Cybersecurity research paper

Assignment Help Computer Network Security
Reference no: EM13305107

Cybersecurity Research Paper

Select a research topic from the list below. After selecting your topic, research the incident using news articles, magazine articles (trade press), journal articles, and/or technical reports from government and industry.

• For a grade of A, a minimum of five authoritative sources (not including course modules and the course textbook) are required.
• For a grade of B, a minimum of four authoritative sources (not including course modules and the course textbook) are required.
• For a grade of C, a minimum of three authoritative sources (not including course modules and the course textbook) are required.

Your research is to be incorporated into the students' 3- to 5-page written analysis of the attack or incident. Your report is to be prepared using basic APA formatting (see below) and submitted as an MS Word attachment to the Cybersecurity Research Paper entry in your Web Tycho assignments folder.

Pre-approved topics include

• Stuxnet virus
• ChoicePoint data breach
• T.J. Maxx data breach
• Operation Aurora
• Operation Shady RAT
• RSA SecurID breach
• China-related attack(s) against Google's corporate infrastructure
• Operation High Roller
• FinFisher attacks on activists (suppression of political dissent)

You may propose an alternate topic for your instructor's approval. Approval is NOT guaranteed. Your request for approval (posted as a reply to the message in the Week 2 conference) must contain the following information:

1. Short Topic Name

2. URL for news article about the security incident or attack that you will research for your paper

3. URL for a second authoritative Internet resource that you will use to provide information about your chosen security incident or attack.

Ideas for additional topics can be found on various security-related websites, including

• Bruce Schneier on Security https://www.schneier.com/blog/
• Carnegie-Mellon CERT: https://www.cert.org/insider_threat/study.html
• CSO Online: https://www.csoonline.com/
• SC Magazine: https://www.scmagazine.com/
• Symantec: https://www.symantec.com/threatreport/
• US-CERT: https://www.us-cert.gov/security-publications/#reports

After you have performed your research, use your sources to analyze the major characteristics of the cybersecurity incident. Your analysis must include:

• identifying the type of breach
• identifying and explaining how the breach occurred (or suspicions by authorities as to how it may have occurred)
• identifying and discussing known or suspected losses of confidentiality, integrity, and availability for information and/or information systems
• identifying and discussing technological improvements that would help prevent recurrence

Verified Expert

Reference no: EM13305107

Questions Cloud

Determine the minimum do concentration in the stream : A municipal WWTP discharges 22.5 MGD of secondary effluent containing 45 mg/L of ultimate BOD at 26.7 C with 1.3 mg/L of dissovled oxygen. The stream flow is 237 ft^3/s at an average velocity of 2.1 ft/s and an average depth of 7ft.
Calculate valuation for the estate total holdings of stock : Additionally, the total return on the stock is evenly divided between capital gains yield and a dividend yield. If the company's policy is to always maintain a constant growth rate in its dividend, what is the current dividend per share?
Calculate carbonate-noncarbonate and total hardness : Calculate carbonate, noncarbonate, and total hardness Na+ = 27.8 mg/L Cl- = 35.6 mg/L Ca+2 = 48mg/L CO3-2 = 30 mg/L Mg+2 = 12mg/L HCO3- = 61 mg/L K+ = 12 mg/L SO4-2 = 48 mg/L
Calculate the hardness of lime water as mg per l as caco3 : 38 mL of 0.02 N HCl is added to neutralize 50.0 mL of lime water (Ca(OH)2). Calculate the hardness of lime water as mg/L as CaCO3 and mg/L as Ca(OH)2.
Cybersecurity research paper : Identifying and explaining how the breach occurred and identifying and discussing known or suspected losses of confidentiality, integrity, and availability for information and/or information systems
Obtain the sound intensity level : A loud speaker is playing rock music. Consider the sound from it as a spherical wave. what is the sound intensity level
Determine the initial and final sound intensities : Suppose that the sound level of a conversation is initially at an angry 72 dB and then drops to a soothing 50 dB. determine the initial and final sound intensities
Determine the moment of the forces around point a : The frame ACD is hinged at A and D and is supported by a cable that passes through a ring at B and is attached to hooks at G and H. If the tension in the cable is 1125 N (thus 1125 N in section BG and 1125 N in section BH)
What would be the minimum inventory cost : The cost of placing an order is $500. Also history indicates that the average storage cost is $5 month.

Reviews

Write a Review

Computer Network Security Questions & Answers

  Understanding project priorities and scheduling issues

hat general suggestions would you give for helping to promote common understanding of project priorities and critical scheduling issues,

  Difference between a stream cipher and a block cipher

What is your understanding of the difference between a stream cipher and a block cipher?

  Decisions on any changes that materially affect project

It has been recommended in some quarters that for large projects, decisions on any changes that materially affect assignment milestones

  Cyber-terrorist crime and security breach

Large Commercial Corporation has witnessed a terrorist security breach of network, and has discovered one laptop on the scene belonging to victim.

  What is the value of shared secret key

You have secretly picked the value SA = 17. You begin the session by sending Bob your calculated value of TA. Bob responds by sending you the value TB = 291. What is the value of your shared secret key?

  Propose plan that focuses on password policies-

Propose a detailed plan that focuses on password policies and authentication methods to protect the project from becoming public during the research and development phase.

  Explaining ethical issues and the abuse of privacy

Search the Internet for good examples of cases that involve ethical issues and the abuse of privacy. Provide a review and analysis of your findings.

  System enforcing bibas strict integrity policy

Consider the system enforcing Biba's strict integrity policy for a software vendor - defined integrity levels for an access class are released

  Calculate m mod p in rsa cryptosystem

Assume that instead of using composite N = pq in RSA cryptosystem, we simply use prime modulus p. Calculate m mod p. Justify correctness and analyze running time of decryption algorithm.

  Attacking the devises by doing buffer overflow

Implement buffer overflow in c++ And attacking the devises by doing buffer overflow.

  Typical network security problem

The topic, may be of your interest, needs to be approved in advance by the course convenor Dr Xin-Wen Wu; other than that, there are no restrictions.

  Advantage and disadvantage of key diversi?cation

Sally generates key KA when required as KA = h(Alice,KS ),with keys KB and KC generated in similar manner. Explain one advantage and one disadvantage of key diversi?cation.

Free Assignment Quote

Assured A++ Grade

Get guaranteed satisfaction & time on delivery in every assignment order you paid with us! We ensure premium quality solution document along with free turntin report!

All rights reserved! Copyrights ©2019-2020 ExpertsMind IT Educational Pvt Ltd