Unit 1 Assignment 1: Security Consideration

Improved Essays
Security Considerations
The issues with the current set up of our lab in an enterprise environment are control and exceptions. Control is an issue because with all of the computers on a different domain password policies and other security features will not be implemented. This hurts the organization because it is not prepared for an intrusion of their network. A good fix for this issue is to get the network on the same domain and keep control over all users. Having control over users passwords and access to network locations can help keep a network secure. The other issue that the lab set up is exceptions. Exception are an issue in our lab environment because if a user is trying to ftp and they want to use port 1000 the system wont know how to handle it. This is important because if a hacker tries to connect to the network and notices that the system can only use port 80 for the web server it gives the attacker more information about your network. A
…show more content…
Monitoring solutions can be used to monitor all kinds of information on the network including. According to http://www.opsview.com/why-opsview the features of opsview include being able to see the entire connected device on the network and what resources they are taking. Viewing different devices can give the system administrator more information about the status of the network. This is important because it allows the system administrator to have an up to the minute view of the overall health of the network and inspect and fix any part that is damaging the system. Having good monitoring can help prevent downtime and decrease the response time in intrusion detection. Another good feature for opsview is to observe the routers and edge devices on the network. This is important because the router is the first line of defense of attacks. If a system administrator can have info on the edge device, they can better defend and maintain the

Related Documents

  • Decent Essays

    Nt1310 Unit 5 Lab 3

    • 441 Words
    • 2 Pages

    From that day, he eventually developed and perfected the Kali Linux distribution. As stated previously, Kali comes bundled with a variety of features and one of the main networking analysis tools included is Wireshark. Wireshark is an open source GUI based packet analyzer with features such as the ability to live capture of packets as…

    • 441 Words
    • 2 Pages
    Decent Essays
  • Improved Essays

    Pt1320 Unit 1 Assignment

    • 350 Words
    • 2 Pages

    In the 1970s, an innovative device was being developed by small team of engineers led by Paul Breedlove, an engineer, with Texas Instruments that ended up being introduced to the public at the 1978 Summer Consumer Electronic Show as The Speak and Spell. It was a handheld electronic device and educational toy that consisted of a speech synthesizer, a fluorescent display, a keyboard, and a receptor slot for a collection of game cartridges. Additionally, its main function was a tool for helping young children to learn to spell and pronounce over 200 commonly misspelled words. As a result, this can be consider the first PC many people own because it had all those parts, including a TMS1000 for the CPU. When Paul Breedlove first had the idea for…

    • 350 Words
    • 2 Pages
    Improved Essays
  • Superior Essays

    Nt1310 Unit 8.2

    • 772 Words
    • 4 Pages

    Kaplan University IT286 Unit 8.2 Jennifer Polisano Answer 8.2: As the IT Security Professional for Web Site 101, I will be recommending adjustments for recent security issues, including data loss due to employee negligence, physical break ins, identifying employee security standards, identifying network access specifics, and the recent hacking of the home page of Web Site 101. Web Site 101 currently has 300 employees working on three levels of the office building. In the previous years, this organization has grossed 2 million dollars revenue per year. For the organization to continue to thrive, these security problems will need to be addressed immediately.…

    • 772 Words
    • 4 Pages
    Superior Essays
  • Improved Essays

    Pt1420 Unit 1 Assignment

    • 970 Words
    • 4 Pages

    Rounding Data When data is gathered and calculated, the final information presented tends to be rounded. On some occasions it may be necessary to round data, especially when rounding non-integer vales to integer values for simplicity and statistical representation. An example of this would be at the end of the calculations in sample weighting, the fractions you get are rounded to integers, since the data is based on physical objects which cannot have fractions, and so is considered extra for rounding purposes. Data may also me rounded in order for it to be understandable if the information is to be presented to other people, or just to keep important digits only to get an idea of scale. Extreme examples of this would be comparing the size of…

    • 970 Words
    • 4 Pages
    Improved Essays
  • Improved Essays

    IGN (Minecraft Name): Dropt Previous IGN's (If changed in name changes): Tipt Age (Must be 14 or over): 14 Do you have TeamSpeak and a microphone? (Used for communication between the team): Yes, I have both Timezone? (EU, US, AU):…

    • 1282 Words
    • 6 Pages
    Improved Essays
  • Great Essays

    Username/IGN: My current IGN is yungKevinn. Previous IGNS (Link namemc profile): https://namemc.com/profile/yungKevinn Timezone: (UTC-06:00) Central Time (US & Canada) Server you are applying for [hcf or white - silver]: I am currently applying for HCF. Approximately, how long have you been playing FMC: I just started Today and hoping to keep going!…

    • 637 Words
    • 3 Pages
    Great Essays
  • Improved Essays

    Nt1310 Unit 1 Assignment

    • 352 Words
    • 2 Pages

    Before I completed this assignment, I never noticed the amount of unintentional media I encountered every day. After observing the large amount of media I use each day, I am now wondering how many times unintentional media has influenced me. For example, I know I have bought products that were advertised on the side of a YouTube video that I was watching. Furthermore, I noticed that I frequently see the same item being advertised, and I wonder if companies do this on purpose to familiarize their audience with an item.…

    • 352 Words
    • 2 Pages
    Improved Essays
  • Decent Essays

    Part A Que.1 1.1 A term Problem describe as a situation related as unwelcome and needing to be overcome. if we describe briefly as that is something inconvenience with deal, source of difficulty, trouble in understanding something. (itseducation.asia,2015)…

    • 525 Words
    • 3 Pages
    Decent Essays
  • Superior Essays

    Nt1310 Unit 1 Assignment

    • 1798 Words
    • 8 Pages

    Solitary Confinement Walking through the gentle fog down the empty street that led from her home to school, Adair subconsciously reached into her backpack and unwound her headphones, as she did every morning on her walks to school. Her thumb clicked the button on the side of her phone to turn the volume of her music up to extra high. It didn't matter so much what the music playing was, as long as there was something coming out of her headphones, she was happy.…

    • 1798 Words
    • 8 Pages
    Superior Essays
  • Improved Essays

    enlightenment...during the 2017-2018 school year? I will use these word, this school year (claim) describing things I have to do to be successful, R1 You need a helpful community to succeed, R2 You need to be empowered and be confident in what you're doing, R3 You need to persevere in order to succeed, R4 You need to do your best to excel in school, R5 You should be able to be enlightened.…

    • 692 Words
    • 3 Pages
    Improved Essays
  • Improved Essays

    Assignment #4: Buffer Overflow Attack For level 1, we encountered some difficulty getting started because there weren’t any instructions to guide us (image 1). For example, we attempted to use the command, ./level01 as described within the instructions, but it then asked us to input a password. Initially, we had trouble getting started because the initial command just asked us for a three-digit password.…

    • 924 Words
    • 4 Pages
    Improved Essays
  • Decent Essays

    ISO27001 recommends using this information asset inventory to bring an effective business continuity of the organization. Building an asset inventory is starting with identifying all the assets inside the organization and identifying all the users and responsibilities of them. Finally we prioritize them according to the availability and integrity, and classify them into the relevant operational areas. I created this information asset inventory with referencing ISO27001. Moreover I included all the software hardware, customer information details, other information and the human resource as the information asset…

    • 87 Words
    • 1 Pages
    Decent Essays
  • Improved Essays

    Assignment 2 Data Communication- Net Centric Question 1 CDMA is what that have a several protocols that was used in the 2G and 3G wireless communication. CDMA is a service that provide all the communication overall and it also provide in major service in network capacity. CDMA service is mostly used in Cell phone and it can be easily be used for communicating terminal with two base stations. CDMA is a form of multiplexing, which allow a number of signals to work on a single transmission channel and also boost the use of available bandwidth.…

    • 1704 Words
    • 7 Pages
    Improved Essays
  • Great Essays

    The main functions of Security Onion are capturing packets, analysis tools, and NIDS and HIDS. Full Packet Captures are done via netsniff-ng – it captures all the network traffic that passes through the sensors and subsequently stores them. Analysis tools such as sguil, OSSEC, Bro, and others help the analyst understand the data.…

    • 1488 Words
    • 6 Pages
    Great Essays
  • Improved Essays

    A network allows computers to exchange data. In computer networks, devices exchange data using a data link. The connections are made using cable or wireless connection. Maintaining network security throughout an organization can be quite challenging and is indeed a tough job, but it is attainable and can be achieved. Network security is all about keeping the network safe for all devices and computers on the system.…

    • 2212 Words
    • 9 Pages
    Improved Essays