MN623 T2-23 Assignment Help

Trimester T2, 23
Unit Code MN623
Unit Title Cyber Security and Analytics
Assessment Type Assessment 3 – Group (4-5 Students per group)
Assessment Title Assignment 3 (Cyber Security Vulnerabilities, Intelligent Security Solutions and Data Analytics)
Purpose of the assessment (with ULO Mapping) This assignment assesses the following Unit Learning Outcomes; students should be able to demonstrate their achievements in them. 

  • Evaluate intelligent security solutions based on data analytics 
  • Analyse and interpret results from descriptive and predictive data analysis 
  • Propose cyber security solutions for business case studies
Weight 20%
Total Marks 100
Word limit for Group Report 2000-2500 words
Due Date for submission 25/9/23, Week 11
Submission Guidelines
  •  All work must be submitted on Moodle by the due date along with a completed Assignment Cover Page. 
  • The assignment must be in MS Word format, 1.5 spacing, 11-pt Calibri (Body) font and 2 cm margins on all four sides of your page with appropriate section headings. 
  • Reference sources must be cited in the text of the report and listed appropriately at the end in a reference list using IEEE referencing style.
Extension If an extension of time to submit work is required, a Special Consideration Application must be submitted directly to the School’s Administration Officer, on academic reception level. You must submit this application within three working days of the assessment due date.
Academic Misconduct Academic Misconduct is a serious offence. Depending on the seriousness of the case, penalties can vary from a written warning or zero marks to exclusion from the course or rescinding the degree. Students should make themselves familiar with the full policy and procedure available

Assignment Description 

The assignment has two parts. 

Part I: Group Report 

Part II: Video Demonstration 

Submission Guidelines: 

1) Write a group report on the topics listed in Part A, Part B and Part C. 

2) Make a group video demonstration of one cyber security tool from each section. Length of Video: The total length of the video presentation should not be more than 9 minutes (marks would be deducted for longer presentation). 

Note: Put the video link of your group video demonstration in the cover page of your Group Report. 

Part A Overview (20 Marks) 

Complete and make a report based on the following. Contents must include all the points: 1. Gathering information about any organization/company is an important and critical step in conducting a penetration test. Explain active and passive foot printing for information gathering. 

  1. Demonstrate your skills in passive foot printing using the Malte go (Take screenshots of your work and paste in the report) 
  2. Suggest and report defenses against active and passive foot printing as your company’s policy needs to be updated in that regards. 

Part B Overview (20 Marks) Your task is to complete and make a report based on the following. Contents must include all the points: 

  1. Elucidate the different types of credential attacks. Demonstrate Brute force attack using Hydra. (Take screenshots of your work and paste in the report). 
  2. Burp Suite is a penetration testing tools for web applications. Demonstrate how you can intercept web traffic using Burp suite. Use Burp Suite to launch a brute force attack. (Take screenshots of your work and paste in the report). 
  3. Recommend intelligent security solutions based on data analytics to your company for security principles. 
  4. Discuss the benefits of descriptive and predictive data analysis in cybersecurity domain in regard to the dataset provided at a) or b) below. 

Part C Overview (20 Marks) 

  1. Your task is to complete and make a report based on the following. Contents must include all the points in this section: 
  2. Demonstrate your data analytic skills on any three datasets available 
  3. Select any of the recently published data set available on the links mentioned below, 
  4. a) https://www.stratosphereips.org/datasets-iot23 
  5. b) https://dataset.litnet.lt/data.php 

and load it to Weka tool preferably or tool of your choice, then select the features with rationale (external reference or your own reasoning). 

Evaluate and select the data analytic techniques for testing and apply one method of classification and demonstrate the following steps. 

  1. i) Create training and testing data samples from dataset provided at a) or b) above ii) Classify the network intrusion given at the sample data at a) or b) above 

iii) Evaluate the performance of intrusion detection using the available tools and technologies (e.g. confusion matrix). 

Note: Take screenshots of your work on WEKA or tool of your choice, showing the answer to above questions. Include these screenshots in your final report. 

Please use the following references and others for more information to complete the Part C: 

  1. Damasevicius, R., Venckauskas, A., Grigaliunas, S., Toldinas, J., Morkevicius, N., Aleliunas, T., & Smuikys,P. (2020). LITNET-2020: An annotated real-world network flow dataset for network intrusion detection. Electronics, 9(5), 800. 
  2. Larriva-Novo, X., Villagrá, V. A., Vega-Barbas, M., Rivera, D., & Sanz Rodrigo, M. (2021). An IoT-Focused Intrusion Detection System Approach Based on Preprocessing Characterization for Cybersecurity Datasets. Sensors, 21(2), 656. 
  3. Tait, Kathryn-Ann, Jan Sher Khan, Fehaid Alqahtani, Awais Aziz Shah, Fadia Ali Khan, Mujeeb Ur Rehman, Wadii Boulila, and Jawad Ahmad. “Intrusion Detection using Machine Learning Techniques: An Experimental Comparison.” arXiv preprint arXiv:2105.13435 (2021). 

Note: 

If you are using the dataset at a) for your research, please reference it as “Stratosphere Laboratory. A labeled dataset with malicious and benign IoT network traffic. January 22. Agustin Parmisano, Sebastian Garcia, Maria Jose Erquiaga. 

Students can find “IEEE-Reference-Guide.pdf” available in Assignments Folder after logging into your MOODLE account for referencing purposes. 

SparkPlus activity is mandatory for MN623 Assignment 3 as it is a group assignment.

Part I: Group Report

Description of the section Marks
Introduction State the general topic and give some background for three parts to this assignment, i.e. part A, part B and part C 5
Three Main sections Contents must include all the points in 3 sections and all the relevant methods are stated using the correct scientific terminology 60
Report structure and report presentation
  • Writing is clear and relevant, with no grammatical and/or spelling errors – polished and professional. 
  • Conforming to the IEEE template and format. 
  • Compile a written report along with your evaluations and recommendations. 
  • The report must contain several screenshots of evidence and a short description for each snapshot that provides proof that you completed the work.
5
Conclusion
  • A brief summary of the overall findings in relation to the purpose of the study. 
  • Summary of report argument with concluding ideas that impact reader.
3
References section and body citation
  • Must consider at least ten current references from journal/conference papers and books. 
  • Strictly follow the order and instruction by IEEE.
2
Total Total Marks for Part I: Group Report 75

Part II: Video Demonstration

Description of the section Marks
Implementation and Demonstration
  • Analyze and discuss the importance of cyber security tool from each section. [3 Marks] 
  • Implement one cyber security tool from each section. [9 marks]
12
Presentation Teamwork and Collaboration
  • The information and technical knowledge are presented clearly and effectively. 
  • Excellent teamwork and collaboration skills must be demonstrated
3
Demo and Viva Demo and Viva will be conducted in week 11 lab class. 10
Total Total Marks for Part II: Video Demonstration 25
Total Marks Total Marks for Part I: Group Report+ Part II: Video Demonstration 100

Grade Mark HD 80%+ 70%-79% CR 60%-69% 50%-59%

Fail < 50%

Excellent Very Good Good Satisfactory Unsatisfactory
Introduction Introduction is clear, easy to follow, well prepared and professional Introduction is clear and easy to follow. Introduction is clear and understandable Makes a basic Introduction to each of your data analytic tools and platforms Does not make an introduction to each of your data analytic tools and platforms
Evaluation Logic is clear and easy to follow with strong arguments Demonstrated excellent ability to think critically and sourced reference material appropriately Consistency logical and convincing Demonstrated excellent ability to think critically but did not source reference material appropriately Mostly consistent and convincing Demonstrated ability to think critically and sourced reference material appropriately Adequate cohesion and conviction Demonstrated ability to think critically and did not source reference material appropriately Argument is confused and disjointed Did not demonstrate ability to think critically and did not source reference material appropriately
Demonstration All elements are present and very well demonstrated. Components present with good cohesive Components present and mostly well integrated Most components present Proposal lacks structure.
Report structure and report presentation Proper writing. Professionally presented Properly written, with some minor deficiencies Mostly good, but some structure or presentation problems Acceptable presentation Poor structure, careless presentation
Reference style Clear styles with excellent source of references. Clear referencing/style Generally good referencing/style Unclear referencing/style Lacks consistency with many errors