Determine impact of at least five potential logical threats

Assignment Help Computer Network Security
Reference no: EM13765867

Suppose you are the IT professional in charge of security for a small pharmacy that has recently opened within a shopping mall. The daily operation of a pharmacy is a unique business that requires a combination of both physical and logical access controls geared towards protecting medication and funds located on the premises, as well as the personally identifiable information and protected health information of your customers that resides on your system. Your supervisor has tasked you with identifying inherent risks associated with your pharmacy and establishing strong physical and logical access control methods to mitigate the identified risks.

1) Firewall (1)

4) Desktop computers (4)

2) Windows 2012 Active Directory Domain Controllers (DC) (1)

5) Dedicated T1 Connection (1)

3) File Server (1)

Write an six (6) pages paper in which you:

Identify at least five (5) potential physical threats that require attention.

Determine the impact of at least five (5) potential logical threats that require attention.

Detail the security controls (i.e., administrative, preventative, detective, and corrective) that the pharmacy could implement in order to protect it from the five (5) selected physical threats.

Explain in detail the security controls (i.e., administrative, preventative, detective, and corrective) that could be implemented to protect from the five (5) selected logical threats.

For each of the five (5) selected physical threats, choose a strategy for addressing the risk (i.e., risk mitigation, risk assignment, risk acceptance, or risk avoidance). Justify your chosen strategies.

For each of the five (5) selected logical threats, choose a strategy for handling the risk (i.e., risk mitigation, risk assignment, risk acceptance, or risk avoidance). Justify your chosen strategies.

Use at least five (5) quality resources in this assignment (no more than 2-3 years old) from material outside the textbook. Note: Wikipedia and similar Websites do not qualify as quality resources.

Reference no: EM13765867

Questions Cloud

Discuss the type of encryption : Identify the key reasons for selecting your wireless home router. Discuss the type of encryption it uses and explain the reason(s) why you believe this method of encryption is more superior than its contemporaries.
The creation of the ocean floor issues : Does one idea seem more plausible than the other? If so, why? Base your findings on the natural event you identified earlier in the paper.
Search queries for each scenario based on the issues : Form a natural language search queries for each scenario based on the issues identified. Please list your search terms
Discussion of the business requirements : A full description of the new system, a description of its components, and the benefit it will provide to Riordan
Determine impact of at least five potential logical threats : Determine the impact of at least five (5) potential logical threats that require attention. Detail the security controls (i.e., administrative, preventative, detective, and corrective) that the pharmacy could implement in order to protect it from ..
How would you change the incident reporting : The senior management of a large Midwestern nursing home gathered data on its quality of patient care and patient safety. How would you change the incident reporting and performance appraisal systems
Calculate the firms profit or loss and : Calculate the values for the four formulas - Calculate the firms profit or loss. Should the firm shut down immediately when the total fixed cost equals $3,000,000?
Problem related to natural event : Would the effects of this event be any different if it occurred at a high or low tide? If so how
Analyze trade-off between input for productivity improvement : Analyze the trade-offs between inputs for the productivity improvements. Analyze the advantages and disadvantages of global sourcing versus producing in the U.S.

Reviews

Write a Review

Computer Network Security Questions & Answers

  Find out the security risks with respect to phishing

mobile banking features have added several advantages for customers however there are security risks that come with

  Consider the information stored on your personal computer

information security1. look up the paper that started the study of computer security. prepare a summary of the

  Explain how significant is wireless networking to your

question 1 how important is wireless networking to your company? would your company improve the salesservice process

  Effects of security controls

The three effects of security controls are prevention, detection, and recovery. Briefly explain how these effects are related to the known good state

  Discretionary and mandatory access control

Logic bombs, War dialing, Ping of death attack, steganography, RSA scheme, digital signature, A chain of certificates, A certificate revocation list, A trust anchor, asymmetric algorithm used by PGP, IPSec mode, IP virtual Private Networks

  Compare and contrast the features of each product

Analyze and recommend two antivirus solutions that can be used on all 3 operating systems. Compare and contrast the features of each product, and make a recommendation about which should be used by MWS

  Analysis to be presented in a 10- to 15-slide microsoft

analysis to be presented in a 10- to 15-slide microsoft powerpoint presentation and use detailed speaker notes for

  Examine the information security and other technology

analyze the information security and other technology issues discussed in the article. develop a security strategy that

  Difference between a rainbow table and a hash lookup table

Explain the difference between a rainbow table and a hash lookup table in respect to trying to compromise a computer system's password? What is reduction function, what does it do, and what is its purpose?

  Relationship between technical or it staff

Determine what your relationship would be like with the technical or IT staff at your corporation if you were working side by side on a project or training exercise?

  Perspective of current hot topics in information security

Build an understanding and perspective of current hot topics in Information Security and build generic skills including

  What hacking of memory or hacking of ram means

Describe what hacking of memory or hacking of RAM means. Examine the common tools that hackers use to hack into memory of computing devices. Detail two (2) real-life examples of such tools in action

Free Assignment Quote

Assured A++ Grade

Get guaranteed satisfaction & time on delivery in every assignment order you paid with us! We ensure premium quality solution document along with free turntin report!

All rights reserved! Copyrights ©2019-2020 ExpertsMind IT Educational Pvt Ltd