Are suppliers liable for harm or loss incurred by purchasers

Assignment Help Computer Network Security
Reference no: EM131225760

Cybersecurity in Business and Industry Industry Profile

Introduction - Provided an excellent overview of the cybersecurity industry as a whole. Answered the questions: (a) Why does this industry exist? and (b) How does this industry benefit society? Addressed sources of demand for cybersecurity products and services. Appropriately used information from 3 or more authoritative sources. (Reuse of narrative from Case Study #3 is permitted).

Operational Risks (Suppliers) - Provided an excellent overview of the operational risks and sources of operational risks which could affect suppliers of cybersecurity related products and services. Addressed the potential impacts on products & services (compromised security). Discussed the potential impact of such compromises upon buyers and the security of buyers' organizations (risk transfer). Appropriately used and cited information from 3 or more authoritative sources.

Product Liability in the Cybersecurity Industry - Provided an excellent discussion of product liability in the cybersecurity industry. Summarized the current legal environment and discussed the potential impact upon buyers who suffer harm or loss as a result of purchasing, installing, and/or using cybersecurity products or services. Appropriately used information from 3 or more authoritative sources.

Governance Frameworks - Provided an excellent discussion of the role that standards and governance processes should play in ensuring that acquisitions and procurements (purchases) of cybersecurity products and services meet the buyer's security requirements. Discussed specific governance process examples from COBIT®,ITIL®, and ISO/IEC 27002. Appropriately used information from 3 or more authoritative sources.

Summary and Conclusions - Provided an excellent summary and conclusions section which presented a summary of findings including 3 or more reasons why product liability (risk transfer) is a problem that must be addressed by both suppliers and purchasers of cybersecurity related products and services.

Demonstrated excellence in the integration of standard cybersecurity terminology into the case study.

APA Formatting for Citations and Reference List - Work contains a reference list containing entries for all cited resources. Reference list entries and in-text citations are correctly formatted using the appropriate APA style for each type of resource.

Industry Profile Part 1: Acquisition & Procurement Risk in the Cybersecurity Industry

For this paper, you will investigate and then summarize key aspects of risk and risk management for acquisitions or procurements of cybersecurity products and services. The specific questions that your industry profile will address are:

1. What types of risks or vulnerabilities could be transferred from a supplier and/or imposed upon a purchaserofcybersecurity related products and/or services?

2. Are suppliers liable for harm or loss incurred by purchasers of cybersecurity products and services? (That is, does the risk transfer from seller to buyer?)

3. How can governance frameworks be used by both suppliers and purchasers of cybersecurity related products and services to mitigate risks?

First, you will research how operational risk during the manufacturing, development, or service delivery processes can affect the security posture (integrity) of products and services. You will then explore the problem of product liability and/or risk transference from supplier to purchaser as products or services are delivered, installed, and used. You will then examine the role that IT governance frameworks and standards can play in helping purchasers develop and implement risk mitigation strategies to compensate for potential risk transfer by suppliers. Once you have completed your research and analysis, you will summarize your research in a risk profile.

Research

1. Research risks and/or vulnerabilities which could be introduced into a buyer's organization and/or IT operations through acquisition or purchase of cybersecurity products or services. Some suggested resources are:

a. Hardware Security:

i. https://www.brookings.edu/~/media/research/files/papers/2011/5/hardware-cybersecurity/05_hardware_cybersecurity.pdf
ii. https://resources.infosecinstitute.com/hardware-attacks-backdoors-and-electronic-component-qualification/

b. Software Security

i. https://buildsecurityin.us-cert.gov/
ii. https://www.bsimm.com/

c. Data Center Security

i. https://www.datacenterjournal.com/managing-data-center-security/

d. Telecommunications Systems

i. https://www.pwc.com/gx/en/communications/publications/communications-review/assets/cyber-telecom-security.pdf

2. Identify five or more specific sources of operational risks, in a supplier's organization, which could adversely affect the security of cybersecurity products or services. In addition to using information you found under #1, consult the Software Engineering Institute's publication A Taxonomy of Operational Cyber Security Riskshttps://resources.sei.cmu.edu/asset_files/TechnicalNote/2010_004_001_15200.pdf

3. Research the issue of product liability with respect to cybersecurity products and services. What is the current legal environment? Some suggested sources are:

a. https://www.darkreading.com/vulnerabilities---threats/security-product-liability-protections-emerge/d/d-id/1320274
b. https://victorsheymov.com/2015/04/product-liability-the-unique-position-of-the-cybersecurity-industry/
c. https://www.travelers.com/prepare-prevent/protect-your-business/product-services-liability/product-liability-prevention.aspx

4. Research the role of IT Governance standards in helping organizations identify and manage risks arising from the purchase of IT related products and services. Begin by looking at the following:

a. COBIT®: AI5 Procure IT Resources
b. ITIL® Supplier Management SD 4
c. ISO/IEC 27002 Section 15: Supplier Relationship Management
i. 15.1 Establish security agreements with suppliers
ii. 15.2 Manage supplier security and service delivery

Write

1. An introduction section which provides a brief overview of the cybersecurity industry as a whole. Why does this industry exist? (Hint: buyers want to procure or acquire cybersecurity related products and services). How does this industry benefit society?Address the sources of demand for cybersecurity products and services. (You may reuse resources and/or narrative from your Case Study #3 assignment.)

2. An operationalrisks overview section in which you provide an overview of sources of operational risks which could affect suppliers of cybersecurity related products and services and, potentially, compromise the security of those products or services. Discuss the potential impact of such compromises upon buyers and the security of their organizations (risk transfer).

3. A product liability section in which you provide a summary of the current legal environment as it pertains to product liability in the cybersecurity industry. Discuss the potential impact upon buyers who suffer harm or loss as a result of purchasing, installing, and/or using cybersecurity products or services.

4. A governance frameworks & standards section in which you discuss the role that standards and governance processes should play in ensuring that acquisitions or purchases of cybersecurity products and services meet the buyer's organization's security requirements (risk mitigation).

5. A summary and conclusions section in which you present a summary of your findings including the reasons why product liability (risk transfer) is a problem that must be addressed by both suppliers and purchasers of cybersecurity related products and services.

Your five to eight pagepaper is to be prepared using basic APA formatting (including title page and reference list)and submitted as an MS Word attachment to the Industry Profile Part 1: Acquisition & Procurement Risk entry in your assignments folder. See the sample paper and paper template provided in Course Resources > APA Resources for formatting examples.Consult the grading rubric for specific content and formatting requirements for this assignment.

Reference no: EM131225760

Questions Cloud

Systems thinking assignment : Key words: Build a language of systems change, Teaching systems thinking (Bishop) and identify a systems in your workplace or South African Society. Describe and analyse it by applying what you have learnt in this course. How would you go about ad..
Why interest rates tend to decrease during recession period : Explain why interest rates tend to decrease during recessionary periods. - Review historical interest rates to determine how they reacted to recessionary periods.
Accelerating uniformly to its cruising speed : The TGV, France's high-speed train, pulls out of the Lyons station and is accelerating uniformly to its cruising speed. Inside one of the cars, a 3.00 N digital camera is hanging from the luggage comp
How fast is their population growing per year : Aardvarks are being monitored to ensure that their population is healthy and growing. Given the data? above, and assuming a stable environment, what will the population be in the year 2018? How fast is their population growing per year?
Are suppliers liable for harm or loss incurred by purchasers : Are suppliers liable for harm or loss incurred by purchasers of cybersecurity products and services? (That is, does the risk transfer from seller to buyer?)
Company that pursues a sustainability strategy : What are some of the disadvantages and advantages for a company that pursues a sustainability strategy?
Identify and select a disruptive technology : Identify and select a disruptive technology. Why does what you chose qualify as a disruptive technology?
Management information systems managing digital firm : Facebook Privacy: There is no Privacy case study questions. From the text book of management information systems Managing the digital firm. Pg 33 review questions:
Impact of government spending : Impact of Government Spending : - If the federal government planned to expand the space program, how might this affect interest rates?

Reviews

Write a Review

Computer Network Security Questions & Answers

  What do you see as the role of computer forensics in

question 1 what do you see as the role of computer forensics in recovering from cyber attacks?question 2 how might

  Describe the key differences between a network-based attack

Describe the key differences between a network-based attack and client-based attack. Give some examples of each and determine which deserves the most attention at this point in time. Explain your reasoning.

  What efforts must be made to help overcome these challenges

What do you believe to be the primary challenges that law enforcement agencies must face in investigating cyber exploitation and cyber crime? What efforts must be made to help overcome these challenges?

  Determine with justification the equation of the curve

Determine with justification the equation of the curve and determine with justification all values oft for which there is no point (x, y) on the curve.

  Using the prime p 2621and encryption key e 7 encrypt the

1 using the prime p 2621and encryption key e 7 encrypt the message sweet dreams using modular exponentiation.2 what

  Does the resulting scheme satisfy perfect secrecy

Consider the one time pad encryption scheme to encrypt a 1-bit message m with a 1-bit key k. Replace the XOR operation with another operation X. For which X(m,k) does the resulting scheme satisfy perfect secrecy?

  Development of a new information system

Willowbrook School is a small private school that has retained your services as a systems analyst to assist in the development of a new information system for the school's administrative needs.

  Write down a 4 to 5 page paper in which you make a plan for

your sister owns a small clothing store. during a conversation at a family dinner she mentions her frustration with

  Cons of digital literacy on cyber bullying

You need to prepare a paper on Cons of digital literacy on cyber bullying. I need ten points on this topic as I have to do presentation in college.

  Loss of privacy

Loss of privacy - define, give examples; explain two examples in detail. Discuss local, global, societal issues. Give a personal prediction on major privacy issues in the next 10 years.

  Incident and crime scene procedures

Determine the purpose of creating a digital hash. Explain in detail the need for this procedure and the potential damage if this critical step is not taken.

  Recovering scrambled bits

Determine the legal and ethical considerations for investigating and prosecuting digital crimes and analyse data on storage media and various file systems

Free Assignment Quote

Assured A++ Grade

Get guaranteed satisfaction & time on delivery in every assignment order you paid with us! We ensure premium quality solution document along with free turntin report!

All rights reserved! Copyrights ©2019-2020 ExpertsMind IT Educational Pvt Ltd