Loading...

Messages

Proposals

Stuck in your homework and missing deadline? Get urgent help in $10/Page with 24 hours deadline

Get Urgent Writing Help In Your Essays, Assignments, Homeworks, Dissertation, Thesis Or Coursework & Achieve A+ Grades.

Privacy Guaranteed - 100% Plagiarism Free Writing - Free Turnitin Report - Professional And Experienced Writers - 24/7 Online Support

What were the destination ip addresses discovered by the netwitness investigator analysis?

15/12/2020 Client: saad24vbs Deadline: 2 Day

26 | Lab #1 Performing Reconnaissance and Probing Using Common Tools


Lab #1 – Assessment Worksheet


Performing Reconnaissance and Probing Using Common Tools


Course Name and Number: _____________________________________________________ Student Name: ________________________________________________________________ Instructor Name: ______________________________________________________________ Lab Due Date: ________________________________________________________________


Overview


In this lab, you explored the common tools available in the virtual lab environment. You


used Wireshark to capture and analyze network traffic and OpenVAS to scan the


network. You reviewed a sample collection of data using NetWitness Investigator,


connected to a remote Windows machine, and explored two file transfer applications,


FileZilla and Tftpd64. You used PuTTY to connect to a Linux machine and ran several


Cisco commands to display statistics for the network interfaces. Finally, you used


Zenmap to perform a scan of the network and created a network topology chart.


Lab Assessment Questions & Answers


1. Name at least five applications and tools used in the lab.


2. What is promiscuous mode?


3. How does Wireshark differ from NetWitness Investigator?


4. Why is it important to select the student interface in the Wireshark?


5. What is the command line syntax for running an Intense Scan with Zenmap on a target subnet of 172.30.0.0/24?


6. Name at least five different scans that may be performed with Zenmap.


27


Copyright © 2014 by Jones & Bartlett Learning, LLC, an Ascend Learning Company. All rights reserved.


www.jblearning.com Student Lab Manual


7. How many different tests (i.e., scripts) did your Intense Scan perform?


8. Based on your interpretation of the Intense Scan, describe the purpose/results of each tests script performed during the report.


9. How many total IP hosts did Zenmap find on the network?


52 | Lab #2 Performing a Vulnerability Assessment


Lab #2 – Assessment Worksheet


Performing a Vulnerability Assessment


Course Name and Number: _____________________________________________________ Student Name: ________________________________________________________________ Instructor Name: ______________________________________________________________ Lab Due Date: ________________________________________________________________


Overview


In this lab, you used Nmap commands within the Zenmap application to scan the virtual network


and identify the devices on the network and the operating systems and services running on them.


You also used OpenVAS to conduct a vulnerability assessment and record the high risk


vulnerabilities identified by the tool. Finally, you used the information you gathered from the


report to discover mitigations for those risks and make mitigation recommendations based on


your findings.


Lab Assessment Questions & Answers


1. What is Zenmap typically used for? How is it related to Nmap? Describe a scenario in which you would use this type of application.


2. Which application can be used to perform a vulnerability assessment scan in the reconnaissance phase of the ethical hacking process?


3. What must you obtain before you begin the ethical hacking process or penetration test on a live production network, even before performing the reconnaissance step?


4. What is a CVE listing? Who hosts and sponsors the CVE database listing Web site?


5. Can Zenmap detect which operating systems are present on IP servers and workstations? Which option includes that scan?


6. How can you limit the breadth and scope of a vulnerability scan?


53


Copyright © 2014 by Jones & Bartlett Learning, LLC, an Ascend Learning Company. All rights reserved.


www.jblearning.com Student Lab Manual


7. Once a vulnerability has been identified by OpenVAS, where would you check for more information regarding the identified vulnerability, exploits, and any risk


mitigation solution?


8. What is the major difference between Zenmap and OpenVAS?


9. Why do you need to run both tools like Zenmap and OpenVAS to complete the reconnaissance phase of the ethical hacking process?


81


Copyright © 2014 by Jones & Bartlett Learning, LLC, an Ascend Learning Company. All rights reserved.


www.jblearning.com Student Lab Manual


Lab #3 – Assessment Worksheet


Enabling Windows Active Directory and User Access Controls


Course Name and Number: _____________________________________________________ Student Name: ________________________________________________________________ Instructor Name: ______________________________________________________________ Lab Due Date: ________________________________________________________________


Overview


In this lab, you followed the Microsoft approach to securing the CIA triad. You created new user


accounts and security groups, and applied the new user accounts to the security groups, just as


you would in a real world domain. You created nested folders on the remote server and assigned


unique file permissions using the new user accounts and security groups. You modified the


Windows Group Policy enabling each new user account to use remote desktop services to


remotely access the TargetWindows01 server. Finally, you tested the security layers you placed


in the previous parts of the lab by using each new user account to access and modify the nested


folders on the remote server.


Lab Assessment Questions & Answers


1. What are the three fundamental elements of an effective security program for information systems?


2. Of these three fundamental controls, which two are used by the Domain User Admin to create users and assign rights to resources?


3. If you can browse a file on a Windows network share, but are not able to copy it or modify it, what type of access controls and permissions are probably configured?


4. What is the mechanism on a Windows server where you can administer granular policies and permissions on a Windows network using role-based access?


5. What is two-factor authentication, and why is it an effective access control technique?


82 | Lab #3 Enabling Windows Active Directory and User Access Controls


6. Relate how Windows Server 2012 Active Directory and the configuration of access controls achieve CIA for departmental LANs, departmental folders, and data.


7. Is it a good practice to include the account or username in the password? Why or why not?


8. Can a user who is defined in Active Directory access a shared drive on a computer if the server with the shared drive is not part of the domain?


9. When granting access to LAN systems for guests (i.e., auditors, consultants, third-party individuals, etc.), what security controls do you recommend be implemented to


maximize CIA of production systems and data?


107


Copyright © 2014 by Jones & Bartlett Learning, LLC, an Ascend Learning Company. All rights reserved.


www.jblearning.com Student Lab Manual


Lab #4 – Assessment Worksheet


Using Group Policy Objects and Microsoft Baseline Security Analyzer for Change Control


Course Name and Number: _____________________________________________________ Student Name: ________________________________________________________________ Instructor Name: ______________________________________________________________ Lab Due Date: ________________________________________________________________


Overview


There are many tools and suites designed to aid the security practitioner and the organization in


implementing and managing change management. In this lab, you explored two such tools for


the Windows platform: Group Policy Objects (built into the Windows operating systems) and the


Microsoft Security Baseline Analyzer (provided free of charge). You used Group Policy Objects


to strengthen the organization’s password policy by adding complexity and minimum password


length requirements. You scanned the Windows server with the Microsoft Baseline Security


Analyzer (MBSA) to assess its security state, and you examined the results of the Microsoft


Baseline Security Analyzer in detail.


Lab Assessment Questions & Answers


1. Define why change control management is relevant to security operations in an organization.


2. Name six (6) policies you could enable in a Windows Domain.


3. What is the minimum password length enforced by the Password must meet complexity requirements policy?


4. What sources could you use as a source to perform the MBSA security scan?


5. What are some of the options that you can exercise when initiating the MBSA scan?


136 | Lab #5 Performing Packet Capture and Traffic Analysis


Lab #5 – Assessment Worksheet


Performing Packet Capture and Traffic Analysis


Course Name and Number: _____________________________________________________ Student Name: ________________________________________________________________ Instructor Name: ______________________________________________________________ Lab Due Date: ________________________________________________________________


Overview


In this lab, you used common applications to generate traffic and transfer files between the


machines in this lab. You captured data using Wireshark and reviewed the captured traffic at the


packet level, and then you used NetWitness Investigator, a free tool that provides security


practitioners with a means of analyzing a complete packet capture, to review the same traffic at a


consolidated level.


Lab Assessment Questions & Answers


1. Why would a network administrator use Wireshark and NetWitness Investigator together?


2. What was the IP address for LanSwitch1?


3. When the 172.16.8.5 IP host responded to the ICMP echo-requests, how many ICMP echo-reply packets were sent back to the vWorkstation?


4. What was the terminal password for LanSwitch 1 and LanSwitch 2?


5. When using SSH to remotely access a Cisco router, can you see the terminal password? Why or why not?


6. What were the Destination IP addresses discovered by the NetWitness Investigator analysis?


137


Copyright © 2014 by Jones & Bartlett Learning, LLC, an Ascend Learning Company. All rights reserved.


www.jblearning.com Student Lab Manual


7. Are packet-capturing tools like Wireshark less dangerous on switched LANs?


160 | Lab #6 Implementing a Business Continuity Plan


Lab #6 – Assessment Worksheet


Implementing a Business Continuity Plan


Course Name and Number: _____________________________________________________ Student Name: ________________________________________________________________ Instructor Name: ______________________________________________________________ Lab Due Date: ________________________________________________________________


Overview


In this lab, you implemented a portion of your organization’s BCP. On the basis of the BIA, the


organization determined that the internal Active Directory database and the corporate Web site


must be recoverable in the event of system failure or natural disaster. To accomplish this, you


configured local backups of Active Directory on the existing virtual server using Windows


Server Backup. You also configured the organization’s Web servers to host content from a single


NFS share, and to back up that NFS share daily using Windows.


Lab Assessment Questions & Answers


1. What is the purpose of the business impact analysis (BIA)?


2. What is the difference between a disaster recovery plan (DRP) and a business continuity plan (BCP)?


3. What are the commands used in Windows 2012 to mount the NFS share on the Linux server.


4. Is creating redundancy for systems such as Active Directory or Web servers a part of the DRP or the BCP?


5. Why use the mklink command?


6. What role/service is Windows 2012 Server Backup part of?


161


Copyright © 2014 by Jones & Bartlett Learning, LLC, an Ascend Learning Company. All rights reserved.


www.jblearning.com Student Manual


a. Windows Group Policy b. Windows Collaboration Server c. Windows Server Essentials Experience


7. Which Linux file makes a local share available to NFS clients? a. transports b. imports c. fstab d. exports


187


Copyright © 2014 by Jones & Bartlett Learning, LLC, an Ascend Learning Company. All rights reserved.


www.jblearning.com Student Lab Manual


Lab #7 – Assessment Worksheet


Using Encryption to Enhance Confidentiality and Integrity


Course Name and Number: _____________________________________________________ Student Name: ________________________________________________________________ Instructor Name: ______________________________________________________________ Lab Due Date: ________________________________________________________________


Overview


In this lab, you learned how cryptography tools can be used to ensure message and file transfer


integrity and how encryption can be used to maximize confidentiality. You used Kleopatra, the


certificate management component of GPG4Win, to generate both a public and a private key as


both a sender and a receiver. You used the sender’s keys to encrypt a file, sent it to the receiver,


and decrypted it using the receiver’s copy of the keys.


Lab Assessment Questions & Answers


1. If you and another person want to encrypt messages, should you provide that person with your public key, private key, or both?


2. What does Kleopatra allow you to do once it is installed?


3. What key type was used to create the certificate on Kleopatra? What other types of encryption key types are possible?


4. What was the fingerprint generated with your Kleopatra certificate?


5. If someone sends you his public key and you import it into Kleopatra, will he be able to decrypt the encrypted messages you send him?


203


Copyright © 2014 by Jones & Bartlett Learning, LLC, an Ascend Learning Company. All rights reserved.


www.jblearning.com Student Lab Manual


Lab #8 – Assessment Worksheet


Performing a Web Site and Database Attack by Exploiting Identified Vulnerabilities


Course Name and Number: _____________________________________________________ Student Name: ________________________________________________________________ Instructor Name: ______________________________________________________________ Lab Due Date: ________________________________________________________________


Overview


In this lab, you performed simple tests to verify a cross-site scripting (XSS) exploit and an SQL


injection attack using the Damn Vulnerable Web Application (DVWA), a tool left intentionally


vulnerable to aid security professionals in learning about Web security. You used a Web browser


and some simple command strings to identify the IP target host and its known vulnerabilities,


and then attacked the Web application and Web server using cross-site scripting (XSS) and SQL


injection to exploit the sample Web application running on that server.


Lab Assessment Questions & Answers


1. Why is it critical to perform a penetration test on a Web application and a Web server prior to production implementation?


2. What is a cross-site scripting attack? Explain in your own words.


3. What is a reflective cross-site scripting attack?


3. Which Web application attack is more likely to extract privacy data elements out of a database?


4. What security countermeasures could be used to monitor your production SQL databases against injection attacks?


204 | Lab #8 Performing a Web Site and Database Attack by Exploiting Identified Vulnerabilities


5. What can you do to ensure that your organization incorporates penetration testing and Web application testing as part of its implementation procedures?


6. Who is responsible for the C-I-A of production Web applications and Web servers?


226 | Lab #9 Eliminating Threats with a Layered Security Approach


Lab #9 – Assessment Worksheet


Eliminating Threats with a Layered Security Approach


Course Name and Number: _____________________________________________________ Student Name: ________________________________________________________________ Instructor Name: ______________________________________________________________ Lab Due Date: ________________________________________________________________


Overview


In this lab, you used AVG, an antivirus scanning program, to identify malware found on a


compromised system. You also examined the services available on the Windows vWorkstation


machine and disabled an unnecessary service. In addition, you configured the Windows Firewall,


enabled ICMP traffic, and created a new rule for the FileZilla Server application.


Lab Assessment Questions & Answers


1. What is the main difference between a virus and a Trojan?


2. A virus or malware can impact which of the three tenets of information systems security (confidentiality, integrity, or availability)? In what way?


3. Why is it recommended to do an antivirus signature file update before performing an antivirus scan on your computer?


4. Why might your coworker suggest encrypting an archive file before e-mailing it?


5. What kind of network traffic can you filter with the Windows Firewall with Advanced Security?


6. What are typical indicators that your computer system is compromised?


227


Copyright © 2014 by Jones & Bartlett Learning, LLC, an Ascend Learning Company. All rights reserved.


www.jblearning.com Student Lab Manual


7. What elements are needed in a workstation domain policy regarding use of antivirus and malicious software prevention tools?


246 | Lab #10 Implementing an Information Systems Security Policy


Lab #10 – Assessment Worksheet


Implementing an Information Systems Security Policy


Course Name and Number: _____________________________________________________ Student Name: ________________________________________________________________ Instructor Name: ______________________________________________________________ Lab Due Date: ________________________________________________________________


Overview


In this lab, you acted as a member of the network security team. You were given an assignment


to implement two security standards that have been accepted by the organization. First, you


enforced a newly adopted corporate password policy using the Group Policy Management


console. Additionally, you joined a standalone Linux machine to the Active Directory domain


using an open source tool, PowerBroker Identity Services Open.


Lab Assessment Questions & Answers


1. What is the correct command syntax to force GPO settings?


a. /force GPO b. gpupdate /now c. gpupdate /force d. policyupdate /force


2. Why is it important to set a strict password policy as part of your security template?


3. Why is it important to bring standalone systems into the Domain?


4. What was the command line syntax to connect as the root user to 172.30.0.11 using PuTTY?


5. Name five different Windows password policies.


Applied Sciences

Architecture and Design

Biology

Business & Finance

Chemistry

Computer Science

Geography

Geology

Education

Engineering

English

Environmental science

Spanish

Government

History

Human Resource Management

Information Systems

Law

Literature

Mathematics

Nursing

Physics

Political Science

Psychology

Reading

Science

Social Science

Home

Blog

Archive

Contact

google+twitterfacebook

Copyright © 2019 HomeworkMarket.com

Homework is Completed By:

Writer Writer Name Amount Client Comments & Rating
Instant Homework Helper

ONLINE

Instant Homework Helper

$36

She helped me in last minute in a very reasonable price. She is a lifesaver, I got A+ grade in my homework, I will surely hire her again for my next assignments, Thumbs Up!

Order & Get This Solution Within 3 Hours in $25/Page

Custom Original Solution And Get A+ Grades

  • 100% Plagiarism Free
  • Proper APA/MLA/Harvard Referencing
  • Delivery in 3 Hours After Placing Order
  • Free Turnitin Report
  • Unlimited Revisions
  • Privacy Guaranteed

Order & Get This Solution Within 6 Hours in $20/Page

Custom Original Solution And Get A+ Grades

  • 100% Plagiarism Free
  • Proper APA/MLA/Harvard Referencing
  • Delivery in 6 Hours After Placing Order
  • Free Turnitin Report
  • Unlimited Revisions
  • Privacy Guaranteed

Order & Get This Solution Within 12 Hours in $15/Page

Custom Original Solution And Get A+ Grades

  • 100% Plagiarism Free
  • Proper APA/MLA/Harvard Referencing
  • Delivery in 12 Hours After Placing Order
  • Free Turnitin Report
  • Unlimited Revisions
  • Privacy Guaranteed

6 writers have sent their proposals to do this homework:

Best Coursework Help
Top Essay Tutor
Homework Guru
University Coursework Help
Helping Hand
Calculation Guru
Writer Writer Name Offer Chat
Best Coursework Help

ONLINE

Best Coursework Help

I am an Academic writer with 10 years of experience. As an Academic writer, my aim is to generate unique content without Plagiarism as per the client’s requirements.

$120 Chat With Writer
Top Essay Tutor

ONLINE

Top Essay Tutor

I have more than 12 years of experience in managing online classes, exams, and quizzes on different websites like; Connect, McGraw-Hill, and Blackboard. I always provide a guarantee to my clients for their grades.

$125 Chat With Writer
Homework Guru

ONLINE

Homework Guru

Hi dear, I am ready to do your homework in a reasonable price and in a timely manner.

$122 Chat With Writer
University Coursework Help

ONLINE

University Coursework Help

Hi dear, I am ready to do your homework in a reasonable price.

$122 Chat With Writer
Helping Hand

ONLINE

Helping Hand

I am an Academic writer with 10 years of experience. As an Academic writer, my aim is to generate unique content without Plagiarism as per the client’s requirements.

$120 Chat With Writer
Calculation Guru

ONLINE

Calculation Guru

I see that your standard of work is to get content for articles. Well, you are in the right place because I am a professional content writer holding a PhD. in English, as well as having immense experience in writing articles for a vast variety of niches and category such as newest trends, health issues, entertainment, technology, etc and I will make sure your article has all the key pointers and relevant information, Pros, Cons and basically all the information that a perfect article needs with good research. Your article is guaranteed to be appealing, attractive, engaging, original and passed through Copyscape for the audience so once they start reading they keep asking for more and stay interested.

$115 Chat With Writer

Let our expert academic writers to help you in achieving a+ grades in your homework, assignment, quiz or exam.

Similar Homework Questions

Implementing change business case ldr 531 - St helens hospital postcode - Effect of eye level shot - The trial balance of bellemy fashion center - What was the result of the child study movement - Martín y rodolfo nadan en la piscina. van a nadar en la piscina mañana también. - Bsbwor502 lead and manage team effectiveness assessment - Athlean x training system pdf free - Friedland libra+ additional portable chime d917 - Is a key independent variable in positive organizational behavior research - REFLECTION PAPER INSTRUCTIONS - Interesting facts about steven herrick - Square d vfd manual - The st martin's guide to teaching writing pdf - Chlamydia soap note - Chemistry 2 final, for question 9 check the attachment plz - What to do with a history degree besides teach - On its acquisition-date consolidated balance sheet, what amount should trudata report as goodwill? - Factors leading up to the great depression - Oreo value proposition - Marketing Management Case Study - Temperature conversion java gui - Answer few questions after watching a video about sharks - Plop plop fizz fizz lab answer key - Computation - Diffusion experiment potassium permanganate - Briefly describe the meeting between scout and boo - Wk3 Practical Assgn - Prepare tiger's statement of cash flows - Sea floor spreading lab activity - Bitibank - Example of solid liquid and gas - Barrie bennett instructional intelligence - 3 quick discussion questions with 3 student responses - LD_PA1 - Find a piece of online writing that uses information unethically - Writing - Hershey's organizational chart and organizational structure - Teuer furniture - What is an anthropod - Electron capture feynman diagram - National university credential program - In mrp scheduled receipts are - Biology essay - Haghill park primary school - Aquinas university of legazpi tuition fee - 100mm dust extraction hose - bunnings - Good night and good luck analysis essay - Halotronic htm 70 230 - Bruce springsteen streets of philadelphia lyrics - Cambridge gcse computing worksheet answers - 76 wild duck drive mermaid waters - Difference between sympathetic and parasympathetic nervous system table - What are mid shots used for - Looking at statistics - The geographical setting and natural features of campania - Crash course 13 islam answers - Kellogg's crunchy nut bites market research - College softball field dimensions - Blanket warmer temperature guidelines joint commission - Microprocessor 8085 based mini projects pdf - How to find remaining zeros - Find the equation of the least squares regression line if x-bar= 15 sx=2 y-bar = 17.1 sy=3 r= 0.2 - Technical report software - Tutorial 8 sam project 1a - 90 day sales strategy - Health Organization Evaluation - Anti realism in film examples - James h scully jr md - How to win erpsim game - Mext scholarship 2016 results - Caroma electronic urinal troubleshooting - Call centre shrinkage definition - Malcolm in the middle water slide - How to fill 8d report - Global supply chain management v2 simulation answers - Inclusion criteria in qualitative research - Hydrolysis of phenyl benzoate - Dig deep beyond lean in by bell hooks - Business assignment - Final Assignment - Informative speech topics about technology - Image and preimage of a function - Hollywood reporter media kit - PP6 - Camray utility 25 32 - Kindergarten Lesson Plan Step Template - Directed reading thinking activity - Speech - Accumark pattern design software free download - Organizational Leadership & Decision Making - One ethic dilemma and the role of the ethics committee in the health services system. - How to paste spss output into word - Planning and the marketing mix simulation backpack - Why did the kkk burn crosses - BU204 Assignment 6 - What is hp support assistant - All 4 problems are independent problems and should be considered separately. - Introduction to business ethics desjardins pdf - Aggressive passive assertive communication