Iterative security management process

Assignment Help Computer Network Security
Reference no: EM13541964

Part -1:

List the three fundamental questions IT security management tries to address.

List and briefly define the four steps in the iterative security management process.

What is the simple equation for determining risk? Why is this equation not commonly used in practice?

Research the IT security policy used by your university or by some other organization you are associated with. Identify which of the topics listed in Section policy addresses. If possible, identify any legal or regulatory requirements that apply to the organization. Do you believe the policy appropriately addresses all relevant issues? Are there any topics the policy should address but does not?

Part -2:

List and briefly define the three broad classes of controls and the three categories each can include.

List and briefly define the elements from the implementation of controls phase of IT security management.

As part of a formal risk assessment of desktop systems in a small accounting firm with limited IT support, you have identified the asset "integrity of customer and financial data files on desktop systems" and the threat "corruption of these files due to import of a worm/virus onto system." Suggest reasonable values for the items in the risk register for this asset and threat, and provide justifications for your choices. Consider the risk to "integrity of customer and financial data files on system" from "corruption of these files due to import of a worm/virus onto system," as discussed in above problem. From the list shown in detailed NIST SP800-53 Security Controls, select some suitable specific controls that could reduce this risk. Indicate which you believe would be most cost effective.

Part -3

List and describe some measures for dealing with inappropriate temperature and humidity.

What principles should be followed in designing personnel security policies?

List the broad categories of security incidents

Part -4:

List and explain the differences among four different categories of audit trails.

What are the main elements of a UNIX syslog facility?

Define three types of intellectual property.

What is digital rights management?

Review the results of a recent Computer Crime Survey such as the CSI/FBI or AusCERT surveys. What changes do they note in the types of crime reported? What differences are there between their results and those shown in Table CERT 2007 E-Crime Watch Survey Results?

Article: Please choose a recent technical article from a referred journal or conference proceedings on the topic of threats and vulnerabilities of computer information systems. You are required to provide:

-A complete reference for the article
-A brief summary and a critical analysis of that article.

Learning Objectives

The purpose of this assignment is to describe and summarize the content and fundamental argument of an article in a concise format, and through this exercise to practice skills in critical reading. 

-A paragraph showing the summary of the article

-Your opinion of the article's quality and your own position. Did the writer do sufficient research? Is the article technically correct? Are there elements of the argument that could have been enhanced with more detail or more argumentation? What would a follow-up article contain to be useful to this one? Did you agree with the article? Did it support or change your opinion? If not, then why?
-Use the APA style for references and citations.

Available Sources:

Publications, including conference proceedings from the IEEE or ACM (available through NSU's electronic library). You are encouraged to choose an article from one of the following leading publications in the field. You are also encouraged to cite additional references in the literature when necessary.

Journals

ACM Transactions on Information and System Security (TISSEC)
IEEE Transactions on Dependable and Secure Computing
IEEE Transactions on Information Forensics and Security
Journal of Computer Security

Conferences
IEEE Symposium on Security and Privacy
ACM Conference on Computer and Communications Security
International Cryptology Conference 

Reference no: EM13541964

Questions Cloud

Estimate the velocity of the first car after the collision : A 563 kg car moving at 19.7 m/s hits from behind another car moving at 14.6 m/s in the same direction. what is the velocity of the first car after the collision
Find out the equilibrium constants for the acid-base : Write net Bronsted equations and determine the equilibrium constants for the acid-base reactions that occur when aqueous solutions of the following are mixed.
Find the emf induced in the coil as a function of time : A toroid having a rectangular cross section (a = 2.00 cm by b = 3.00 cm) and inner radius R = 3.80 cm consists of 500 turns of wire that carries a sinusoidal current I = Imax sin ?t, find the emf induced in the coil as a function of time
Explain the temperature of the tire in degrees celcius : An automobile tire at 32.0 psi at 25.0ºC is driven on a trip. At the end of the trip the pressure is 35.0 psi. What is the temperature of the tire in degrees Celcius
Iterative security management process : List the fundamental questions IT security management tries to address and list and briefly define the four steps in the iterative security management process.
Compute what is the mass of each : Two objects attract each other with a gravitational force of magnitude 9.30 10-9 N when separated by 19.2 cm. If the total mass of the objects is 5.04 kg, what is the mass of each
How much heat is required to raise the temperature of gold : The specific heat of solid gold is 0.13 J/g C. How much heat is needed to raise the temperature of 25.0 g of gold from 23degrees C to it's melting point at 1063 degrees C
Evaluate the speed of the galaxy relative to the earth : Intelligent beings in a distant galaxy send a signal to earth in the form of an electromagnetic wave. What is the speed vrel of the galaxy relative to the earth
Explain n2o2 to effuse under the same conditions : A sample of N2 (g) effuses through a tiny hole in 19.0 s. How long would it take for a sample of N2O2 (g) to effuse under the same conditions

Reviews

Write a Review

Computer Network Security Questions & Answers

  It project management

Assume your corporation is trying to decide whether it should buy special equipment to prepare some of its high-quality publications itself or lease the equipment from another corporation.

  Explain how outsourcing can be used for risk transference

Describe how outsourcing can be used for risk transference. Name and briefly describe two examples/cases of risk transference in Australia that you believe this type of risk management helps to protect organisations interest. How is an application ..

  What will be public values transmit for commuication

Alice and Bob choose the numbers 6 and 10 privately. What will be the public values they transmit and what would be the final secret computed?

  Mini case: cisco systems

Mini Case: Cisco Systems

  Study of asymmetric and symmetric key cryptography

From your study of Asymmetric and symmetric key cryptography, use your own words

  Islamic Calligraphy

Islamic calligraphy or Arabic calligraphy is a primary form of art for Islamic visual expression and creativity.

  Discuss some of the problems nats create for ipsec security

Discuss some of the problems NATs create for IPsec security. (See [Phifer 2000]). Can we solve these problems by using IPv6? Why deployment of IPv6 has been slow to date. What is needed to accelerate its deployment?

  Describing security topology covers four primary areas

Security topology covers four primary areas of concern (design goals, security zones, technologies, and business requirements). Describe each area including key topics in each area. Discuss software threats.

  The discussion board is part of the core of online

the discussion board is part of the core of online learning. classroom discussion in an online environment requires

  Protocol stack for wap2

WAP protocol, cellular network infrastructure, SSL protect against eavesdropping, network datagrams (packets) be protected at the network layer, pin and fingerprint, Certificate Revocation, Public Key Infrastructure, modern symmetric algorithm bl..

  Is protocol secure for sharing secrets on server computer

Suppose that Alice shares secret with her company's server computer. When Alice is on trip, she tries to store important message in CEO's account directory. Is this protocol secure? If not, how do you feel it could be modified to make it so?

  Question on security infrastructure and protocols

Question on Security infrastructure and protocols

Free Assignment Quote

Assured A++ Grade

Get guaranteed satisfaction & time on delivery in every assignment order you paid with us! We ensure premium quality solution document along with free turntin report!

All rights reserved! Copyrights ©2019-2020 ExpertsMind IT Educational Pvt Ltd