Explain the means attackers use to compromise systems

Assignment Help Computer Network Security
Reference no: EM13895853

In Assignment 1, a videogame development company recently hired you as an Information Security Engineer. After viewing a growing number of reports detailing malicious activity, the CIO requested that you draft a report in which you identify potential malicious attacks and threats specific to your organization. She asked you to include a brief explanation of each item and the potential impact it could have on the organization.

After reviewing your report, the CIO requests that you develop a follow-up plan detailing a strategy for addressing all risks (i.e., risk mitigation, risk assignment, risk acceptance, or risk avoidance) identified in Assignment 1. Further, your plan should identify controls (i.e., administrative, preventative, detective, and corrective) that the company will use to mitigate each risk previously identified.

Write a four to five (4-5) page paper in which you:

1. For each of the three (3) or more malicious attacks and / or threats that you identified in Assignment 1, choose a strategy for addressing the associated risk (i.e., risk mitigation, risk assignment, risk acceptance, or risk avoidance). Explain your rationale.

2. For each of the three (3) or more malicious attacks and / or threats identified in Assignment 1, develop potential controls (i.e., administrative, preventative, detective, and corrective) that the company could use to mitigate each associated risk.

3. Explain in detail why you believe the risk management, control identification, and selection processes are so important, specifically in this organization.

4. Draft a one (1) page Executive Summary that details your strategies and recommendations to the CIO (Note: The Executive Summary is included in the assignment's length requirements).

5. Use at least three (3) quality resources in this assignment (no more than two to three [2-3] years old) from material outside the textbook. Note: Wikipedia and similar Websites do not qualify as quality resources.

Your assignment must follow these formatting requirements:

• Be typed, double spaced, using Times New Roman font (size 12), with one-inch margins on all sides; references must follow APA or school-specific format. Check with your professor for any additional instructions.

• Include a cover page containing the title of the assignment, the student's name, the professor's name, the course title, and the date. The cover page and the reference page are not included in the required page length.

The specific course learning outcomes associated with this assignment are:

• Explain the concepts of information systems security as applied to an IT infrastructure.

• Describe the principles of risk management, common response techniques, and issues related to recovery of IT systems.

• Describe how malicious attacks, threats, and vulnerabilities impact an IT infrastructure.

• Explain the means attackers use to compromise systems and networks, and defenses used by organizations.

• Use technology and information resources to research issues in information systems security.

• Write clearly and concisely about network security topics using proper writing mechanics and technical style conventions.

Reference no: EM13895853

Questions Cloud

Religious revivalism and the rejection of the west : Religious Revivalism and the Rejection of the West. The Iranian Revolution directed by Ayatollah Khomeini presented a fundamental challenge to the existing world order. The movements called for a return to a golden past age, and were directed agai..
What is meant by a priori theoretical cri- teria : What is meant by- The third stage in econometric analysis and A priori theoretical cri- teria?
Describe some potential warning signs of trouble in the team : Explain what team dynamics you can expect from this team. Describe some potential warning signs of trouble in the team. Factor the multicultural aspect of the team in your analysis.
Which are the coe?cients to be estimated : Consumer demand theory states that the quantity demanded of a commodity DX is a function of, or depends on, its price PX , consumer's income Y , and the price of other (related) commodities, say, commodity Z (i.e., PZ ).
Explain the means attackers use to compromise systems : Explain the means attackers use to compromise systems and networks
Confederacy initially broke from the union : The Confederacy initially broke from the Union due to States rights. They wanted the government to play a minor role in affairs
Determine the various forms of market research : Determine the various forms of market research. Why is market research important to the success of your product or service? Explain why it is important to perform consumer analysis in your marketing plan
What way and for what purpose are economic theory : In what way and for what purpose are economic theory, mathematics
Evaluate the reason for the limited use of the root : Evaluate the reason for the limited use of the root or superuser account in Linux

Reviews

Write a Review

Computer Network Security Questions & Answers

  You may use various sources be sure to cite any sources

create a 7-10 slide presentation on information systems security and it infrastructure. you may use various sources. be

  Developing the corporate strategy for information security

Developing the Corporate Strategy for Information Security

  Find an article in uol library that proposes solutions

What problems do you see with this attitude, and what solutions might you suggest? For this Discussion, you will select and summarise an article in the UoL library that promotes solutions for this problem.

  Describe the new method in details and theoretical basis

Analyze advantages and weaknesses of the new protection method (e. g. implementation cost, runtime, reliability, stability and etc.)

  Design a new public key encryption scheme

Design a new public key encryption scheme - de ne and then show the correctness of the new scheme II.

  Identify the key features of the affordable care act

Identify the key features of the Affordable Care Act

  Research paper on the privacy and on financial services

You need to work on the privacy and on financial services. For example Mint, Its an app also online access to keep track of your financial use in a month.

  Beat the hacker

A honeypot can be a useful for discovering some of the hacking trends occurring within an organization. Of course, there have to be certain measures placed upon its operation, maintenance, and the reconnaissance information obtained as a result.

  What is virtualization

What is virtualization and what are the benefits and tradeoffs and explain at least three common virtual technologies that are used.

  Securing of computer forensics evidence

Securing of Computer Forensics Evidence

  Which type of terrorists are considered to be most dangerous

Which type of terrorists are considered to be most dangerous

  Recognize the various ways that agency or organization

cyber security power point presentation using the information you learned from modules 1 and 2 create a powerpoint

Free Assignment Quote

Assured A++ Grade

Get guaranteed satisfaction & time on delivery in every assignment order you paid with us! We ensure premium quality solution document along with free turntin report!

All rights reserved! Copyrights ©2019-2020 ExpertsMind IT Educational Pvt Ltd