Part A | Recent Attacks and Security Principles • Identify and discuss the main reasons for this attack being successful. [4 Marks] • Report the importance of key terms in the information security: asset, threat, threat actor, vulnerability, attack vector, attack surface in the context of the attack. [6 Marks] • Analyse how could this attack have been prevented if the five fundamental security principles- layering, limiting, diversity, obscurity, and simplicity- had been applied? [6 Marks] • Discuss why a good cybersecurity hygiene is important for individuals, institutes, and organisations? [4 Marks] |
20 |
Part B | Cyber Defense Frameworks • Discuss with examples, the basic terminology or core elements of these frameworks. [6 Marks] • With respect to the attack discussed in part A, explain how these two frameworks could have helped cyber security analyst team to detect, analyse and respond to this successful attack. [6 Marks] • Report limitations associated with these frameworks. [3 Marks] |
15 |
References | Must consider at least 5 current references from journal/conference papers and books. Must follow IEEE style |
5 |
Total Marks | 40 |
MN502 Overview of Network Security Page 4 of 4
Prepared by: Dr Wanod Kumar Moderated by: Dr Md Asad Asaduzzaman T2, 2023
Example Marking Rubric for Assignment
Grade Mark |
HD 80% + |
D 70%-79% |
CR 60%-69% |
P 50%-59% |
Fail <50% |
Excellent | Very Good | Good | Satisfactory | Unsatisfactory | |
Assignment 1- Part A /20 |
A very detailed and very clear discussion |
Very clear discussion |
Generally good discussion |
Brief discussion | Poor discussion with irrelevant information |
Assignment 1- Part B /15 |
All topics discussed are pertinent and covered in depth. |
Topics presented are relevant and soundly analysed. |
Topics presented are generally relevant and analysed. |
Topics presented are somewhat relevance and briefly discussed. |
Topics presented are not relevant to the assignment topic. |
References /5 |
Clear styles with excellent source of references. |
Clear referencing/ style |
Generally good referencing/style |
Unclear referencing/style |
Lacks consistency with many errors. |
Tags: academicwriting, assignment, assignmentday, assignmentdue, assignmenthelp, assignmenthelper, assignmenthelpers, assignments, assignmentsdue, assignmentssuck, assignmentstress, assignmenttime, assignmentwriting, college, dissertation, essay, essayhelp, essaywriting, essaywritingservice, homework, homeworkhelp, researchpaper, student, studentlife, students, thesis, thesiswriting, university, universityassignment, writing