Assessment Details and Submission Guidelines
Trimester T5 2023
Unit Code MN502
Unit Title Overview of Network Security
Assessment Type Assessment 1 Individual – Formative
Assessment Title Network Trends and Issues
Purpose of the  assessment (with  ULO Mapping) Students should be able to demonstrate their achievements the following unit learning outcome:

a) Analyze and discuss the main security issues and emerging trends in information security.

Weight 10%
Total Marks 100 Marks
Word limit 1000-1200 Words
Due Date Monday 24/09/2023 (Week 3)
Submission Guidelines
  • All work must be submitted on Moodle by the due date along with a completed  Assignment Cover Page. 
  • The assignment must be in MS Word format, 1.5 spacing, 11-pt Calibri (Body)  font and 2.54 cm margins on all four sides of your page with appropriate section  headings. 
  • Reference sources must be cited in the text of the report and listed  appropriately at the end in a reference list using IEEE referencing style.
Extension
  • If an extension of time to submit work is required, a Special Consideration  Application must be submitted directly on AMS. You must submit this  application three working days prior to the due date of the assignment. Further  information is available at: 
Academic Misconduct Academic Misconduct is a serious offence. Depending on the seriousness of  the case, penalties can vary from a written warning or zero marks to exclusion from the course or rescinding the degree. Students should make  themselves familiar with the full policy and procedure available at:

 For further information, please refer to the Academic Integrity  Section in your Unit Description.

Assignment Description:

Assignment 1 is a formative assessment and students must submit the assignment by the end of week 3. In this assignment, you will critically analyze and discuss the main security issues and emerging trends in  information security. Your task is to compile a report with a maximum word limit of 1000-1200 words.  The report should demonstrate your understanding of the complex and evolving field of network security,  and it should be properly referenced using the IEEE referencing system. Plagiarism will not be tolerated,  and any instances of it will result in severe penalties. 

Assignment Guidelines

  1. Introduction (10 marks) 
  • Provide a concise introduction to the importance of network security. 
  • Clearly state the objectives and structure of your report. 
  1. Main Security Issues (30 marks) 
  • Identify and discuss at least three significant security issues that organizations face in the context  of network security. 
  • Explain the impact of these issues on information security. 
  • Provide real-world examples or case studies to illustrate each issue. 
  1. Emerging Trends (20 marks) 
  • Identify and discuss at least three emerging trends in information security. 
  • Explain how these trends are reshaping the field of network security. 
  • Discuss potential implications and challenges associated with these trends. 
  1. Critical Analysis (20 marks) 
  • Provide a critical analysis of the relationship between security issues and emerging trends. Discuss how addressing security issues might align with or be influenced by emerging trends. Offer insights into how organizations can adapt to these changes effectively. 
  1. Conclusion (10 marks) 
  • Summarize the key points from your report. 
  • Provide your insights into the future of network security. 
  • Offer recommendations for organizations to enhance their network security in light of the  discussed issues and trends. 
  1. References (10 marks) 
  • Ensure that you properly cite and reference all sources using the IEEE referencing system. Include a minimum of eight credible sources, including academic journals, conferences, books. 

Assignment Instructions

  • Do not use Wikipedia as a source or a reference. 

Make sure you properly reference any diagrams/ graphics used in the assignment. Do not use the same reference twice.

Categories Exceptional(80%-100%) Proficient(70%-79%) Competent(60%-69%) Basic(50%-59%) Unsatisfactory(0%-49%)
Introduction Provides an exceptionally clear, engaging, and well structured introduction that sets the context and objectives effectively. Offers a clear introduction that introduces the topic and outlines the objectives. Introduction is clear but could be more engaging, and objectives are adequately outlined. Introduction is somewhat unclear or lacks focus on the objectives. Introduction is unclear or entirely misses the objectives.
Main Security Issues Thoroughly identifies and discusses at least three significant security issues with strong real world examples and excellent analysis. Identifies and discusses three security issues with good examples and analysis. Identifies and discusses security issues, but examples and analysis are weak. Fails to identify or discuss security issues effectively. Major flaws in identifying and discussing security issues.
Emerging Trends Thoroughly identifies and discusses at least three emerging trends with strong insights and analysis. Identifies and discusses three emerging trends with good insights and analysis. Identifies and discusses emerging trends, but insights and analysis are weak. Fails to identify or discuss emerging trends effectively. Major flaws in identifying and discussing emerging trends.
Critical Analysis Provides an exceptional critical analysis of the relationship between issues and trends with deep insights. Provides a good critical analysis of the relationship between issues and trends with reasonable insights. Provides a basic critical analysis but lacks depth and insights. Fails to provide a critical analysis effectively. Major flaws in providing a critical analysis.
Conclusion Offers a concise and insightful conclusion that summarizes key points and offers valuable insights. Provides a reasonable conclusion that summarizes key points and insights. Conclusion is somewhat weak or lacks clarity in summarizing key points and insights. Conclusion is unclear or entirely ineffective. Major flaws in the conclusion.
References Properly cites and references a minimum of eight credible sources using the IEEE referencing system. Properly cites and references sources but may have minor issues with formatting or citations. Citations and references are present but have major issues with formatting or credibility. Poor or no citations and references. Plagiarism may be evident. Major issues with citations and references. Plagiarism is evident