Answered step by step
Verified Expert Solution
Link Copied!

Question

1 Approved Answer

Objective: The objective of this project is to install and run virtual machines with various IPS / IDS tools, evaluate their effectiveness, and compare their

Objective: The objective of this project is to install and run virtual machines with various IPS/IDS tools, evaluate their effectiveness, and compare their features and functionalities. Students will need to make a group of 2 or 3 students to do the following:
1. Test Environment Setup:
Set up a controlled test environment with a minimum of 2 virtual machines in isolated network segments. Its recommended to ensure that the environment mimics a real-world scenario by including various operating systems (one of them must be Kali Linux), network configurations, and security configurations.
You can do whatever scenario you like but it is recommended to do the following at least:
a. You must install and configure your virtual machines.
Hint: For windows users can go with VirtualBox and for Mac users can go with parallels Desktop. (If you want as a group, you can select virtual Machine software of your choice)
b. Deploy OWASP Juice Shop or Metasploitable on one Virtual Machine. This will be your target machine that you want to save and monitor.
Hint: You can select the vulnerable machine of your choice providing the reason for selection.
c. Deploy your favorite IDS/IPS in one Virtual Machine.
d. A hacker virtual machine.
2. Test Scenarios:
a. Select a range of attack scenarios (minimum 3) that represent common cybersecurity threats. These can include network-based attacks, malware infections, phishing attempts, and application vulnerabilities.
b. Prepare test cases that simulate these attack scenarios within the controlled environment. Select and configure your tools to detect/prevent a set of threats that you are investigating.
3. Execution and Evaluation:
a. Execute the test scenarios using each installed tool.
b. Monitor and analyze the tool's performance in detecting and preventing the simulated attacks.
c. Measure key metrics such as detection rates, false positive rates, response time, and resource consumption (must be presented in form of a table in your report)
d. Document the results for each tool.
4. Strengths and Weaknesses Analysis:
Analyze the strengths and weaknesses of each tool based on the evaluation results. Identify areas where each tool excels and areas where improvements are needed. Consider factors such as accuracy, scalability, usability, flexibility, and support.
5. Documentation (5 Points)
Prepare a comprehensive report documenting the entire process as mentioned above, including tool installations, test scenarios, evaluation results, feature comparisons, and recommendations. (You must have screenshots of the steps taken while installing and configuring the tools and virtual machines, along with the attack scenarios.)
6. Presentation and Demonstration: (10 Points)
Present the project to a technical audience, explaining the methodology, results, and practical implications. You do not need to prepare any power point you must bring your machines and present it in class along with your group member/members. You need to demonstrate and run the simulations in a controlled manner. (5 points for presentation and 5 points for demonstration.)
Important Note: Your project report will be checked for accuracy, similarity, and AI generated text must be less than 20%.

Step by Step Solution

There are 3 Steps involved in it

Step: 1

blur-text-image

Get Instant Access to Expert-Tailored Solutions

See step-by-step solutions with expert insights and AI powered tools for academic success

Step: 2

blur-text-image

Step: 3

blur-text-image

Ace Your Homework with AI

Get the answers you need in no time with our AI-driven, step-by-step assistance

Get Started

Recommended Textbook for

Introduction To Data Mining

Authors: Pang Ning Tan, Michael Steinbach, Vipin Kumar

1st Edition

321321367, 978-0321321367

More Books

Students also viewed these Databases questions

Question

=+can you write alternative statements that are better?

Answered: 1 week ago