The UK government has made a decision to implement additional security measures to strengthen the security of its critical national information infrastructure in the wake of the current conflict in the region. The ministry of defense has received an intelligence report from one of the UK armed forces, the naval operation centre, which organises and mobilises the navy and some other forces. According to the report, there is a high possibility of an attack being launched against the Naval command and control base that coordinates with the other UK armed forces to protect the critical national information infrastructure from adversaries. Some suspicious activity that was recently recorded in the naval computer networks has furthered proven this. If the attack is successful, the UK's military capabilities will be significantly constrained, exposing it to greater risks. Therefore, the cybersecurity department of the ministry of defence has contracted a firm CyOps defence Corp., that specialises in developing offensive and defensive cyber operations strategies.   You work at CyOps as a security analyst. As part of the team, your role is to identify the potential threat, conduct a risk assessment and analyse the PCAP file that contains the activities within the naval computer network. you are required to produce a report containing the following elements.     heres a format to which the question should be answered 1. introduction (Brief discussion on the scenario, your company, and your role) 1.1. Asset identification (one of the assets is, Radar network) 1.2. Threat assessment and modelling (provide a diagram with detailed discussion on each threat you have identified) 1.3. Risk assessment (risk should be assessed based on the criticality of the assets and threat intelligence, you can use one of the Framework i.e. NIST), while assessing risks you should do some research

Computer Networking: A Top-Down Approach (7th Edition)
7th Edition
ISBN:9780133594140
Author:James Kurose, Keith Ross
Publisher:James Kurose, Keith Ross
Chapter1: Computer Networks And The Internet
Section: Chapter Questions
Problem R1RQ: What is the difference between a host and an end system? List several different types of end...
icon
Related questions
Question

The UK government has made a decision to implement additional security measures to strengthen the security of its critical national information infrastructure in the wake of the current conflict in the region. The ministry of defense has received an intelligence report from one of the UK armed forces, the naval operation centre, which organises and mobilises the navy and some other forces. According to the report, there is a high possibility of an attack being launched against the Naval command and control base that coordinates with the other UK armed forces to protect the critical national information infrastructure from adversaries. Some suspicious activity that was recently recorded in the naval computer networks has furthered proven this. If the attack is successful, the UK's military capabilities will be significantly constrained, exposing it to greater risks. Therefore, the cybersecurity department of the ministry of defence has contracted a firm CyOps defence Corp., that specialises in developing offensive and defensive cyber operations strategies.  

You work at CyOps as a security analyst. As part of the team, your role is to identify the potential threat, conduct a risk assessment and analyse the PCAP file that contains the activities within the naval computer network. you are required to produce a report containing the following elements.

 

 

heres a format to which the question should be answered

1. introduction (Brief discussion on the scenario, your company, and your role)

1.1. Asset identification (one of the assets is, Radar network)

1.2. Threat assessment and modelling (provide a diagram with detailed discussion on each threat you have identified)

1.3. Risk assessment (risk should be assessed based on the criticality of the assets and threat intelligence, you can use one of the Framework i.e. NIST), while assessing risks you should do some research

Expert Solution
steps

Step by step

Solved in 2 steps

Blurred answer
Knowledge Booster
Encryption and Decryption
Learn more about
Need a deep-dive on the concept behind this application? Look no further. Learn more about this topic, computer-engineering and related others by exploring similar questions and additional content below.
Recommended textbooks for you
Computer Networking: A Top-Down Approach (7th Edi…
Computer Networking: A Top-Down Approach (7th Edi…
Computer Engineering
ISBN:
9780133594140
Author:
James Kurose, Keith Ross
Publisher:
PEARSON
Computer Organization and Design MIPS Edition, Fi…
Computer Organization and Design MIPS Edition, Fi…
Computer Engineering
ISBN:
9780124077263
Author:
David A. Patterson, John L. Hennessy
Publisher:
Elsevier Science
Network+ Guide to Networks (MindTap Course List)
Network+ Guide to Networks (MindTap Course List)
Computer Engineering
ISBN:
9781337569330
Author:
Jill West, Tamara Dean, Jean Andrews
Publisher:
Cengage Learning
Concepts of Database Management
Concepts of Database Management
Computer Engineering
ISBN:
9781337093422
Author:
Joy L. Starks, Philip J. Pratt, Mary Z. Last
Publisher:
Cengage Learning
Prelude to Programming
Prelude to Programming
Computer Engineering
ISBN:
9780133750423
Author:
VENIT, Stewart
Publisher:
Pearson Education
Sc Business Data Communications and Networking, T…
Sc Business Data Communications and Networking, T…
Computer Engineering
ISBN:
9781119368830
Author:
FITZGERALD
Publisher:
WILEY