Analyse the various approaches for mitigating security risk

Assignment Help Computer Network Security
Reference no: EM131332667 , Length: word count:1250

Task

Specific issues that you need to address in the forum discussions are provided within the first 3 topics. These questions are posed for you to reflect on in the form of written Discussion Board (forum) posts. As this is a postgraduate course, it is expected that your written responses will provide you an opportunity to express your personal and professional views. There are no correct answers, however the way you justify your answers with validated evidence is key to this activity. Post your forum entries as you are prompted within the topics. Your Subject Co-ordinator will respond to your first forum post, and monitor and moderate as required the remaining 2 posts.

You must curate, collect and save your responses in a word document to be submitted on EASTs. This activity's final mark will be provided prior to the final assessment item. Rationale As this is a graduate course, more is expected from students in the way of participation, and further as a graduate reading course, the opinions of students are actively sought to demonstrate that the reading material has been read, understood and provoked a response.

The readings on a given topic will in general not agree on all issues in the topic, such as the role and feasibility of cyber-insurance, and soliciting written responses from students gives an opportunity for expressing opinions from the professional experience of each student. Also being a distance course, regular posting on the forum promotes the cohesion of the cohort and a notion of group learning for this course.

This assignment is for students to meet parts of the following learning outcomes. Be able to critically analyse the various approaches for mitigating security risk, including when to use insurance to transfer IT risk; be able to critically evaluate IT security risks in terms of vulnerabilities targeted by hackers and the benefits of using intrusion detection systems, firewalls and vulnerability scanners to reduce risk.

1250 words

7 references

References -

1. Asgharpour, F., Liu, D., & Camp, L. J. (2007). Mental models of security risks. In Financial cryptography and data security : lecture notes in computer science (pp. 367-377). Berlin ; New York : Springer.

2. Day, K. (2003). Inside the security mind : making the tough decisions. (329 pages). Upper Saddle River, N. J : Pearson Education.

3. Perception of Risk

Author(s): Paul Slovic

Source: Science, New Series, Vol. 236, No. 4799 (Apr. 17, 1987), pp. 280-285

Published by: American Association for the Advancement of Science

Stable URL: https://www.jstor.org/stable/1698637.

Reference no: EM131332667

Questions Cloud

Long-term Financing Needed-what is total long-term debt : At year-end 2013, Wallace Landscaping's total assets were $1.6 million and its accounts payable were $450,000. Sales, which in 2013 were $2.2 million, are expected to increase by 20% in 2014.  What was Wallace's total long-term debt in 2013?  What we..
Watch the meth epidemic frontline video on the pbs : Watch "The Meth Epidemic" Frontline video on the PBS website.Write using 1 to 3 References to address the following questions/sections regarding Meth:Introduction,What is Meth?How does Meth use affect the individual, everyday life, and their family?W..
List the types of the two players at each state of the world : List the types of the two players at each state of the world in Y.- Can the beliefs of the players be derived from a common prior? If so, what is that common prior? If not, justify your answer.
Examine book-value balance sheet for university products inc : Examine the following book-value balance sheet for University Products, Inc. What is the capital structure of the firm on the basis of market values?
Analyse the various approaches for mitigating security risk : This assignment is for students to meet parts of the following learning outcomes. Be able to critically analyse the various approaches for mitigating security risk, including when to use insurance to transfer IT risk
Write a report about psychological support framework : Create your own psychological support agency to respond to a national catastrophic event (Wildfire, Tornados, Water Shortage, Flood, Mass Shooting, etc.)Write a report using 3 to 5 References that details the psychological support framework of your..
Situation presented by a state of the world : Construct a belief space in which the described situation is represented by a state of the world and indicate that state.
Write a refelection paper about the given case : The student will research and review five selected case studies and reflection on the case. Reflection will include summary information, outcome information and discussion as to how this case impacts the study of comparative crime and justice poli..
Construct a belief space : Construct a belief space in which the described situation is represented by a state of the world and indicate that state.

Reviews

len1332667

12/29/2016 3:01:05 AM

Specific issues that you need to address in the forum discussions are provided within the first 3 topics. These questions are posed for you to reflect on in the form of written Discussion Board (forum) posts. The written responses for each topic will be reviewed and assessed by the Subject Coordinator. Students will be evaluated on: Regular participation in forum activities Understanding of the topic Use of supporting evidence Written expression Constructive engagement in conversations to build learning community topics are attached in pdf files and words to be dived equally for each topic.

Write a Review

Computer Network Security Questions & Answers

  Analyze three specific potential malicious attacks

Analyze three (3) specific potential malicious attacks and / or threats that could be carried out against the network and organization.

  Identify three commercially available technology solutions

Identify three commercially available technology solutions (products or services) which could be used to address cybersecurity problems specific to DR / BCP.

  Most threatening security issues firms have to deal with

Research current security trends, countermeasures, and threats. What will be the most threatening security issues firms have to deal with within the next five years?

  Define principles of risk management that apply to industry

Define the principles of risk management that apply to the retail industry. Define steps for a retail loss-prevention program. Explain the security systems you incorporated in your loss prevention analysis.

  Security of information in business organisations

Definitions and descriptions of the terms, 'integrity', 'availability' 'confidentiality', 'authenticity' and 'non-repudiation' in relation to the security protection of information assets in the chosen topic environment, i.e. what is it about thes..

  Choose appropriate security controls

Choose appropriate security controls from the SAN's 20 critical security controls and choose the remainder of controls that are needed to secure this system from the listing of controls provided from NIST 800-53 rev 4

  Computing decryption function and recovered plaintext

Decrypt to recover the plaintext. What is the decryption function, and the recovered plaintext? What type of cipher is this?

  Describe why important to secure windows-unix from servers

Describe why you recommend it is so important to secure your Windows and Unix/Linux servers from known shortcomings/vulnerabilities.

  Explain advantages about solution of type of key

At ABC Institute, researchers are unsure about type of key (Asymmetric or Symmetric) to be used. Formulate possible solution and explain advantages and disadvantages of any solution employed.

  Difference between symmetric and asymmetric encryption

Write a very brief scenario of what "could" happen if a brand new Linux user accidentally logged in as root instead of as another type of user. Try to make your scenario as realistic as possible, but limit it to two sentences.List one difference b..

  Determine impact of at least five potential logical threats

Determine the impact of at least five (5) potential logical threats that require attention. Detail the security controls (i.e., administrative, preventative, detective, and corrective) that the pharmacy could implement in order to protect it from ..

  Nowadays the internet has been very broadly used as a means

nowadays the internet has been very widely used as a means of receiving and processing lots of information which are

Free Assignment Quote

Assured A++ Grade

Get guaranteed satisfaction & time on delivery in every assignment order you paid with us! We ensure premium quality solution document along with free turntin report!

All rights reserved! Copyrights ©2019-2020 ExpertsMind IT Educational Pvt Ltd