Free Essay

Is4670

In:

Submitted By djacobs35
Words 621
Pages 3
IS4670
Unit 7 Assignment 1: Overcome Difficulties of Network Monitoring

One of the initial ideologies behind most organizations' network security practices is still "defense in depth," which is performed using a variety of security controls and monitoring at different locations in an organization's networks and systems. As part of a defense-in-depth scheme, it has become commonplace for organizations to build enterprise security operations centers that bank on in part on monitoring the tremendously large volumes of network traffic at the perimeter of their. There has been a recent style toward increased investment in and reliance on network monitoring in order to streamline sensor deployments, decrease cost, and more easily centralize operations. At the same time, the idea of a well-defined defensible perimeter is being challenged by cloud computing, the insider threat, the so-called advanced persistent threat problem, and the popularity of socially-engineered application-level attacks over network-based attacks.
Commonly, network and security practitioners hear that the start of any network-centric project is to baseline the network. What exactly is this supposed to mean? Simplistic approaches concentrate on bandwidth utilization over time, typically focusing on spikes and troughs. Some try to describe traffic in terms of protocols and port numbers. More advanced approaches try to classify traffic according to flows or even content. Regardless, there is no single accepted taxonomy for creating a network traffic model.
If the network normal challenge is related to traffic passing a single monitoring point, this involves multiple locations. By placing tools in enough locations, it should be possible to visualize the network based on observed traffic patterns. Doing this in an automated way would prove very useful to network administrators and defenders.
In truly large networks, analysts are likely to initiate success the limits of some tools to digest and render network data. Tools which comfortably depict dozens or hundreds of nodes face severe limitations when working with thousands or millions of nodes. As techniques and tools derive information from network data, it's often the analyst's responsibility to derive knowledge from the information. Depending on the data set and the classification involved, tagging individual items in a packet or flow record can be difficult. Still, analysts should have a way to annotate network information for their benefit and the benefit of their teams.
IP addresses are an important element of network traffic but, gradually, content is becoming more substantial. Anybody working in a heavily proxy enterprise will appreciate this problem. Network flows between proxies are almost useless. With the rise of proxy-in-the-cloud answers, network tools will need to spend more time looking at HTTP requests in traffic to the proxy. Associating these "level 7" records with the mixed "level 3" records from the original host can complicate analysis.
The final obstacle involves how to extract value from network traffic. Countless vendors are likely to read this article and reply: "Use our equipment on your network" Inconsiderately, this response reflects a lack of thankfulness of the limits imposed by countless IT organizations on deploying new equipment. Frequently, IT staff must persuade and plead to deploy the hardware currently watching network links. Some of those same placements also required signing intricate arrangements concerning the nature of the work done at those sites. Eventually, it can be impractical simply to add yet another appliance to a link of interest. Rather, networking teams should be willing to consider deploying their tools and techniques to open platforms so they can devise and deploy their own network appliances. This actually means they should be unwilling to spend any effort installing closed vendor platforms.

References
Vacca, J., & Rudolph, K. (2011). System forensics, investigation, and response. Sudbury, MA:
Jones & Bartlett Learning.

Similar Documents

Premium Essay

Is4670 Project

...A detailed search of the Web site has been conducted, and no files were found beyond the static HTML Web pages expected. Three workstations are used to update content on the Web site, and a network packet trace has been captured for traffic between the workstations and the internal FTP upload site for posting data to the Web server. This packet trace is available for your use. Once you understand the situation, your manager tells you to divide the investigation into three parts. The first part involves the use of NetWitness Investigator to identify user credentials, correlate source host address(s), and evaluate network traffic for unusual activity that might provide a starting point for your system forensic investigation. In the second part, you will use Paraben P2 Commander to examine a forensic system image and evaluate files, communications, and applications, which could be items of potential evidentiary value in this investigation. You will use your findings from the first part of the investigation to guide your selection of workstation(s) for review and user profile(s) for specific investigation. In the third part, you need to document your results along with the investigative process and any indicators you discovered that led to additional actions on your part. The investigation must be limited to the scope identified by these indicators, and all investigative actions should be supportable if you are called as an expert witness in later proceedings. AAA Computer...

Words: 1589 - Pages: 7

Free Essay

Is4670 Week 3 Lab

...Week 3 Laboratory Week 3 Lab Part 1: Automate Digital Evidence Discovery Using Paraben’s P2 Commander Learning Objectives and Outcomes Upon completing this lab, students will be able to complete the following tasks: * Open an existing case file using P2 Commander * Analyze the data in the image and the files saved in the case * Sort and identify evidence file types in a case using Paraben's P2 Commander forensic tool * Use P2 Commander to identify information for potential evidence contained in chat logs such as Skype chat * Analyze the contents of user profiles and data using the P2 Commander browser Week 3 Lab Part 1 - Assessment Worksheet Overview View the Demo Lab available in the Practice section of Learning Space Unit 5 and then answer the questions below. The video will demonstrate the use of Paraben's P2 Commander and outline the different forensics capabilities of the tool. Lab Assessment Questions & Answers 1. When talking about Information Security, what does the 'CIA' stands for? CIA in information security stands for confidentiality, integrity and availability. 2. When would it be a good practice to classify data? It would be a good practice to classify data when you need to extract files from a hard drive or system for investigating in order to accurately organize the findings. 3. What is Security classification? Security classification is the security level assigned to a government document, file...

Words: 635 - Pages: 3

Premium Essay

Is4670 Unit 10 Lab Q&a

...1. What was the user account name of the FTP client on the FTP server and which was its IP address? The FTP account name is: Badguy. FTP server’s IP:172.16.177.157 2. How many emails did the alleged offender sent to his partner before downloading the implicated file? Which are the two email addresses involved? The alleged offender sent 3 emails before downloading the file. The email address involved were: badguy11111@gawab.com and b603358@borthew.com 3. As a forensics investigator, would you be able to playback an entire TCP session if it is requested under trial? Yes, Netwitness investigator allows a forensics investigator to playback an entire TCP session previously capture. 4. What time did the alleged offender choose to perform the actions? Why do you think this is particularly important? Where did you get this information from? After reviewing the entire packet capture we notice that download occurred around 4:00am. This is particularly important since directly to “system usage” outside regular hours of operations. 5. What is the name of the “local user” account involved in the alleged actions? Which was the IP address of the alleged offender workstation? The local administrator account was the one involved. The IP address of the client FTP client was: 172.16.177.132 6. How many attempts to access the FTP server did you find during the packet capture analysis? Why is this important for your case? Two attempts to access the FTP server were found...

Words: 498 - Pages: 2

Free Essay

Qasws

...IS4670: Week 3 Assignment 1 Create Data and Password Recovery Plans © ITT Educational Services Page 1 Learning Objectives and Outcomes You will learn general process for examining and recovering data from a hard disk. You will create a data recovery plan for future use. You will learn how to write a procedure for recovering a password from a computer system. Assignment Requirements You are a computer forensics intern at AAA Computer Forensics, a small forensics investigations and data recovery firm. Today your manager receives a call from a client in the construction industry. The client reported that a disgruntled employee reformatted a hard disk that contained valuable blueprints for a current job. The computer is an ordinary laptop that was running Windows Vista. No backup is available. The client wants that data to be recovered and at the same time has requested that you create a procedure for using an appropriate password-cracking method. You have been asked to assist in the recovery of the data and to crack passwords. Create a data recovery plan outline that lists the steps to be performed in recovering the data in their order of importance. Create a document that lists the steps for recovering a password from a Windows Vista, Windows 7, or Linux system. The software used should be open source. You may have to research password recovery methods on the Internet to complete the assignment. Submission Requirements Format: Microsoft Word...

Words: 3649 - Pages: 15

Free Essay

Common Data Threats and Cybercrimes

...Jove Cook IS4670 Cybercrime Forensics Unit 1 Discussion 1 Common Data Threats and Cybercrimes This paper is to discuss data threats and cybercrimes and the individuals and organizations that are impacted by data exposures using the provided text sheet titled “IS4670: Unit 1 Discussion 1 Common Data Threats and Cybercrimes.” The questions that will be addressed for each example scenario are as follows: What type(s) of data threat and/or cybercrime(s) that played a key role in the data exposure? Who or what the exposure affected? (Such as individuals, corporations, and more.) What are the possible consequences of the data exposures? Example Scenarios: 1. An E-mail scam asks employees to verify their account settings. When employees respond, they provide their computer user name and password. Data Threat and/or Cybercrime that played a key role in the data exposure: * Phishing, Social engineering, Spyware/Adware, Uniform resource locator (URL) injectors and browser redirectors, and Viruses. Who or what the exposure affected: * Organizations that process and store sensitive data, such as government agencies, corporations, e-commerce Web sites, infrastructure organizations, like oil and gas producers and transporters, medical providers, and power plants * Anyone who is gullible, greedy, desperate, uninformed, or inexperienced. * The employees and the corporation they work for. Possible consequences: * With the employees giving out their computer...

Words: 639 - Pages: 3

Premium Essay

The Daubert Standard

...IS4670 Lab 2: The Daubert Standard James Goers In Daubert, seven members of the Court agreed on the following guidelines for admitting scientific expert testimony: Judge is gatekeeper: Under Rule 702, the task of "gatekeeping", or assuring that scientific expert testimony truly proceeds from "scientific knowledge", rests on the trial judge. Relevance and reliability: This requires the trial judge to ensure that the expert's testimony is "relevant to the task at hand" and that it rests "on a reliable foundation". Scientific knowledge = scientific method/methodology: A conclusion will qualify as scientific knowledge if the proponent can demonstrate that it is the product of sound "scientific methodology" derived from the scientific method. 1 .Empirical testing: whether the theory or technique is falsifiable, refutable, and/or testable. 2.Whether it has been subjected to peer review and publication. 3. The known or potential error rate. 4. The existence and maintenance of standards and controls concerning its operation. 5. The degree to which the theory and technique is generally accepted by a relevant scientific community. Some commentators believe that Daubert caused judges to become—in the phrase used in former Chief Justice William Rehnquist’s dissent in Daubert—amateur scientists, many lacking the scientific literacy to effectively fulfill their role as gatekeeper of scientific evidence] Although “science for judges” forums have emerged in the...

Words: 309 - Pages: 2

Premium Essay

Test

...NT2580 Introduction to Information Security or equivalent Course Description: This course examines security implementations for a variety of Windows platforms and applications. Areas of study include analysis of the security architecture of Windows systems. Students will identify and examine security risks and apply tools and methods to address security issues in the Windows environment. Windows Security Syllabus Where Does This Course Belong? This course is required for the Bachelor of Science in Information Systems Security program. This program covers the following core areas:    Foundational Courses Technical Courses BSISS Project The following diagram demonstrates how this course fits in the program:    IS4799 NT2799 IS4670 ISC Capstone Project Capstone ProjectCybercrime Forensics NSA    NT2580 NT2670  Introduction to  Information Security IS4680 IS4560 NT2580 NT2670 Email and Web Services Hacking and Introduction to  Security Auditing for Compliance Countermeasures Information Security Email and Web Services      NT1230 NT1330 Client-Server Client-Server  Networking I Networking II  IS3230 IS3350 NT1230 NT1330  Issues Client-Server Client-Server  SecurityContext in Legal Access Security Networking I Networking II   NT1110  NT1210 Structure and Introduction to  ComputerLogic Networking    IS3120 IS3110 NT1210 Network  Risk Management in Introduction to General Education / General Studies NT2580 NT2799 Communications Information Technology...

Words: 2305 - Pages: 10