A client of yours is concerned about external intrusion on


A client of yours is concerned about external intrusion on their corporate network, and those inside their environment that they seek to fire! They’ve heard about firewalls and they need your professional opinion as to whether, with the implementation of firewalls, they can feel 100% secured. Still on their quest to maintain a secure environment, especially with much concern on external attacks, they would like to understand what Intrusion Detection Systems (IDS) and Intrusion Prevention System (IPS) are about. In addition they would like an understanding of Threat Management techniques that can be implemented with the Firewall, such as Vulnerability Testing, Penetration Testing and SIEM.

In your 3-4 page MS Word paper, complete the following within the suggested format:

  • Title page
  • Introduction (1-2 paragraphs)
  • Explanation of the capabilities of IDS and IPS, how they can protect at both host and network level resources, and the threats IDS/IPS may encounter (1-2 pages)
  • Describe the use of Vulnerability testing as a threat management technique. (1-2 pages)
  • Describe the use of Penetration testing and SIEM as a threat management technique(1-2 pages)Conclusion (1-2 paragraphs)
  • APA Reference List.

Share This Post

Email
WhatsApp
Facebook
Twitter
LinkedIn
Pinterest
Reddit

Order a Similar Paper and get 15% Discount on your First Order

Related Questions