[Cyber Attack & Ethical Hacking
01a1] Unit 1 Assignment 1
Week 8
• Auditing a Wireless Network and Planning for a Secure WLAN Implementation (Assignment 1)
Instructions
To demonstrate your understanding of core concepts and procedures presented in this unit, you are required to complete the Auditing a Wireless Network and Planning for a Secure WLAN Implementation lab, linked in the courseroom.
1. Describe the relevance of airmon¬ng, airodump-ng, aircrack-ng, and aireplay-ng in WLAN applications.
2. Compare and contrast WEP, WPA, and WPA2. Why must wireless network traffic be encrypted?
3. List some techniques to secure WLAN implementations.
4. Explain why wireless network security is so important. Is it of equal importance to organizations and home users?
5. Describe some of the risks, threats, and vulnerabilities associated with wireless networks.
6. Discuss the risks of using public wireless.
7. Explain why an organization needs to have a wireless access policy and explain the importance of wireless site surveys.
Refer to the Auditing a Wireless Network and Planning for a Secure WLAN Implementation scoring guide to ensure that your work meets the grading criteria for this assignment.
Submit your assignment by midnight Sunday (CST).
Submission Requirements
• Written communication: Writing should be clear and well organized, with no technical writing errors, as expected of a business professional.
• Format: Typed, double-spaced lines.
• Font: Times New Roman, 12 points.
[u08a2] Unit 8 Assignment 2
Legal Issues and Honeypot Use (Assignment 2) 3-4 pages
Introduction
In a perfect world, network intrusion prevention measures would be sufficient to prevent any unauthorized network access. Unfortunately, it is impossible to prevent all intrusions. This makes it critical to know when a preventative control has failed. Intrusion detection system and honeypots are two ways an organization can monitor their network for illicit activity. Intrusion detection systems alert an organization to potential illicit activity, while honeypots act as a decoy to lure attackers into an environment where their activities can be closely monitored.
Instructions
Regulations require your organization to perform an annual security assessment, which includes penetration testing. You perform a variety of attacks against the organization’s firewall and can breach the network perimeter. In your exploration of the network, you find evidence of a honeypot. Company policy stipulates that only security administrators can implement and manage honeypots. Company policy also explicitly states that all honeypots must be documented and approved by the chief information security officer (CISO).
You report your findings to the CISO, who asks you to provide a report on honeypots and the legal ramifications of using honeypots within the organization.
Write a 3–4 page report in which you:
• Explain the advantages of using honeypots in securing network infrastructures.
• Explain the disadvantages of using honeypots in securing network infrastructures.
• Describe at least two types of honeypots, providing real-life examples.
• Analyze the legal ramifications of using honeypots within the organization.
Your assignment must be supported by a minimum of three recent, peer-reviewed references. Citations and references must be formatted using current APA style.
Structure your report as follows:
• Title page.
• Introduction.
• The main body (at least three pages); use headings to identify individual sections.
• Summary and conclusion.
• References page. Capella academic integrity standards must be strictly followed.
Assignment Requirements
• Written communication: Writing should be clear and well organized, with no technical writing errors, as expected of a business professional.
• References: Include a minimum of three recent, peer-reviewed references.
• APA Style: Citations and references must be formatted using current APA style.
• Length of the report: A minimum of three, typed, double-spaced pages, excluding the title page and references page.
• Font: Times New Roman, 12 points.