Download as docx, pdf, or txt
Download as docx, pdf, or txt
You are on page 1of 14

Assignment-1 Network Security, (BSIT – 7th Morning)

Choose any topic (1 topic 1 student) and submit one page assignment and submit till 12.11.2016.
Below are Wikipedia topic and if you CTRL + Click over any topic it will open in the browser. Of
course you will make your own, only 30% plagiarism is allowed. Attach screenshot of plagiarism
from http://smallseotools.com/plagiarism-checker/.

1- First page = Title


2- Second Page = Topic [headings = introduction, latest trends and scope, conclusion]
3- Third Page = Screenshot of plagiarism

Computer Security Software


The following 135 topics.

 Security software [1001,1002]

 360 Safeguard [1003]

A [1004-1008]

 Aanval
 Advanced Intrusion Detection Environment
 AirSnort
 Anti-phishing software
 Anti-Subversion Software
 Anti-tamper software
 Apache Rampart module
 Armitage (computing)
 ArpON
 AssureSign
 Astalavista.box.sk
 Attack surface
 Attack Surface Analyzer
 Authbind
 Avast Software
 Avira

B [1009-1010]

 BeyondTrust
 BLADE (software)
 BNC (software)
 BotHunter
 Bro (software)
 Burp suite

C [1011,1013]

 Child Exploitation Tracking System


 Chkrootkit
 Cisco Global Exploiter
 Code signing
 CoSign single sign on
 Cross-domain solution

D [1014]

 Delphish
 Denuvo
 Talk:Denuvo
 DSploit

E [1015, 1021]

 EICAR test file


 Einstein (US-CERT program)
 Employee monitoring software
 ESET NOD32
 Exchange Online Protection
 Extensible Configuration Checklist Description Format

F [1022]

 Fail2ban
 FinFisher
 ForeScout Technologies
 FreeRADIUS
 Fully undetectable

G [1023]

 GoGuardian
 Google App Runtime for Chrome
 Google Native Client

H [1024]
 Hack trapper
 Hacking Team
 HDDerase
 HERAS-AF

I [1025-1027]

 Idle scan
 Insider threat management

 JBoss SSO

 Anti-keylogger

 Logical security

M [1029-1032]

 Mausezahn
 Md5deep
 Microsoft Forefront
 Microsoft Forefront Threat Management Gateway
 Microsoft Forefront Unified Access Gateway
 Muffin (proxy)

N [1035-1038]

 Nessus (software)
 NetIQ Access Manager
 Network Security Toolkit
 Nikto Web Scanner
 Norton AntiBot
 Numina Application Framework

O [1039-1040]

 Object-code Buffer Overrun Evaluator


 OneLogin
 OpenPuff
 OWASP ZAP

P [1041-1044]

 Packet Sender
 Padvish Antivirus
 Paramount Defenses
 PERMIS
 Petname
 PhishTank
 Port scanner
 PrivacyIDEA
 Proofpoint, Inc.
 Proxy list
 Proxy server

R [1046]

 Rkhunter
 RootkitRevealer
 Rublon
 Runas

S [1047-1053]

 SaferSurf
 Safetica Technologies
 Sagan (software)
 SAINT (software)
 SAML 1.1
 SAML 2.0
 Scapy
 Secure input and output handling
 Securebox
 Security Administrator Tool for Analyzing Networks
 Security Descriptor Definition Language
 Security event manager
 Security information and event management
 Security token service
 SekChek Classic
 SekChek Local
 Sendmail, Inc.
 Snare (software)
 Snort (software)
 SpywareGuard
 Stockade (software)
 Sudo
 SuEXEC
 Suhosin
 Suricata (software)
 Sysjail
T [1055]

 TCP Gender Changer


 Trend Micro Internet Security
 Trustwave SecureBrowsing

U [1056]

 USBKill
 Usher (software)

V [1057-1058]

 Veracode
 Vigilant Technology
 VirusBuster
 Vulnerability scanner

W [1059-63]

 W3af
 WarVOX
 Web application security scanner
 Windows Live OneCare Safety Scanner
 Winlogon
 Winzapper
 WOT Services
 WS-Security
 WS-Security based products and services

Z [1066]

 Zemana
 ZmEu (vulnerability scanner)
 Zooko's triangle

Misc [1067-1069]

 Clarified Networks

 Network mapping
 Packet Analyzer
Assignment-1 Network Security, (BSIT – 7th Evening)
Choose any topic (1 topic 1 student) and submit one page assignment and submit till 12.11.2016.
Below are Wikipedia topic and if you CTRL + Click over any topic it will open in the browser. Of
course you will make your own, only 30% plagiarism is allowed. Attach screenshot of plagiarism
from http://smallseotools.com/plagiarism-checker/.

1- First page = Title


2- Second Page = Topic [headings = introduction, latest trends and scope, conclusion]
3- Third Page = Screenshot of plagiarism

Pages in category "Network analyzers"


The following 87 topics are in this category.

A [3001]

 Aircrack-ng
 AirSnort
 Argus - Audit Record Generation and Utilization System
 ArpON

C [3002]

 Cain and Abel (software)


 Capsa (software)
 Carnivore (software)
 Clarified Networks
 CommView
 Comparison of packet analyzers

D [3003]

 DRDO NETRA
 DSniff

 Ettercap (software)

 Fiddler (software)
 FlowMon

H [3004]

 Hping
 Ipsectrace
 Ipswitch, Inc.
 Isyvmon

J [3005]

 Justniffer

 KisMAC
 Kismet (software)

 Layer four traceroute


 LiveAction
 Lorcon

M [3007]

 Microsoft Network Monitor


 Monitor mode
 MTR (software)
 Multi Router Traffic Grapher

N [3008-10]

 Naemon
 Nagios
 NeDi
 Nessus (software)
 Netcat
 Netsniff-ng
 Network intelligence
 Network Security Toolkit
 Network weathermap
 Ngrep
 Nimsoft
 Nmap
 Ntop
 Ntopng

O [3011]

 OmniPeek
 Openkore
 OpenVAS
P [3012, 3014, 3015]

 PA Server Monitor
 Packet analyzer
 Packet crafting
 Packet generator
 Packet Sender
 Packetsquare
 PacketTrap
 Paessler Router Traffic Grapher
 Panorama9
 Paping
 PathPing
 Pcap
 Ping (networking utility)
 Pirni
 Plink
 Prefix WhoIs
 Promiscuous mode

S [3017-3018]

 SAINT (software)
 ScienceLogic
 Security Administrator Tool for Analyzing Networks
 Shinken (software)
 SNMPTT
 Snoop (software)
 SolarWinds
 Sparrowiq
 SQLFilter

T [3020]

 TCP Gender Changer


 Tcpdump
 Tcptrace
 Telecom network protocol analyzer
 Traceroute

U [3021]

 University Toolkit
 URL Snooper
 W3af
 WarVOX
 Weplab
 Wireshark

X [3022]

 Xplico
 Xymon

 Zx Sniffer

Pages in category "Port scanners"


The following 10 topics are in this category.
[3023, 3024]

 Ipswitch, Inc.
N

 Netcat
 Nmap
P

 PacketTrap
 Panorama9
 Plink
S

 ShieldsUp
 SolarWinds
 Sparrowiq
 Superscan

Pages in category "Email authentication"


The following 29 Topics are in this category, out of 29 total.

[3028-3037]

 Email authentication
A

 Anti-Spam Research Group


 Author Domain Signing Practices
B

 Bitmessage
 Bounce address
 Bounce Address Tag Validation
C

 Certified Senders Alliance


 Certified Server Validation
 CRAM-MD5
D

 DMARC
 DNSWL
 DomainKeys
 DomainKeys Identified Mail
E

 Email encryption
F

 Forward-confirmed reverse DNS


H

 Hashcash
I

 Ident protocol
M

 MAAWG
 MARID
 Message submission agent
N

 Bounce message
P

 POP before SMTP


S

 S/MIME
 Sender ID
 Sender Policy Framework
 Sender Rewriting Scheme
 SMTP Authentication
T

 TXT record
V

 Vouch by Reference

Pages in category "Computer access control"


The following 117 Topics are in this category.

A [3038-3042]

 Access control expression


 Access control list
 Access Control Matrix
 Atomic authorization
 Attribute-Based Access Control
 Authentication
 Template:Authentication
 Authorization

 Bell–LaPadula model
 Bitium

 CCID (protocol)
 Challenge–response authentication
 Closed-loop authentication
 Comparison of privilege authorization features
 Computational trust
 Computer access control
 Context-based access control
 Copy protection
 Credential lag
 Cryptographic log on

D [3044-3047]

 DACL
 Database audit
 Delegated administration
 Delegation (computer security)
 Delegation of Control
 Digital identity
 Directory service
 Discretionary access control
 Distributed Access Control System
 Draw a Secret

 EAuthentication

 Federated identity
 FinFisher
 Form-based authentication
 FreeOTP

G [3049-3054]

 GB & Smith
 Gigya
 Global Trust Council
 Google Authenticator
 Graph-based access control

 Hacking Team
 HERAS-AF
 HTTP cookie
 HTTP+HTML form-based authentication

 IBM Lightweight Third-Party Authentication


 IBM Tivoli Access Manager
 ID-WSF
 Identity driven networking
 Identity provider
 Initiative For Open Authentication
 Integrated Windows Authentication
 Internet Authentication Service

 Java Authentication and Authorization Service


 JSON Web Signature
 JSON Web Token

 LinOTP
 Location-based authentication
 Logical access control
 Login
 Login manager
 LOMAC
M [3056-3060]

 Draft:Macaroons (authorization)
 Mandatory access control
 MicroID
 Microsoft Fingerprint Reader
 Mobilegov
 Multi-factor authentication
 MultiOTP
 Mutual authentication
N

 NemID
 NIST RBAC model
 Nitrokey
 Numina Application Framework
O

 OAuth
 Object-capability model
 One-time authorization code
 One-time password
 OneLogin
 Organisation-based access control
P

 PassWindow
 Pre-boot authentication
 PrivacyIDEA
R

 Regin (malware)
 Registered user
 Richacls
 Risk-based authentication
 Role hierarchy
 Rublon
S

 SAML 2.0
 SAML-based products and services
 Secure attention key
 Security Assertion Markup Language
 Security question
 Security token
 Security token service
 Sign-on server
 Single sign-on
 SiteKey
 Social login
 Software token
 Spring Security
 Strong authentication
 Stuxnet
 Subscriber identity module

 Time-based One-time Password Algorithm


 Transaction authentication
 Transaction authentication number
 TUPAS

 Universal controls
 Usability of web authentication systems
 User-Managed Access

 Vidoop
 VOMS

 Wilmagate
 WS-Federation
 WS-Trust

 YubiKey

You might also like