Week 1 introduction: Summary of Current Course Content Knowledge

Assessment Description

Academic engagement through active participation in instructional activities related to the course objectives is paramount to your success in this course and future courses.  Through interaction with your instructor and classmates, you will explore the course material and be provided with the best opportunity for objective and competency mastery.  To begin this class, review the course objectives for each Topic, and then answer the following questions as this will help guide your instructor for course instruction. 

  1. Which weekly objectives do you have prior knowledge of and to what extent?
  2. Which weekly objectives do you have no prior knowledge of?
  3. What course-related topics would you like to discuss with your instructor and classmates?  What questions or concerns do you have about this course? 

Topic 1 DQ 1

Assessment Description

Discuss the role of ethics associated with the cybersecurity profession and privacy in relation to cybersecurity from a Christian worldview perspective.

Topic 1 DQ 2

Assessment Description

What is information security? What are some of the ethical challenges associated with keeping your own information safe in the digital world? Provide an example.

Week 1 assignment 1: Creating a Virtual Lab

Assessment Description

Gaining an understanding of virtualization will prepare students for a career in cybersecurity and information technology by providing the ability to test and use many different operating systems and tools from a single point. 

Within this lab, students will set up a virtual lab in preparation for future labs and assignments. 

View the “1-3 VirtualBox Installation,” “1-4 Creating VirtualBox VMs,” “1-5 VirtualBox Tips and Tricks,” and “VirtualBox Network Settings” videos, located in Class Resources. 

Part 1:

    and provide screenshots of an active desktop for the following machines. Write a sentence describing the screenshot.

  • Kali Linux
  • Windows 10
  • Kioptrix 2
  • Kioptrix 3 

Part 2:

Perform the following tasks and take a screenshot of the results of each task. Write a sentence describing the screenshot.

  • From the Kali Linux VM, ping each of the other VMs and your host machine.
  • Create a VirtualBox group named “CYB-505” and place all four VMs into the group.
  • Export the Kali Linux VM to an OVA image.
  • Install the VirtualBox Guest Additions on the Windows 10 VM and resize the VM window.
  • Create a clone of the Windows 10 VM.

Place all screenshots and descriptions in a Microsoft Word document and submit it to the assignment. When submitting screenshots as part of your assignment, you must always include a full image of your desktop window; this should includes the date and time in the lower right-hand corner of the Windows desktop or the upper-right corner of the macOS desktop.

APA style is not required, but solid academic writing is expected.

This assignment uses a rubric. Review the rubric before beginning the assignment to become familiar with the expectations for successful completion.

You are not required to submit this assignment to LopesWrite.

SUBMIT ASSIGNMENT

Week 1 assignment 2 Virtualization Assignment

Assessment Description

Virtualization began in the 1960s as a method for logically dividing the system resources provided by mainframe computers between different applications. Since then, the meaning of the term has broadened. Today, virtualization refers to the ability to create multiple independent instances of servers and desktops, with disparate operating systems running on a single physical computer.

Research and write a 500- to 750-word report discussing virtualization and properly using the vocabulary associated with cybersecurity.

Address the following:

  • Describe the fundamental concepts of the cybersecurity discipline and use them to provide system security.
  • Sketch the main components of confidentiality, integrity, availability, access, authentication, authorization, nonrepudiation, and privacy.
  • Define and contrast the terms host and guest operating system.
  • Define the term hypervisor and explain how you would examine attack indicators and attack timing.
  • Compare and contrast the different types of hypervisors, how they are used, and the advantages and disadvantages of each.
  • Discuss the advantages and disadvantages of a virtualized computing environment.
  • Describe how virtualization can assist a cybersecurity analyst in exploring malware.

Support your report with at least 3 scholarly resources.

While APA style is not required for the body of this assignment, solid academic writing is expected, and documentation of sources should be presented using APA formatting guidelines, which can be found in the APA Style Guide, located in the Student Success Center.

This assignment uses a rubric. Please review the rubric prior to beginning the assignment to become familiar with the expectations for successful completion.

You are required to submit this assignment to LopesWrite. A link to the LopesWrite technical support articles is located in Class Resources if you need assistance.

Topic 2 DQ 1

Assessment Description

Relate access control in the computer world to the physical world; in your own words, provide an example of physical access control and tie it back to the digital landscape. Often in cybersecurity, we use compensating controls to mitigate vulnerabilities. Identify some physical vulnerabilities related to your example. What are some compensating controls we could use? Explain your reasoning.

Topic 2 DQ 2

Assessment Description

The textbook defines different types of access control: MAC, DAC, RBAC, and Lattice. Research either a rule-based or discretionary-based access control. Compare and contrast your chosen access control to those provided by the textbook. Provide an example of how each should be deployed and include an explanation of what makes each unique in comparison to the other.

Week 2 assignment 1 Basic Wireshark Lab

Assessment Description

By gaining an understanding of the basic protocol analyzer (Wireshark), students will be able to set up and read basic digital traffic, including:

  • Gaining a foundational understanding of logging.
  • Identifying the source and destination IPs.
  • Translating IP addresses into websites.
  • Identifying ports and protocols.
  • Creating a timeline of events.

View the “2-2 Wireshark Lab” video, located in Class Resources. In this lab, you will explore some basic Wireshark and Linux commands.

Part 1:

Complete the following Wireshark tasks and capture screenshots of each task result:

  • Identify the IP addresses for the Kali Linux and Windows 10 VMs.
  • On the Kali Linux VM, start a Wireshark packet capture and show all network traffic.
  • Add an ICMP filter and ping the Windows 10 VM.
  • Add an IP Address filter with the Windows 10 VM IP Address and run an Nmap Service Scan on the Windows 10 VM IP Address.
  • Research and apply two additional filters demonstrate their effect on the capture.
  • Save the captured packets to a file.
  • Close the capture session and then load the capture file that you saved.

Part 2:

Write a 250- to 500-word summary and include the following:

  • Your Kali IP address
  • The Windows IP Address
  • The command used to change directory
  • The command that moves a file
  • The command that removes a file
  • The command that creates a new directory
  • An explanation for why a timestamp is important on Wireshark, as well as other logging tools
  • A list of 10 well-known ports and associated protocols
  • A brief explanation of the difference between a port and a protocol
  • Description of how Wireshark can be used to identify events that indicate an attack is in progress or has happened

Place all screenshots in a Microsoft Word document and submit it to the assignment. When submitting screenshots as part of your assignment, you must always include a full image of your desktop window; this includes the date and time in the lower right-hand corner of the Windows desktop or the upper-right corner of the macOS desktop.

While APA style is not required for the body of this assignment, solid academic writing is expected, and documentation of sources should be presented using APA formatting guidelines, which can be found in the APA Style Guide, located in the Student Success Center.

This assignment uses a rubric. Review the rubric prior to beginning the assignment to become familiar with the expectations for successful completion.

You are required to submit this assignment to LopesWrite. A link to the LopesWrite technical support articles is located in Class Resources if you need assistance.

Week 2 assignment 2 NMAP and Zenmap Lab

Assessment Description

Using NMAP and Zenmap sets the foundation for enumeration and network identification.

View the “2-3 NMAP and Zenmap Lab” video, located in Class Resources.

Part 1:

In this lab, you will use NMAP & Zenmap, basic scanning, and network topology. Provide screenshots of your Windows 10 IP address, your Kali IP address, Netdiscover, nmap -sn command, nmap services scan, nmap intrusive scan, Zenmap network topology, and two additional nmap scans not covered in the video.

Part 2:

Write a 250- to 500-word summary and address the following:

  • Identify what operating system is running on your Windows 10 system.
  • Describe what is meant by an intrusive scan.
  • Summarize what your two additional NMAP scans do and provide screenshots.

Place all screenshots in Microsoft Word document and submit it to the assignment. When submitting screenshots as part of your assignment, you must always include a full image of your desktop window; this includes the date and time in the lower right-hand corner of the Windows desktop or the upper-right corner of the macOS desktop.

While APA style is not required for the body of this assignment, solid academic writing is expected, and documentation of sources should be presented using APA formatting guidelines, which can be found in the APA Style Guide, located in the Student Success Center.

This assignment uses a rubric. Review the rubric prior to beginning the assignment to become familiar with the expectations for successful completion. 

You are required to submit this assignment to LopesWrite. A link to the LopesWrite technical support articles is located in Class Resources if you need assistance.

Topic 3 DQ 1

Assessment Description

You’ve been asked to develop a conceptual data model for a current system that supports the scope and requirements of a proposed system. Define what a conceptual data model is and its importance in the system development life cycle.

Topic 3 DQ 2

Assessment Description

Research the John the Ripper password-cracking tool used in Linux. How might this tool be used to bypass single-factor security methodologies? Considering NIST SP 800-63b changed our thinking on passwords, what are some current password requirements you would implement within a new organization to safeguard against such tools? Provide an example.

Week 3 assignment 1 Data at Rest, In Use, and In Transmission

Assessment Description

Understanding the complexities of data transmission and how they relate to the information technology field is a key foundation to understanding the digital world. How does data flow? Where is it most secure? What are the differences within a technical system as it relates to data in a computer system and across a network?

Create a 2- to 3-minute video for novice cybersecurity students, addressing the following:

  • Discuss the difference in data at rest, in use, and in transmission.
  • Explain how you would secure the data.
  • Describe how the strategy changes when it’s in use, at rest, or in transit.

Show professionalism in your speech and appearance.

Use an online video platform such as Loom, YouTube, or Vimeo to upload your completed video. Add the link to your video to a Microsoft Word document and ensure that others can access and view your linked video prior to submitting to the digital classroom. 

This assignment uses a rubric. Review the rubric prior to beginning the assignment to become familiar with the expectations for successful completion.

You are not required to submit this assignment to LopesWrite.  

Week 3 assignment 2: Hashing Lab

Assessment Description

A foundational knowledge of the three tiers of cybersecurity includes an understanding of hashing and the basic principles of digital integrity within a system.

View the “3-2 Hashing Lab” video, located in Class Resources. 

Part 1:

Provide the following screenshots:

  • MD5 hash
  • SHA256 hash
  • SHA512 hash

Part 2:

Write a 250- to 500-word summary and address the following:

  • Describe symmetric and asymmetric encryption and provide examples.
  • Explain why hashing or message digest is important.
  • Describe what a collision is and how it affects hashing.
  • Explain the difference between the MD5, SHA256 and SHA512 hashing algorithms and why might you want to use one over the other.
  • Explain PKI and data security and describe what role cryptography plays in PKI. Identify some common uses for the technology and how it is important in keeping information secure.
  • Compare authentication, authorization, and nonrepudiation.

Place all screenshots in a Microsoft Word document and submit it to the assignment. When submitting screenshots as part of your assignment, you must always include a full image of your desktop window; this includes the date and time in the lower right-hand corner of the Windows desktop or the upper-right corner of the macOS desktop.

While APA style is not required for the body of this assignment, solid academic writing is expected, and documentation of sources should be presented using APA formatting guidelines, which can be found in the APA Style Guide, located in the Student Success Center.

This assignment uses a rubric. Review the rubric prior to beginning the assignment to become familiar with the expectations for successful completion. 

You are required to submit this assignment to LopesWrite. A link to the LopesWrite technical support articles is located in Class Resources if you need assistance.

Topic 4 DQ 1

Assessment Description

China is considered to have a highly functional cybersecurity division within its government, consisting of several organizations. Research and identify one of these organizations. Provide a brief description of the organization and a summary of your findings. Describe a recent attack where they have been caught performing malicious cyber acts. How has the government reacted? Finally, research and compare the U.S. cyber capabilities to those of China, providing a brief summary of your findings.

Topic 4 DQ 2

Assessment Description

Research a critical vulnerability and exposure using the “CVE List Home,” located in the topic Resources. Identify the CVE number and provide a link to the website. Assume your organization wishes the system to remain online and fully functional. Discuss in detail the specific vulnerability associated with your chosen list item. Provide a plausible threat and how you would mitigate it.

Week 4 assignment 1 ARP Poisoning Lab

Assessment Description

Understanding the functionality of basic Linux systems and the ease with which network attacks can be performed provides students with a foundational understanding of network security and its importance.

View the “4-2 ARP Poison Lab” video, located in Class Resources.

Part 1:

Complete the following:

  • Conduct a MAC Spoof and provide a screenshot.
  • Conduct an ARP poisoning attack, change your MAC address, and provide a screenshot of the MAC address change command functioning.
  • Provide screenshots of the Windows ARP table, highlight the MAC address of the router and Kali Machine, the ARP spoofing command actively working, and the changed ARP address highlighting the duplicated MAC address.

Part 2:

Write a 250- to 500-word summary and address the following:

  • Provide your current MAC address and your IP address.
  • Provide the name and IP address of a website (not GCU.edu).
  • Define a MAC address, ARP, DNS, and spoofing in your own words.
  • Explain why conducting an attack on your roommate or place of work without their permission is illegal or unethical.
  • Explain why conducting an ARP attack on your virtual machine is legal.
  • Identify the sniffing, spoofing, and session hijacking components of an ARP poisoning attack.

Place all screenshots in a Microsoft Word document and submit it to the assignment. When submitting screenshots as part of your assignment, you must always include a full image of your desktop window; this includes the date and time in the lower right-hand corner of the Windows desktop or the upper-right corner of the macOS desktop.

While APA style is not required for the body of this assignment, solid academic writing is expected, and documentation of sources should be presented using APA formatting guidelines, which can be found in the APA Style Guide, located in the Student Success Center.

This assignment uses a rubric. Review the rubric prior to beginning the assignment to become familiar with the expectations for successful completion.

You are required to submit this assignment to LopesWrite. A link to the LopesWrite technical support articles is located in Class Resources if you need assistance.

SUBMIT ASSIGNMENT

Week 4 assignment 2 C-Suite Presentation

Assessment Description

You have recently accepted a new position at a large hospital that specializes in critical care of cancer patients. Your supervisor, the CIO, has requested you create and present to upper-level management (C-Suite: CEO, CFO, CSO, etc.) a presentation on the various bad actors your organization may face in the near future. The CIO impresses upon you the need for additional funding to secure key systems in the network but cautions you against creating a state of panic as none of those attending have a deep understanding of cybersecurity.

Create a 10- to 12-slide digital presentation for upper-level management that explains the possible threats. Address the following:

  • Research and identify the various threat actors of the digital world, including advanced persistent threats (APTs), cyberterrorism, script kiddies, cybercriminals, hacktivists, industrial espionage relating to intellectual property, and insider threats.
  • Prioritize which threat actors would pose the greatest threat.
  • Utilizing the article “The Role of the Adversary Model in Applied Security Research,” located in the topic Resources, include an adversary model to compare and contrast threats and adversaries related to each threat actor. Define insider threats and the problems associated, assumptions, goals, capabilities, favored techniques, and aversion to risk.
  • Identify the bad actors in cyberspace and compare and contrast their resources, capabilities/techniques, motivations, and aversion to risk.
  • Must include a title slide, reference slide, and presenter’s notes.

Additionally, include graphics that are relevant to the content, visually appealing, and use space appropriately. 

While APA style is not required for the body of this assignment, solid academic writing is expected, and documentation of sources should be presented using APA formatting guidelines, which can be found in the APA Style Guide, located in the Student Success Center.

This assignment uses a rubric. Review the rubric prior to beginning the assignment to become familiar with the expectations for successful completion.

You are required to submit this assignment to LopesWrite. A link to the LopesWrite technical support articles is located in Class Resources if you need assistance.

SUBMIT ASSIGNMENT

Topic 5 DQ 1

Assessment Description

Define and contrast attack surfaces, attack vectors, and attack trees. Provide an example of each.

Topic 5 DQ 2

Assessment Description

Research a news article within the past five years where sexual exploitation and technology were entwined. Provide a summary and a direct link to the article. Given the international scope of this trade and its link to technology, what are your responsibilities as a cybersecurity professional if confronted with proof an employee or client has accessed such material? Explain the actions you would take.

Week 5 assignment 1 Cyber Threats and Attack Vector

Assessment Description

Your C-Suite Presentation with the upper-level management in the last topic provided a glimpse into threat actors and their abilities. The CEO has decided that in-depth training on this topic is needed from a top-down perspective to educate employees company-wide.

The CIO has tasked you to modify your C-Suite Presentation to include potential system attacks and the bad actors you identified that might be performed against the hospital. Your department is assigned the creation of a 3- to 5-minute cybersecurity educational video to help with this effort. Using your assignment from Topic 4, build upon the threat actors identified and address the following:

  • Include relevant information from your C-Suite Presentation in Topic 4 at the beginning of the video.
  • Describe potential system attacks and the actors that might perform them.
  • Define the difference between a threat and a vulnerability.
  • Provide at least two different attacks that each threat actor might perform against the hospital, from the least serious threat to the most serious. You may not use the same attack on multiple threat actors, so carefully choose which threat actor is most likely to perform which attack.

Show professionalism in your speech and appearance.

Use an online video platform such as Loom, YouTube, or Vimeo to upload your completed video. Add the link to your video to a Microsoft Word document and ensure that others can access and view your linked video prior to submitting to the digital classroom. 

This assignment uses a rubric. Review the rubric prior to beginning the assignment to become familiar with the expectations for successful completion.

You are not required to submit this assignment to LopesWrite.

Week 5 assignment 2 Social Engineering

Assessment Description

According to research, social engineering makes up a majority of successful data breaches across the world. However, this simple attack vector is often forgotten in cybersecurity over more technical approaches. OSINT and other online tools provide a wealth of information about individuals. However, this information can be used in unethical and immoral ways as we have seen in social engineering attacks performed by various malicious actors.

Part 1:

In this assignment, use open-source intelligence tools such as the OSINT framework, Facebook, LinkedIn, Pinterest, and other social media websites to research a family member or friend. Choose and create two attacks from the list below and include examples.

  • Spear Phishing Attack
  • Phishing attack
  • Whaling Attack
  • Vishing Attack
  • Smishing Attack

Note: Do NOT send the attacks.

Part 2:

Write a 250- to 500-word reflection discussing the moral and ethical considerations as they relate to cyberstalking from the Christian worldview of human flourishing. What other abusive behaviors can be performed through the tools we have used, and why, as cybersecurity professionals, must we be ever vigilant in our ethical decisions? Examine how the internet is used for cybercrime, cyberstalking, predators, cyberbullying, and other abusive behaviors. Include at least one biblical reference in your response.

While APA style is not required for the body of this assignment, solid academic writing is expected, and documentation of sources should be presented using APA formatting guidelines, which can be found in the APA Style Guide, located in the Student Success Center.

This assignment uses a rubric. Review the rubric prior to beginning the assignment to become familiar with the expectations for successful completion. 

You are required to submit this assignment to LopesWrite. A link to the LopesWrite technical support articles is located in Class Resources if you need assistance.

Topic 6 DQ 1

Assessment Description

DOS and DDOS attacks are common for any number of reasons. Research an attack within the past 5 years and find a related connection to social media where the attacker bragged or those affected complained about the attack. Why is this type of attack harmful to businesses? What are some mitigation techniques you would recommend?

Topic 6 DQ 2

Assessment Description

Research and identify zero-day exploits. Why are these types of exploits especially dangerous to networks and technology? What are some mitigation tactics network defenders could use to help prevent this type of attack?

Week 6 assignment 1 Malware, DOS, and Web Attacks, Oh My!

Assessment Description

Your latest cybersecurity education video on defining threat actors and possible attacks gave the CIO a brilliant idea. She wants you to create a training guide on the various forms of malware to help train junior technicians in the IT department to pass their upcoming certification exam.

Create a table that compares common malware attack types (web application attacks) and purposes (backdoors, trojans, viruses, ransomware, intrusions, and wireless attacks). Include at least ten malware attack types and their characteristics in your table (including DOS and DDOS attacks and boPrepare this assignment according to the guidelines found in the APA Style Guide, located in the Student Success Center. An abstract is not required.

This assignment uses a rubric. Review the rubric prior to beginning the assignment to become familiar with the expectations for successful completion.

You are required to submit this assignment to LopesWrite. A link to the LopesWrite technical support articles is located in Class Resources if you need assistance.

Week 6 assignment 2 Vulnerability Scanning Lab

Assessment Description

Understanding the basic tools needed to perform a vulnerability analysis allows a better understanding of the technical capabilities and limitations associated with scanning technologies.

View the “6-2 Vulnerability Scanning Lab” video, located in Class Resources.

Part 1:

Complete the following:

  • Perform a vulnerability analysis against the Kioptrix 3 VM using the techniques and programs demonstrated in the video.
  • Provide screenshots and information related to vulnerabilities found on the Kioptrix 3 VM website and the Kioptrix 3 VM website page source.
  • Provide screenshots of the programs/commands you used to discover vulnerabilities on the Kioptrix 3 VM. Be sure to include, at minimum, the nmap, dirb, nikto, searchsploit, and OWASP ZAP execution and output.

Part 2:

Write a 250-to 500-word summary and address the following:

  • Evaluate the effectiveness of applications if they were directly related to a financial institution, government entity, or an ecommerce website in terms of cybersecurity for preventing crime and abuse.
  • Describe at least five vulnerabilities discovered during your analysis of the Kioptrix 3 VM.
  • Identify at least two different potential web extensions that could provide information to an attacker and describe why it is dangerous.
  • Explain a defensive strategy needed to offset the five vulnerabilities focused on above.

Place all screenshots in a Microsoft Word document and submit it to the assignment. When submitting screenshots as part of your assignment, you must always include a full image of your desktop window; this includes the date and time in the lower right-hand corner of the Windows desktop or the upper-right corner of the macOS desktop.

While APA style is not required for the body of this assignment, solid academic writing is expected, and documentation of sources should be presented using APA formatting guidelines, which can be found in the APA Style Guide, located in the Student Success Center. 

This assignment uses a rubric. Review the rubric prior to beginning the assignment to become familiar with the expectations for successful completion.

You are required to submit this assignment to LopesWrite. A link to the LopesWrite technical support articles is located in Class Resources if you need assistance.

Topic 7 DQ 1

Assessment Description

Examine how the use of threat information and intelligence helps cybersecurity emergency response teams (CERT) identify and respond to threats in a timely manner.

Topic 7 DQ 2

Assessment Description

Identify what PII is as related to cybersecurity. How could this information be used to steal the identity of another person? What are some practical steps you would suggest to the general populace to safeguard their information and reduce the chance of becoming a victim of identity theft?  

Week 7 assignment 1 The Deep Dark Web Lab

Assessment Description

Exploring the various layers of the web provides an understanding of the concepts of search engines and the hidden aspects of information buried within them.

View the “7-2 The Deep Dark Web Lab” video, located in Class Resources.

Part 1:

To understand the concepts of the deep and dark web, complete the following:

  • Download and configure Onion Routing (TOR Browser).
  • Explore how intelligence-gathering techniques can be utilized using the dark web and related covert channels.
  • Explore how criminal activities are bought, sold, and utilized on the dark web.
  • Utilizing the dark web, identify and provide a screenshot of an abusive or illegal activity that will be used in Part 2.

Part 2:

Throughout your career as a cyber professional, you may be asked to conduct intelligence-gathering activities. In preparation, write a 250- to 500-word synopsis identifying what cyber threat intelligence is and why it is important. For the abusive or illegal activity identified in Part 1, determine whether the activity in question is cybercrime or cyber-assisted crime if carried out. Compare and contrast a cybercrime vs. a cyber-assisted crime using your example as a basis for discussion.

Place all screenshots in Microsoft Word document and submit it to the assignment. When submitting screenshots as part of your assignment, you must always include a full image of your desktop window; this includes the date and time in the lower right-hand corner of the Windows desktop or the upper-right corner of the macOS desktop

While APA style is not required for the body of this assignment, solid academic writing is expected, and documentation of sources should be presented using APA formatting guidelines, which can be found in the APA Style Guide, located in the Student Success Center.

This assignment uses a rubric. Review the rubric prior to beginning the assignment to become familiar with the expectations for successful completion. 

You are required to submit this assignment to LopesWrite. A link to the LopesWrite technical support articles is located in Class Resources if you need assistance.

SUBMIT ASSIGNMENT

Topic 8 DQ 1

Assessment Description

Research the SANS Institute security life cycle and provide a brief summary, in your own words, of the purpose, the scope of the ideology, and how you will apply this to your future career as a cybersecurity professional. Be sure to include the four steps within the process.

Topic 8 DQ 2

Assessment Description

Throughout this course, you have learned many concepts of cybersecurity and begun forging your path into the field. Research professional certifications available within the field of information technology and cybersecurity. Identify at least two professional certifications you believe would help further your goals as you move forward in your chosen career path

Week 8 assignment 1 The Castle

Assessment Description

Often cybersecurity professionals forget the easiest way to access a system is through the front door and not using a computer from 100 miles away. Creating a castle in which both physical and network security defenses are defined holds off intruders.

Part 1:

Create a digital diagram of a castle, complete with all the necessary components:

  • Gateway router
  • Firewall
  • Antivirus
  • VPN
  • SIEM
  • Data backup
  • Server
  • IPS
  • DMZ
  • Multifactor authentication

Part 2:

Write a 500- to 750-word-analysis about your castle and address the following:

  • Within each defensive layer of the castle, identify the physical security aspect of the defensive structure and the technical aspect designed to protect the king, the server. (For instance, the castle gate would be considered a physical barrier and gateway router to a system. Not every portion of the diagram may have both a physical and technical aspect.)
  • Incorporate within the design the physical security elements, including environmental concerns (deterrence, detection, delay, response), by identifying them throughout your castle design. Provide an explanation of the design for a professional nontechnical audience.
  • Describe cyber defense tools, methods, and components, and explain how to apply cyber defense methods to prepare a system to repel attacks.

Submit a single Microsoft Word document containing your diagram and your analysis.

Prepare this assignment according to the guidelines found in the APA Style Guide, located in the Student Success Center. An abstract is not required.

This assignment uses a rubric. Review the rubric prior to beginning the assignment to become familiar with the expectations for successful completion.

You are required to submit this assignment to LopesWrite. A link to the LopesWrite technical support articles is located in Class Resources if you need assistance.