Great Deal! Get Instant $10 FREE in Account on First Order + 10% Cashback on Every Order Order Now

Prepared by: Dr Fariza Sabrina Moderated By: Dr Tony Jan April, 2018 Assessment Details and Submission Guidelines Trimester T1, 2018 Unit Code MN502 Unit Title Overview of Network Security Assessment...

1 answer below »
Prepared by: Dr Fariza Sa
ina Moderated By: Dr Tony Jan April, 2018
Assessment Details and Submission Guidelines
Trimester T1, 2018
Unit Code MN502
Unit Title Overview of Network Security
Assessment
Type
Individual (Assignment two)
Assessment
Title
Security Challenges in Emerging Networks
Purpose of the
assessment
(with ULO
Mapping)
The purpose of this assignment is to develop research and analytical skills. In this
assignment students will first learn how to develop knowledge on cu
ent state
of the art of an emerging knowledge domain. Students will then critically analyse
three cu
ent or future security issues in this area and its countermeasures.
Students should be able to demonstrate their achievements in the following unit
learning outcomes:
c. Explain the major methodologies for secure networks and what threats
they address;
d. Identify and report network threats, select and implement appropriate
countermeasures for network security;
Weight 20%
Total Marks 50
Word limit XXXXXXXXXX
Due Date XXXXXXXXXX:55pm, Friday Week 11 (1/6/2018)

Submission
Guidelines
ï‚· All work must be submitted on Moodle by the due date along with a title
Page.
ï‚· The assignment must be in MS Word format, 1.5 spacing, 11-pt Cali
i (Body)
font and 2.54 cm margins on all four sides of your page with appropriate
section headings.
ï‚· Reference sources must be cited in the text of the report, and listed
appropriately at the end in a reference list using IEEE referencing style.
Extension ï‚· If an extension of time to submit work is required, a Special Consideration
Application must be submitted directly on AMS. You must submit this
application three working days prior to the due date of the assignment.
Further information is available at:
http:
www.mit.edu.au/about-mit/institute-publications/policies-
procedures-and-guidelines/specialconsiderationdeferment
Academic
Misconduct

ï‚· Academic Misconduct is a serious offence. Depending on the seriousness of
the case, penalties can vary from a written warning or zero marks to exclusion
from the course or rescinding the degree. Students should make themselves
familiar with the full policy and procedure available at:
http:
www.mit.edu.au/about-mit/institute-publications/policies-
procedures-and-guidelines/Plagiarism-Academic-Misconduct-Policy-
Procedure. For further information, please refer to the Academic Integrity
Section in your Unit Description.
http:
www.mit.edu.au/about
http:
www.mit.edu.au/about
http:
www.mit.edu.au/about-mit/institute-publications/policies-procedures-and-guidelines/special-considerationdeferment
http:
www.mit.edu.au/about-mit/institute-publications/policies-procedures-and-guidelines/special-considerationdeferment
http:
www.mit.edu.au/about-mit/institute-publications/policies-procedures-and-guidelines/special-considerationdeferment
http:
www.mit.edu.au/about-mit/institute-publications/policies-procedures-and-guidelines/special-considerationdeferment
http:
www.mit.edu.au/about-mit/institute-publications/policies-procedures-and-guidelines/special-considerationdeferment
http:
www.mit.edu.au/about-mit/institute-publications/policies-procedures-and-guidelines/special-considerationdeferment
http:
www.mit.edu.au/about-mit/institute-publications/policies-procedures-and-guidelines/special-considerationdeferment
http:
www.mit.edu.au/about-mit/institute-publications/policies-procedures-and-guidelines/special-considerationdeferment
http:
www.mit.edu.au/about-mit/institute-publications/policies-procedures-and-guidelines/special-considerationdeferment
http:
www.mit.edu.au/about-mit/institute-publications/policies-procedures-and-guidelines/special-considerationdeferment
http:
www.mit.edu.au/about-mit/institute-publications/policies-procedures-and-guidelines/special-considerationdeferment
http:
www.mit.edu.au/about-mit/institute-publications/policies-procedures-and-guidelines/special-considerationdeferment
http:
www.mit.edu.au/about-mit/institute-publications/policies-procedures-and-guidelines/Plagiarism-Academic-Misconduct-Policy-Procedure
http:
www.mit.edu.au/about-mit/institute-publications/policies-procedures-and-guidelines/Plagiarism-Academic-Misconduct-Policy-Procedure
http:
www.mit.edu.au/about-mit/institute-publications/policies-procedures-and-guidelines/Plagiarism-Academic-Misconduct-Policy-Procedure
MN502 Overview of Network Security Assignment 2 Page 2 of 5

Prepared by: Dr Fariza Sa
ina Moderated By: Dr Tony Jan April, 2018

Assignment Description
The purpose of this assignment is to develop research and analytical skills. In this assignment students
will firstly learn how to develop knowledge based on the cu
ent state of the art emerging knowledge
domains. They will critically analyse three of the cu
ent or future security issues in this area and their
countermeasures.
Internet of Things (IoT) is a network of ‘‘things’’. The term ‘‘thing’’ here can constitute any smart
device ranging from home appliances, telecommunication, sensor devices used in vehicles/
agricultural secto
homeland security to health monitoring devices inside of (or connected with) a
human body. In fact, any device that has the ability to collect and transfer data across the network
can be a part of an IoT system. With the introduction of smart cities, smart homes, smart office and
smart devices, the Internet of Things (IoT) is an emerging area of incredible potential of growth.
However, most of these IoT devices are at risk of being hacked and compromised. Internet of Things
(IoT) still have many security issues that need to be solved (i.e, RFID tag security, cyber security,
wireless security, network transmission security and privacy protection etc). In this assignment
student will work on the security issues and its countermeasures in the area of IoT.
This assignment includes three parts.
1. Literature review of Internet of Things (IoT):

Your review should be supported by at least three (3) academic (journal/conference) papers
chosen from the cu
ent state of the art. The paper should not be older than four years.

Your discussion should include:

i. Introduction to IoT
ii. Characteristics of IoT compared to the traditional network (please include the variety
of devices that are used in IoT).
iii. Discuss three areas of applications for IoT.

2. Analyse critically, three cu
ent or future security issues in IoT and its countermeasures

In this section you will
i. Explain and analyse critically three security issues in IoT.
ii. Explain the countermeasures/mitigation techniques and tools used for each of the
security issues mentioned in section i.
This section must be supported by at least three (3) references (good quality conference or
journal paper such as IEEE/ACM/Springer).
3. Create a 3 - 5 minutes presentation and present your work during the Laboratory class.

You have to create a 3 - 5 minutes presentation to present your work in front of your class
members and tutor during the Laboratory class in Weeks 11 and 12.


MN502 Overview of Network Security Assignment 2 Page 3 of 5

Prepared by: Dr Fariza Sa
ina Moderated By: Dr Tony Jan April, 2018


Submission Guidelines

The assignment should be submitted on the Moodle in two separate files:

1. The report should be submitted as a Word file.
2. The presentation should be submitted as a PPT file.
Marking criteria:
Section to be included in
the report
Description of the section Marks
Introduction Introduction of IoT. Introduction should also contain
what this report covers and any background information
that is needed for marker to understand the report.
5
Literature Review Literature review of IoT. 12
Security Threats Analyse critically, three security threats of IoT. 9
Threat Mitigation
Techniques and tools
Discuss the threat mitigation techniques and tools used
for each one of the security vulnerabilities mentioned in
the report.
9
Report Layout The report layout should be appropriate (following the
submission guidelines and containing all the sections
mentioned above).
2
Reference style Follow IEEE reference style. 4
Presentation Slides The presentation slides should be well organised and
clear.
4
Oral Presentation Delivery of the presentation (which includes quality of
the presentation, depth of knowledge on the material
presented and ability to answer questions asked by the
audience)
5
Total 50


MN502 Overview of Network Security Assignment 2 Page 4 of 5

Prepared by: Dr Fariza Sa
ina Moderated By: Dr Tony Jan April, 2018
Marking Ru
ic for Assignment #2: Total Marks 50
Grade
Mark
HD
40-50
DI
35-39
CR
30-34
P
25-29
Fail
25
Excellent Very Good Good Satisfactory Unsatisfactory
Introduction

5
Introduction
should very clearly
mention what this
eport covers and
any background
information that is
needed for the
marker to grade
this report. The
writing should be
crisp and clear.

Well written
introduction
covering all
the
components
in the
marking
criteria very
clearly.


Good
introduction of
the report
covering all the
components in
the marking
criteria.
Introduction
covers most of
the
components in
the marking
criteria.
Introduction is
poorly written
and does not
cover most/all
of the
components in
the marking
criteria.
Literature
Review

12
Excellent literature
eview with proper
eferencing.
Well written
literature
eview
presented
with co
ect
eferences.
Good literature
eview
presented with
eferences.
Literature
eview is done
with proper
eferencing but
there is room
for
improvement.
Poorly written
literature
eview.
Security Threats
9
Exceptional
discussion on
security threats for
the system.
Identifying highly
sophisticated and
well referenced
vulnerabilities
Exceptional
discussion
on security
threat for
the system.
Discussion on
three security
threats
Discussion on
two security
threats
Unable to
clearly explain
security threat
Threat
Mitigation
Techniques and
tools
9
Advanced
discussion on
threats mitigation
using latest tools,
technologies and
procedures
Good
discussion
on threats
mitigation
using tools,
technologies
and
procedures
Good
discussion on
threats and
mitigation
Discussion on
threats and
mitigation but it
needs to be
improved.
Lacking
discussion on
threats and
mitigation
Report Layout


2
Very well designed
layout in IEEE
Conference style
Well
designed
layout in
IEEE
Conference
style
Layout in IEEE
Conference
style
Report layout is
well designed
ut not in IEEE
Conference
style
Report lacks a
proper layout
Reference style

4
Clear styles with
excellent source of
eferences.
Very Clear
eferencing
style
Generally good
eferencing
style
Sometimes
clear
eferencing
style
Lacks
consistency
with many
e
ors
Presentation
slides

4
Very well
organised and
esourceful
Well
organised
and
esourceful
Resourceful but
could be better
organised
Resourceful
slides but needs
improvement
Neither
esourceful nor
well organised
MN502 Overview of Network Security Assignment 2 Page 5 of 5

Prepared by: Dr Fariza Sa
ina Moderated By: Dr Tony Jan April, 2018
Oral
Presentation
5
Very good delivery,
easy to follow and
good interaction.
Well
Delivered,
easy to
follow
Answered Same Day May 21, 2020 MN502

Solution

Ankit answered on May 25 2020
145 Votes
Internet of Things (IoS)
Internet of Things (IoS)
What is IoT
IoT is network of things that use to connect few devices to the Internet. Those devices are not regular devices like systems, laptops, and mobiles. The devices that are connected to fix any specific issue that comes under the Internet of Things. The example is connecting washing machine, cars, home devices, kitchen devices, medical machines connecting to the internet comes under IoT
Characteristics of IoT compared to the traditional network
Three areas of applications for IoT
Agriculture...
SOLUTION.PDF

Answer To This Question Is Available To Download

Related Questions & Answers

More Questions »

Submit New Assignment

Copy and Paste Your Assignment Here