Student Assessment Guide
Student Assessment Guide
Perform Cyber Security Risk Management and Run Vulnerability Assessments Version: 23.0 Page 1 of 72
Copyright 2023
Perform Cyber Security Risk Management and Run Vulnerability Assessments Version: 23.0 Page 2 of 72
1. Assessment Information
Purpose of assessment
Tasks B to F of this assessment require you to use the provided case study
information.
To enable the candidate to complete this assessment, the following documents have
been provided in the unit course page on Moodle:
Learner guide
Case study information
Assessment Guide
Lecture notes
Observation checklist
Perform Cyber Security Risk Management and Run Vulnerability Assessments Version: 23.0 Page 3 of 72
Plagiarism is a form of theft where the work, ideas, inventions etc. of other people are
presented as your own.
When quoting or paraphrasing from a source such as the Internet, the source must be
recognised. If the candidate is quoting a source, they must make sure to acknowledge
this by including “quotation marks” around the relevant words/sentences or ideas. The
candidate should note the source at the point at which it is included within their
assessment, such as by using a citation. The candidate can then list the full details of
the source in a ‘references’ section at the end of their assessment.
All sources used for the candidate’s assessment should be detailed in the ‘references’
section. It is advisable for the candidate to never copy another person’s work.
Please refer to the “Instructions for Submitting Your Assessment” found within the unit
course page on Moodle.
NOTE: Please take care to follow all instructions listed. Assessments uploaded with a
draft status on Moodle may not be graded.
Perform Cyber Security Risk Management and Run Vulnerability Assessments Version: 23.0 Page 4 of 72
2. Assessment Coversheet
Candidate Name:
Student ID:
Contact Number:
Email:
Trainer / Assessor
Name:
☐ Assessment information
☐ Submitting assessments
☐ Plagiarism and referencing
Candidate signature:
Date:
Perform Cyber Security Risk Management and Run Vulnerability Assessments Version: 23.0 Page 5 of 72
Question 1:
Complete the table below by giving an example and the relationship to collaborative
work arrangements.
Example How it applies to
collaborative work
arrangements
A law that applies to Privacy Act 1988 The Privacy Act governs
collaborative work the collection, use, and
arrangements. disclosure of personal
information in
collaborative projects,
ensuring data protection
and privacy compliance.
A regulation that Competition and This regulation
applies to Consumer Regulation addresses fair trading,
collaborative work 2010 consumer protection, and
arrangements. anticompetitive behavior,
safeguarding fair
practices and
transparency in
collaborative ventures.
A code that applies ISO/IEC 27002: This code offers
to collaborative work Information Security Code guidelines for
arrangements. of Practice implementing security
controls, including access
controls, risk
assessment, and incident
response, in collaborative
environments.
A standard that AS/NZS ISO 31000: Risk This Australian/New
applies to Management Zealand standard
collaborative work outlines principles and
arrangements. processes for managing
risks, ensuring a
structured approach to
risk assessment and
mitigation in
collaborations.
Perform Cyber Security Risk Management and Run Vulnerability Assessments Version: 23.0 Page 6 of 72
Question 2:
SSH is like the secret password for techies to get into computers from afar. It's
super handy for people who need to manage servers remotely. When you use
SSH, it's like you're talking in a secret language that only the server and your
computer can understand. So, no one else can eavesdrop on your commands or
steal your login info.
IPsec is like the superhero of network communication. It's there to protect data
that's traveling between different points on a network. It sets up this secure
tunnel between devices, encrypting the data and making sure it hasn't been
tampered with. It's perfect for things like setting up secure connections between
offices or even for making sure your connection to a VPN is locked down.
Question 3:
safeguard the data you share during virtual meetings from tampering or
interception by any unauthorized party.
RTP is a protocol that helps deliver real-time audio and video streams
during your virtual meetings. To make it even more secure, some
video conferencing apps use SRTP, which adds an extra layer of
encryption to the audio and video data. This ensures that your
conversations are not only seamless but also highly secure against
eavesdropping.
3.2 If a team is struggling with communication, what strategies could you suggest to
improve communication. Give three examples.
Learning Resource: Learner’s Guide, PPT Slides
Answe
r 1. Regular Check-ins and Status Updates:
Perform Cyber Security Risk Management and Run Vulnerability Assessments Version: 23.0 Page 8 of 72
Question 4:
2. Asynchronous Messaging:
Using tools like Slack or Microsoft Teams, virtual teams can engage in
asynchronous communication. Team members can post messages,
updates, and questions at their convenience, without the need for
immediate responses. This method is useful for accommodating different
time zones and work schedules while maintaining a continuous flow of
information.
4.2 List two ways that can be used to mediate between virtual team members who
have different points of view.
Learning Resource: Learner’s Guide, PPT Slides
Question 5:
Answe
1. Active contributors in the virtual conference:
r
Virtual team members should actively participate in virtual meetings
by sharing insights, asking questions, and offering solutions. By
participating in discussions and sharing their expertise, team
members help the team benefit from diverse perspectives and
experiences. This active participation fosters a collaborative
environment where every contribution is valued and considered.
Perform Cyber Security Risk Management and Run Vulnerability Assessments Version: 23.0 Page 10 of 72
Virtual team members are responsible for timely communication and timely
responses to messages, emails, and requests from colleagues. This
ensures a smooth flow of information within the team and prevents
bottlenecks and delays. When team members respond positively, trust is
built and a willingness to collaborate is demonstrated, even when working
remotely.
Answe
r 1. The "Sandwich" Technique:
With this technique, you describe a specific situation, highlight the behavior
you observed, and explain the impact it had. For instance, if you're
discussing a team project, you might say, "During the team meeting
(situation), I noticed you were actively listening and taking notes (behavior),
which helped ensure that everyone's ideas were captured accurately
(impact)."
Question 6:
Complete the table below by identifying the title of the legislation for each legislation
area, web site reference and then describing the relevance of the legislation to cyber
security risk management.
Question 7:
Describe how each of the following risk management strategies assists in reducing the
risk of cyber security breaches.
Risk management strategy Reduces risk of cyber security
breaches through:
a. Regular organisational Basically, giving everyon a heads-up on
training how to stay safe online. When we all
know the tricks, hackers use and how to
avoid them, we're like a tougher target.
b. Regular threat assessment Keeping an eye out for trouble. We're
like cyber detectives, watching out for
new threats and weaknesses so we can
fix them before anyon tries to attack.
c. Cyber security incident Being ready for anything. If something
response plan does go wrong, having a plan to jump
into action and stop the bad stuff from
spreading like wildfire.
d. Clear escalation routes Having a simple map for who to call
when things get hairy. It's like having a
Perform Cyber Security Risk Management and Run Vulnerability Assessments Version: 23.0 Page 12 of 72
Question 8:
d. Monitoring cyber risk This is our lookout post. We're keeping an eye
on the cyber landscape to catch any potential
dangers before they sneak up on us. Like
guarding the castle from invaders.
e. Reviewing currency Imagine this as a checklist for all the risks we've
of risk register identified. We're going back to make sure the list
is still accurate and complete, so we don't miss
any potential troublemakers.
Perform Cyber Security Risk Management and Run Vulnerability Assessments Version: 23.0 Page 13 of 72
Question 9:
Document two cyber security risks and an appropriate risk management strategy.
Question 10:
Answe Installing software updates is like keeping your cyber defenses strong.
r These updates often include patches for vulnerabilities that hackers could
exploit. Regularly updating software helps fix these weaknesses and keeps
your systems more secure. Software updates should be installed as soon
as they become available. Waiting too long could leave your devices open
to attacks. Hackers are quick to exploit known vulnerabilities, so staying up-
to-date is crucial to staying safe.
10.2. List two business process design principles and why they are important for risk
management.
Learning Resource:Learner’s Guide, PPT Slides
Answe 1. Segregation of Duties:
r
This principle involves assigning different tasks to different people to
Perform Cyber Security Risk Management and Run Vulnerability Assessments Version: 23.0 Page 14 of 72
prevent a single person from having too much control over a process.
It's like having checks and balances in place. This is important for risk
management because it reduces the risk of fraud and errors. For
example, if one person can't approve and release payments, it's
harder for them to manipulate financial transactions without detection.
Question 11:
Maturity Level One For this level, I might mention that the
focus is on attackers using common
techniques to access systems. It's like
Perform Cyber Security Risk Management and Run Vulnerability Assessments Version: 23.0 Page 15 of 72
Question 12:
Discuss the following five security risks and vulnerabilities in software systems in 200-
250 words:
a. Insufficient Logging and Monitoring
b. Injection Flaws
c. Sensitive Data Exposure
d. Using Components with Known Vulnerabilities
e. Broken Authentication
f. Broken Access Control
Perform Cyber Security Risk Management and Run Vulnerability Assessments Version: 23.0 Page 16 of 72
Question 13:
Discuss the following five (5) tools used in testing a network for vulnerabilities including
scanning tools:
a. Metasploit
b. Nmap
c. OpenVAS
d. Wireshark
e. OpenSCAP
Write your answer in 300-350 words.
Question 14:
Perform Cyber Security Risk Management and Run Vulnerability Assessments Version: 23.0 Page 18 of 72
Discuss the basic level penetration testing of a system. Write your answer in
300-350 words.
Learning Resource: Learner’s Guide, PPT Slides
Answe Penetration testing, often referred to as "pen testing," is like being a
r friendly hacker trying to find vulnerabilities before the bad guys do.
It's a crucial practice in identifying weaknesses in a system's
defenses. The process involves simulating various attack scenarios to
uncover vulnerabilities and assess the potential impact on the
system's security.
Perform Cyber Security Risk Management and Run Vulnerability Assessments Version: 23.0 Page 19 of 72
Question 15:
b. Backups:
Backups are like a safety net for data. They involve creating copies of
important data and storing them in a separate location. This way, if
data is compromised, lost, or accidentally deleted, organizations can
restore it from the backups. Regularly scheduled backups ensure that
critical information remains intact, even in the face of unexpected
events like cyberattacks or hardware failures.
c. Encryption:
Encryption is akin to locking data in a secure vault. It involves
converting data into a code that can only be deciphered with a
specific key. Even if unauthorized individuals access encrypted data,
they won't be able to understand it without the decryption key. This is
particularly important when data is transmitted over networks or
stored on devices susceptible to theft.
d. Access Controls:
Access controls are like digital bouncers at a club entrance. They determine
who can enter and access data within an organization. By setting up
permissions and restrictions, organizations ensure that only authorized
individuals can view, modify, or share data. This minimizes the risk of data
Perform Cyber Security Risk Management and Run Vulnerability Assessments Version: 23.0 Page 20 of 72
Question 16:
Discuss the risk mitigation strategies that may be used running vulnerability
assessments for an organisation.
Write your answer in 150-200 words.
Question 17:
Question 18:
Perform Cyber Security Risk Management and Run Vulnerability Assessments Version: 23.0 Page 22 of 72
This assessment task requires to you work collaboratively with a team in a virtual IT
environment. It requires to you review existing protocols and communication
technology that are in place, to complete a project whereby you suggest alternatives to
existing technology and develop protocols and then brief your team on this in a virtual
environment. Make sure you are familiar with the organisation you are basing this
assessment on and have read through the necessary background information.
Identify and describe protocols and roles and responsibilities which apply to
teams when working virtually.
Identify and describe communication tools and technology used for virtual
collaboration.
Team protocols
Identify and describe
at least three
protocols that team
members must follow
when working virtually
(note that these
protocols relate
generally to roles and
responsibilities of the
team in relation to
communication).
At least one of the
protocols you identify
should relate to cyber
security protocols. If
the business does not
have specific virtual
team protocols you
can refer to general
protocols that exist.
You may then
highlight this as an
Perform Cyber Security Risk Management and Run Vulnerability Assessments Version: 23.0 Page 23 of 72
Perform Cyber Security Risk Management and Run Vulnerability Assessments Version: 23.0 Page 24 of 72
Review the technology currently used to support teams working collaboratively in virtual
environments.
Research and outline other options for technology to support team collaboration.
Develop cyber security protocols as per the organisation’s cyber security procedures.
In the next activity step, you will meet virtually with a small team of students where everyone will present
their work on other options for technology that can be used for collaborative teamwork.
The purpose of this virtual meeting is to present your ideas on communication tools and technology,
sharing this knowledge as per the knowledge sharing protocols you have developed.
Prior to the meeting you are to provide your protocols for knowledge sharing to your team (and which are
to be followed at the meeting). You will also be seeking your team’s feedback on the cyber security
protocols you developed. You will also receive protocols information from other members of your team so
you will need to follow all protocols.
Remember that this is your opportunity to influence your team as to the benefits of the technology you
are suggesting. Your assessor will work with you to organise each team and the date and time for the
meeting. The meeting will be conducted virtually.
Technology review
What technology is
currently being used
to support virtual
teams?
Provide a brief
evaluation of the pros
and cons of that
technology.
Research at least two
other technology
options that you
consider would be
better for supporting
teams in virtual
environments.
Describe the
technologies here and
pros and cons.
Remember that you
will present this
information at the
virtual meeting so
ensure your Portfolio
includes enough
information that you
can use to speak at
Perform Cyber Security Risk Management and Run Vulnerability Assessments Version: 23.0 Page 25 of 72
Perform Cyber Security Risk Management and Run Vulnerability Assessments Version: 23.0 Page 26 of 72
Review and report on protocols that were used to support teams working collaboratively in virtual
environments.
Seek and describe feedback on team communication practices according to working collaboratively
in virtual environments protocols.
Protocols review
Comment on how your
team performed
regarding using
knowledge sharing
protocols at the
meeting.
Further, what are their
thoughts on the cyber
security protocols.
Have they made sure
they followed them?
Feedback
Document the
feedback here that
your assessor
provided on team
communication
practices.
Perform Cyber Security Risk Management and Run Vulnerability Assessments Version: 23.0 Page 27 of 72
Student’s name:
Completed
successfully? Comments
Perform Cyber Security Risk Management and Run Vulnerability Assessments Version: 23.0 Page 28 of 72
environments?
Assessor signature:
Assessor name:
Date:
Perform Cyber Security Risk Management and Run Vulnerability Assessments Version: 23.0 Page 29 of 72
This task requires you to contribute to cyber security risk management by assisting in developing and
managing risk management strategies.
Existing risk management strategies and cyber security response options in place.
Note these down in the relevant space in the template provided below.
You will consult with stakeholders in the next activity using these questions to find out more about scope
of risk management for the organisation and the industry in which it operates.
Consult with your assessor and student group or identified stakeholders and ask the questions you
prepared.
Each person will have a turn (10 minutes per person) to ask their questions and receive responses.
Take notes of the answers as you will need to use them in the upcoming sections.
Stakeholder Consultation
Document at least 10
questions (open and closed)
that would assist you to find
out about risk management
requirements for cyber
security and relevant to the
organisation and industry
Note these down here for
use at the stakeholder
consultation.
Outcomes of Stakeholder
Consultation
Write down the outcomes of
the meeting here in note
form.
Write down your review of
existing risk management
strategies already in place,
as well as suitable risk
Perform Cyber Security Risk Management and Run Vulnerability Assessments Version: 23.0 Page 30 of 72
management strategies
discussed at the meeting
Consider and document relevant risk management strategies appropriate for the organisation and
the level of risk.
Develop suitable cyber security response options for at least two of the critical cyber security risks
you have identified. Make sure these options align with the Cyber Security Risk Management Policy
and Procedures in the Simulation Pack’.
Identify benchmarks that can be used to document the effectiveness of the risk management
strategies for the two cyber security risks you have identified.
In a group, present your presentation with a student group of approximately four to five, you will present
the work you completed for Section C1 i.e. your risk management strategies and response options for at
least two cyber security risks.
You are to also use the opportunity following the presentation to monitor cyber security risk and to assist
in determining compliance by asking fellow students at the meeting about the procedures they follow to
mitigate cyber security risks.
You will have approximately 15 minutes to give your presentation and receive feedback. You will also be
staying in the same group to hear other students’ presentations.
Document their responses for use in the next activity.
Perform Cyber Security Risk Management and Run Vulnerability Assessments Version: 23.0 Page 31 of 72
Document cyber security response options for 2 of the risks identified above.
Cyber security risks Response options Benchmarks that can be used to track effectiveness
Perform Cyber Security Risk Management and Run Vulnerability Assessments Version: 23.0 Page 32 of 72
Document an additional cyber security response options for a new cyber security risk identified (Note: complete this section as part of section C3)
Cyber security risks Response options Benchmarks that can be used to track effectiveness
Perform Cyber Security Risk Management and Run Vulnerability Assessments Version: 23.0 Page 33 of 72
be electronic
give a date for completion so that you can use the information in the next activity.
You are to send this to all members of your group from Section C2. You will use the results of the feedback survey in
the final section of this task.
Jan 0 NA
Feb 0 NA
Mar 0 NA
April 0 NA
May 0 NA
Assume escalation means reporting the situation to a senior staff member. Review the information above and write an
email that you would send to escalate this information.
This final part of the section requires you to evaluate the risk management strategies you have implemented by
analysing the feedback surveys you receive and reflecting on how effective you consider the approach you took was.
You are now to complete the template below. To complete it, you need to:
Reflect on the risk management strategies used during the assessment and improvements.
Perform Cyber Security Risk Management and Run Vulnerability Assessments
ICTICT443 Work collaboratively in the ICT industry
BSBXCS404 Contribute to cyber security risk management
ICTCYS404 Run vulnerability assessments for an organisation
Update the risk management plan you developed earlier.
Escalation
Write an email that you would send to escalate the
information gained from the benchmarking.
Feedback analysis
Analyse and document the feedback you received
from your surveys. Make sure you include copies of
your surveys (this can be completed surveys made
available at a link).
Assess feedback in terms of how effective the
information is for users.
Document new cyber security risks identified through
the survey.
Reflect on the risk management strategies used during
the assessment and ways you think you could improve
this in the future.
Update your risk management plan with a response
option for another cyber security risk (complete the
section above).
Information update
As per the assessment instructions you are to develop
information update focussing on a particular aspect of
cyber security as per the discussion following the
training and information session.
You do not need to include any information here
except for the title of your Information update.
Remember to attach your Information update below.
Completed surveys ☐
Information update ☐
Perform Cyber Security Risk Management and Run Vulnerability Assessments Version: 23.0 Page 35 of 72
Student’s name:
Completed
successfully? Comments
Perform Cyber Security Risk Management and Run Vulnerability Assessments Version: 23.0 Page 36 of 72
Assessor signature:
Assessor name:
Date:
Perform Cyber Security Risk Management and Run Vulnerability Assessments Version: 23.0 Page 37 of 72
The purpose of this assessment task is to perform at least one vulnerability test assessment and
define and run at least one basic penetration test.
This assessment task will be completed in an IT lab. Your trainer/assessor will supervise you in
performing this assessment task.
The student will work as a penetration tester in this assessment. You will assess web-based,
network-based and hardware-based vulnerabilities and adhere to organisational procedures and
document and report activities.
Task Instructions:
Skill test:
Section D1: Obtain work details and scope from required personnel and arrange for site
access in compliance with required security arrangements, legislation, codes, regulations
and standards.
Perform Cyber Security Risk Management and Run Vulnerability Assessments Version: 23.0 Page 38 of 72
This part of the activity requires you to obtain work details and scope from required personnel and
arrange for site access in compliance with required security arrangements, legislation, codes,
regulations and standards.
Template 1: Information on obtaining work details and scope from required personnel and arranging
for site access in compliance with required security arrangements, legislation, codes, regulations and
standards.
Perform Cyber Security Risk Management and Run Vulnerability Assessments Version: 23.0 Page 39 of 72
Network Security
Cloud Security
Internet of Things Security
Application Security
This task must address the following performance criteria/ performance checklist.
Perform Cyber Security Risk Management and Run Vulnerability Assessments Version: 23.0 Page 40 of 72
Not satisfactory
Assessor signature:
Assessor name:
Date:
Section D2: Discuss and evaluate scanning tools and select according to vulnerability
assessment requirements.
This part of the activity requires you to discuss and evaluate scanning tools and select according to
vulnerability assessment requirements and document the outcomes using ‘Template 2’.
This activity requires you to discuss and evaluate scanning tools and select according to vulnerability
assessment requirements.
Describe and evaluate the following scanning tools based on their features according to
vulnerability assessment requirements and document using Template 2:
o Acunetix
o Burp Suite
o GFI Languard
o Nmap
o OpenVAS
Select scanning tools considering the vulnerability assessment requirements and document
using Template 2.
Template 2: Evaluation of scanning tools and selection according to vulnerability assessment requirements.
Acunetix
Burp Suite
GFI Languard
Nmap
OpenVAS
Perform Cyber Security Risk Management and Run Vulnerability Assessments Version: 23.0 Page 42 of 72
Satisfactory
Assessor signature:
Assessor name:
Date:
Perform Cyber Security Risk Management and Run Vulnerability Assessments Version: 23.0 Page 43 of 72
This part of the activity requires you to establish a testing regime and schedule, and documentation
requirements according to organisational needs and document the outcomes using ‘Template 3’.
This activity requires you to establish a testing regime and schedule, and documentation requirements
according to organisational needs based on the information provided in the case study.
Select your approach from one of the following and document using Template 3:
o Attack vectors
o MITRE ATT&CK framework
o Threat types
o In the wild
o APT groups
Automate what you can repeat and document using Template 3.
Develop an approach for measuring results and document using Template 3.
Choose two (2) testing tools and document using Template 3.
Schedule tests to be conducted and document using Template 3.
Template 3: Information on establishing testing regime and schedule, and documentation requirements
according to organisational needs.
Steps to develop the testing plan rules and schedule (400-500 words)
Perform Cyber Security Risk Management and Run Vulnerability Assessments Version: 23.0 Page 44 of 72
b) Automated
repeated.
the things that can be
c) Developed
results.
an approach for measuring
d) Chose two (2) testing tools and document
using Template 3.
e) Scheduled tests to be conducted.
The student’s performance was: Not satisfactory
Satisfactory
Assessor signature:
Assessor name:
Date:
Perform Cyber Security Risk Management and Run Vulnerability Assessments Version: 23.0 Page 45 of 72
This part of the activity requires you to perform a vulnerability assessment according to organisational
procedures and document the outcomes using ‘Template 4’.
This activity requires you to perform a vulnerability assessment according to organisational procedures
based on the information provided in the case study.
Perform vulnerability assessment using Nmap or other testing tool according to organisational
procedures:
o Take an active role
o Identify and understand your business processes
o Pinpoint the applications and data that underlie business processes
o Find hidden data sources
o Determine what hardware underlies applications and data
o Map the network infrastructure that connects the hardware
o Identify which controls are already in place
o Run vulnerability scans
o Apply business and technology context to scanner results
o Conduct penetration testing
Perform Cyber Security Risk Management and Run Vulnerability Assessments Version: 23.0 Page 46 of 72
Perform Cyber Security Risk Management and Run Vulnerability Assessments Version: 23.0 Page 47 of 72
The student’s performance was: Not satisfactory
Perform Cyber Security Risk Management and Run Vulnerability Assessments Version: 23.0 Page 48 of 72
Satisfactory
Assessor signature:
Assessor name:
Date:
Section E2: Identify and document vulnerabilities arising from vulnerability assessment
according to organisational procedures.
This part of the activity requires you to identify and document vulnerabilities arising from vulnerability
assessment according to organisational procedures and document the outcomes using ‘Template 5’.
This activity requires you to identify and document vulnerabilities arising from vulnerability assessment
according to organisational procedures based on the information provided in the case study.
Identify and document the following types of vulnerabilities arising from vulnerability
assessment according to organisational procedures using Template 5.
o Two (2) web-based vulnerabilities arising from vulnerability assessment such as:
Cross-site scripting (XSS)
Broken access control
Directory indexing
Encapsulation
o Two (2) Network-based vulnerabilities arising from vulnerability assessment such as:
Poor Firewall Configuration
Hardware Issues
Weak Passwords
Single Factor Authentication
o Two (2) Hardware-based vulnerabilities arising from vulnerability assessment such as:
Rowhammer
Bounds Check Bypass Store (BCBS)
Foreshadow
Intel LazyFP
Perform Cyber Security Risk Management and Run Vulnerability Assessments Version: 23.0 Page 49 of 72
The student’s performance was: Not satisfactory
Satisfactory
Assessor signature:
Assessor name:
Date:
Perform Cyber Security Risk Management and Run Vulnerability Assessments Version: 23.0 Page 51 of 72
This part of the activity requires you to run a simple penetration test according to organisational
procedures and document the outcomes using ‘Template 6’.
This activity requires you to run a simple penetration test according to organisational procedures based
on the information provided in the case study.
This activity requires you to use the Nmap tool and IIS server to run penetration testing on the
organisation’s network.
Information
Gathering
Reconnaissance
Perform Cyber Security Risk Management and Run Vulnerability Assessments Version: 23.0 Page 52 of 72
External Network
Penetration Testing
Internal Network
Penetration Testing
Social Engineering
Testing
Physical Penetration
Testing
Application
Penetration Testing
Perform Cyber Security Risk Management and Run Vulnerability Assessments Version: 23.0 Page 53 of 72
The student’s performance was: Not satisfactory
Satisfactory
Assessor signature:
Assessor name:
Date:
Section E4: Identify and document potential threats arising from penetration tests according
to organisational procedures.
This part of the activity requires you to identify and document potential threats arising from penetration
tests according to organisational procedures and document the outcomes using ‘Template 7’.
This activity requires you to identify and document two (2) potential threats arising from penetration
tests according to organisational procedures based on penetration test conducted in E3.
• Identify and document three (3) potential threats arising from penetration test form the
following and document using Template 7:
o Malware
o Denial of Service
o Man in the Middle
o Phishing
o SQL Injection
o
Perform Cyber Security Risk Management and Run Vulnerability Assessments Version: 23.0 Page 54 of 72
Malware
Emotet
Denial of Service
Man in the Middle
Phishing
SQL Injection
The student’s performance was: Not satisfactory
Satisfactory
Assessor signature:
Assessor name:
Date:
This part of the activity requires you to contribute and develop ideas in addressing vulnerabilities and
document the outcomes using ‘Template 8’.
Perform Cyber Security Risk Management and Run Vulnerability Assessments Version: 23.0 Page 55 of 72
This activity requires you to contribute and develop ideas in addressing vulnerabilities.
• Contribute and develop any two (2) of the following ideas for addressing vulnerabilities and
document using Template 8:
o Implement a threat monitoring process that will allow your security team to constantly
gather information about the newest or emerging threats that may affect your
organisation
o Conduct regular vulnerability assessments
o Establish and enforce baseline configurations
o Remediate vulnerabilities
o Patch vulnerabilities
Implement a threat
monitoring process that will
allow your security team to
constantly gather information
about the newest or emerging
threats that may affect your
organisation
Conduct regular vulnerability
assessments
Establish and enforce
baseline configurations
Remediate vulnerabilities
Patch vulnerabilities
The student’s performance was: Not satisfactory
Satisfactory
Assessor signature:
Assessor name:
Date:
Perform Cyber Security Risk Management and Run Vulnerability Assessments Version: 23.0 Page 57 of 72
This part of the activity requires you to discuss vulnerabilities identified in vulnerability assessment and
penetration testing with Supervisor.
The meeting’s purpose is to consult the supervisor regarding vulnerabilities identified in vulnerability
assessment and penetration testing.
The meeting agenda must be prepared, considering the objectives of the meeting and using the
template provided. The meeting agenda must discuss the purpose of the meeting and provide details
regarding the meeting’s place, date, and time.
After preparing the meeting agenda, you are then required to send an e-mail to the meeting
participants to invite them to the meeting.
• Ensure the text written in the e-mail is grammatically correct and free of
errors.
• Use business style writing.
• The text must provide a summary of the attachment.
• Attach meeting agenda to the e-mail.
After e-mailing the meeting agenda to the participants of the meeting, you are then required to conduct
a meeting with them.
To conduct the meeting, you must follow the meeting process and the meeting script provided below.
Meeting process:
Meeting script:
The penetration tester will first discuss the vulnerabilities identified in vulnerability assessment and
penetration testing.
The penetration tester will ask these questions after the supervisor has discussed the vulnerabilities
identified in vulnerability assessment and penetration testing.
Questions that 1. What types of methods and tools are available in training organisations to
the supervisor protect data in an organisation?
will discuss with
the penetration 2. What are the risk mitigation strategies that may be used when running
tester vulnerability assessments for an organisation?
Perform Cyber Security Risk Management and Run Vulnerability Assessments Version: 23.0 Page 59 of 72
Date/Time:
Location:
Chairperson:
Meeting Attendees:
Welcome
Perform Cyber Security Risk Management and Run Vulnerability Assessments Version: 23.0 Page 60 of 72
Decision/s
Action/s if any
Minutes of Meeting
Meeting Objective:
Attendees:
Perform Cyber Security Risk Management and Run Vulnerability Assessments Version: 23.0 Page 61 of 72
Venue:
Date:
Perform Cyber Security Risk Management and Run Vulnerability Assessments Version: 23.0 Page 62 of 72
a) Discussed
identified in
vulnerabilities
vulnerability
assessment and penetration
testing.
b) E-mailed supervisor
the meeting
regarding
Perform Cyber Security Risk Management and Run Vulnerability Assessments Version: 23.0 Page 63 of 72
i) Followed
procedures,
relevant
legislation
policies,
and
standards of the organisation.
Not satisfactory
Assessor signature:
Assessor name:
Date:
Section F2: Contribute ideas with required personnel and remediate vulnerabilities identified
according to organisational procedures.
This part of the activity requires you to contribute ideas with required personnel and remediate
vulnerabilities identified according to organisational procedures and document the outcomes using
‘Template 10’.
Perform Cyber Security Risk Management and Run Vulnerability Assessments Version: 23.0 Page 64 of 72
Perform Cyber Security Risk Management and Run Vulnerability Assessments Version: 23.0 Page 65 of 72
Know Your
Code
Prioritise Your
Vulnerabilities
Fix
Not satisfactory
Perform Cyber Security Risk Management and Run Vulnerability Assessments Version: 23.0 Page 66 of 72
Satisfactory
Assessor signature:
Assessor name:
Date:
This part of the activity requires you to escalate unresolved vulnerabilities to Supervisor.
Perform Cyber Security Risk Management and Run Vulnerability Assessments Version: 23.0 Page 67 of 72
Not satisfactory
Assessor signature:
Assessor name:
Date:
This part of the activity requires you to document identified vulnerabilities and work
performed according to organisational procedures and document the feedback using
‘Template 11’.
This activity requires you to document identified vulnerabilities and work performed
according to organisational procedures using Template 11.
Perform Cyber Security Risk Management and Run Vulnerability Assessments
ICTICT443 Work collaboratively in the ICT industry
BSBXCS404 Contribute to cyber security risk management
ICTCYS404 Run vulnerability assessments for an organisation
Template 11 must include the following information:
• Vulnerabilities identified
• Work performed to conduct testing and address vulnerabilities.
Work performed
a) Documented identified
vulnerabilities and work performed
according to organisational
procedures.
Perform Cyber Security Risk Management and Run Vulnerability Assessments Version: 23.0 Page 69 of 72
The student’s performance was: Not satisfactory
Satisfactory
Assessor signature:
Assessor name:
Date:
This part of the activity requires you to report to management and confirm vulnerability
assessment with required personnel and document the feedback using ‘Template 12’.
This activity requires you to report to management and confirm vulnerability assessment
with required personnel.
• Write a report to management using Template 12. The report must include the
following:
o Executive Summary
o Assessment Overview
o Details of vulnerability assessment conducted.
o Results and Mitigation Recommendations
• Confirm vulnerability assessment with Supervisor.
o E-mail the report completed to Supervisor. Follow the guidelines provided.
E-mail must have an appropriate subject line.
The body of the e-mail must provide a summary of the report and
confirm vulnerability assessment with required personnel.
E-mail must include vulnerability assessment report (Template 12)
as attachment.
•
Perform Cyber Security Risk Management and Run Vulnerability Assessments Version: 23.0 Page 70 of 72
Executive Summary
Assessment Overview
The student’s performance was: Not satisfactory
Satisfactory
Assessor signature:
Assessor name:
Date:
Perform Cyber Security Risk Management and Run Vulnerability Assessments Version: 23.0 Page 72 of 72