Information Technology

MN604 IT Security Management

08 April 2023 03:00 AM | UPDATED 1 year ago

MN604 IT Security Management :

For solution: +610482078788

+61482073403

+61482072848

MN604  IT Security Management
MN604 IT Security Management
Assessment Details and Submission Guidelines
TrimesterT1 2023
Unit CodeMN604
Unit TitleIT Security Management
Assessment TypeFormative Assignment 1 (Individual Assessment)
Assessment TitlePotential threats in Cyber security incidents
Purpose of the assessment (with ULO Mapping)Students should be able to demonstrate their achievements in the following unit learning outcomes: a. Analyse and discuss the significance of IT security management for organisations.
Weight10%
Total Marks35 Marks
Word limit1200 – 1500 Words
Due DateSunday 23:55, Week 3 (09/04/2023)
Submission GuidelinesAll work must be submitted on Moodle by the due date along with a completed Assignment Cover Page.The assignment must be in MS Word format, 1.5 spacing, 11-pt Calibri (Body) font and 2 cm margins on all four sides of your page with appropriate section headings.Reference sources must be cited in the text of the report, and listed appropriately at the end in a reference list using IEEE referencing style.
ExtensionIf an extension of time to submit work is required, a Special Consideration Application must be submitted directly on AMS. You must submit this application three working days prior to the due date of the assignment. Further information is available at: https://www.mit.edu.au/about-us/governance/institute-rules-policies- and-plans/policies-procedures-and-guidelines/assessment-policy
Academic MisconductAcademic Misconduct is a serious offence. Depending on the seriousness of the case, penalties can vary from a written warning or zero marks to exclusion from the course or rescinding the degree. Students should make themselves familiar with the full policy and procedure available at: http://www.mit.edu.au/about- mit/institute-publications/policies-procedures-and-guidelines/Plagiarism- Academic-Misconduct-Policy-Procedure. For further information, please refer to the Academic Integrity Section in your Unit Description.

Assignment Description

Formative MN604 IT Security Management Assignment 1 focuses on the recent Cyber security incidents.

Recent Cyber security incidents: Impacts, types and threats                                                                                                                    35 MARKS

Select any three of the recent Cyber security incidents (which happened in the years 2020- 2023). Carry out an in-depth literature review about these three Cyber security incidents. Your discussion must address the following points with proper in-text citations.

  1. Introduction
    1. Briefly introduce the importance of cybersecurity in the current technological landscape.
    1. Explain the purpose of the report, which is to discuss recent cybersecurity incidents, their impacts on society, and their working mechanisms.
  2. Recent Cybersecurity Incidents
    1. Select any three of the recent cybersecurity incidents that occurred between 2020-2023.
    1. Provide an overview of each incident, including the types of attacks used, the entities targeted, and the overall impact on society.
  3. Reasons for Success
    1. Identify and discuss the main reasons for the success of the selected cybersecurity incidents.
    1. Consider factors such as vulnerabilities in the systems targeted, sophistication of the attacks used, and potential flaws in security protocols.
  4. Working Mechanisms of Cybersecurity Incidents
    1. Explain the working mechanisms of the selected cybersecurity incidents, including the steps taken by the attackers to carry out the attacks.
    1. Provide a detailed explanation of the tools, techniques, and procedures used in each incident.
  5. Conclusion
    1. Summarize the main points discussed in the report.
    1. Emphasize the importance of understanding recent cybersecurity incidents and the need for robust security measures in today’s digital world.
  6. References in the IEEE style
    1. List all the references used in the report, formatted in the IEEE style with In- text citations.

The report should be structured in a clear and concise manner, with appropriate use of examples to enhance understanding.

Marking Criteria for the Formative Assignment 1:

Marks are allocated as described in the following table.

 SectionsDescription of the sectionMarks
Formative Assignment 1IntroductionBriefly introduce the importance of cybersecurity in the current technological landscape.Explain the purpose of the report, which is to discuss recent cybersecurity incidents, their impacts on society, and their working mechanisms.4
Recent Cybersecurity IncidentsSelect any three of the recent cybersecurity incidents that occurred between 2020-2023.Provide an overview of each incident, including the types of attacks used, the entities targeted, and the overall impact on society.9
Reasons for SuccessIdentify and discuss the main reasons for the success of the selected cybersecurity incidents.Consider factors such as vulnerabilities in the systems targeted, sophistication of the attacks used, and potential flaws in security protocols.7
Working Mechanisms of Cybersecurity IncidentsExplain the working mechanisms of the selected cybersecurity incidents, including the steps taken by the attackers to carry out the attacks.Provide a detailed explanation of the tools, techniques,     and     procedures     used                  in        each incident.7
ConclusionSummarize the main points discussed in the report.Emphasize the importance of understanding recent cybersecurity incidents and the need for robust security measures in today’s digital world.3
References in the IEEE styleList all the references (at least six) used in the report, formatted in the IEEE style with In-text citations.3
Report formattingFollow report formatting guidelines including cover letter, table of contents, header, footer, page number, and follow all submission guidelines.2
  Total Marks35

Example Marking Rubric for Formative MN604 IT Security Management Assignment 1: Total Marks 60

Grade MarkHD 80% +D 70%-79%CR 60%-69%P 50%-59%Fail <50%
 ExcellentVery GoodGoodSatisfactoryUnsatisfactory
        Introduction /4Introduction is very well written with a very clear background, discussion about the impact of Cyber security incidents on the society    Introduction is well written with clear discussion about the impact of Cyber security incidents on the society  Introduction is generally presented in good fashion, however missing one element such as the impact of Cyber security incidents on the society  Introduction is presented briefly with some relevance and missing elements such as the impact of Cyber security incidents on the society          Poor Introduction with irrelevant details
          Recent Cybersecurity Incidents /9In-depth and very clear discussion about three recent Cyber security incidents including the types of attacks used, the entities targeted, and the overall impact on society.Very clear discussion about three recent Cyber security incidents including the types of attacks used, the entities targeted, and the overall impact on society.  Generally good discussion about three recent Cyber security incidents including the types of attacks used, the entities targeted, and the overall impact on society.  Brief discussion about some recent Cyber security incidents including the types of attacks used, the entities targeted, and the overall impact on society.            Poor discussion with irrelevant information
              Reasons for Success /7In-depth and very clear discussion about reasons of success considering factors such as vulnerabilities in the systems targeted, sophistication of the attacks used, and potential flaws in security protocols.  Very clear discussion about reasons of success considering factors such as vulnerabilities in the systems targeted, sophistication of the attacks used, and potential flaws in security protocols.    Generally good discussion about reasons of success considering factors such as vulnerabilities in the systems targeted, sophistication of the attacks used, and potential flaws in security protocols.  Brief discussion about reasons of success considering factors such as vulnerabilities in the systems targeted, sophistication of the attacks used, and potential flaws in security protocols.              Poor discussion with irrelevant information
Working Mechanisms of Cybersecurity Incidents  A very detailed and very clear working mechanism of Cyber security  Very clear working mechanism of Cyber security incidents  Generally good discussion about working mechanism of Cyber security incidents  Brief discussion about working mechanism of Cyber security incidents      Poor discussion with irrelevant information
/7incidents 
 A section very  A section clearly summarizing the overall discussion in the report.   Brief summary of the report with some relevance discussion in the report. 
Conclusion /3clearly summarizing the overall discussion inGenerally good summary of the report discussion in the report.Summary not relating to the report.
 the report.  
Grade MarkHD 80% +D 70%-79%CR 60%-69%P 50%-59%Fail <50%
References in the IEEE style /3Clear styles with excellent source of references.Clear referencing/ style  Generally good referencing/style  Unclear referencing/style  Lacks consistency with many errors.
  Report formatting /2Proper report formatting with excellent level of report presentation.  Clear report formatting  Generally good report formatting  Some mistakes on report formatting  Lacks consistency with many errors.

Visit:https://auspali.info/

Also visit:https://www.notesnepal.com/archives/767

For solution: +610482078788

+61482073403

+61482072848