I need an answer to questions from 2 to 10 . You can give me as many questions as you can in 2 and half hours . Word count for each question is 700 words please
Microsoft Word - MN623_Cyber Security and Analytics_Final Assessment_T2_2021_sign off FINAL ASSESSMENT IN REPLACEMENT OF FINAL EXAMINATION MN623 CYBER SECURITY AND ANALYTICS Day/Date Wednesday, 13th October 2021 Reading time 8:45 AM Writing Time 9:00 AM End Time 1:00 PM Duration 4 hours plus 15 minutes reading time Venue MIT, Online Unit Coordinator Dr. Ajay Shiv Sharma Moderator Dr. Wanod Kumar Total Marks 100 Marks (this Final Assessment is worth 50% of the unit) No. of pages 12 pages (including this cover page) Student ID: _________________________________________________________ Student Name: _______________________________________________________ MN623 – Cyber Security and Analytics – Final Assessment – T2, 2021 Page 2 of 12 MN623 – Cyber Security and Analytics Assessment Details and Submission Guidelines Final Assessment in Replacement of Final Examination School School of Information Technology and Engineering (SITE) Course Name Master of Networking (MNet)/ Master of Networking Major in Cyber Security (MNet Major in CybSec) Unit Code MN623 Unit Title Cyber Security and Analytics Trimester Trimester 2, 2021 Assessment Author Dr. Ajay Shiv Sharma Assessment Type Individual Assessment Title Final Assessment in replacement of Final Examination Unit Learning Outcomes Addressed: This task is designed to assess students’ knowledge and skills related to the following learning outcomes: a. Analyse cyber security vulnerabilities using ethical hacking methodologies b. Implement and evaluate security testing tools in a realistic computing environment c. Evaluate intelligent security solutions based on data analytics d. Analyse and interpret results from descriptive and predictive data analysis e. Propose cyber security solutions for business case studies Weight 50% of the total assessments Total Marks 100 Word limit Minimum 500 words for each answer Release Date On Final Examination Date Due Date On Final Examination Date Submission Guidelines All work must be submitted on Moodle. The assessment must be in MS Word format, 1.5 spacing, 11‐pt Calibri (Body) font and 2 cm margins on all four sides of the page with appropriate section headings. Reference correctly, if applicable, using IEEE for SITE or APA for School of Business. Deferral According to the MIT Assessment Policy and Procedure Section 5.3.5, a student may apply to a Head of School to defer an examination or an equivalent assessment in exceptional circumstances. An Application for Special Consideration and supporting documentation must be submitted directly to the School's Administration Officer via your MIT AMS login: https://online.mit.edu.au/ams. You must submit this application no later than three working days after the due date of the specific piece of assessment or the examination for which you are seeking Special Consideration. Academic Misconduct Academic Misconduct is a serious offence. Depending on the seriousness of the case, penalties can vary from a written warning or zero marks to exclusion from the course or rescinding the degree. Students should make themselves familiar with the full policy and procedure available at: https://www.mit.edu.au/about‐mit/institute‐publications/policies‐procedures‐and‐ guidelines/AcademicIntegrityPolicyAndProcedure For further information, please refer to the Academic Integrity Section in the Unit Description. MN623 – Cyber Security and Analytics – Final Assessment – T2, 2021 Page 3 of 12 ASSESSMENT INSTRUCTIONS INSTRUCTIONS TO CANDIDATES: 1. The Final Assessment is scheduled for the Final Examination period. 2. The questions will be released on the unit Moodle page. 3. You are not permitted to use mobile phones or other tools to chat with anyone during the assessment. 4. You must upload your completed work to the Submission Link on the unit Moodle page. This automatically submits the work through Turnitin. Completed work must be uploaded before the end of the assessment duration. 5. This is an individual assessment task. You must complete it on your own. You are not to discuss it with any other students during the timeframe set to complete the Final Assessment. Academic integrity rules and penalties apply. 6. You MUST write in your own words. Do not copy and paste from the internet as you will not receive marks for this and you will be penalised for plagiarism. 7. The Final Assessment consists of 2 Sections: Section A: Lecture contents related questions and answer ‐ 50 Marks Section B: Research based questions and business case studies ‐ 50 Marks 8. Answer all questions from a MN623 – Cyber Security and Analytics perspective. 9. Apply the terms, concepts and ideas that have been introduced and discussed in the unit to demonstrate your learning. 10. Type your answers in the Question and Answer Paper (MS word document). 11. Proofread and edit your work before submitting. Note: 1) You can find the IEEE reference guide “IEEE‐Reference‐Guide.pdf” available at the following URL https://moodle.mit.edu.au/pluginfile.php/347166/mod_folder/content/0/IEEE‐Reference‐ Guide.pdf?forcedownload=1 after logging into your MOODLE account for referencing purposes. 2) It is advised that you should not copy and paste the solution. Students need to write answers from the available sources and provide proper in‐text citation using IEEE referencing style. You must write in your own words. MN623 – Cyber Security and Analytics – Final Assessment – T2, 2021 Page 4 of 12 SECTION A: (Total: 50 Marks) Assessment Tasks: Lecture contents related questions and answer Answer all 5 questions below. 1. Cyber‐attacks are evolving daily, and attackers use different tactics, techniques, and procedures to carry out their malicious activities. If we have not been hit by cyberattacks yet, it does not mean it will never happen to us! It's just a matter of time! Threat hunting is a proactive practice to look for any evidence of malicious activities, past and present. Now, you have to define and evaluate Threat Hunting: Triggers and Success Factors. Cite your sources. (9 Marks + 1 Mark for Referencing Style = 10 Marks) 2. The rapidly rising usage of telecommunication and information networks which inter‐connect modern society through computers, smart phones and other electronic devices has led to security threats and cybercrime (CC) activities. These cybercrime activities has ultimately resulted in CC attack classification as a serious problem in network security domain while machine learning has been subjected to extensive research area in intrusion classification with emphasis on improving the rate of classifier's accuracy. Write a comprehensive description of the cyber threats and attack overview along with cyber‐attack categorization in tabular form. Cite your sources. (9 Marks + 1 Mark for Referencing Style = 10 Marks) 3. Demonstrate the use of CRUNCH tool to create a wordlist file to generate a minimum and maximum word length (1‐5) based on combination of your MIT ID and two special characters, and store the result in file pass.list. Give an example of two generated passwords. Thereafter, exhibit the HYDRA attacking tool to attack FTP server ftp://192.168.54.1 which has the username ‘yee’ and password length between 1 and 5, generated by the CRUNCH tool in the previous step. (9 Marks + 1 Mark For Referencing Style = 10 Marks) Note: You only need to write the commands and are not required to implement on the system as it will demonstrate your implementation skills. MN623 – Cyber Security and Analytics – Final Assessment – T2, 2021 Page 5 of 12 4. Consider the following example dataset Table 1 (adapted from: Han, Jiawei, Jian Pei, and Micheline Kamber. Data mining: concepts and techniques. Elsevier, 2011). Table 1. Example Data Set The given 14 instances in Table 1, show the mapping between different attributes. How you can create the perfect decision tree with Greedy Approach for example data set provided. When you start to implement the algorithm, the first question is: ‘How to pick the starting test condition?’ The answer to this question lies in the values of ‘Entropy’ and ‘Information Gain’. a) What are they (‘Entropy’ and ‘Information Gain’) and how do they impact our decision tree creation? (2 Marks) b) The decision tree takes the training set and splits it into the smaller subsets based on features. We repeat this procedure at every node of a tree with different subsets and attributes till there is no uncertainty. Draw the relevant decision trees using Greedy Approach for example data set provided. Substantiate your answer. (8 Marks) Note: Students can draw relevant decision trees using pen and paper, take a snapshot and provide as evidence in the Assignment answer file along with their explanation. MN623 – Cyber Security and Analytics – Final Assessment – T2, 2021 Page 6 of 12 5. Malware analysis is the process of understanding the behaviour and purpose of a suspicious file or URL. The key benefit of malware analysis is that it helps incident responders and security analysts. In this context, describe malware and its role in the cyber‐attacks. Elucidate Malware analysis and its significance in digital forensics. Name the four different types of malware analysis. What is done after malware analysis? (9 Marks + 1 Mark for Referencing Style = 10 Marks) SECTION B: (Total: 50 Marks) Assessment Tasks: Research based questions and business case studies Answer all 5 questions below. 6. You have to review and write a brief summary in your own words, where you need to critically analyse and report intelligent security solutions (minimum 300 words to maximum 750 words) with focus on Challenges and Research Directions from the following paper available in your MN623 MOODLE shell under “Tutorials Folder”. File name: preprints202102.0340.v1.pdf (Sarker, Iqbal H. "Deep cybersecurity: a comprehensive overview from neural network and deep learning perspective." SN Computer Science 2, no. 3 (2021): 1‐16.) (9 Marks + 1 Mark for Referencing Style = 10 Marks) 7. There is increasing pressure to protect computer networks against unauthorized intrusion, and some work in this area is concerned with engineering systems that are robust to attack. However, no system can be made invulnerable. Data analysis for network cyber security focuses on monitoring and analysing network traffic data, with the intention of preventing, or quickly identifying, malicious activity. Write a thorough description of the descriptive and predictive data analysis importance in cybersecurity field in relation to safeguarding cybersecurity concerns. Cite your sources. (9 Marks + 1 Mark for Referencing Style = 10 Marks) MN623 – Cyber Security and Analytics – Final Assessment – T2, 2021 Page 7 of 12 Read the Case Studies given below carefully to answer the questions corresponding to the case studies. Case Study 1: (Cybersecurity and remote working: How to equip and empower a safe and secure remote workforce) By Ali Neil | Published on Aug 27, 2021 Remote working security risks largely fall into four broad categories, each of which requires different approaches and levels of education to help mitigate the risk of human error and damaging security breaches. Full credits to: https://www.itproportal.com/features/cybersecurity‐and‐remote‐working‐how‐to‐ equip‐and‐empower‐a‐safe‐and‐secure‐remote‐workforce/ Answer the following question based on case study 1 8. Consider a scenario in which remote working cyber‐attack will compromise the business entity. How would it affect the business? If you were to recommend a preventative system against the attacks, How to equip and empower a safe and secure remote workforce? (9 Marks + 1 Mark for Referencing Style = 10 Marks) Case Study 2: (Australian govt warns of escalating LockBit ransomware attacks) By Sergiu Gatlan | Published on Aug 8, 2021 The Australian Cyber Security Centre (ACSC) warns of an increase of LockBit 2.0 ransomware attacks against Australian organizations starting July 2021. "The majority of victims known to the ACSC have been reported after July 2021, indicating a sharp and significant increase in domestic victims in comparison to other tracked ransomware variants," the ACSC added. Full Credits to: https://www.bleepingcomputer.com/news/security/australian‐govt‐warns‐of‐ escalating‐lockbit‐ransomware‐attacks/ Answer the following question based on case study 2 9. Assume you are hired as a cybersecurity advisor for Australian Government in a case mentioned. Recommend top ten trends in cybersecurity using self‐evolving security system and describe them in detail. (9 Marks + 1 Mark for Referencing Style = 10 Marks) MN623 – Cyber Security and Analytics – Final Assessment – T2, 2021 Page 8 of 12 Case Study 3: (Accenture Hit By Ransomware Attack, Latest Victim Of ‘Cyber‐Pandemic’) By Joseph F. Kovar | Published on August 11, 2021 ‘If a $45 billion company like Accenture is vulnerable then everyone is vulnerable,’ says Michael Goldstein, CEO of Florida‐based solution provider LAN Infotech. Accenture on Wednesday confirmed that it was hit by a ransomware attack, with a hacker group using the LockBit ransomware reportedly threatening to release the company’s data and sell insider information. CNBC reporter Eamon Javers Wednesday first broke the news about the attack in a tweet, writing that the hacker group in a post on the Dark Web wrote, “These people are beyond privacy and security. I really hope that their services are better than what I saw as an insider. If you’re interested in buying some databases, reach us.” Full credits to: https://www.crn.com/news/security/accenture‐confirms‐ransomware‐attack‐says‐ no‐impact‐on‐operations Answer the following question based on case study 3 10. The Australian Cyber Security Centre (ACSC) published a Threat Advisory detailing the attack’s methods. Propose some cyber security solutions for Accenture business and other Australian businesses. (9 Marks + 1 Mark for Referencing Style = 10 Marks) ‐ END OF FINAL ASSESSMENT ‐ MN623 – Cyber Security and Analytics – Final Assessment – T2, 2021 Page 9 of 12 A clear statement of the breakdown of the Section/questions and the ULOs that they address Question number ULO ULO keywords Q2,Q5 a Analyse cyber security vulnerabilities, ethical hacking methodologies Q1,Q3 b Implement, evaluate security testing tools in a realistic environment Q1,Q4,Q6,Q9 c Evaluate intelligent security solutions, data analytics Q4,Q5,Q7 d Analyse, interpret results, descriptive and predictive data analysis Q8,Q9,Q10 e Propose cyber security solutions, business case studies MN623 – Cyber Security and Analytics – Final Assessment – T2, 2021 Page 10 of 12 Marking Rubric: Grades HD (80% and above) D (70 ‐ 79%) CR (60 ‐ 69%) P (50 ‐ 59%) Fail (<50%) section 1 (50 marks) question 1 (10 marks) demonstrated excellent ability to define and evaluate threat hunting: triggers and success factors critically and sourced reference material appropriately components present with good cohesion. demonstrate d ability to think critically but did not source material appropriately components presented and mostly well integrated. demonstrated an average ability to think critically and sourced reference material appropriately most components present and an average integration. demonstrated an average ability to think critically but did not source reference material appropriately lacks components and not integrated well. did not demonstrate the ability to think critically and did not source reference material appropriately question 2 (10 marks) provided comprehensiv e description of the cyber threats and attack overview along with cyber‐attack categorization in tabular form and sourced reference material appropriately. provided good description of the cyber threats and attack overview along with cyber‐attack categorizatio n in tabular form but did not source material appropriately. provided average description of the cyber threats and attack overview along with cyber‐attack categorization but did not source material appropriately. provided brief description of the cyber threats and attack overview along with cyber‐attack categorization but did not source material appropriately. did not provided description of the cyber threats and attack overview along with cyber‐attack categorization question 3 (10 marks) implemented and demonstrated both commands with excellent description and excellent justification implemented and demonstrated both commands with good description and good justification implemented and demonstrated one command with good description and good justification most components implemented and an average description and justification lacks components and has not implemented and demonstrated commands question 4 (2+ 8 marks = 10 marks) a) defined ‘entropy’ and ‘information gain' and how do they impact our a) defined ‘entropy’ and ‘information gain' and how do they impact our a) defined ‘entropy’ and ‘information gain' and how do they impact our decision a) defined ‘entropy’ and ‘information gain' only b) drawn the decision tree a) did not define ‘entropy’ and ‘information gain' and how do they mn623 – cyber security and analytics – final assessment – t2, 2021 page 11 of 12 decision tree creation in excellent manner. b) drawn the decision tree accurately and substantiated the answer in an excellent manner appropriately decision tree creation in good manner. b) drawn the decision tree accurately and substantiated the answer in a good manner appropriately tree creation in average manner. b) drawn the decision tree but not accurate and substantiated the answer in an average manner appropriately. but not accurate and did not substantiated the answer. impact our decision tree creation. b) drawn the decision tree but not relevant to the questions asked and did substantiated the answer. question 5 (10 marks) all elements are present as required in the question and very well integrated and sourced reference material appropriately components present with good cohesion and sourced reference material appropriately some components presented and mostly well integrated and sourced reference material appropriately most components present and an average integration but did not source reference material appropriately lacks components and not integrated well and did not source reference material appropriately section 2 (50 marks) question 6 (10 marks) excellent comprehensio n and precise. critically analysed and report intelligent security solutions. all elements are present and very well integrated good analyses and report intelligent security solutions and good covering of all points. good description and tried to report intelligent security solutions. average description and did not tried to report intelligent security solutions. poor description and did not tried to report intelligent security solutions. question 7 (10 marks) thorough description of the descriptive and predictive data analysis importance in cybersecurity field and sourced reference material appropriately components present with good cohesion of descriptive and predictive data analysis importance and sourced reference material appropriately some components presented‐ descriptive and predictive data analysis importance and sourced reference material appropriately some components presented‐ descriptive and predictive data analysis importance but did not source reference material appropriately lacks components presented and not integrated well and did not source reference material appropriately mn623 – cyber security and analytics – final assessment – t2, 2021 page 12 of 12 question 8 (10 marks) excellent description and excellent covering of all points with justifications. good description and good covering of all points with justifications. good description and tried to cover all points with justifications. average description and did not try to cover all points with justifications. poor description and poor justification. question 9 (10 marks) excellent recommendati on using self‐ evolving security system and precise. all elements are present and very well integrated good recommendat ion using self‐ evolving security system and but fuzzy components present with good cohesion average recommendatio n using self‐ evolving security system and but clear components presented and mostly well integrated average comprehensio n using self‐ evolving security system and but fuzzy. most components present and an average integration not well comprehende d and fuzzy. lacks components and not integrated well question 10 (10 marks) excellent description and propose cyber security solutions covering of all points with justifications. good description and propose cyber security solutions and good covering of all points with justifications. average description and tried to cover all points with justifications. average description and did not try to cover all points with justifications. poor description and poor cyber security solutions provided. section 1 (50 marks) ="" question 1 ="" (10 marks) ="" demonstrated ="" excellent ="" ability to ="" define and ="" evaluate ="" threat ="" hunting: ="" triggers and ="" success ="" factors ="" critically and ="" sourced ="" reference ="" material ="" appropriately ="" components ="" present ="" with ="" good ="" cohesion. ="" demonstrate="" d ="" ability ="" to ="" think critically ="" but ="" did ="" not ="" source ="" material ="" appropriately ="" components ="" presented ="" and ="" mostly ="" well ="" integrated. ="" demonstrated ="" an ="" average ="" ability ="" to ="" think ="" critically ="" and ="" sourced ="" reference ="" material ="" appropriately ="" most ="" components ="" present ="" and ="" an ="" average ="" integration. ="" demonstrated ="" an ="" average ="" ability to think ="" critically ="" but ="" did not source ="" reference ="" material ="" appropriately ="" lacks ="" components ="" and not ="" integrated ="" well. did not ="" demonstrate ="" the ability to ="" think critically ="" and did not ="" source ="" reference ="" material ="" appropriately ="" question 2 ="" (10 marks) ="" provided ="" comprehensiv="" e description ="" of the cyber ="" threats and ="" attack ="" overview ="" along with ="" cyber‐attack ="" categorization ="" in tabular ="" form and ="" sourced ="" reference ="" material ="" appropriately. ="" provided ="" good ="" description ="" of ="" the ="" cyber ="" threats ="" and ="" attack ="" overview ="" along ="" with ="" cyber‐attack ="" categorizatio="" n ="" in ="" tabular ="" form ="" but ="" did ="" not ="" source ="" material ="" appropriately. ="" provided ="" average ="" description ="" of ="" the ="" cyber ="" threats ="" and ="" attack overview ="" along ="" with ="" cyber‐attack ="" categorization ="" but ="" did ="" not ="" source ="" material ="" appropriately. ="" provided ="" brief ="" description ="" of ="" the ="" cyber ="" threats ="" and ="" attack ="" overview ="" along ="" with ="" cyber‐attack ="" categorization ="" but ="" did ="" not ="" source ="" material ="" appropriately. ="" did not ="" provided ="" description of ="" the cyber ="" threats and ="" attack ="" overview ="" along with ="" cyber‐attack ="" categorization ="" question 3 ="" (10 marks) ="" implemented ="" and ="" demonstrated ="" both ="" commands ="" with excellent ="" description ="" and excellent ="" justification ="" implemented ="" and ="" demonstrated ="" both ="" commands ="" with good ="" description ="" and good ="" justification ="" implemented ="" and ="" demonstrated ="" one command ="" with good ="" description and ="" good ="" justification ="" most ="" components ="" implemented ="" and an ="" average ="" description ="" and ="" justification ="" lacks ="" components ="" and has not ="" implemented ="" and ="" demonstrated ="" commands ="" question 4 ="" (2+ 8 marks =" 10 marks) " a) defined ="" ‘entropy’ and ="" ‘information ="" gain' and how ="" do they ="" impact our ="" a) defined ="" ‘entropy’ and ="" ‘information ="" gain' and ="" how do they ="" impact our ="" a) defined ="" ‘entropy’ and ="" ‘information ="" gain' and how ="" do they impact ="" our decision ="" a) defined ="" ‘entropy’ and ="" ‘information ="" gain' only b) ="" drawn the ="" decision tree ="" a) did not ="" define ="" ‘entropy’ and ="" ‘information ="" gain' and how ="" do they ="" mn623 – cyber security and analytics – final assessment – t2, 2021 ="" page 11 of 12="" decision tree ="" creation in ="" excellent ="" manner. b) ="" drawn the ="" decision tree ="" accurately and ="" substantiated ="" the answer in ="" an excellent ="" manner ="" appropriately ="" decision tree ="" creation in ="" good manner. ="" b) drawn the ="" decision tree ="" accurately ="" and ="" substantiated ="" the answer in ="" a good ="" manner ="" appropriately ="" tree creation in ="" average ="" manner. b) ="" drawn the ="" decision tree ="" but not ="" accurate and ="" substantiated ="" the answer in ="" an average ="" manner ="" appropriately. ="" but not ="" accurate and ="" did not ="" substantiated ="" the answer. ="" impact our ="" decision tree ="" creation. b) ="" drawn the ="" decision tree ="" but not ="" relevant to ="" the questions ="" asked and did ="" substantiated ="" the answer. ="" question 5 ="" (10 marks) ="" all elements ="" are present as ="" required in the ="" question and ="" very well ="" integrated and ="" sourced ="" reference ="" material ="" appropriately ="" components ="" present with ="" good ="" cohesion and ="" sourced ="" reference ="" material ="" appropriately ="" some ="" components ="" presented and ="" mostly well ="" integrated and ="" sourced ="" reference ="" material ="" appropriately ="" most ="" components ="" present and ="" an average ="" integration ="" but did not ="" source ="" reference ="" material ="" appropriately ="" lacks ="" components ="" and not ="" integrated ="" well and did ="" not source ="" reference ="" material ="" appropriately ="" section 2 (50 marks) ="" question 6 ="" (10 marks) ="" excellent ="" comprehensio="" n and precise. ="" critically ="" analysed and ="" report ="" intelligent ="" security ="" solutions. all ="" elements are ="" present and ="" very well ="" integrated ="" good ="" analyses and ="" report ="" intelligent ="" security ="" solutions and ="" good covering ="" of all points. ="" good ="" description and ="" tried to report ="" intelligent ="" security ="" solutions. ="" average ="" description ="" and did not ="" tried to report ="" intelligent ="" security ="" solutions. ="" poor ="" description ="" and did not ="" tried to report ="" intelligent ="" security ="" solutions. ="" question 7 ="" (10 marks) ="" thorough ="" description ="" of ="" the descriptive ="" and ="" predictive ="" data ="" analysis ="" importance ="" in ="" cybersecurity ="" field ="" and ="" sourced ="" reference ="" material ="" appropriately ="" components ="" present with ="" good ="" cohesion of ="" descriptive ="" and ="" predictive ="" data analysis ="" importance ="" and sourced ="" reference ="" material ="" appropriately ="" some ="" components ="" presented‐ ="" descriptive and ="" predictive data ="" analysis ="" importance and ="" sourced ="" reference ="" material ="" appropriately ="" some ="" components ="" presented‐ ="" descriptive ="" and predictive ="" data analysis ="" importance ="" but did not ="" source ="" reference ="" material ="" appropriately ="" lacks ="" components ="" presented ="" and not ="" integrated ="" well and did ="" not source ="" reference ="" material ="" appropriately ="" mn623 – cyber security and analytics – final assessment – t2, 2021 ="" page 12 of 12="" question 8 ="" (10 marks) ="" excellent ="" description ="" and excellent ="" covering of all ="" points with ="" justifications. ="" good ="" description ="" and good ="" covering of all ="" points with ="" justifications. ="" good ="" description and ="" tried to cover ="" all points with ="" justifications. ="" average ="" description ="" and did not ="" try to cover all ="" points with ="" justifications. ="" poor ="" description ="" and ="" poor ="" justification. ="" question 9 ="" (10 marks) ="" excellent ="" recommendati="" on using self‐="" evolving ="" security ="" system and ="" precise. all ="" elements are ="" present and ="" very well ="" integrated ="" good ="" recommendat="" ion using self‐="" evolving ="" security ="" system and ="" but fuzzy ="" components ="" present with ="" good ="" cohesion ="" average ="" recommendatio="" n using self‐="" evolving ="" security system ="" and but clear ="" components ="" presented and ="" mostly well ="" integrated ="" average ="" comprehensio="" n using self‐="" evolving ="" security ="" system and ="" but fuzzy. ="" most ="" components ="" present and ="" an average ="" integration ="" not well ="" comprehende="" d and fuzzy. ="" lacks ="" components ="" and not ="" integrated ="" well ="" question ="" 10 ="" (10 marks) ="" excellent ="" description ="" and propose ="" cyber security ="" solutions ="" covering of all ="" points with ="" justifications. ="" good ="" description ="" and propose ="" cyber security ="" solutions and ="" good covering ="" of all points ="" with ="" justifications. ="" average ="" description and ="" tried to cover ="" all points with ="" justifications. ="" average ="" description ="" and did not ="" try to cover all ="" points with ="" justifications. ="" poor ="" description ="" and poor ="" cyber security ="" solutions ="">50%) section 1 (50 marks) question 1 (10 marks) demonstrated excellent ability to define and evaluate threat hunting: triggers and success factors critically and sourced reference material appropriately components present with good cohesion. demonstrate d ability to think critically but did not source material appropriately components presented and mostly well integrated. demonstrated an average ability to think critically and sourced reference material appropriately most components present and an average integration. demonstrated an average ability to think critically but did not source reference material appropriately lacks components and not integrated well. did not demonstrate the ability to think critically and did not source reference material appropriately question 2 (10 marks) provided comprehensiv e description of the cyber threats and attack overview along with cyber‐attack categorization in tabular form and sourced reference material appropriately. provided good description of the cyber threats and attack overview along with cyber‐attack categorizatio n in tabular form but did not source material appropriately. provided average description of the cyber threats and attack overview along with cyber‐attack categorization but did not source material appropriately. provided brief description of the cyber threats and attack overview along with cyber‐attack categorization but did not source material appropriately. did not provided description of the cyber threats and attack overview along with cyber‐attack categorization question 3 (10 marks) implemented and demonstrated both commands with excellent description and excellent justification implemented and demonstrated both commands with good description and good justification implemented and demonstrated one command with good description and good justification most components implemented and an average description and justification lacks components and has not implemented and demonstrated commands question 4 (2+ 8 marks = 10 marks) a) defined ‘entropy’ and ‘information gain' and how do they impact our a) defined ‘entropy’ and ‘information gain' and how do they impact our a) defined ‘entropy’ and ‘information gain' and how do they impact our decision a) defined ‘entropy’ and ‘information gain' only b) drawn the decision tree a) did not define ‘entropy’ and ‘information gain' and how do they mn623 – cyber security and analytics – final assessment – t2, 2021 page 11 of 12 decision tree creation in excellent manner. b) drawn the decision tree accurately and substantiated the answer in an excellent manner appropriately decision tree creation in good manner. b) drawn the decision tree accurately and substantiated the answer in a good manner appropriately tree creation in average manner. b) drawn the decision tree but not accurate and substantiated the answer in an average manner appropriately. but not accurate and did not substantiated the answer. impact our decision tree creation. b) drawn the decision tree but not relevant to the questions asked and did substantiated the answer. question 5 (10 marks) all elements are present as required in the question and very well integrated and sourced reference material appropriately components present with good cohesion and sourced reference material appropriately some components presented and mostly well integrated and sourced reference material appropriately most components present and an average integration but did not source reference material appropriately lacks components and not integrated well and did not source reference material appropriately section 2 (50 marks) question 6 (10 marks) excellent comprehensio n and precise. critically analysed and report intelligent security solutions. all elements are present and very well integrated good analyses and report intelligent security solutions and good covering of all points. good description and tried to report intelligent security solutions. average description and did not tried to report intelligent security solutions. poor description and did not tried to report intelligent security solutions. question 7 (10 marks) thorough description of the descriptive and predictive data analysis importance in cybersecurity field and sourced reference material appropriately components present with good cohesion of descriptive and predictive data analysis importance and sourced reference material appropriately some components presented‐ descriptive and predictive data analysis importance and sourced reference material appropriately some components presented‐ descriptive and predictive data analysis importance but did not source reference material appropriately lacks components presented and not integrated well and did not source reference material appropriately mn623 – cyber security and analytics – final assessment – t2, 2021 page 12 of 12 question 8 (10 marks) excellent description and excellent covering of all points with justifications. good description and good covering of all points with justifications. good description and tried to cover all points with justifications. average description and did not try to cover all points with justifications. poor description and poor justification. question 9 (10 marks) excellent recommendati on using self‐ evolving security system and precise. all elements are present and very well integrated good recommendat ion using self‐ evolving security system and but fuzzy components present with good cohesion average recommendatio n using self‐ evolving security system and but clear components presented and mostly well integrated average comprehensio n using self‐ evolving security system and but fuzzy. most components present and an average integration not well comprehende d and fuzzy. lacks components and not integrated well question 10 (10 marks) excellent description and propose cyber security solutions covering of all points with justifications. good description and propose cyber security solutions and good covering of all points with justifications. average description and tried to cover all points with justifications. average description and did not try to cover all points with justifications. poor description and poor cyber security solutions provided.>