.

Monday, April 22, 2019

Identification & Authentication in your organization Essay

Identification & Authentication in your organization - Essay Examplem of anomaly sensing systems, have been identified by ICT professionals and scholars as extremely robust and potentially valuable because of their capacity to identify previously unknown misdemeanors or attacks. Even though the research literature is largely supportive of the carrying out of honeypots as a supportive, rather than stand-alone, security system, our ICT director asserted that decisions should be based on a cost-benefit analysis. This is precisely what this paper will seek to do. Following a definition of honeypots, their advantages and disadvantages will be discussed in relation to our fraternitys needs to determine the efficacy of their implementation.Honeypots are new security technologies that, maculation not a replacement for traditional intrusion signal detection systems, address some of the weaknesses of intrusion detection systems (Spitzner, 2003). As their only purpose is to be attacked, all art to the honeypot can be considered an intrusion or an anomaly of some sort. For this reason there is no need to separate normal traffic from anomalous this makes any data collected from a honeypot of high value. Added to that, since honeypots have no product value, no resource or person should be communicating with them, and therefore any activity arriving at a honeypot is likely to be a probe, scan, or attack. Their value comes from their potential ability to assume scans, probes, attacks, and other malicious activity (Spitzner, 2003).Determining whether or not honeypots should be implemented in our company is dependant upon an assessment of our companys needs. According to our ICT director, among the most important of the network security challenges we lodge are the prevalence of internet worms, protection against unknown security holes and related viruses and the deciphering of security data logs for design of the source of an attack, or attempted hack. A review of th e functions of honeypots indicates that they address our

No comments:

Post a Comment