Free Essay

Firewall Security Project

In:

Submitted By williejbutler
Words 1848
Pages 8
Allen & Bose Insurance Services Firewall Security Project

Business Requirement and proposed Solution Report

CIS 343

July 10, 2013

Dr.

Table of Contents

Executive Summary 3
Introduction/Background and History 4
Issues faced and specific needs to be solved by installing upgrades 5
Projects Assumptions and Constraints 7
Business Requirement ….………………………..………………………………………..8
Definition of Terms ….……………………………..……………………………………..9
Project Scope...……………………………………..……………………………………10
References…………………………………………..……………………………………13

Executive Summary

The objective of this paper is to educate both the senior management of Allen & Bose Insurance Inc. on the network security threats that exist with our current network design. The enclosed report presents an analysis on Allen & Bose Insurance Services current security posture and highlights the issues we have face over the past year as well as industry best practices and recommended updates we should make to our network security design that will protect the organization from the myriad of security threats that are out there.

Introduction/Background and History

Allen & Bose Insurance Services has become a dynamic and intricate player in the automotive and home insurance market. The company has grown from 25 employees in one office to over 225 employees in 3 offices. In the early days the computer systems that were used were on a close network of networked computing systems and the systems were freely accessible because security was not a major concern. As the company began to grow and the closed network was connected to multiple local and remote networks via the internet; network intrusions from both internal and external users have become increasingly frequency an on more than a few occasion has limited or halt the business ability to function effectively. Its original network design consist of a 15 workstations connected to a shared storage server and 3 shared printer on a closed network. Through the years, Allen & Bose Insurance Service’s has grownin size to nearly 200 employees with over 200 workstations, 1 Cisco 2800 routers, 9 Cisco 2950 switches 2 shared storage server, 25 shared printers and as well as 3 remote access sites all connected via the internet. It the past all employee had access to the entire network because multiple task were performed by the same employees. With the increase in personnel there are now distinct roles that the two created (Sales and Accounting departments have to perform. The sales department and the accounting department only need to have access to the servers and printers assigned to their department. The remote sites need to have the ability to access their prospective department and an executive department needs access to all parts of the network. Customers also need to have access to our web server so that they can sign up and paid online.

Issues faced and specific needs to be solved

I am aware that implementing network security is something that no one really likes to do because it’s one of those business costs that you don’t see the Return on Investment upfront. Unfortunately the current network security is the same one that was used since the company was formed. It utilizes the Norton 360 Software on it host machines as the only source of protections. While this was ok during the early days of the organization the current security approach leave the network wide open to attacks and is unable to efficiently handle the threats associated with the current network structure. If left unchanged there could be no or limited returns on investment. . In the past year we’ve had attached that have varied from: computer virus, worm, denial of service, Trojan horse, port scanning and many others. Criminal have been stealing our personal and business information for their own use, vandalizing our web site and corrupting data on hard drive as well as degrading or disrupting our service. Figure 1 below highlights some of the common ways we were attacked and the vulnerable points of our networks
[pic]
Figure 1

To combat these issues we should update our security posture by adding in Trunks and VLAN to our switches that will restrict user to their appropriate resources as well as prevent access from unauthorized personnel. We should a Proxy Server that will restrict all external host requests to a single local machine and validate before allowing them access to our network as well as restrict authorized user from accessing unauthorized Web addresses. We should to add access-lists to our router that will restrict unauthorized user from accessing our internal network and restrict authorize personnel to appropriate resources. We should also use NAT on our router interface so that we can hide our IP scheme from the external network so that it makes targeting us a little harder for hackers. We should add a Boarder Firewall to our existing network as well as update all host firewall software so that we are able to protect our network from most attacks and quickly ID when we have been attacked. We should set up a DMZ on the outside of our internal network and place our Web mail servers in it to restrict external host from access to our internal network. We should set up a Bastion Host to be used to protect our internal host from attacks.

Assumptions and Constraints

The following is a brief summary of, Assumptions Constraints and Risk associated with the upgrade of the organization network.

Assumptions;

➢ The project will be completed within the budgetary constraint ➢ IT Personnel will have to be trained on the new equipment

Constraints;

➢ The cost of the equipment need to upgrade the network.

➢ Project must be completed within six months

➢ The senior management belief that the changes to the network are necessary.

➢ For the project to stay within budget ➢ Any deviations from the originally approved plan must be approved by the CEO ➢ Need to train IT personnel on new technology

The following risks have been identified as possibly affecting the project during its progression:

• Hidden cost in construction of the Data storage rooms • Return on our investment • Security of the stored data

Business Requirements:

In the past year we’ve had network issues that have hamper our productivity. The attacks have varied from: computer viruses, worms, denial of services, Trojan horses, port scanning and many others. Criminal have stolen some of our personal and business information, vandalizing our web site and corrupting data on hard drives. This project will address these issues by updating the first, second, and third floors of the current building, with the appropriate equipment needed to harden the organizations security posture. Below Diagram 1 shows our current security posture that included a router provided by the service provided and a single 24 port switch for the 15 users using Norton 360 host base software for protection.

[pic]
Diagram 1

Throughout this paper I will be using terms which you may or may not be familiar with so I have included a Definition of Terms table below that should give you a brief understanding of the terms used.

Definition of Terms

Proxy Server: a proxy server is a computer system or router that breaks the connection between sender and receiver. Functioning as a relay between client and server, proxy servers help prevent an attacker from invading a private network.

Packet Filtering: Packet filtering is the process of passing or blocking packets at a network interface based on source and destination addresses, ports, or protocols.

Virtual Private Network: A virtual private network (VPN) is a network that uses a public telecommunication infrastructure, such as the Internet, to provide remote offices or individual users with secure access to their organization's network.

Adaptive Security Appliance (ASA): The Adaptive Security Appliance is a unified security device that combines firewall, network antivirus, intrusion prevention, and virtual private network (VPN) capabilities, provides proactive threat defense that stops attacks before they spread through the network.

Secure Sockets Layer (SSL): Secure Sockets Layer, a protocol used for transmitting private documents via the Internet. SSL uses a cryptographic system that uses two keys to encrypt data − a public key known to everyone and a private or secret key known only to the recipient of the message.

Internet Protocol Security (IPsec): IPsec is a technology protocol suite for securing Internet Protocol (IP) communications by authenticating and/or encrypting each IP packet of a communication session

Project Scope

To combat these issues we will need to upgrade our current security posture by installing a Data closet on the second floor which will be our Access Point to the outside network. In the data closet we will be installing a service rack with the follow equipment a Cisco 2811 series router to serve as the organizations internet gateways, a Cisco ASA 5500 series firewall that will provided high-performance packet filtering security services, including application-aware firewall, SSL and IPsec encryption for VPN clients, IPS with, antivirus, antispam, antiphishing, and web filtering services, A Cisco Proxy Server Cache Engine 505 that will reduce WAN bandwidth usage and accelerate network performance, Secure WIFI Access Point. (See Diagram 2 below)

[pic]
Diagram 2

On the first and third floor we will be adding in some Cisco 2950 switches and Secure WIFI access point. See Diagram 3 and 4 below.

[pic]

Diagram 3

Diagram 4

To accomplish this we will need to expand our network from one floor to three floors. During this process we will continue to use the existing network and will switch over all users once the new network is up and has been validated as operational by our IT Team. Customizations of the building three floors will be limited to 3 corner offices being remodeled to accommodate the Data rooms needed to secure the new equipment.

The new architecture will be upgraded to 2811 CISCO routers, 2950 CISCO switches, Cisco 5500 ASA and a Cisco Proxy Server Cache Engine 505. By using the same vendor we can ensure that we will have system compatibility as well as only on vendor to contact for support. Inspections will be conducted by the Fire Marshall to ensure that the new Data rooms and all new cabling is up to code prior to installing network equipment. Testing of network devices to include servers, routers, switches, and storage devices will be conducted prior to the implementation phase. Funding for the project funding will limited to $70,000 which includes purchase and installation of all equipment and the modification needed for the data rooms as well as vendor training conducted by CISCO Certified trainers which will ensure that all our IT personnel are fully trained on the newly installed equipment.

We will finish up the project by updating our security policies and standards and providing the IT team and all employees with applicable user training.

Reference

Green, S. (2006). Security Policies and Procedures. Upper Saddle River, NJ: Prentic Hall.

Whitman, A., Mattord, H., & Green, A., (2011). The Guide to Firewalls and VPNs, Course Technology, Boston, MA, Cengage

Chapman, B., & Zwicky, E. (1995). Building internet firewalls. (Ex: 1st ed.). Retrieved from http://docstore.mik.ua/orelly/networking/firewall/index.htm
Anderson, R. J. (2008). Security Engineering: A Guide to Building Dependable Distributed Systems (2nd ed.). Indianapolis, IN, Wiley Publishing, Inc.
-----------------------
100+

25X

UKN+

UKN

UKN

3X

Similar Documents

Premium Essay

Wgu Itsecurity Capstone

...Capstone Project Cover Sheet Capstone Project Title: ABC Inc. Firewall upgrade Report Student Name: Michael Wakefield Degree Program: BS- IT Security Mentor Name: Dave Huff Signature Block Student’s Signature Mentor’s Signature Table of Contents Capstone Summary 3 Review of Other Work 13 Rationale and Systems Analysis 19 Goals and Objectives 25 Project Deliverables 28 Project Plan and Timelines 30 Project Development…………………………………………………………………………………………………………………………….31 Additional Deliverables………………………………………………………………………………………………………………………….35 Conclusion…………………………………………………………………………………………………………………………………………….35 References 37 Appendix 1: Competency Matrix 38 Appendix 2: Cisco ASA 5555-X Firewall Specifications…………………………………………………………….40 Appendix 3: ABC Inc. Project Schedule…………………………………………………………………………………….44 Appendix 4: High-Availability Design Screenshots……………………………………………………………………45 Appendix 5: Screenshots of inside to outside access; outside to DMZ access; NAT rules and configurations; and performance graphs and performance results….........................................51 Capstone Report Summary Internet of Everything (IoE) and “Big Data” equates to competitive advantages to the modern business landscape. Numerous white papers are circulating on the Internet highlighting the business case supporting the IoE initiative. For instance, in a white paper conducted by Cisco Inc. on the Value Index of IoE in 2013 reported the following: ...

Words: 9337 - Pages: 38

Premium Essay

Upgrade Internet Edge

...Technical Writing Project Cover Sheet Capstone Proposal Project Name: Upgrading ABC Inc. Internet Edge Student Name: Michael Wakefield Degree Program: Bachelor of Science IT-Security Mentor Name: Signature Block Student’s Signature Mentor’s Signature Table of Contents Capstone Proposal Summary 1 Review of Other Work 8 Rationale and Systems Analysis 16 Goals and Objectives 22 Project Deliverables 26 Project Plan and Timelines 27 References 28 Appendix 1: Competency Matrix 4 Capstone Proposal Summary Internet of Everything (IoE) and “Big Data” equates to competitive advantages to the modern business landscape. Numerous white papers are circulating on the Internet highlighting the business case supporting the IoE initiative. For instance, in a white paper conducted by Cisco Inc. on the Value Index of IoE in 2013 reported the following: In February 2013, Cisco released a study predicting that $14.4 trillion of value (net profit) will be at stake globally over the next decade, driven by connecting the unconnected –people-to-people (P2P), machine-to-people (M2P), and machine-to-machine (M2M) - via the Internet of Everything (IoE). Cisco defines the Internet of Everything as the networked connection of people, process, data, and things. The IoE creates new “capabilities, richer experiences, and unprecedented economic opportunity for businesses, individuals, and countries” (The Internet of Everything, Cisco, Inc. 2014). With such a...

Words: 5523 - Pages: 23

Premium Essay

Next Generation Firewall

...Final Project Next Generation Firewall By: Edward Caudill Submitted as partial fulfillment of the requirements for the Bachelors of Computer Science Independence University April, 2015 Copyright ( 2015 Edward Caudill This document is copyrighted material. Under copyright law, no parts of this document may be reproduced without the expressed permission of the author. Approval Page INDEPENDENCE UNIVERSITY As members of the Final Project Committee, we certify that we have read the document prepared by __________________ entitled ________________________________________ and recommend that it be accepted as fulfilling the Capstone requirement for the Degree of ________________________________________ ____________________________________________________________Date: _________ Name of Course Instructor ____________________________________________________________Date: _________ Associate Dean Signature ____________________________________________________________Date: _________ Senior Associate Dean Signature I hereby certify that I have read this document prepared under my direction and recommend that it be accepted as fulfilling the dissertation requirement. ____________________________________________________________Date: __________ Course Instructor Abstract Taking advantage of a vulnerability (i.e., an identified weakness), in a...

Words: 3381 - Pages: 14

Premium Essay

Nt1330 Unit 3 Assignment 1

...accessed using telnet and ftp) (running on Linux), Exchange Server (running on a Windows NT Server) and Oracle Server (running on a Solaris – Sun machine). There is a main switch which direct connected to the router and also connects by department s switch. This solution provides them a better bandwidth for each employee by having each subnet for each department which does not conflict with other department. So the performances of each department would not drag down by others department. In addition, I proposed to set up a firewall on the main switch to have a basic protection from outsider. The firewall is implemented with hardware where hardware-based firewalls protect all the computers on network. A hardware-based firewall is easier to maintain and administer than individual software firewalls. The hardware-based firewall provide the solution include virtual private network (VPN) support, antivirus, antispam, antispyware, content filtering, and other security...

Words: 2841 - Pages: 12

Premium Essay

Se571 Course Project Phase I

...SE571 Course Project Phase I Professor Wagner November 13, 2011 Security Assessment: Course Project Phase I Introduction This report focuses on a security assessment of Aircraft Solutions (AS), which is a well-known leader in the design and fabrication of component products and services for companies in the electronics, commercial, defense, and aerospace industry. Headquartered in Southern California, AS depends heavily on its highly trained workforce, with a large skill base, that is beneficial for the company’s production. The goal of this report is to identify potential vulnerabilities or threats within the operations at AS while identifying their risks and consequences to the firm. Security Weaknesses Given the three areas if investigation for potential weaknesses to the security of AS, hardware, software and policy, In terms of AS assets and how they will be affected if a security threat is placed, I have concluded that one of its major assets is its Business Process Management Hardware (BPM), which handles end-to-end processes that deal with multiple systems and organizations. AS’s operations rely on this system to connect customers, vendors, and suppliers. If affected by a security threat, AS would not be able to function as usual and information could be potentially harmed. Therefore, I have decided to focus this assessment on the areas of hardware and policy. For instance, in the area of hardware it is noticeable in the network infrastructure that there...

Words: 1296 - Pages: 6

Premium Essay

Is3220 Project Part 1

...IS 3220 IT Infrastructure Security Project Part 1: Network Survey Project Part 2: Network Design Project Part 3: Network Security Plan ITT Technical Institute 8/4/15 Project Part 1: Network Survey Network Design and Plan Executive Summary: We have been engaged in business for some time, and have been very successful, however we need to re-examine our network configuration and infrastructure and identify that our network defenses are still reliable, before we make any changes. We need to take a hard look at our current configuration of host, services and our protocols within our organization. Data from a large number of penetration tests in recent years show most corporate networks share common vulnerabilities. Many of these problems could be mitigated by appropriate education in “hacker thinking” for technical staff. We will take a look at our security on routers and switches to make sure there are no leakages of data traffic. OBJECTIVE We have identified that we have loss some major accounts to competitors whose bids have been accurately just under our bid offers by exact amounts. We also believe due to shared reporting and public Web site functions that our Web servers have been compromised and our RFP documents have been leaked to competitors which enabled them to under bid us. We want to mitigate Web threats in the future; we realize the web is a mission critical business tool. We want to purchase new products and services, that will give us an edge and better...

Words: 3355 - Pages: 14

Free Essay

Aircraft Solutions

...Aircraft Solutions Security Assessment Phase 2 Table of Contents Executive Summary ……………………………………………………………………..1 Company Overview ……………………………………………………………………..1 Assessment ……………………………………………………………………………….2 Security Vulnerabilities …………………………………………………………............2 A Hardware Firewall Vulnerability …………………………………………………....2 A Software Policy Vulnerability ………………………………………………………..3 Recommended Solutions ………………………………………………………………..5 A Hardware Firewall Solution …………………………………………………...........5 A Software Policy Solution …………………………………………………………….6 Impact on Business Processes …………………………………………………………6 Budget …………………………………………………………………………………....7 Summary ………………………………………………………………………………....9 References ………………………………………………………………………………10   Aircraft Solutions Executive Summary Aircraft Solutions (AS) desired a security assessment to highlight the company’s vulnerabilities. AS is a highly esteemed leader in the design and component manufacturing enterprise those solutions can be used within the business applicability of the electronics, commercial, defense and aerospace industries. There were discovered hardware and software vulnerability of non-firewall at the commercial division and software policy updates. The solutions that will be presented are to purchase a firewall system and update the policy update timeframe within the standards that will be introduced from...

Words: 2065 - Pages: 9

Premium Essay

Student

...Unit Five Project Kaplan University Table of Contents 1. Abstract 2. Unit Five Project a. Part One: PCI Compliance Standards b. Part Two: Review Questions 3. References Abstract This project outlines customer credit card use and PCI compliance security standards. Categories that PCI compliance security standards are broken down to are provided in detail. Additionally, in the first part of the project, requirements that should be fulfilled by the owner in order to build and maintain secure networks, protect cardholder data, maintenance vulnerability management programs, implement strong access control measures, monitor and test networks, and maintain information security policies, are detailed herein. In the second part of the project, questions are raised and answered, concerning the information outlined on PCI’s potential role in bringing HGA’s mainframe data storage capabilities up to policy standards. Insights regarding HGA’s role in storing cardholder information, and HGA related software, are provided in question and answer format. Keywords: PCI, security, compliance, networks, HGA, policy, access, mainframe. Unit Five Project Part One: The considerable events here are use of credit card...

Words: 2093 - Pages: 9

Premium Essay

Intro to Computer Security

...CSS150 – Introduction to Information Security Phase 5 Individual Project Kenneth A. Crawford Dr. Shawn P. Murray June 23, 2013 Table of Contents Phase 1 Discussion Board 2 3 Phase 1 Individual Project 5 Phase 2 Discussion Board 8 Richmond Investments: Remote Access Policy 8 Phase 2 Individual Project 11 Richmond Investments: LAN-to-WAN, Internet, and Web Surfing Acceptable Use Policy 11 Phase 3 Discussion Board: Blaster Worm 17 Phase 3 Individual Project 19 Phase 4 Individual Project: 4 Methods to Keeping Systems Secure 22 1. Keep all software up to date: 22 2. Surf the web cautiously: 22 3. Be cautious with e-mail: 22 4. Anti-Virus Software: 23 Phase 5 Individual Project: 4 Methods to Keeping Systems Secure 24 1. Firewalls: 24 2. System Backups: 24 3. Passwords: 25 4. File Sharing: 26 References 27 Phase 1 Discussion Board 2 The “Internal Use Only” (IUO) data classification includes all data and information not intended for public access. The best way to describe this classification is all company and client information that we do not want to see in a newspaper or on the internet. Some examples of this are: Client lists, Client account numbers, Human Resource files, Payroll files, E-Mails, and many others. This data classification affects all seven IT domains. The first and most important IT domain that the IUO affects is the “User Domain”. The users have to be taught general security and proper use of the systems they...

Words: 5085 - Pages: 21

Premium Essay

Test Paper

...Information Assurance 1 The Necessity of Information Assurance Adam Smith Student ID: Western Governors University The Necessity of Information Assurance 2 Table of Contents Abstract ........................................................................................................................................... 5 Introduction ..................................................................................................................................... 6 Project Scope .............................................................................................................................. 6 Defense of the Solution ............................................................................................................... 6 Methodology Justification .......................................................................................................... 6 Explanation of the Organization of the Capstone Report ........................................................... 7 Security Defined ............................................................................................................................. 8 Systems and Process Audit ............................................................................................................. 9 Company Background ................................................................................................................ 9 Audit Details .......................................................

Words: 12729 - Pages: 51

Premium Essay

Capstone Project

...Project Security Plan This plan was developed by David Hanuschak, Managing Director of On-point Technologies, in cooperation with other key members of the On-point Technologies staff.   About On-point Technologies We are a three man great solution for your networking needs. On-point technologies are top rated with the Better Business Bureau for customer satisfaction. Objectives   This security plan is our first. We will take a broad view of the security risks facing the firm and take prompt action to reduce our exposure. Everyone remembers the virus attack we had earlier this year, and we hope to avoid another disaster like that! However, I hope that by taking a wider view, we may be able to plan for threats we don’t know about yet.   I realize that we are limited in time, people, and (of course) cash. Our main priority is to continue to grow a successful business. We cannot hope for Central Intelligence Agency (CIA)-like security, and it wouldn’t be good for our culture to turn On-point into Fort Knox. The project team has weighed these constraints carefully in deciding what to do and has tried to strike a balance between practicality, cost, comfort, and security measures. We are all convinced, however, that doing nothing is not an option.   I am taking responsibility for leading this review and ensuring that all the action items are carried out. I am concerned about the risks we face, although having reviewed the plan, I am sure we can address them properly. This...

Words: 2146 - Pages: 9

Premium Essay

Integrative Network Design

...For the integrative network design project, we were to choose from the virtual organizations given on how to upgrade their networks to meet their specific needs. The virtual organization that has been chosen to look at is Kudler Fine Foods, who wanted a Wan to tie all three locations together, to make the internal network configuration in each store a WAN, add VOIP to the multi-store network, figure out which store will house the central servers, and make sure the network is expandable beyond the existing stores. We will be giving a final network design. Specifically in the final network design, we are going to give a timeline for the project, explain the design approach and rationale, analyze the detailed design, prove the design meets the requirements set by Kudler Fine Foods, analyze the current security situation, identify electronic and physical threats to the network, describe potential threat detections and protection techniques, explain the importance of explicit enterprise security policies and procedures, describe how firewalls mitigate some network attack scenarios, describe common security concerns inherent to wired, wireless, and mobile network and design a security hardware and software environment that will protect the organization. The first area we will look at is the design of the new network. The new network will have an overall network architecture of a star network in a WAN or wide area network. Both of these network architecture allow for easy expansion...

Words: 1975 - Pages: 8

Premium Essay

Cockpit Case Study

...The most important is the frame, because it defines the cockpit space and it was designed first. Consequently, the design needs to be made according to the frame shape in order to fit the seat and firewall into it. A part from the frame, it is also needed to coordinate the designing process with the different stages of the steering wheel and the fuel delivery system. 2. Manufacturing restrictions: It is also necessary to take into account the consequent restrictions of the manufacturing process. This means that the firewall and seat geometry needs to be designed considering the characteristics and limitations of the 5D CNC milling machine (used to obtain the milling models) and the Mould. The most important of these restrictions is the necessity of achieving and adequate geometry to be able to take out the final pieces from the Mould. That is why is desired to get smooth surfaces without sudden changes of direction and complicated shapes in order to avoid problems during the different manufacturing stages. 3. Rules...

Words: 1541 - Pages: 7

Premium Essay

Risk Management Plan

...Computer Network Charles Watson PROJ/595 James Hiegel Table of Contents Project Scope…………………………………………………… Pages 1-9 WBS…………………………………………………………….. Page 10 Risk Management Plan…………………………………………. Pages 10-14 References………………………………………………………. Page 15 Project Scope Project Scope Statement Project Name | Computer Network | Project Number | | Project Manager | Charles Watson | Prioritization | | Owner(s) | Charles Watson | Statement of Work—Project Description andProject Product | Updating the network will allow the company to have a more reliable network infrastructure as well as the ability to become more scalable. High deliverables for the project include; what software (NOS, Computer OS, anti-virus, and applications, firewalls) is needed, what hardware (computers, servers, cables, routers, VOIP, firewalls), is needed, documentation, budget, scheduling, planning. I plan on completing this project using a team of four people that are highly knowledgeable in computer networks as well as computer systems. 1. The first step is to determine what antivirus software is needed or if the current one is sufficient, but to just a newer version of what is already installed. To determine if the current one can be updated, it has to be compatible with updates to the server such as the OS, NOS. With confidential information, it is imperative that the antivirus/firewall software and firewall hardware can handle the possibility of network intrusions. 2. The NOS (Network...

Words: 3738 - Pages: 15

Free Essay

Security System

...Enhanced security student Self-service system Contents Chapter 1 Introduction to the study 3 1.1 Background of the project 3 1.1.1 Overview 3 1.1.2 Problem context 3 1.1.3 Rationale 4 1.1.4 Target Users 5 1.2 Scope and objectives 5 1.3 Project plan 6 1.3.1 System Functionality 6 1.3.2 Deliverables 7 1.3.3 Project Scheduling 8 1.3.4 Assumptions and Constraints 9 CHAPTER 2: LITERATURE REVIEW 10 2. Domain Research 10 2.1 Real Life Self-service system case studies 10 2.2 Protecting data in a self-service system 13 2.2.1 Data Encryption: 14 What is data encryption? 14 Types of Data encryption: 14 Types of data encryption methods: 15 2.2.2 Digital Signature 16 2.2.3 Firewalls 17 Network layer Firewall: 18 Application layer firewall: 18 Proxies: 19 2.24 Intrusion Detection System (IDS) 20 3. Technical Research 23 3.1 Language 23 JavaScript 23 PHP 24 VB.Net 24 3.2 Databases 25 MS Access 25 MS SQL Server 25 MySQL 26 Language and database justification: 26 3.3 System architecture 27 3.4 Methodology 29 Spiral Model 32 Methodology Justification 32 References: 34 Chapter 1 Introduction to the study 1.1 Background of the project 1.2.1 Overview The paper is based on the improvement of the service at the administration office through the implementation of a new system to replace the traditional way currently used to deliver such services to the student community. It focuses mainly...

Words: 6376 - Pages: 26