NA set 3 – computer science

Hello,

Save Time On Research and Writing
Hire a Pro to Write You a 100% Plagiarism-Free Paper.
Get My Paper

Please prepare a PPT as per the guidelines below

As you know by now there is no shortage of cybersecurity tools available to you or hackers. For your final Assignment, you are to review and research a cybersecurity tool that you have been exposed to in the class, have an interest in, or perhaps any of the following:

Burp Suite-

https://portswigger.net/burpLinks

Save Time On Research and Writing
Hire a Pro to Write You a 100% Plagiarism-Free Paper.
Get My Paper

to an external site.

Ettercap

https://www.ettercap-project.org/Links

to an external site.

Kali Linux-

https://www.kali.org/Links

to an external site.

Multi Router Traffic Grapher

https://oss.oetiker.ch/mrtg/Links

to an external site.

Nessus-

https://www.tenable.com/products/nessusLinks

to an external site.

NetWitness

https://www.netwitness.com/Links

to an external site.

NMAP-

https://nmap.org/zenmap/Links

to an external site.

OpenVAS

https://www.openvas.org/Links

to an external site.

Tor –

https://www.torproject.org/Links

to an external site.

Wireshark –

https://www.wireshark.org/Links

to an external site.

Other ideas can also be found here:

https://www.nirsoft.net/Links

to an external site.

With your background and research in mind, provide a 10-15 page professional PowerPoint presentation with up to 5 bullet points per slide supported by 1-2 sentences of Notes per PowerPoint page. If you want to include and embed a short video/demo ( <2 minutes) into one or more of these pages (as part of the page count) that would be great and highly encouraged but not required. You are describing this tool for institutional use to a corporate CISO so, this is not a marketing pitch. (Title page and Appendices do not count).

Some questions or points to think about in a cybersecurity context are: How do you access it? Why would you use it? What specifically does this tool technically do? Under what conditions would you use this tool?

IMPORTANT: Be very mindful and careful about installing such systems on your personal computers or any company assets. I HIGHLY recommend ONLY installing many of these on a virtual machine with Kali where you can have some real “fun”.

Order a unique copy of this paper

600 words
We'll send you the first draft for approval by September 11, 2018 at 10:52 AM
Total price:
$26
Top Academic Writers Ready to Help
with Your Research Proposal

Order your essay today and save 25% with the discount code GREEN