For this paper you will need to login to my wgu.edu account in order to access t

WRITE MY ESSAY

For this paper you will need to login to my wgu.edu account in order to access t

For this paper you will need to login to my wgu.edu account in order to access the virtual machine required to run NMAP and Wireshark and receive the correct output. I will send you my login credentials once you have accepted the paper. You will need to take screenshots at certain times while running NMAP and Wireshark and include them into the paper. Here are the guidelines for the paper as given by the instructor:
In the changing field of cybersecurity, you will need to continually identify new threats to your network as evidenced in the network itself and the traffic on that network. You will need to know how to run network mapping and monitoring software to find vulnerabilities and anomalies that could impact the security of your network in order to recommend sound solutions.
For this task, you will use the virtual world at the “Performance Assessment Lab” web link and access the files and lab environment necessary to run both Nmap and Wireshark on the network associated with this task. You will need to save the output of both Nmap and Wireshark to include in your submission. You will then recommend solutions to address any issues you find.
REQUIREMENTS
Your submission must be your original work. No more than a combined total of 30% of the submission and no more than a 10% match to any one individual source can be directly quoted or closely paraphrased from sources, even if cited correctly. An originality report is provided when you submit your task that can be used as a guide.
You must use the rubric to direct the creation of your submission because it provides detailed criteria that will be used to evaluate your work. Each requirement below may be evaluated by more than one rubric aspect. The rubric aspect titles may contain hyperlinks to relevant portions of the course.
A. Describe the network topology you found when running Nmap. Include screenshots as evidence of running Nmap.
B. Summarize the vulnerabilities on the network and their potential implications based on your Nmap results.
C. Describe the anomalies you found when running Wireshark, on the network capture file, and include evidence of the range of packets associated with each anomaly.
D. Summarize the potential implications of not addressing each of the anomalies found when running Wireshark.
E. Recommend solutions for eliminating or minimizing all identified vulnerabilities or anomalies from Wireshark and Nmap. Use current, industry-respected, reliable research and sources to support your recommendations for each vulnerability or anomaly.
F. Acknowledge sources, using in-text citations and references, for content that is quoted, paraphrased, or summarized.
G. Demonstrate professional communication in the content and presentation of your submission.

WRITE MY ESSAY

admin Avatar

Leave a Reply

Your email address will not be published. Required fields are marked *