Answered step by step
Verified Expert Solution
Link Copied!

Question

1 Approved Answer

Objectives This research is a security assessment of a small group of systems. In this assessment, students will apply security tools and resources learned in

Objectives This research is a security assessment of a small group of systems. In this assessment, students will apply security tools and resources learned in labs to a set of unknown systems. They will synthesize the output of security tools and the results of research into a report evaluating the security of each unknown system. 1 Scope of Assessment The assessment is limited to the 3 IP addresses. Room 250 AnyPC_IP_1 Room 250 AnyPC_IP_2 Room 250 AnyPC_IP_3 2 Rules of Engagement Students may use any security tools to perform a security evaluation of the systems listed in the Scope of Assessment. These tools should include but are not limited to those listed in the Resources Required. Security tools can be used to identify potential vulnerabilities and verify these potential vulnerabilities through the use of exploits. However, no tools that are designed to crash a system or otherwise create a denial of service attack may be used. 3 Resources Required Students will need the following data and tools to create and test the software: Kali VM Port scanner like nmap Vulnerability scanner like Nessus Metasploit 4 Procedure 4.1 Network Scanning Scan each IP address listed in the Scope with nmap. Scans should verify that the systems are up before proceeding, then identify the operating systems of each system, and nally identify both the names and versions of the running services on each system. Students will need to scan all TCP and UDP ports. 4.2 Vulnerability Research First, lookup the operating system type and version that were reported by network scanning tools. Next, lookup any services, such as IIS or Apache, whose names were identied. Use service versions to determine which vulnerabilities apply to the system under assessment. Compare these lists of vulnerabilities with the ones found in the next step: vulnerability scanning. 4.3 Vulnerability Scanning You need use the Nessus vulnerability scanner tool to find vulnerabilities. Create scan congurations for each of the targets. Be sure that you can ping a target before beginning an Nessus scan. If a Nessus scan reports zero vulnerabilities, then there was an error during the scan or the target was not up. 5 Report The report will need to be at least 5 pages single spaced using a 12-point font. The report must be divided into six sections: 1 Summary 2 Procedure 3 Assessment of System 1 at IP Room 250 AnyPC_IP_1 4 Assessment of System 2 at IP Room 250 AnyPC_IP_2 5 Assessment of System 3 at IP Room 250 AnyPC_IP_3 6 Conclusion 7 References

Step by Step Solution

There are 3 Steps involved in it

Step: 1

blur-text-image

Get Instant Access to Expert-Tailored Solutions

See step-by-step solutions with expert insights and AI powered tools for academic success

Step: 2

blur-text-image

Step: 3

blur-text-image

Ace Your Homework with AI

Get the answers you need in no time with our AI-driven, step-by-step assistance

Get Started

Recommended Textbook for

Introduction To Data Mining

Authors: Pang Ning Tan, Michael Steinbach, Vipin Kumar

1st Edition

321321367, 978-0321321367

More Books

Students also viewed these Databases questions