StudentShare
Contact Us
Sign In / Sign Up for FREE
Search
Go to advanced search...
Free

Security and Redesign of a Network - Essay Example

Cite this document
Summary
The paper "Security and Redesign of a Network" highlights that security risk and compliance appraisals are undertaken in agreement with the day-to-day information security application of the Company. This may comprise input from CSD where requirements influence centrally managed practices…
Download full paper File format: .doc, available for editing
GRAB THE BEST PAPER96.8% of users find it useful
Security and Redesign of a Network
Read Text Preview

Extract of sample "Security and Redesign of a Network"

Security Analysis and Redesign of a Network Purpose of this policy Technology has advanced and facilitated internet business. Entrepreneurs and business owner has welcomed the technology change and advanced their business involvement. Internet come with disadvantages and security lapses so has to be made secured for businesses to enjoy its full benefits. In the case of A2Z information security is essential that is why users’ password has to be properly protected. Below this is all the information provided for network setup and statistics about the company’s current system Official XYZ Network Diagram Below is the current network diagram of XYZ prior to merger with ABC. All servers are meant to be Windows 2003 based. XYZ utilizes a private IP internally of 192.168.x.x.   Below are the outcomes of the NMAP scan carried out as part of the consulting conformity with infosecwizards? Results of NMAP Scan Starting Nmap 5.00 at 2013-06-24 23:12 UTC. Fascinating ports on XYZ Domain Controller at 192.168.0.1: 997 filtered ports Port State Service Product Version Extra info 135 tcp open msrpc     139 tcp open netbios-ssn     427 tcp open svrloc     445 tcp open microsoft-ds     Service Information: Operating System: Microsoft Windows 2003 Server or XP Service Park 2. Interesting ports on XYZ Invite Design at domain 192.168.0.2: Not indicated: 997 filtered ports Port State Service Product Version Extra info 135 tcp open msrpc     139 tcp open netbios-ssn     427 tcp open svrloc     445 tcp open microsoft-ds     Service Information: Operating System: Microsoft Windows 2003 Server or XP Service Park 2. Interesting ports on XYZ Invite Design at domain 192.168.0.3: Not indicated: 997 filtered ports Port State Service Product Version Extra info 135 tcp open msrpc     139 tcp open netbios-ssn     427 tcp open svrloc     445 tcp open microsoft-ds     Service Info: OS: Microsoft Windows 2003 Server or XP SP2: Interesting ports on XYZ printing at domain192.168.0.4: Port State Service Product Version Extra info 135 tcp open msrpc     139 tcp open netbios-ssn     427 tcp open svrloc     Service Information: Operating System: Microsoft Windows 2003 Server or XP Service Park 2. Interesting ports on XYZ Invite Design at domain 192.168.0.5: Port State Service Product Version Extra info 135 tcp open msrpc     139 tcp open netbios-ssn     427 tcp open svrloc     1025 tcp open NFS-or-IIS     Service Information: Operating System: Microsoft Windows 2003 Server or XP Service Park 2. Interesting ports on XYZ Invite Design at domain 192.168.0.6: The 1656 ports screened but not displayed below are in state: closed Port State Service Product Version Extra info 22 tcp open ssh     80 tcp open Apache     111 tcp open rpcbind     6000 tcp open X11     32771 tcp open sometimes-rpc5     Service Information: Operating System: Linux 2.5.25 - 2.6.3 or Gentoo 1.2 Linux 2.4.19 rc1-rc7. Interesting ports on XYZ Invite Design at domain 192.168.0.6: Nmap done: 6 IP address (6 hosts up) scanned in 64.27 seconds. Quantitative Analysis Ranking of Assets  This is the analysis of the assets required to implement the merger of ABC to XYZ to get A2Z. Routers Firewalls VPN concentrator IDS sensor Servers Workstations Printers Redesign of network. The redesign incorporate additional components to existing network to incorporate ABC specifications and implement design. User password strengths Password strengths are essential in security matters. Users’ password must be encrypted so as to prevent unauthorized entries to the system (Stewart, 2010). The Public Key Infrastructure, Hashing and Digital Signatures, Cryptography: Public Key Encryption and Cryptology assist in the implementation of password protection.   5f4dcc3b5aa765d61d8327deb882cf99 MD5: password 200ceb26807d6bf99fd6f4f0d1ca54d4 MD5: administrator 391d878fd5822858f49ddc3e891ad4b9 NTLM: a2z a2345375a47a92754e2505132aca194b NTLM: windows Web Server Hardening Procedure IIS  Set up an NTFS drive applicable for the IIS application and data. If likely, do not tolerate IUSER or whatever the unidentified username access to any of the available drives. If the relevance runs into any problems due the anonymous user does not have admission to programs on the available drive(s), then apply FileMon from Sysinternals to test which file it cannot access and attempt working around it by relocating the program to the IIS drive. If that is not possible, then permit IUSER access just to that file. Set the NTFS rights on the drive as follows: Developers = Full; IUSER = execute and read only; System and admin = Full (Weaver, Weaver, & Farwood, 2013). Apply a software firewall to ensure that none of the users but only the developers, have right of entry to any other port on the IIS machine besides port 80. Apply the Microsoft applications for locking down the machine: and UrlScan and IIS Lockdown Enable logging Utilizing IIS. Apart from the IIS logging, if necessary, use logon applications from the firewall as well. Shift the logs from the default position, and ensure back up. Set up duplication for the log location so that a duplicate is always accessible in a second location. Allow Windows auditing on the machine, since there is never sufficient data when trying to backtrack any attackers movements. It is even likely to have a script run to check for any distrustful activity via the audit logs, and then send an account to an administrator. Now this could appear a bit extreme, but if security is actually significant in your organization, this sort of action is an excellent practice. Set up auditing to account any failed account log in attempts. Plus, same as the IIS logs, alter the default location to a different location, and make sure that the company have a backing and a replicated copy (Weaver, Weaver, & Farwood, 2013). On a customary basis, go through as a lot of security articles from various sources as the company can. It is at all times better that company appreciate as much as possible about IIS and universal security practices and not just stick to one approach. Sign up to a posting list for IIS bugs and updated in reading them and applying necessary adjustment. One such list is Advisories and X-Force Alerts from Internet Security Systems. Lastly, ensure that the company frequently run Windows Update and confirm that the patches really get deployed. Web Server Hardening Procedure Apache  The following steps are carried out to harden Apache. Disable Apache signature and/or banner Trace the HTTP request to echo information received Remove PHP scripts that produce or print information info utilizing phpinfor() Disable directory indexing Disable WebDave Generate a chooted Apache environment Enable php basedir Web stats and apply Google Additional steps incase of MYSQL involvement would involve file permission boosting (Combee, 2001). Policy A policy is classically a document that outlines specific needs or rules that must be accomplished. In the information and network security realm, policies are frequently point-specific, covering a solitary area. For instance, an Acceptable Use policy would wrap the rules and regulations for suitable use of the computing facilities. Template Section 1: security issues introduced Section 2: role and responsibilities of stakeholders Section 3: Policy directives Section 4: Auditing, Enforcement, Reporting Section 5: references of bodies enforcing policy a Section 6: control and maintenance Security, Risk and Compliance Security risk and compliance appraisals are undertaken in agreement with day-to-day information security application of the Company. This may comprise input from CSD where requirements influence centrally managed practices and/or in an advisory capability. Activities in this area comprise but are not limited to: •Response to security occurrences •Third party and outside party threat assessments •Information security check ups for new and on-going projects •Review of information security managements •Review of technical requirements correlated to information security. References Combee, B. (2001). Palm OS Web application developers guide: Developing and delivering PQAs with Web clipping. Rockland, Mass: Syngress Media. Weaver, R., Weaver, D., & Farwood, D. (2013). Guide to network defense and countermeasures. Boston, Mass: Course Technology, Cengage Learning. Stewart, J. M. (2010). Network security firewalls & VPNs. Mississauga, Ont: Jones & Bartlett Learning. Read More
Cite this document
  • APA
  • MLA
  • CHICAGO
(“Security Analysis and Redesign of a Network Essay”, n.d.)
Retrieved from https://studentshare.org/information-technology/1622174-security-analysis-and-redesign-of-a-network
(Security Analysis and Redesign of a Network Essay)
https://studentshare.org/information-technology/1622174-security-analysis-and-redesign-of-a-network.
“Security Analysis and Redesign of a Network Essay”, n.d. https://studentshare.org/information-technology/1622174-security-analysis-and-redesign-of-a-network.
  • Cited: 0 times

CHECK THESE SAMPLES OF Security and Redesign of a Network

Privacy-Enhancing Security Mechanisms

In this paper, we will discuss the technique to design a reliable and efficient privacy-preserving scheme in order to ensure increased security of data over the network.... Problem Statement The problem statement for the research paper is: "Design and analysis of privacy-preserving network and cryptographic protocols" Conceptual Framework Aim of the Research In realistic networked environments, data security is the main focus of the management.... Literature Review Das and Giri state that pair wise key establishment enables sensor nodes to communicate securely in a sensor network with other nodes with the use of cryptographic techniques....
3 Pages (750 words) Research Proposal

Network Security setup

Security measures necessary at this stage is proper authentication, quality network design, authorization, node security, and accounting are an imperative security considerations at this domain.... The necessary security measure here is installation of updated anti-spyware and antivirus.... In order to ensure security at this domain, it is recommended to ensure proper addressing schemes, proper protocol selection and enhanced encryption of communication equipments....
7 Pages (1750 words) Research Paper

Security - Network Design

network security has assumed paramount proportions as intrusions are on the rise, whether accidental or malicious, and the research problem raised in the paper are to investigate the preventive methods in this Literature Review reveals that there is more to security than just putting up defences.... The increase in connectivity provides access to larger and varied resources of data more quickly than ever before, and it also provides an access path to the data from virtually anywhere on the network-based environment (Seleznyov, 2001)....
54 Pages (13500 words) Essay

Security Analysis and Redesign of a Network

The coursework "Security Analysis and redesign of a network" presents the review of the current network infrastructure of the XYZ company.... The paper proposes, both theoretically and diagrammatically/graphically, a redesign of this network, offers recommendations for how or better procedures that the organization can harden both its Apache, and it IIS web servers.... This coursework reviews the current XYZ's company network infrastructure, the network that will be the base of A2Z network since ABC's network infrastructure will be merged into it....
14 Pages (3500 words) Coursework

Device Hardening and Secure Network Design

This paper presents the hardening and secure network design analysis.... The objective of this research is to present a detailed analysis of the secure network design.... Access control lists (ACLs) could be configured to authorize or refute UDP and TCP network traffic.... Additionally, the firewalls are implemented for additional in-depth examination; tactically positioned router ACLs thus they augment network security.... At present, network security has become the most important subject of discussion....
12 Pages (3000 words) Term Paper

Infrastructure and Security of Information Network

When individual systems are connected, they become a network.... a network consists of user and production applications information, operating systematically and simultaneously to carry out company functions.... The section provides a detailed discussion of vulnerabilities of infrastructure and security and provides solutions for the information network.... The section provides a detailed discussion of vulnerabilities of infrastructure and security and provides solutions for the information network....
7 Pages (1750 words) Coursework

Security Analysis of A2Z and Redesign of its Network

The author of this paper "Security Analysis of A2Z and redesign of its Network" discusses the statistical network analysis on the examples of two companies, including the quantitive network analysis ranking of assets, NMAP, password cracking, policy creation, information about security policies.... Further, I will ascertain the user's password strength and redesign the system.... Computer systems that are allowed in the organization are those that have been tested and certified ('Practical Packet Analysis: Using Wireshark to Solve real-world network problems', 2011)....
7 Pages (1750 words) Assignment

System and Network Security

The author of the paper "System and network Security" will begin with the statement that the world is becoming extensively interconnected with the ever-increasing adoption of the internet and networking technologies in almost all industries in the modern world.... Consequently, network security has become a major concern that has been accorded great significance.... network security is tackled in a multifaceted manner, which seeks to curb network vulnerabilities arising from internet architecture and security methods that are prone to manipulation as well as end-user interaction with internet services in which data processing methods can be compromised (Fry & Nystrom, 2009)....
13 Pages (3250 words) Report
sponsored ads
We use cookies to create the best experience for you. Keep on browsing if you are OK with that, or find out how to manage cookies.
Contact Us