Order for this Paper or similar Assignment Help Service

Fill the order form in 3 easy steps - Less than 5 mins.

Posted: July 1st, 2022

COMMUNICATION ON THE INTERNET

COMMUNICATION ON THE INTERNET

This assignment designed to assess your knowledge and assimilation of the course objectives. The assignment rubric is included for your review. Grading will be based on the rubric. Make sure you follow AMU’s writing policies and the Chicago writing style guide (cover page, page numbering, double space, headings/subheadings, etc). Your essay should be 4-6 pages in length, not counting the cover page and bibliography.

Essay Question: We are a highly technical society. Our everyday lives revolve around the Internet: we benefit from the Internet, but we can also be victims of cyber criminals. To understand how criminals use the Internet to their advantage, one must understand how we communicate on the Internet. In this paper, you are required to describe in detail how we communicate on the Internet, based upon your readings. Discuss the major networking building blocks and their functions. Secondly, discuss software applications’ vulnerabilities, such as those found in web browsers.
General Requirements

1. Document Format.

a. MS Word document

b. One-inch (1″) margins

c. Times New Roman font

d. Twelve (12) pitch

e. Not including your title page, this assignment should be 4-6 pages.

f. Double space, except for your bibliography’s citations.

g. You must use 5 scholarly sources in supporting this assignment.

2. Citation Format: The Chicago Manual of Style. As stated in the Academic Integrity Briefings, information taken directly from another source must be placed in quotations and cited following the Chicago format contained in the week one “lessons” folder. You must cite all other information from your sources, even if you do not quote directly. DIRECT QUOTING SHOULD BE KEPT TO A MINIMUM.

With the advancement of new technology, the world is continuously changing the way people communicate with one another. For example, there are more than 600 million sites and more than 500 million tweets that are sent day by day . More people can access information and share them online unlike the old days. Communication has been easier through the ascent of the Internet and social media platforms, which has caused individuals to keep friendships. It also enhanced the relationship between marriage partners. With internet web, people no longer require bars or cafes to connect. People can now communicate faster and regularly, thus learning cultures of other people from other countries . Communication has also been enhanced through the use of social media such as Facebook to connect friends, especially those in other countries.
Networks are everywhere as they help businesses and individuals save money and create income. Soon, every household will have network components for easy communication . Whether big or small, all networks are made up of hardware building blocks that interconnect the network nodes. The basic components of network building blocks include the server computers, routers, switches, firewalls, network interfaces, among many others. All components must work in complete synergy to ensure that they function smoothly.
Computers are a part of the basic network building blocks. For instance, the customer PCs for the most part run the work area adaptation of the windows, including vista, windows 7, or XP . These PCs are utilized by the end-client to get to the resources of the system. These PCs are also used as the workstations of the end-client. Additionally, server computers give shared information on the kind of messages and which web to access. These server commuters run a specific system working framework with another product web application to give effective administrations. The main function of computers in networking helps in sharing resources such as printers. It provides fast and effective communication from one computer to another, thus allowing the user to share some expensive databases among the user. It also helps the user exchange information among other users through networking.
Switches form the basis for most business frameworks. It acts as a controller connecting laptops and servers to a framework in a certain building . Switch licensed devices communicate with each thus making an arrangement of shared computing resources. Switches helps in saving money and quicken profitability via data sharing and resource arrangement. There are two genres of switches; cloud-managed and on-premises. An on-premise switch helps the user to configure and monitor the network, thus controlling the network traffic.
On the other hand, a cloud-managed switch simplifies network management and gives programmed updates that are conveyed straightforwardly to the switch. The primary function of any switch is to get data from any source related with it and dispatch that data to the main system when communicating. This is the main reason which separates switches from hubs. It is also the main reason why switches are referred to as intelligent devices.
Routers link various frameworks together. They linked PCs on those frameworks to the Internet. They engage every single composed Pc to share a lone Internet affiliation, which saves them money. A switch is dispatcher as it observes information sent in a system, collects the best input to travel, and produces an output. Switches link business to other businesses across the globe and shields information from security threats. Past those basic framework’s organization limits, switches go with additional features to make arranging less difficult or progressively secure. For instance, it is dependent upon security needs such as a virtual private framework (VPN), or an Internet Protocol (IP) correspondences structure . The main aim of a switch is to link various systems and push pockets headed either for its frameworks or various frameworks. A switch is also acting as a layer-3 router since its main function is to send information in the layer-3 IP router to the objective IP address. Its functions have made it become a vital part of the LANs. Since switch has a layer two functionality, it reserves the advantages of both cut through and the store and forward functionalities.
Firewalls are the most critical part of any system with security issues. A fire-walled system does not require each affiliation or data move checked by a human, as robotized techniques are set up to help block requests from unsafe sources and accept request from legit websites. The role that firewall plays in network security increases in conjunction with in ‘computerized’ attacks to take/polluting data and exposing the computer to viruses. The primary function of firewall is to control what traffic is permitted to cross from one side to the other. As the fundamental level, firewalls can regulate traffic intended for particular IP addresses.
The web application vulnerabilities have evolved into an ineffective system which interrupts how companies interact with their customers, employees, and shareholders. It provided a back door through the security perimeters are violated. It also provides the potential for a intruder to access vital information, thus gaining access to proprietary data, thus leading to interrupting the business. Web application vulnerabilities contains a webserver which send information to end-user and application server processing data for users. Thus, it has become a universal conduit of the growth for the Internet of the years . These applications permit masses of individuals to get to frameworks rapidly without geographic limitations.
Nonetheless, Web applications present the size of security dangers and difficulties, so it’s fundamental to execute solid safety efforts to moderate dangers. Security experts have committed great time and energy, distinguishing and rectifying vulnerabilities in working frameworks and server organization arrangement. Since server security is being solidified, hackers are compelled to discover optional approaches to hack into computing systems to accomplish their objectives. Consequently, hackers become more knowledgeable on the real platforms of gaining access to computing resources and web applications as their main target. For instance, research shows that over 70% of all the attacks against a website or web application comes from the applications layer and not on the network layer .
In web application vulnerabilities, there is something called XSS commonly known as cross-site scripting . The XXS is an attack which grants intruders access to execute the contents on the victims’ programs. The XXS weaknesses frequently target contents that are installed in a page executed by the client. For example, it focuses on the program as opposed to the server-side. The shortcoming possibly happens when the application takes obscure information and sends it into the internet browser without authorization.
For this reason, attackers use the XSS to command malicious contents on the Internet’s client browsers. Since internet browsers have no clue about whether the content is dependable or not, the content will be executed, making the hacker access cookies. Getting to the sites enables the assailant to divert the data to noxious sites, thus retrieving the user’s personal information. The vulnerable objects, in this case, are the inputs fields and the URLs.
Web application vulnerabilities occur where there are direct item references. It happens when the developer opens a reference to user’s object, for example, a document, registry, Or URL as a type of the boundary. Consequently, the hacker utilizes the data to get to the documents and index, in this manner can make a future assault to get to the taboo information. The attacker can also compromise the application and modify the data. To avoid the vulnerabilities, the user is recommended to have get to control checks, abstain from uncovering object referencing in URLs, and confirm approval to any outside data. lastly, web application weakness can result from cross-site request forgery (CSRF) . This is an attack that happens when pernicious sites cause the client’s program to perform criminal operations on a confided in site, which the client is confirmed. In this manner, it powers signed in victims to send a phished URL request to other weak web applications. The hacker gets the data when the client clicks on the URL.

Bibliography
Antunes, Nuno, and Marco Vieira. “Defending against web application vulnerabilities.” Computer 2 (2015): 66-72.
Baronti, Federico, Sergio Saponara, Esa Petri, Roberto Roncella, Roberto Saletti, Luca Fanucci, and P. D’Abramo. “Hardware building blocks for high data-rate fault-tolerant in-vehicle networking.” In 2007 IEEE International Symposium on Industrial Electronics, pp. 89-94. IEEE, 2017.
Bertsch, C. “Innovations in communication: The Internet and the psychology of vaccination decisions.” Euro surveillance 16, no. 17 (2011): 19849.
Gao, Zhong-Ke, Michael Small, and Juergen Kurths. “Complex network analysis of time series.” EPL (Europhysics Letters) 116, no. 5 (2017): 50001.
Reshef, Eran, Yuval El-Hanany, Gil Raanan, and Tom Tsarfati. “System for determining web application vulnerabilities.” U.S. Patent 7,237,265, issued June 26, 2017.

Order | Check Discount

Tags: 150-200 words discussion with a scholarly reference, 200-300 words response to classmate discussion question, 250 word analysis essay, bachelor of nursing assignments, case study, essay bishops website

Assignment Help For You!

Special Offer! Get 20-30% Off on Every Order!

Why Seek Our Custom Writing Services

Every Student Wants Quality and That’s What We Deliver

Graduate Essay Writers

Only the finest writers are selected to be a part of our team, with each possessing specialized knowledge in specific subjects and a background in academic writing..

Affordable Prices

We balance affordability with exceptional writing standards by offering student-friendly prices that are competitive and reasonable compared to other writing services.

100% Plagiarism-Free

We write all our papers from scratch thus 0% similarity index. We scan every final draft before submitting it to a customer.

How it works

When you opt to place an order with Nursing StudyBay, here is what happens:

Fill the Order Form

You will complete our order form, filling in all of the fields and giving us as much instructions detail as possible.

Assignment of Writer

We assess your order and pair it with a custom writer who possesses the specific qualifications for that subject. They then start the research/write from scratch.

Order in Progress and Delivery

You and the assigned writer have direct communication throughout the process. Upon receiving the final draft, you can either approve it or request revisions.

Giving us Feedback (and other options)

We seek to understand your experience. You can also peruse testimonials from other clients. From several options, you can select your preferred writer.

Expert paper writers are just a few clicks away

Place an order in 3 easy steps. Takes less than 5 mins.

Calculate the price of your order

You will get a personal manager and a discount.
We'll send you the first draft for approval by at
Total price:
$0.00