Similarities and differences of compliance environments

Assignment Help Computer Network Security
Reference no: EM13860498

Cybersecurity Compliance

Objective:

Analyze the compliance and regulatory issues that face U.S. companies with regard to cybersecurity and information technologies and how to address them within the policy framework.

Competencies: Information literacy, teambuilding skills, communication skills

The team assignment is an opportunity for project management in a virtual team environment-a vital skill practiced by emerging 21st century organizations. Team members likely will play varying roles of leadership, research, writing, editing, and organizing. Each member should have a significant role in research and writing, while selected members should be relied upon for their editing and organizing skills to integrate the paper from varying resources into a cogent, coherent whole.

Team Assignment #1

1. Select an industry or sector of mutual agreement among team members for analysis of the industry/sector's compliance with applicable cybersecurity laws and regulations. Industries and sectors may include government (federal, state, local) or defense. Care should be taken in selecting an industry/ sector to capitalize on the background and strengths of individual team members and how those strengths contribute to completion of the overall assignment. Be aware that this assignment cuts across a whole industry/sector. As such, it likely will be necessary to study several representative organizations within an industry for comparative case studies. Thus the paper may take the form of several case studies cutting across applicable laws and regulations, culminating in an overall assessment of how the industry as a whole adheres to cybersecurity compliance standards. Another complementary approach likely will be to research the literature in academic, scholarly legal, and industry trade journals for relevant findings of experts on the topic of compliance with cybersecurity laws and regulations in the chosen industry/sector. Recognize that your research and analytical approach may not necessarily result in rigorous statistical validity and may fall into the category of anecdotal. Even if anecdotal, team members should garner expertise as to best practices within the industry.

Recognize that it may be necessary to cut across private and public sector interfaces of an industry because of government's reliance on outsourcing to private enterprises. Although this may seem to complicate the analysis, it is likely necessary given the current debate regarding public-private sector partnerships to achieve national cybersecurity goals.

2. For the sector of your choice, critically analyze that industry/sector's compliance with applicable cybersecurity laws and regulations. Each team

• discusses the similarities and differences of compliance environments

• discusses the values and issues with increasing compliance requirements

Prepare your paper in either Word format as your instructor requires. It should be 10-15 pages long, double-spaced with one-inch margins all around. The entire paper should be formatted in accordance with APA 6th edition guidelines. References are NOT included in the page count.

Verified Expert

Reference no: EM13860498

Questions Cloud

Why are symbolic constants usually a better choice : Why are symbolic constants usually a better choice than literal constants? Why are const symbolic constants usually a better choice than #defined symbolic constants?
What division of the atmosphere is most important to man : Name three controls of weather and climate.
Development of business policy : Beardwell (2004) HRM can be viewed as part of the strategic managerial function in the development of business policy, in which it plays both a determining and a contributory role and is particularly so for multinational firms. Discuss.
Write a program that reads two separate integers from user : Write a single-file program (named main.cpp) that reads two separate integers from the user, adds them together, and then outputs the answer.
Similarities and differences of compliance environments : Analyze the compliance and regulatory issues that face U.S. companies with regard to cybersecurity and information technologies and how to address them within the policy framework.
What would be hopes finished goods inventory cost : What would be Hope's finished goods inventory cost under the variable (direct) costing method at December 31, 2015 and what would Hope's operating income be under the absorption costing method?
Determine matrixs taxable income for the year : Prepare the journal entry on December 31, 2017 to record the carryback and carryforward decision and determine Matrixs taxable income for the year ended December 31, 2015.
Process of introducing nitro functional group : Nitration is the process of introducing a nitro functional group to a benzene ring. The reaction occurs through a mechanism known as electrophilic aromatic substitution.
Prepare cannon companys statement of cash flows : Prepare Cannon Company's statement of cash flows for the year ending December 31, 2015 using the indirect method and explain how the indirect statement of cash flows that you prepared would differ under IFRS rules

Reviews

Write a Review

Computer Network Security Questions & Answers

  Sarbanes oxley act and gramm leach bliley act

Provide an overview that will be delivered to senior management of regulatory requirements the agency needs to be aware of, including: FISMA, Sarbanes-Oxley Act and Gramm-Leach-Bliley Act

  Responsibility of confidentiality to previous employer

You have taken a job with a software user who has contracted your previous employer to develop a system for them. However, you have also a responsibility of confidentiality to your previous employer.

  Analysis of a small publishing company

A small magazine publisher wishes to determine the best combination of 2-possible magazines to print for the month of July. Backyard magazine, which he has published for years, is a contant seller.

  Suggest mitigation strategies for vulnerabilities identified

Risk Management varies in each instance and event. Selecting the various options from home or work may help make or break your network.

  Type of security problems computer services encounter

Students would enter the room, pick up their jobs, and leave. What kinds of security problems might computer services encounter with a system such as this?

  Ip security and attacksnbspbased on your understanding of

ip security and attacksnbspbased on your understanding of networking concepts create a 2- to 3-page report in a

  Describe the key differences between a network-based attack

Describe the key differences between a network-based attack and client-based attack. Give some examples of each and determine which deserves the most attention at this point in time. Explain your reasoning.

  Define security technique that aims to expose flaws

Fuzzing" is a security technique that aims to expose flaws in error handling by providing invalid, random, or unexpected data as inputs to computer systems. Here "system" is used generically, and should be read as "function call, program, or shell..

  Discuss physical and logical vulnerabilities

A first step to developing an enterprise security plan is to identify the specific vulnerabilities and related risks facing an organization. This list should be fairly exhaustive. Many vulnerability and threat pairs will not make the final cut for..

  Explain the purpose of the law

Also, don't forget to keep up with references to include on the powerpoint. note: I'm a member in group of the persons .My part is 6 slides.So. the slides must just have info about the topic . could you please help me with that ?

  Develop and ratify borderless cybersecurity policies

Establish international cybersecurity threat operation centers where international partnerships work together under the same roof to thwart cyberspace threats

  Information security

Write the word "statistic" without the repeated letters. Then complete the cipher with the unused alphabet characters.

Free Assignment Quote

Assured A++ Grade

Get guaranteed satisfaction & time on delivery in every assignment order you paid with us! We ensure premium quality solution document along with free turntin report!

All rights reserved! Copyrights ©2019-2020 ExpertsMind IT Educational Pvt Ltd