Free Essay

Lab 1 Assessment Questions

In:

Submitted By JJS1968
Words 469
Pages 2
Lab 1 Assessment Questions:
1. Relate how Windows Server 2008 R2 Active Directory and the configuration of access controls achieve CIA department LANs, departmental folders, and data. By establishing security principle within the Active Directory Domain.
2. Is it a good practice to include the account and user name in the password? Why or Why not? No it is not a good idea to include the account and user name in the password because there are Hackers out there who would use either a dictionary attack or brute force attacks which go though lists to find the correct combination of words, letters, numbers and characters in order to crack user names and passwords which depending on how simple or complex it is can take anywhere from 5 minutes or 5 months to decrypt, so it is a good practice to keep everything as unique as possible.
3. To enhance the strength of user passwords, what are some of the best practices to implement for user password definitions to maximize confidentiality? In this case the best way to ensure a strong password is to use 8 or more characters such as a mixture of Uppercase. Lowercase, numbers, and symbols in order to create a complex password that would be very difficult to crack.
4. Can a defined user in Active Directory access a shared drive if that user is not part of the domain? No they should not be able to access the shared folders unless they have authorized access.
5. Does Windows Server 2008 R2 require a user’s logon/password credentials prior to accessing shared drives? Yes this has to be done in order to ensure security.
6. When looking at the Active Directory structure for Users and Computers, which group has the least amount of implied privileges? It would have to be the User groups that have the least amount of privileges.
7. When granting access to LAN systems for guests (i.e., auditors, consultants, third party individuals, etc.), what security controls do you recommend implementing to maximize CIA of production systems and data? Allow for the guests to have a limited amount of access, for example only allow guests to access non essential data, just enough to tour the site on the network, like products and services. Ensure that the guests are given a non disclosure statement and have the guests sign it after reading it.
8. When granting access for the ShopFloor group to the SFfiles within the SFfiles folder, what must be configured in the Active Directory? The Group Policy should be configured.
9. When granting access for the HumanResources group to access the HRfiles within the HRfiles folder, what muct be configured in the Active Directory? If not mistaken it should be the same as question 8 the Group Policy should be configured.

Similar Documents

Premium Essay

Lab 1 & Assessment Questions

...IT255 Lab 1 & Assessment Questions Starting Nmap 5.21 ( http://nmap.org ) at 2012-03-28 19:38 Eastern Standard Time Nmap scan report for 172.30.0.10 Host is up (0.0054s latency). Not shown: 92 closed ports PORT STATE SERVICE 53/tcp open domain 88/tcp open kerberos-sec 135/tcp open msrpc 139/tcp open netbios-ssn 389/tcp open ldap 445/tcp open microsoft-ds 1025/tcp open NFS-or-IIS 1027/tcp open IIS MAC Address: 00:0C:29:99:40:7B (VMware) Skipping SYN Stealth Scan against 172.30.0.75 because Windows does not support scanning your own machine (localhost) this way. Nmap scan report for 172.30.0.75 Host is up. PORT STATE SERVICE 7/tcp unknown echo 9/tcp unknown discard 13/tcp unknown daytime 21/tcp unknown ftp 22/tcp unknown ssh 23/tcp unknown telnet 25/tcp unknown smtp 26/tcp unknown rsftp 37/tcp unknown time 53/tcp unknown domain 79/tcp unknown finger 80/tcp unknown http 81/tcp unknown hosts2-ns 88/tcp unknown kerberos-sec 106/tcp unknown pop3pw 110/tcp unknown pop3 111/tcp unknown rpcbind 113/tcp unknown auth 119/tcp unknown nntp 135/tcp unknown msrpc 139/tcp unknown netbios-ssn 143/tcp unknown imap 144/tcp unknown news 179/tcp unknown bgp 199/tcp unknown smux 389/tcp unknown ldap 427/tcp unknown svrloc 443/tcp unknown https 444/tcp...

Words: 1062 - Pages: 5

Premium Essay

Accounting

...------------------------------------------------- Graded Assignment Requirements Assignment Requirements documents provided below must be printed and distributed to students as the guidance for completing the assignments and submitting them for grading. Instructors must remind students to retain all handouts and assignment documents issued in every unit, as well as student-prepared documentation and graded deliverables. Some or all these documents will be used repeatedly across different units. Unit 1. Lab 1. Preparing a Virtual Workstation Image Windows 7 Virtual Machine “Keyless” Installation and Re-arm Process Purpose: This section describes the reason for and the procedure to use the “keyless” installation for Windows 7 Professional applicable to our lab environment for IT109/NT1230, and to use the “Re-arm” procedure to extend the trial period to meet our curriculum needs. Background: In installing Windows 7 Professional into a virtual machine in the VMware Player for the labs in our lab environment, if the Product Key for Windows 7 Professional is applied and activated during or at the end of the installation, the installed virtual machine will be authorized to launch only from the physical computer from which it was installed, as Microsoft registers the product key to associate with the hardware identity of the physical computer in their antipiracy database during the activation process. Subsequently, if the virtual machine is launched from a different computer, Microsoft...

Words: 5558 - Pages: 23

Premium Essay

Module 3 Essay

...Introduction to Networking SYLLABUS Credit hours: 4.5 Contact/Instructional hours: 56 (34 Theory, 22 Lab) Prerequisite: NT1110 Computer Structure and Logic or equivalent © ITT Educational Services, Inc. All Rights Reserved. -1- 05/08/2013 Introduction to Networking SYLLABUS COURSE SUMMARY COURSE DESCRIPTION This course serves as a foundation for the study of computer networking technologies. Concepts in data communications, such as signaling, coding and decoding, multiplexing, circuit switching and packet switching, OSI and TCP/IP models, LAN/WAN protocols, network devices and their functions, topologies and capabilities are discussed. Industry standards and the development of networking technologies are surveyed in conjunction with a basic awareness of software and hardware components used in typical networking and internetworking environments. MAJOR INSTRUCTIONAL AREAS 1. Networking fundamentals 2. The OSI model and its use in networking 3. LANs, WANs, MANs and their implementation 4. Physical layer fundamentals 5. Basics of the data link layer 6. The functions of TCP/IP 7. IP addressing, subnetting, and supernetting 8. Diagramming the physical components that comprise a network 9. Logic created by the interconnectivity of network components 10. Applying network security 11. Future developments in networking COURSE OBJECTIVES 1. Explain key networking concepts and terminology. 2. Identify the advances in computer networking...

Words: 4795 - Pages: 20

Free Essay

Is4670 Week 3 Lab

...Week 3 Laboratory Week 3 Lab Part 1: Automate Digital Evidence Discovery Using Paraben’s P2 Commander Learning Objectives and Outcomes Upon completing this lab, students will be able to complete the following tasks: * Open an existing case file using P2 Commander * Analyze the data in the image and the files saved in the case * Sort and identify evidence file types in a case using Paraben's P2 Commander forensic tool * Use P2 Commander to identify information for potential evidence contained in chat logs such as Skype chat * Analyze the contents of user profiles and data using the P2 Commander browser Week 3 Lab Part 1 - Assessment Worksheet Overview View the Demo Lab available in the Practice section of Learning Space Unit 5 and then answer the questions below. The video will demonstrate the use of Paraben's P2 Commander and outline the different forensics capabilities of the tool. Lab Assessment Questions & Answers 1. When talking about Information Security, what does the 'CIA' stands for? CIA in information security stands for confidentiality, integrity and availability. 2. When would it be a good practice to classify data? It would be a good practice to classify data when you need to extract files from a hard drive or system for investigating in order to accurately organize the findings. 3. What is Security classification? Security classification is the security level assigned to a government document, file...

Words: 635 - Pages: 3

Premium Essay

Common Lab Tasks

...Common Lab Tasks In each lab, you will follow a series of step-by-step instructions designed to help you explore the environment and gather the information you need to successfully complete the deliverables. In each lab, you will perform identical steps, such as opening the virtual lab, logging in to another server, taking screen captures, and transferring files to your local computer. To avoid repeating steps in the lab itself, those common steps have been collected in this file. You may refer to this document at any time during your lab session. Though you may not be required to perform each of these steps in every lab, the Common Lab Steps are listed in the order that you are most likely to encounter them. As you review this list, you should pay attention to the logic and flow of the lab. This will help you to perform the lab procedures more quickly and more accurately. Note: The other virtual machines used in this environment may require as long as 10 minutes to complete their initialization processes (wake-up sequences) and load all required software. If you receive a connection error message, wait at least one minute before clicking on the Remote Desktop Connection icon to retry the connection. Virtual Lab Environment You will use the virtual lab environment to complete the learning activities in this lab manual. Note: The virtual lab environment, also called the Virtual Security Cloud Lab (VSCL) requires Java, Adobe Flash, and a compatible Web browser. The list...

Words: 2387 - Pages: 10

Premium Essay

Common Lab Tasks

...Common Lab Tasks In each lab, you will follow a series of step-by-step instructions designed to help you explore the environment and gather the information you need to successfully complete the deliverables. In each lab, you will perform identical steps, such as opening the virtual lab, logging in to another server, taking screen captures, and transferring files to your local computer. To avoid repeating steps in the lab itself, those common steps have been collected in this file. You may refer to this document at any time during your lab session. Though you may not be required to perform each of these steps in every lab, the Common Lab Steps are listed in the order that you are most likely to encounter them. As you review this list, you should pay attention to the logic and flow of the lab. This will help you to perform the lab procedures more quickly and more accurately. Note: The other virtual machines used in this environment may require as long as 10 minutes to complete their initialization processes (wake-up sequences) and load all required software. If you receive a connection error message, wait at least one minute before clicking on the Remote Desktop Connection icon to retry the connection. Virtual Lab Environment You will use the virtual lab environment to complete the learning activities in this lab manual. Note: The virtual lab environment, also called the Virtual Security Cloud Lab (VSCL) requires Java, Adobe Flash, and a compatible Web browser. The list...

Words: 2388 - Pages: 10

Free Essay

Network

...Integration Unit 1 Homework The following homework is designed to cover the course objectives for this unit. Assignment 1.1: Textbook/Workbook Assignments • Complete the following exercises and questions from Routers and Routing Basics: CCNA 3 Labs and Study Guide: Vocabulary Exercise: Matching on page 3 VLSM Subnetting a Subnet Exercises on pages 9-11 VLSM Addressing Design Scenarios 1-6 on pages 15-20 Summary Route Exercises on pages 21-24 Concept Questions on pages 25-27 VLSM Case Study on page 27 Internet Research on page 29 (Use the ITT Tech Virtual Library.) • Complete Chapter 9 Review Questions 2-7, 10, 14, 20-22 on pages 258-259 of Introduction to Telecommunications. Submit your written answers to your instructor at the beginning of Unit 2. . Assignment 1.2: Virtual Labs • Complete Virtual Labs 6, 7, and 8 from the CCNA 640-802 CCNA Simulator, which you can find by clicking through these paths: ICND1 Troubleshooting Scenarios Lab 6: IP Addressing and Routing. ICND1 Troubleshooting Scenarios ICND1 Part 4: Troubleshooting Labs Lab 7: IP Routing I ICND 2 Troubleshooting Scenarios Lab 13: IP Routing II Submit your written answers to your instructor at the beginning of Unit 2. ©ITT Educational Services, Inc: Date: 03/13/09 Network Technology and Service Integration Unit 2 Homework The following homework is designed to cover the course objectives for this unit. Assignment 2.1: Textbook/Workbook Assignments • Complete the following exercises and questions from Routers and...

Words: 2825 - Pages: 12

Premium Essay

Trying to Join Site

...IT1115 Introduction to Information Technology Syllabus Credit hours: 6.0 Contact/Instructional hours: 70 (50 Theory, 20 Lab) IT1115 Introduction to Information Technology Syllabus COURSE SUMMARY COURSE DESCRIPTION This course explores foundational topics related to information technology. Topics examined include computing devices, hardware, software, operating systems, computer networks, security, and computer programming. Logical problem solving, troubleshooting, and maintenance of computer systems are also introduced. MAJOR INSTRUCTIONAL AREAS 1. Computer History and Fundamentals 2. Hardware 3. Operating Systems 4. Basic Networking 5. Basic Security 6. Software 7. Basic Programming 8. Web Technologies 9. Troubleshooting COURSE LEARNING OBJECTIVES By the end of this course, you should be able to: 1. Identify the evolution of computers and different types of computers. 2. Convert numbers between binary, decimal, and hexadecimal number systems. 3. Explain the purpose, functions, and characteristics of a CPU. 4. Describe the physical components of a computer and various input and output devices, including storage and memory. 5. Describe the function of BIOS and the booting process of a computer. 6. Describe basic operating system architecture, its components, and storage management. © ITT Educational Services, Inc. All Rights Reserved. [2] 6/15/15 IT1115 Introduction to Information Technology Syllabus 7. Describe basic types of computer network topologies and connections...

Words: 12527 - Pages: 51

Premium Essay

Assess the Impact on Access Controls for a Regulatory Case Study Learning Objectives and Outcomes

...Week 1 Lab Part 1: Assess the Impact on Access Controls for a Regulatory Case Study Learning Objectives and Outcomes Upon completing this lab, students will be able to complete the following tasks: 1. Configure user accounts and access controls in a Windows Server according to role-based access implementation 2. Configure user account credentials as defined policy, and access right permissions for each user 3. Create and administer Group Policy Objects for the management of Windows Active Directory Domain machines within the IT infrastructure 4. Apply the correct Group Policy Object definitions per requirements defined by policies and access right permissions for users 5. Assign and manage access privileges as requested in the case study to apply the recommended and required security controls for the user accounts Week 1 Lab Part 1 - Assessment Worksheet Assess the Impact on Access Controls for a Regulatory Case Study Overview Watch the Demo Lab in the Week 1 Learning Space Unit 1, and answer the questions below. The lab demonstrates creating an Active Directory domain as well as user and group objects within the new domain. Directories will be created and permissions assigned based on the required access control as defined in the matrix. Group Policy Objects will also be created and linked to Objects within the domain to enforce security settings. Lab Assessment Questions & Answers 1. What does DACL stand for and what...

Words: 1428 - Pages: 6

Free Essay

Is404 Week 1 Lab

...Week 1 Lab Part 1 - Assessment Worksheet Assess the Impact on Access Controls for a Regulatory Case Study Overview Watch the Demo Lab in the Week 1 Learning Space Unit 1, and answer the questions below. The lab demonstrates creating an Active Directory domain as well as user and group objects within the new domain. Directories will be created and permissions assigned based on the required access control as defined in the matrix. Group Policy Objects will also be created and linked to Objects within the domain to enforce security settings. Lab Assessment Questions & Answers 1. What does DACL stand for and what does it mean? Discretionary access control List (DACL) is a type of access control defined by the Trusted Computer System Evaluation Criteria "as a means of restricting access to objects based on the identity of subjects and/or groups to which they belong 2. Why would you add permissions to a group instead of the individual? It is more resourceful and less time consuming. 3. List at least 3 different types of access control permissions available in Windows. Full Control, Modify, Execute, Read, Write 4. What are the least permissions that you need in order to view the contents of a folder? Read, so the user has access to any file on the system that they are entitled to, but they are not able to make any changes. 5. What are other available Password Policy options that could be enforce to improve security? ...

Words: 1093 - Pages: 5

Free Essay

Phsics

...Experimental Physics (E-CLASS) evaluates students’ shifts in epistemology and affect at the beginning and end of a semester. Also, at the end of the semester, the E-CLASS assesses students’ reflections on their course’s expectations for earning a good grade. By basing survey statements on widely embraced learning goals and common critiques of teaching labs, the E-CLASS serves as an assessment tool for lab courses across the undergraduate curriculum and as a tool for PER research. We present the development, evidence of validation, and initial formative assessment results from a sample that includes 45 classes at 20 institutions. We also discuss feedback from instructors and reflect on the challenges of large-scale online administration and distribution of results. I. INTRODUCTION Laboratory courses offer significant opportunities for engagement in the practices and core ideas of science. Laboratory course environments typically have apparatus, flexible classroom arrangements, low student/teacher ratios, and opportunities for collaborative work that promote students’ engagement in a range of scientific practices (e.g., asking questions, designing and carrying out experiments, analyzing data, developing and refining models, and presenting results to peers). Creating such opportunities requires significant investments in physical space,...

Words: 9395 - Pages: 38

Premium Essay

Health Assessment Family

...COLLABORATIVE BACHELOR OF SCIENCE IN NURSING PROGRAM (University of Windsor, Lambton College, St. Clair College – Windsor & Thames) Health Assessment NRS 63-166 Fall 2011 Site: St Clair College, Thames Campus Teaching Faculty Linda O’Halloran Phone: 519-354-9714 Ext. 3233 E-mail: lohalloran@stclaircollege.ca Office Hours: Monday’s 1100 – 1200, Tuesday’s 1000 - 1600 or by appointment Course Location Room 118 Course Times: Monday’s 1200 – 1400 – lecture Labs: weekly- either Monday or Tuesday as per your schedule Lab Teaching Instructor Maureen Eyres Andrea Reddam Vanessa Schinkel ©Collaborative BScN Program 2010 ALL RIGHTS RESERVED INTRODUCTION TO COLLABORATIVE BScN PROGRAM Mission Statement As partners, the Faculty of Nursing at the University of Windsor with St. Clair College (Windsor and Thames Campuses) and Lambton College (Sarnia) undertake the shared commitment to excellence in the preparation of Bachelor of Science in Nursing (BScN) candidates who embody our core values and the best elements of the art and science of nursing, education, leadership, research, and practice in their professional journeys. Vision EXCELLENCE in nursing education, practice, and research. Core Values ...

Words: 4870 - Pages: 20

Free Essay

Construct a Linux Host Firewall and Monitor for Ip Traffic

...130 LAB #9 | Construct a Linux Host Firewall and Monitor for IP Traffic LAB #9 – ASSESSMENT SPREADSHEET Construct a Linux Host Firewall and Monitor for IP Traffic Course Name and Number: Student Name: Instructor Name: Lab Due Date: Internal Firewall Policy Definition Configure your “TargetUbuntu02” desktop Linux internal host IP stateful firewall according to the following policy definition. Test and validate your implementation after you configure it based on the policy definition. The following is your Ubuntu internal firewall policy definition: Deny incoming traffic Deny the following specific applications: TFTP Telnet SNMP ICMP FTP Allow the following specific applications under “Advanced” settings: SSH SMTP POP3 HTTPS HTTP Make a screen capture of the changes you made to the configuration and paste it into the text document. Use the File Transfer button to download the text file to your local computer and submit it as part of your deliverables. Assessment Worksheet 131 9 Construct a Linux Host Firewall and Monitor for IP Traffic LAB #9 – ASSESSMENT WORKSHEET Construct a Linux Host Firewall and Monitor for IP Traffic Course Name and Number: Student Name: Instructor Name: Lab Due Date: Overview In this lab, you configured the Gufw Ubuntu host IP stateful firewall as an internal service running on the Linux desktop. By defining what IP traffic is allowed and what IP traffic is denied, you implemented another layer of security in your overall...

Words: 665 - Pages: 3

Premium Essay

Lab #10

...Lab #10 Assessment Questions & Answers Network/Security Assessment Questionnaire Network Assessment – Required Information 1. Do you have detailed logical network drawings? If so, please attach. 2. What Directory service, if any, is in use? 3. How many network elements do you have? List each, including make and model or attach list. 5 4. Have you configured multiple networks on this infrastructure? no 5. What internal (RFC1918 or otherwise not-Internet-routable) IP address ranges do you use? 6. What external (Internet routable) address ranges do you use? 7. What protocols are in use on your network? 8. What is the role of each network? (Attach list if multiple networks.) 9. How many hosts do you have on the network? 10. What operating systems are used among your servers and workstations? 11. What applications rely on your network(s)? 12. How many Internet-exposed servers are on your network? 13. What applications do you use to manage your network(s)? 14. What geographic locations connect to your network(s)? 15. What are your future growth plans for your network(s)? Security Assessment – Required Information 1. Do you have firewalls, ACLs, or other types of traffic filters in place within your network? If yes, please describe. 2. What is the general firewall policy: Default permit, default deny inbound, default permit outbound? 3. Do you have any other filtering technologies implemented at the network or host...

Words: 708 - Pages: 3

Premium Essay

Lab1 Assessment Worksheet: Analyzing IP Protocols with Wireshark

...Assessment Worksheet Analyzing IP Protocols with Wireshark Course Name and Number: _____________________________________________________ Student Name: ________________________________________________________________ Instructor Name: ______________________________________________________________ Lab Due Date: ________________________________________________________________ Overview In this lab, you exercised a wide variety of capabilities of the Wireshark packet capture and analysis software. In the first part of the lab, you learned about probe placement, clocking/timing issues, Wireshark traffic capture, and the use of filters. In the second part of the lab, you utilized a capture file to answer basic questions about key IP protocols and the basic configuration of the IP hosts from which traffic is captured. Finally, in the third part of the lab, you explored Wireshark on your own to answer a set of challenge questions. Lab Assessment Questions & Answers 1. What are some causes of the number of bytes on the wire exceeding the number of bytes being captured? It could mean that not everything is being captured or that partial or malformed packets have been captured. It is also possible that the computer that is running Wireshark is not capable of keeping up with the interface. 2. What are the source and destination MAC address in Frame 546? 00:22:fa:1c:eb:e6 01:00:5e:7f:ff:fa 3. What is the manufacturer-specific ID for Intel Core? 1c:eb:e6 4. What...

Words: 381 - Pages: 2