Intership Report

Download as pdf or txt
Download as pdf or txt
You are on page 1of 38

A

SUMMER INTERNSHIP REPORT

at

EDUNET FOUNDATION

on

ADVENTURE WORKS CYCLES ANALYSIS

For partial fulfilment towards

Summer Internship (3170001)

By

Jagani Harshil Jayeshbhai (200840131018)

Under the Guidance

of

MISS. BHAVINI R. BHATT

Department of Computer Science and Engineering

R. N. G. Patel Institute of Technology, Isroli-Bardoli

Gujarat Technological University, Ahmedabad

AY: 2023 - 2024


R. N. G. Patel Institute of Technology, Isroli-Bardoli
Department of Computer Science and Engineering
Academic Year: 2023-2024

CERTIFICATE

This is to certify that Jagani Harshil Jayeshbhai (200840131018) of Computer Science and

Engineering Department has submitted SUMMER INTERNSHIP report entitled

ADVENTURE WORKS CYCLES ANALYSIS in partial fulfilment of requirement for the

completion of SUMMER INTERNSHIP (3170001) as prescribed by Gujarat Technological

University, Ahmedabad during academic year 2023-24. It has been found to be satisfactory

and herby approved for the submission.

Date: / / 2023

Miss. Bhavini R. Bhatt Dr. Madhavi B. Desai


(Assistant Professor) (Head of the Department)

Signature of Examiners
ACKNOWLEDGEMENTS

I wish to express our sincere gratitude to Mr. PRAVIN PRAJAPATI sir for continuously
guiding me in the internship and answering all my doubts with patience. I would also like to
thank my Internal Guide MISS. BHAVINI R. BHATT ma’am for helping us through our
internship by giving us the necessary suggestions and advices along with their valuable co-
ordination in completing this internship.

Jagani Harshil Jayeshbhai


(200840131018)
LIST OF FIGURE

Fig. No. Title of Figure Page No.


2.2.1 Caesar-Cipher 14
2.3.1 Power Bi Dashboard Main Page 16
2.3.2 Power Bi Dashboard 2nd Page 17
2.4.1 SAP Analytic Cloud site 18
2.4.2 Registration page of SAC 18
2.4.3 SAP Analytic Cloud login page 19
2.4.4 SAP Analytic Cloud home page 19
2.4.5 SAP Analytic Cloud home page navigation 20
2.4.6 SAP Analytic Cloud Sample Stories 21
2.4.7 SAP Analytic Cloud Sample Page 22
2.4.8 SAP Sample BestRunJuice_Sample 22
2.4.9 BestRunJuice_Sample Data Overview 23
2.4.10 BestRunJuices Story Main Page 25
3.3.1 Adventure Works Cycles Analysis Dashboard Main 27
Page
3.3.2 Adventure Works Cycles Analysis Dashboard 2nd 28
Page
3.3.3 Adventure Works Cycles Analysis Dashboard 3rd 28
Page
TABLE OF CONTENTS

Sr. No. Contents Page No.


1.0 Introduction and Overview 1
1.1 Abstract 1
1.2 Introduction 1
1.3 Problem Statements 2
2.0 Training Activities 3
2.1 Fundamentals of Cyber Security 3
2.1.1 What is Cyber Security? 4
2.1.2 Different Types of Cyber security. 4
2.1.3 Important Terminologies. 5
2.1.4 Motives of Cyber Criminal. 5
2.1.5 Threat 5
2.1.6 Vulnerabilities 8
2.1.7 Risk 9
2.2 Cryptography 12
2.2.1 Cryptography 12
2.2.2 Types of Cryptography 12
2.2.3 Key Terms in Cryptography 13
2.2.4 Lightweight Cryptography 13
2.2.5 Caesar Cipher Technique 14
2.3 Data analytics and dash boarding with Microsoft Power BI 15
2.3.1 Introduction to Power BI 15
2.3.2 Practical: Create a basic dashboard Using Power BI 15
Desktop
2.4 SAP Analytics Cloud 17
2.4.1 Introduction to SAC 17
2.4.2 Practical: Getting Started with SAP Analytics Cloud. 17
2.4.3 Story Design Basics. 20
2.4.4 Explore the Inbuilt Best Run Juice Data source 21
3.0 Project Details 26
3.1 Proposed Solution 26
3.2 Tools and Technologies 26
3.3 Implementation 27
3.4 Summary of Project 29
3.5 Conclusion 29
3.6 Future Work 29
4.0 Learning from the Internship Program 30
5.0 References 31
01: Introduction and Overview
_____________________________________________________________________

1.1 Abstract

This project leverages Power BI to conduct a comprehensive analysis of the Adventure Works
Cycles. The Adventure Works Cycles is one of the largest multinational manufacturing company that
produces and distributes metal and composite bicycles to commercial markets. The objective of this
analysis is to extract valuable insights regarding performance, user engagement, and market trends.

1.2 Introduction

The Edunet Foundation offers specialized training in cutting-edge domains including Cyber Security,
Cryptography, Data Analytics, and Dash boarding with tools like Microsoft Power BI and SAP
Analytics Cloud. These courses are designed to equip participants with practical skills and
knowledge in these critical fields of technology.
1. Cyber Security: This module delves into the realm of cyber security, covering concepts like threat
detection, network security, and incident response. Participants gain hands-on experience in
safeguarding digital assets and systems from cyber threats.
2. Cryptography: The Cryptography course explores the principles of secure communication and data
protection. Students learn about encryption algorithms, key management, and cryptographic
protocols.
3. Data Analytics: In this module, participants dive into the world of data analysis. They acquire
skills in data wrangling, exploratory data analysis (EDA), and data visualization techniques. The
training encompasses various tools and techniques used for extracting valuable insights from
datasets.
4. Dash boarding with Microsoft Power BI and SAP Analytics Cloud: This training segment focuses
on creating interactive and informative dashboards using industry-leading tools. Participants learn to
transform data into compelling visualizations and interactive reports. They become proficient in
using Power BI and SAP Analytics Cloud to convey insights effectively.

Page | 1
1.3 Problem Statements

The Adventure Works Cycles is a vast ecosystem with millions of customers spanning various
categories. Manufacturers, marketers, and stakeholders require actionable insights to understand user
behaviour, app performance, and market trends. The problem is to analyse the Adventure Works
Cycles data and provide valuable insights to help bicycle manufacturer and businesses make data-
driven decisions.

Key Challenges:
1. Data Complexity: The Adventure Works Cycles dataset is large and complex, making it
challenging to extract meaningful insights.
2. User Sentiment: Analysing user sentiment from reviews to understand user satisfaction or
dissatisfaction.
3. Market Trends: Identifying emerging trends and popular bike categories.
4. Performance Metrics: Evaluating app performance through metrics like downloads, ratings, and
user engagement.
The project aims to address these challenges by conducting a comprehensive analysis of the
Adventure Works Cycles data and providing actionable insights for bicycle manufacturer and
stakeholders.

Page | 2
Chapter – 02: Training Activities
_____________________________________________________________________

2.1 Fundamentals of Cyber Security

2.1.1 What is Cyber Security?


Cyber security refers to the practice of protecting computer systems, networks, and digital data from
theft, damage, or unauthorized access. It encompasses a range of strategies, technologies, and
processes designed to safeguard information technology assets and prevent them from being
compromised by cyber threats.

In brief, cyber security involves:


1. Protecting Digital Assets: This includes computers, servers, networks, software, and data
from unauthorized access, theft, or damage.

2. Preventing Cyber Threats: Cyber threats can include malware, ransomware, phishing attacks,
and other malicious activities. Cyber security measures are put in place to detect, mitigate,
and defend against such threats.

3. Ensuring Privacy and Confidentiality: Cyber security safeguards sensitive information and
ensures that it is only accessible to authorized individuals or entities.

4. Maintaining Availability: It ensures that systems and data are available and accessible to
legitimate users when needed, preventing service disruptions due to cyber incidents.

5. Compliance and Regulatory Adherence: Cyber security practices often need to align with
industry-specific regulations and legal requirements.
6. Incident Response and Recovery: In the event of a cyber security breach, having protocols in
place to respond, investigate, and recover from the incident is crucial.

Cybersecurity is a critical aspect of modern digital operations, as the increasing reliance on


technology and interconnected systems has made businesses and individuals more vulnerable to
cyber threats.

Page | 3
2.1.2 Different Types of Cyber security
1. Network security: Security measures for protecting a computer network from intruders,
including both wired and wireless (Wi-Fi) connections.

2. Cloud security: Specifically, true confidential computing that encrypts cloud data at rest
(in storage), in motion (as it travels to, from and within the cloud) and in use (during
processing) to support customer privacy, business requirements and regulatory
compliance standards.

3. Critical infrastructure security: Practices for protecting the computer systems,


networks, and other assets that society relies upon for national security, economic health,
and/or public safety. The National Institute of Standards and Technology (NIST) has
created a cyber security framework to help organizations in this area, while the U.S.
Department of Homeland Security (DHS) provides additional guidance.

4. Information security: Data protection measures, such as the General Data Protection
Regulation or GDPR, that secure your most sensitive data from unauthorized access,
exposure, or theft.

5. End-user education: Building security awareness across the organization to strengthen


endpoint security. For example, users can be trained to delete suspicious email
attachments, avoid using unknown USB devices, etc.

6. Disaster recovery/business continuity planning: Tools and procedures for responding


to unplanned events, such as natural disasters, power outages, or cyber security incidents,
with minimal disruption to key operations.

2.1.3 Important Terminologies


1. Threat: A potential cause of an incident that may result in harm to a system or
organization.
2. Vulnerability: A weakness of an asset (resource) or a group of assets that can be
exploited by one or more threats
3. Risk: Potential for loss, damage, or destruction of an asset as a result of a threat
exploiting a vulnerability.
4. Threat agent: Entities that would knowingly seek to manifest a threat

Page | 4
2.1.4 Motives of Cyber Criminal
1. Power assurance: to restore criminal’s self-confidence or self-worth through low
aggression e.g., cyber stalking
2. Power assertive: to restore criminal’s self-confidence or self-worth through moderateto
high-aggression means---not to harm the victim but to get control of the victim.
3. Anger (retaliatory): rage towards a person, group, institution, or a symbol---the offender
may believe that they are correcting some injustice
4. Sadistic: derive gratification from the pain/suffering of others
5. Profit-oriented: material or personal gain

2.1.4 Threat
A cyber or cyber security threat is a malicious act that seeks to damage data, steal data,
or disrupt digital life in general. Cyber threats include computer viruses, data breaches,
Denial of Service (DoS) attacks, and other attack vectors.

Cyber threats also refer to the possibility of a successful cyber-attack that aims to gain
unauthorized access, damage, disrupt, or steal an information technology asset, computer
network, intellectual property, or any other form of sensitive data. Cyber threats can come
from within an organization by trusted users or from remote locations by unknown parties.

 Components of a Threat
 Threat agents: An individual or group that acts, or has the power to, exploit a vulnerability
or conduct other damaging activities. criminals, terrorists, subversive or secret groups, state
sponsored, disgruntled employees, hackers, pressure groups, commercial groups are
example of threat agents.
 Capability: software, technology, facilities, education and training, methods, books and
manuals.
 Threat inhibitors: Fear of capture, fear of failure, level of technical difficulty, cost of
participation, sensitivity to public perception, law enforcement activity, target vulnerability,
target profile, public perception, peer perception
 Threat amplifiers: Peer pressure, fame, access to information, changing high technology,
deskilling through scripting, skills and education levels, law enforcement activity, target
vulnerability, target profile, public perception, peer perception
 Threat catalysts: Events, technology changes, personal circumstances

Page | 5
 Threat agent motivators
 Political, Economic, Technical, and Military Agendas: Threat actors such as
Hacktivists and Government-Backed Actors share such motivations. They are focused
and have a set objective/target in mind when they start planning an attack. Moreover, this
data is rarely seen available for sale on the black market. For example, the absence of data
stolen from the Equifax Attack has many wondering whether the attack was
orchestrated/sponsored by another country.
 Profits/Financial Gain: The profit motivation is one of the most frequent motivations of
cybercriminals. These threat actors won't usually care about penetrating a specific
organization or business. Moreover, they won't care about the discoverability of the crime
because they're only interested in stealing assets that they can convert into money as soon
as possible.
 Notoriety: Some threat actors are motivated by reputation and attention and will actively
seek targets that will help them gain recognition. In fact, those agents that seek notoriety
will often ignore chances to attack non-visible assets/targets that won't draw any
attention.
 Revenge: Getting back at someone is a pervasive human trait; it's also a common threat
actor motivation. The threat actors who plan an attack for revenge are most likely to be
either employees or ex-employees -- giving them intimate knowledge about an
organization's systems, networks, and even defences.
 Overlap of Motivations: Of course, a threat actor may be motivated by more than one
threat actor motivation. For example, they can have a revenge mindset along with a
political agenda.

 Types of Threat Agents


1. Cyber Terrorists: Cyber Terrorists are a modern mutation of a widespread global problem that
has plagued most countries for decades. These threat actors are usually focused on disrupting
critical services and causing harm.
Chief Goal: Cause harm and destruction to further their cause.
Typical Targets: Cyber terrorists can target businesses, state machinery, and critical services that
would cause the most harm, disruption, and destruction.
2. Government-Sponsored/State-Sponsored Actors: These threat actors are funded, directed, or
sponsored by nations. They've been known to steal and exfiltrate intellectual property, sensitive
information, and even funds to further their nation's espionage causes.
Chief Goal: Espionage, theft, or any other activity that furthers the interests of a particular
nation/group of nations.
Typical Targets: Businesses and Government-run Organizations.

Page | 6
3. Organized Crime/Cybercriminals: Crime is everywhere, and the internet is no different.
Criminals who want to steal sensitive data, money, and personal information are out there.
However, since they're after financial gain, the data they take does tend to show up on the black
market or is sold to the highest bidder. These threat actors are also known to use ransomware to
extort business owners directly.
 Chief Goal: Financial Gain.
 Typical Targets: Cash and/or Data-Rich Organizations and Businesses.
4. Hacktivists: Hacktivists focus on bringing awareness. For example, almost all the information
leaked by WikiLeaks was a result of hacktivists who wanted to expose the truth. They're usually
motivated by ideological activism.
 Chief Goal: Exposing secrets and disrupting services/organizations that are perceived as
evil.
 Typical Targets: Not limited to any specific type of organization or business.
5. Insiders: Sometimes, you don't need to look far to find infiltrators. Some threat actors can go
as far as infiltrating your workforce themselves or turning an insider towards their cause/goal.
Insiders are a particularly nasty threat to any organization's cyber security because of the amount
of access they'd have when working from within.
 Chief Goal: Work from within an organization to get around its cyber security framework.
 Typical Targets: Not limited to any specific type of organization.
6. Script Kiddies: Some attackers aren't skilled/advanced enough to design penetration tools on
their own. Script Kiddies use tools developed by other attackers to penetrate a network or system.
 Chief Goal: Attack computer systems and networks, vandalize, and inflict as much damage
as possible.
 Typical Targets: Easy-to-penetrate systems, which are vulnerable to widely-known threats.
7. Internal User Errors: Not all threat actors are malicious. But the damage they do cause can be
quite extensive. Even simple user errors can end in catastrophe because of their elevated
permissions within an organization's systems and networks.
 Chief Goal: Not malicious, often inadvertent
 Typical Targets: Can affect any organization, however secure

 Types of Threat Agents


1. Intrusion or Hacking: gaining access to a computer system without the knowledge of its
owner
2. Tools: Poor Implementation of Shopping Carts, Hidden fields in the html forms, Clientside
validation scripts, Direct SQL attack, Session Hijacking, Buffer Overflow Forms, Port Scan
3. Viruses and Worms: programs that make computer systems not to work properly
Polymorphic Virus, Stealth Virus, Tunneling Virus, Virus Droppers, Cavity Virus
4. Trojan Horse: These programs have two components; one runs as a server and another one
runs as a client.

Page | 7
5. Spoofing: fooling other computer users to think that the source of their information is coming
from a legitimate user IP Spoofing, DNS Spoofing, ARP Spoofing
6. Sniffing: used by hackers for scanning login_ids and passwords over the wires. TCPDump
and Snoop are better examples for sniffing tools.
7. Denial of Service: The main aim of this attack is to bring down the targeted network and
make it to deny the service for legitimate users.
In order to do DoS attacks, people do not need to be an expert. They can do this attack with
simple ping command

2.1.5 Vulnerabilities
A vulnerability in cyber security refers to any weakness in an information system, system
processes, or internal controls of an organization. These vulnerabilities are targets for
lurking cybercrimes and are open to exploitation through the points of vulnerability.
These hackers are able to gain illegal access to the systems and cause severe damage
to data privacy. Therefore, cyber security vulnerabilities are extremely important to monitor
for the overall security posture as gaps in a network can result in a full-scale breach of
systems in an organization

 Types of Vulnerabilities
Below are some of the most common types of cyber security vulnerabilities:
1. System Misconfigurations
Network assets that have disparate security controls or vulnerable settings can result in system
misconfigurations. Cybercriminals commonly probe networks for system misconfigurations and
gaps that look exploitable. Due to the rapid digital transformation, network misconfigurations are
on the rise. Therefore, it is important to work with experienced security experts during the
implementation of new technologies.
2. Out-of-date or Unpatched Software
Similar to system misconfigurations, hackers tend to probe networks for unpatched systems that
are easy targets. These unpatched vulnerabilities can be exploited by attackers to steal sensitive
information. To minimize these kinds of risks, it is essential to establish a patch management
schedule so that all the latest system patches are implemented as soon as they are released.
3. Missing or Weak Authorization Credentials
A common tactic that attackers use is to gain access to systems and networks through brute force
like guessing employee credentials. That is why it is crucial that employees be educated on the
best practices of cyber security so that their login credentials are not easily exploited.

Page | 8
4. Missing or Poor Data Encryption
It’s easier for attackers to intercept communication between systems and breach a network if it
has poor or missing encryption. When there is poor or unencrypted information, cyber
adversaries can extract critical information and inject false information onto a server. This can
seriously undermine an organization’s efforts toward cyber security compliance and lead to fines
from regulatory bodies.
5. Zero-day Vulnerabilities
Zero-day vulnerabilities are specific software vulnerabilities that the attackers have caught wind
of but have not yet been discovered by an organization or user. In these cases, there are no
available fixes or solutions since the vulnerability is not yet detected or notified by the system
vendor. These are especially dangerous as there is no defence against such vulnerabilities until
after the attack has happened. Hence, it is important to remain cautious and continuously monitor
systems for vulnerabilities to minimize zero-day attacks.

2.1.6 Risk
 What is cyber security risk?
Cyber security risk is the probability of exposure, loss of critical assets and sensitive information,
or reputational harm as a result of a cyber-attack or breach within an organization’s network. A
few examples of cyber security risks include ransomware, malware, insider threats, phishing
attacks, poor compliance management, and more. Across industries, cyber security must remain
top of mind and organizations should work to implement a cyber security risk management
strategy to protect against constantly advancing and evolving cyber threats.

 Risk Management
Cyber security risk management is the process of identifying an organization’s digital assets,
reviewing existing security measures, and implementing solutions to either continue what works
or to mitigate security risks that may pose threats to a business. This type of on-going
vulnerability risk management (VRM) is crucial as the organization and the external threat
landscape evolves.

VRM is an on-going part of all business operations. New exploits are discovered, followed by
patches released to fix them. New potentially vulnerable devices that increase the attack surface
are frequently added to the network. This is especially true with the significant growth of Internet
of Things (IoT) devices and sensors that are being placed in many physical locations.

Page | 9
 Cyber security Risk Management Process
Cyber-attacks are not random. If you know where to look, there are usually signs of a planned
attack against an organization. Telltale markers of an imminent attack include mentions of the
organization on the dark web, the registration of similar domain names to be used for phishing
attacks, and confidential information – such as user account credentials – put up for sale

Many organizations don’t maintain an on-going vulnerability management (VM) program of


their cyber security risk after they conduct a Cyber security Maturity Assessment and take initial
steps to bolster security.

 Cyber security Risk Management Strategy


A cyber security risk management strategy implements four quadrants that deliver
comprehensive and continuous Digital Risk Protection (DRP). DRP platforms use multiple
reconnaissance methods to find, track, and analyse threats in real time.
Using both indicators of compromise (IOCs) and indicators of attack (IOAs) intelligence, a DRP
solution can analyse risks and warn of attacks. Let's look at the four quadrants:
 Map: Discover and map all digital assets to quantify the attack surface. Use the map as a
foundation to monitor cybercriminal activity.
 Monitor: Search the public and dark web for threat references to your digital assets.
Translate found threats to actionable intelligence.
 Mitigate: Automated actions to block and remove identified threats to digital assets. Includes
integration with other security initiatives in place.
 Manage: Manage the process used in Map, Manage, and Mitigate quadrants. Enriching IOCs
and prioritizing vulnerabilities in this step are also essential to successful digital risk
protection.

 Five principles of risk management


Assess risk and determine needs

 Recognize the importance of protecting information resource assets


Develop risk assessment procedures that link IA to business needs
Hold programs and managers accountable
Manage risk on a continuing basis

 Establish a central management focus


Designate a central group for key activities
Provide independent access to senior executives to the group
Designate dedicated funding and staff

Page | 10
Periodically, enhance staff technical skills

 Implement appropriate policies and related controls


Link policies to business risks
Differentiate policies and guidelines
Support polices via the central IA group

 Promote awareness
Educate user and others on risks and related policies
Use attention-getting and user-friendly techniques

 Monitor and evaluate policy and control effectiveness


Monitor factor that affect risk and indicate IA effectiveness
Use results to direct future efforts and hold managers accountable
Be on the lookout for new monitoring tools and techniques

Page | 11
2.2 Cryptography

2.2.1 Cryptography
Cryptography is technique of securing information and communications through use of codes so that
only those people for whom the information is intended can understand it and process it. Thus,
preventing unauthorized access to information. The prefix “crypt” means “hidden” and suffix
“graphy” means “writing”. In Cryptography the techniques which are used to protect information are
obtained from mathematical concepts and a set of rulebased calculations known as algorithms to
convert messages in ways that make it hard to decode it. These algorithms are used for cryptographic
key generation, digital signing, verification to protect data privacy, web browsing on internet and to
protect confidential transactions such as credit card and debit card transactions.

 Features of Cryptography
 Confidentiality: ensures that only the intended receiver may decode and read the contents
of the message.
 Non-repudiation: non-repudiation indicates that the sender of the message cannot refute
their motives for sending or creating the message in the future.
 Integrity: refers to the capacity to ensure that the information included in a
communication is not altered while it is in storage or transit.
 Authenticity: ensures that the sender and recipient can authenticate each other's identities
as well as the message's destination.

2.2.2 Types of Cryptography


Cryptography can be broken down into three different types:

 Secret Key Cryptography-Symmetric Encryption: It is an encryption system where the


sender and receiver of message use a single common key to encrypt and decrypt
messages. Symmetric Key Systems are faster and simpler, but the problem is that sender
and receiver must somehow exchange key in a secure manner. The most popular
symmetric key cryptography system are Data Encryption System (DES) and Advanced
Encryption System (AES).
 Public Key Cryptography-Asymmetric Encryption: Under this system a pair of keys is
used to encrypt and decrypt information. A receiver’s public key is used for encryption
and a receiver’s private key is used for decryption. Public key and Private Key are
different. Even if the public key is known by everyone the intended receiver can only
decode it because he alone knows his private key. The most popular asymmetric key
cryptography algorithm is RSA algorithm.
 Hash Functions: There is no usage of any key in this algorithm. A hash value with fixed
length is calculated as per the plain text which makes it impossible for contents of plain
text to be recovered. Many operating systems use hash functions to encrypt passwords.

Page | 12
2.2.3 Key Terms in Cryptography
There are some basic terms used in cryptography are as follows:
 Plain Text: The original message that the person wants to connect with the other is
represented as Plain Text. In cryptography the actual message that has to be send to the other
end is provided as a specific name as Plain Text.
 Cipher Text: The message that cannot be learned by anyone or meaningless message is what
it can call as Cipher Text. In Cryptography the original message is changed into non-readable
message before the communication of actual message.
 Encryption: A process of transforming Plain Text into Cipher Text is known as Encryption.
Cryptography needs the encryption approach to send confidential messages through an
insecure channel. The phase of encryption requires two things such as encryption algorithm
and a key. An encryption algorithm defines the approach that has been used in encryption.
Encryption creates place at the sender side.
 Decryption: A reverse process of encryption is known as Decryption. It is a procedure of
transforming Cipher Text into Plain Text. Cryptography needs the decryption approach at the
receiver side to acquire the original message from non-readable message (Cipher Text). The
phase of decryption requires two things such as Decryption algorithm and a key. A
Decryption algorithm define the technique that has been used in Decryption. Generally, the
encryption and decryption algorithm are equal.
 Key: A Key is a numeric or alpha numeric text or can be a unique symbol. The Key can be
used at the time of encryption takes place on the Plain Text and at the time of decryption
create place on the Cipher Text. The selection of key in Cryptography is essential because the
security of encryption algorithm depends precisely on it.
 Hashing: Hash algorithms are frequently used to support a digital fingerprint of a file’s
contents used to support that the file has not been converted by an intruder or virus. Hash
functions are also generally employed by some operating framework to encrypt passwords.
Hash functions supports a measure of the integrity of a record.

2.2.4 Lightweight Cryptography


With the IoT systems that make use of data in the real world, the data collection from devices
can also be a target of cyber-attacks. It is because of this that countermeasures based on
encryption are currently gaining in importance. Lightweight cryptography is an encryption
method that features a small footprint and/or low computational complexity. It is aimed at
expanding the applications of cryptography to constrained devices and its related international
standardization and guidelines compilation are currently underway.

Page | 13
2.2.5 Caesar Cipher Technique
The Caesar cipher is the simplest and oldest method of cryptography. The Caesar cipher method is
based on a mono-alphabetic cipher and is also called a shift cipher or additive cipher. Julius Caesar
used the shift cipher (additive cipher) technique to communicate with his officers. For this reason,
the shift cipher technique is called the Caesar cipher. The Caesar cipher is a kind of replacement
(substitution) cipher, where all letter of plain text is replaced by another letter

Fig[2.2.1] Caesar-Cipher
Let's take an example to understand the Caesar cipher, suppose we are shifting with 1, then A will be
replaced by B, B will be replaced by C, C will be replaced by D, D will be replaced by C, and this
process continues until the entire plain text is finished. Caesar ciphers is a weak method of
cryptography. It can be easily hacked. It means the message encrypted by this method can be easily
decrypted.

Plaintext: It is a simple message written by the user.


Ciphertext: It is an encrypted message after applying some technique.

Examples:
● Text: ABCDEFGHIJKLMNOPQRSTUVWXYZ
● Shift: 23
● Cipher: XYZABCDEFGHIJKLMNOPQRSTUVW
● Text: ATTACKATONCE
● Shift: 4
● Cipher: EXXEGOEXSRGI

Page | 14
2.3 Data analytics and dash boarding with Microsoft Power BI

2.3.1 Introduction to Power BI

 What is Power BI?

Power BI is a unified, scalable platform for self-service and enterprise business intelligence
(BI)[1].
 It connect to and visualize any data, and seamlessly infuse the visuals into the apps you use
every day.
 Share reports through mails and Microsoft Teams across the world.
 Power BI is a set of software services, apps, and connectors that work together.
 Mobile users can view any Power BI report page in the Power BI mobile apps.

2.3.2 Practical: Create a basic dashboard Using Power BI Desktop

Following are the steps to create basic dashboard in power bi desktop:


Creating a basic dashboard in Power BI involves several steps, from importing data to designing
visualizations and arranging them on a canvas. Here’s a step-by-step process:
1. Launch Power BI: Open Power BI Desktop on your computer.
2. Connect to Data: Click on “Get Data” to connect to your data source. Choose from a
variety of options like Excel, CSV, SQL Server, etc. For simplicity, let’s assume you’re
using an Excel file.
3. Load Data: Select your data source and click “Connect”. Choose the specific file or
database and then select the tables or queries you want to use. Click “Load” to bring the
data into Power BI.
4. Data Modeling (if required): - In the “Data” view, you can apply transformations,
merge tables, create calculated columns, or define relationships between tables using the
“Model” view. This step depends on your specific data and reporting needs.
5. Create Visualizations: Switch to the “Report” view. On the right, you’ll see a
visualizations pane. Drag and drop fields from your dataset to create visualizations like
charts, tables, and graphs.
6. Format Visuals: Click on a visualization to select it. You can format it using the
formatting options on the right sidebar. This includes changing colors, fonts, titles, and
other properties.
7. Arrange Visuals on Canvas: Drag and drop visuals onto the report canvas. Resize and
arrange them to create a layout that makes sense for your data story.

Page | 15
8. Create Slicers and Filters: Add slicers and filters to allow users to interact with the data
dynamically. Drag fields to the “Filters” section or create slicers from fields.
9. Add Text Boxes and Shapes (Optional): To add context or explanations, use text boxes
and shapes. You can find these in the “Home” tab.
10. Create a New Page (Optional): Click on the “+ New Page” button at the bottom of the
window to add additional pages to your report. Each page can have its own set of visuals.
11. Create Relationships (if needed): If your data has multiple tables, ensure that you’ve
created the necessary relationships in the “Model” view.
12. Save Your Work: Regularly save your report to avoid losing progress.
13. Create a Dashboard: Click on the “Dashboard” icon on the left sidebar. This allows you
to pin visuals from your report to a dashboard.
14. Pin Visuals to Dashboard: Go back to your report, select a visual, and click the pin icon
at the top right corner. Select the dashboard you want to pin it to.
15. Switch to Dashboard View: Click on “Dashboards” on the left sidebar to view your
dashboard.
16. Arrange and Customize Dashboard (Optional): Drag and drop visuals on the dashboard
to arrange them as desired. You can also resize them.
17. Publish to Power BI Service: Click on “Publish” to save your report to the Power BI
service. You’ll need a Power BI account for this.
18. View and Share Dashboard: In the Power BI service, you can view your dashboard,
share it with others, and schedule data refreshes if your data source is dynamic.
This process provides a basic overview of creating a dashboard in Power BI. Depending on the
complexity of your data and the type of insights you need, you may need to dive deeper into data
modelling, DAX expressions, and other advanced features.
Applying above step following are the result :-
Domain:- Retail Analysis

Fig [2.3.1] Power Bi Dashboard Main Page

Page | 16
Fig [2.3.2] Power Bi Dashboard 2nd Page

2.4 SAP Analytics Cloud

2.4.1 Introduction to SAC

SAP Analytics Cloud (SAC)[2] is an end-to-end cloud solution that brings together business
intelligence, augmented analytics, predictive analytics, and enterprise planning in a single system. As
a cloud-based system, you can perform all these tasks from anywhere, on any device. SAP Analytics
Cloud provides the analytics foundation for the SAP’s Business Technology Platform.
SAP Analytics Cloud evolved out of the SAP Cloud for Planning product, which was released in
February 2015. In addition to business planning, the other key components are BI (for reporting,
Dashboarding, data-discovery and visualization), predictive analytics and governance, risk, and
compliance (GRC). The BI functions were released in November 2015 and the predictive capabilities
were added at a later date.

2.4.2 Practical: Getting Started with SAP Analytics Cloud


Following Steps are used to creating an account on SAC Account.
Step 1: Creating an account on SAC.
1. Click on the link- https://www.sap.com/products/technology-
platform/cloudanalytics/trial.html.

Page | 17
2. Click on Start your free trail option.

Fig [2.4.1] SAP Analytic Cloud site


Step 2: Fill the registration details.
1. Fill the registration details and click on Submit button.
2. You will get activation sign in link on your registered mail id.
3. Click on the link and it will redirect to log in page.

Fig [2.4.2] Registration page of SAC

Step 3: Enter the credentials.


Enter the credentials and clicked on Continue button then it will redirect on SAP Analytic Cloud
home page

Page | 18
Fig [2.4.3] SAP Analytic Cloud login page

Fig [2.4.4] SAP Analytic Cloud home page

Great! You have successfully created a free trail account on SAP Analytic Cloud. Now
let’s start with exploring more about user interface.
Step 4: Exploring User Interface.
1. Home screen mainly contains Navigation Bar which Includes different icon of Files, Story,
Modular and so on.
2. It also contains the options like Profile, Help and Collaboration section which is located at
top right corner as shown in fig below.

Page | 19
Fig [2.4.5] SAP Analytic Cloud home page navigation

2.4.3 Story Design Basics

An SAP Analytics Cloud story is a presentation-style document that uses charts,


visualizations, text, images, and pictograms to describe data. Many customers refer to
stories as reports or dashboards. Either term is accurate because a story can reflect
detailed information in a table format or high-level information in charts and other
visualizations. Once you create or open a story in Edit mode, you can add and edit
pages, sections, and elements as you like.

Because stories are browser-based, when a user views your story, you may want to
encourage them to maximize their browser and select full screen in the story’s tool bar
to get a better view. If individual widgets are too small, viewers can also select full
screen mode from each widget.

Let’s see the one interesting inbuilt story from SAC samples

Page | 20
Fig [2.4.6] SAP Analytic Cloud Sample Stories
This story is created by using the SAP finance data. In this story there are different charts like Bar
chart and line charts to get insights from business based on Net Revenue. It is now very simple to
understand growth of different business unit located in different locations across the country.

Finally, when designing your stories, keep them as simple as possible. In general, it is easier for
users to consume story content if it is present in smaller bits rather than have a few large stories with
many pages to navigate. Your current reporting and dashboard standards will suffice for SAP
Analytics Cloud stories. And if you do not have reporting or dashboard standards, this is the perfect
time to create them. After completing this course, you will be exposed to most story-building
capabilities in SAP Analytics Cloud, and you can use your knowledge to develop reporting and
dashboard standards to apply throughout your organization

2.4.4 Explore the Inbuilt Best Run Juice Data source

To create the story, we need to use some data sources, Let’s used inbuild sample Best
Run Juice data source as of now.
Step 1: Explore Home Page.
1. Go to the SAC home page.
2. Click on Files option under the Navigation Bar.

Page | 21
Step 2: Selection of the Directory.
1. Click on Samples option
2. Click on BestRunJuice_sample model.

Fig [2.4.7] SAP Analytic Cloud Sample Page


Step 3: Display the data in Tabular Format.
1. Clicked on Details option to get the information about the model details clicked on number 1.
As shown in fig.
2. Model structure is visible now in workspace. To toggle the model structure clicked on
number 2. As shown in fig.
3. Now to see the data in tabular format clicked on number 3. As shown in fig.

Page | 22
Fig [2.4.8] SAP Sample BestRunJuice_Sample
Step 4: Exploring the dataset.
3. All the details about the model are displayed on left hand side at number 1. There are
different terms like Account, Date and Generic. Now, let’s look at each dimension type in a
little more detail.
 Account: A dimension with financial accounts. There is only one account in each model
should be select.
 Date: A built in dimension that define the start and end dated of model’s timeline and
specifies the granularity of time used in the model (years, quarters, month, weeks, or days)
 Generic: A dimension that define the secondary data like location, product, stores etc.
Multiple hierarchy can be added.
2. There is total 2,71,300 rows are available in the model.
3.All the detailed information about each column is shown with green colour box

Fig [2.4.9] BestRunJuice_Sample Data Overview


Step 5: Detailing of features
1. To explore more about the Account clicked on the Account_BestRunJ_sold option.
2. There is total 5 unique dimensions are available i.e., Discount, Gross Margin, Original
Sales Price, fixed Price and Quantity sold referred the fig. Similarly, you can explore
for rest of the dimensions
3.
A basic story in SAP Analytics Cloud involves a series of steps to organize and visualize your data
effectively. Here’s a step-by-step guide:
1. Log in to SAP Analytics Cloud: Open your web browser and log in to your SAP Analytics
Cloud account.
2. Create a New Story: From the homepage, click on the “+” button to create a new story.

Page | 23
3. Select Data Source: Choose a data source to connect to. You can select from various options
like Live Connections, Files, or Cloud Services.
4. Choose Data Model: Select the specific data model or dataset you want to use for your story.
5. Add a Page: In the story, click the “+” button on the left sidebar to add a new page. Each
page can have different content.
6. Add a Canvas Widget: On the page, click the “+” button to add a widget (chart, table, etc.) to
the canvas.
7. Select Visualization Type: Choose the type of visualization you want (e.g., chart, table, map).
8. Configure Widget: In the configuration panel on the right, select dimensions and measures
for your widget. Customize settings like filters, colors, and labels.
9. Add Interactivity (Optional): Enable interactivity by adding selectors, filters, or input
controls. This allows viewers to interact with the data.
10. Add More Widgets: Continue adding widgets to the canvas to build your story. You can
create multiple pages with different visualizations.
11. Arrange and Format Widgets: Drag and drop widgets to arrange them on the canvas. Adjust
their sizes and positions as needed. Customize formatting options.
12. Add Text and Images (Optional): Use text widgets to add explanations, titles, or annotations.
You can also upload and add images.
13. Apply Filters (Optional): Add global filters that affect all widgets on the page. This helps in
dynamic data exploration.
14. Add Additional Pages (Optional): If your story has multiple sections or focuses on different
aspects of the data, add more pages and repeat the above steps.
15. Create Story Navigation (Optional): Link pages together to create a flow. For example, add
navigation buttons to move between pages.
16. Preview and Adjust: Use the preview mode to view your story. Make any necessary
adjustments to the widgets, formatting, or interactivity.
17. Save and Share: Save your story to your SAP Analytics Cloud account. You can also share it
with others by providing access permissions.
18. Schedule Data Refresh (Optional): If your data source is dynamic, set up a schedule for data
refresh so your story reflects the latest information.
19. Publish to a Storyboard (Optional): If you want to organize multiple stories together, create a
storyboard to group related content.
20. View and Interact: Once your story is ready, viewers can access and interact with it via the
SAP Analytics Cloud platform.

Page | 24
 Results

Fig [2.4.10] BestRunJuices Story Main Page

Page | 25
Chapter – 03: Project Details

3.1 Proposed Solution


The objective of this project is to perform a comprehensive analysis of the Google Play Store data to
provide valuable insights to app developers and stakeholders. The analysis will focus on app
performance metrics, user engagement patterns, market trends, and sentiment analysis based on user
reviews.
Benefits:
 Data-Driven Decision Making: Enable app developers and stakeholders to make informed
decisions based on data-driven insights.
 Performance Optimization: Identify areas for improvement in app performance and user
engagement to enhance overall user satisfaction.
 Market Awareness: Gain a deeper understanding of market trends and user preferences,
allowing for better positioning of apps in the competitive landscape.
 Resource Allocation: Allocate resources more effectively by focusing on app categories and
features that resonate most with users.
 User Sentiment Analysis: Understand user sentiment to address concerns and enhance the
overall user experience.
 Competitive Analysis: Benchmark app performance against competitors to identify strengths
and areas for improvement.
 Forecasting and Planning: Use trend forecasting to plan future updates, marketing strategies,
and resource allocation.

3.2 Tools and Technologies

To implement the proposed solution for Google Play Store analysis using Power BI, you’ll need a
combination of tools and technologies. Here’s a list of what you'll need:
 Power BI Desktop: Power BI Desktop is the primary tool for creating, designing, and
visualizing data in Power BI. It's a free desktop application that you can download from the
official Power BI website.
 Data Source: You'll need a data source containing Google Play Store data. This could be in
the form of CSV files, Excel spread sheets, or you might choose to utilize web scraping or
APIs to directly fetch data from the Google Play Store.
 Web Scraping or APIs (Optional):If you choose to gather data directly from the Google Play
Store, you might need web scraping tools like Beautiful Soup (for Python) or use APIs
provided by Google.
 Excel (Optional):Excel might be used as an intermediary tool for data cleaning,
transformation, and initial analysis before importing it into Power BI.

Page | 26
 Python or R (Optional):Python or R can be useful for advanced data cleaning, transformation,
and analysis tasks. They can be integrated with Power BI for tasks like sentiment analysis or
advanced statistical modelling.
 SAP Analytics Cloud (Optional):If you're integrating data from SAP systems, you might need
SAP Analytics Cloud for data retrieval.
 Database (Optional):If your data is stored in a database, you'll need appropriate credentials to
connect Power BI to your database.
 Internet Connection: You'll need a stable internet connection to download Power BI Desktop
and access external data sources if necessary.
 Power BI Service (Optional):If you plan to publish and share your reports, you'll need a
Power BI Service account. This is where you'll publish your reports for sharing and
collaboration.
 Power BI Gateway (Optional):If your data is stored on-premises, you might need the Power
BI Gateway to securely connect your on-premises data to Power BI Service.
 Operating System: Power BI Desktop is available for Windows. If you're using a Mac, you
might need to run it in a virtual machine or consider using Power BI online.
 Basic Data Manipulation Skills: Proficiency in tasks like data cleaning, transformation, and
understanding data structures will be essential.
 Basic Data Visualization and Analysis Skills: Familiarity with data visualization principles
will help you create effective and meaningful dashboards.

3.3 Implementation
The data source used in the project is openly available on kaggle [3]. Following is the dashboard
images made on power bi.

Fig [3.3.1] Adventure Works Cycles Analysis Dashboard Main Page

Page | 27
Fig [3.3.2] Adventure Works Cycles Analysis Dashboard 2nd Page

Fig [3.3.3] Adventure Works Cycles Analysis Dashboard 3rd Page

Page | 28
3.4 Summary of Project

The project aims to perform an in-depth analysis of Adventure Works Cycles data using Power BI,
providing bicycle developers and stakeholders with critical insights into app performance, user
engagement, market trends, and sentiment analysis. By integrating data from various sources,
applying advanced analytics techniques, and presenting the findings through interactive dashboards,
the project empowers decision-makers to optimize bicycle development strategies, enhance user
satisfaction, and make data-driven choices for success in the competitive market.

3.5 Conclusion

In conclusion, the Adventure Works Cycle analysis project using Power BI presents a robust
framework for extracting actionable insights from data. By leveraging advanced analytics and
visualization techniques, this project enables manufacturer and stakeholders to make informed
decisions. The integration of sentiment analysis, market trends, and user engagement metrics
provides a comprehensive understanding of performance. With the power of Power BI, this project
equips stakeholders with the tools necessary to navigate the dynamic bicycle market, ultimately
leading to enhanced user experiences and more successful bicycle offerings.

3.6 Future Scope

The project lays a strong foundation for future enhancements and expansions. Potential areas of
future scope include:
 Advanced Machine Learning Integration: Integrate machine learning models for more
accurate sentiment analysis and predictive insights, enabling better anticipation of user trends
and preferences.
 Real-time Data Streaming: Implement real-time data updates and streaming capabilities to
provide instantaneous insights, particularly beneficial for apps with rapidly changing user
dynamics.
 Incorporating Additional Data Sources: Expand the project's capabilities by integrating data
from other app stores or platforms, allowing for broader market analysis and competitive
benchmarking.
 User Behavior Analytics: Incorporate user behavior tracking and analysis to gain deeper
insights into how users interact with apps, informing UX/UI enhancements and feature
prioritization.
 App Performance Prediction: Develop predictive models to forecast app performance based
on historical data, enabling developers to proactively address potential issues and optimize
marketing strategies.

Page | 29
Chapter – 04: Learning from the Internship Program
_____________________________________________________________________

Learning Outcomes After completing the Internship Program, we will be able to


 To understand Cyber Security and Types of Cybersecurity
 To understand various Threat
 To understand various Vulnerabilities
 To understand various Risk
 To understand various types of IoT security
 To understand IoT attacks
 To understand Three-pronged approach
 To Understand types of Authentications
 To understand need of Authentication
 To understand techniques to Improve Weak Authentication
 To Generate and analyse various passwords.
 To Understand Types of Cryptography
 To understand Caesar Cipher Technique
 To implement Caesar Cipher Technique in Python
 To understand Wi-Fi Security
 To understand Wireless security threats and risks
 Basic Understanding of SAC
 Navigate in the SAP Analytics Cloud Interface
 Explain SAP Analytics Cloud Terminology
 Describe the basic concepts of story design in SAP Analytics Cloud
 Explain the function of the modes and know when to use them
 Describe the key features in optimized stories
 Describe the key features in Classic Design Models
 Build a story from business perceptive
 Describe the SAP Analytics Cloud augmented analytics functionality
 Create a predictive forecast
 Use Smart Predict
 Run a Smart Discovery and use Smart Insights
 Understand the Power bi
 Can create interactive Dashboard in the Power bi

Page | 30
Chapter – 05: References
_____________________________________________________________________

• Power BI documentation - Power BI | Microsoft Learn


• SAP Analytics Cloud | Technical Information, Security, and Integration
• Kaggle: Your Machine Learning and Data Science Community

Page | 31

You might also like