Malware Protection Procedure Guide

  

Requirements:

  

§ Format: Microsoft Word (or compatible)

§ Font: Times New Roman, size 12, double-space

§ Citation Style: APA

§ Length: 3 pages

Always Fresh allows external users, such as vendors and business partners, to access the Always Fresh Windows environment. You have noticed a marked increase in malware activity in the test environment that seems to originate from external users. After researching the likely source of new malware, you conclude that allowing external users to connect to your environment using compromised computers exposes Always Fresh to malware vulnerabilities.

After consulting with your manager, you are asked to create a policy that will ensure all external computers that connect to Always Fresh environment are malware free. You create the following policy:

“To protect the Always Fresh computing environment from the introduction of malware of any type from external sources, all external computers and devices must demonstrate that they are malware free prior to establishing a connection to any Always Fresh resource.”

Consider the following questions:

1. What does “malware free” mean?

2. How can a user demonstrate that their computer or device is malware free?

3. What are the steps necessary to establish a malware-free computer or device?

4. How should Always Fresh verify that a client computer or device is compliant?

Tasks

Create a malware protection procedure guide that includes steps for installing and running anti-malware software. Fill in the following details to develop your procedure guide:

1. Provide a list of approved anti-malware software solutions—include at least three leading antivirus and two anti-spyware products. You may include Microsoft products and third-party products. Instruct users to select one antivirus and one anti-spyware product and install them on their computer.

2. Describe the process of:

a. Ensuring anti-malware software and data is up to date. Mandate daily updates.

b. Running regular malware scans. Mandate that automatic scans occur whenever the computer is idle. If that setting is unavailable, mandate daily fast scans and biweekly complete scans.

3. Provide steps to follow any time malware is detected.

a. Immediate reaction—what to do with current work, leave the computer on or turn it off

b. Who to contact

c. What information to collect

The procedure guide may be used by company security professionals in the future. Hence, all steps listed should be clear and self-explanatory.

Discussion 8 – info tech strat plan

In the last week of class, we are going to complete a reflection activity.

This discussion topic is to be reflective and will be using your own words (500 words)and not a compilation of direct citations from other papers or sources. You can use citations in your posts, but this discussion exercise should be about what you have learned through your viewpoint and not a re-hash of any particular article, topic, or the book.

Items to include in the initial thread: 

  • “Interesting Assignments” – What were some of the more interesting assignments to you? 
  • “Interesting Readings” – What reading or readings did you find the most interesting and why? “Interesting Readings”
  • “Perspective” – How has this course changed your perspective? 
  • “Course Feedback” – What topics or activities would you add to the course, or should we focus on some areas more than others?

Organization leader and decision making – Discussion

Note : Please answer below 3 questions and APA 7 format 

After completing the reading this week, we reflect on a few key concepts this week:

  1. Discuss what ethical leadership is and how it impacts the organizational culture.
  2. What are the various dimensions of ethical leadership?
  3. Note some failures in ethical leadership, please find an example, explain the failure and note possible solutions to fix the issue with leadership.

Please be sure to answer all the questions above in the initial post.Please ensure the initial post and two response posts are substantive.  Substantive posts will do at least TWO of the following:

  • Ask an interesting, thoughtful question pertaining to the topic
  • Expand on the topic, by adding additional thoughtful information
  • Answer a question posted by another student in detail
  • Share an applicable personal experience
  • Provide an outside source
  • Make an argument

At least one scholarly (peer-reviewed) resource should be used in the initial discussion thread.  Please ensure to use information from your readings and other sources from the UC Library.  Use APA references and in-text citations. 

 Required Reading

Optional Resources:Chapter 5 Journal articles

1 page

 

I would like you to find an elegantly designed chart and tell me in 4 sentences (one paragraph) why you think it is elegant. 

The quiz should be submitted in one page of a word document. 

The top part should be a the screen shot of the design. 

The explanation should be below. 

5s week 2 assignment BS

in 300 words

Learning About OWASP

Visit the OWASP website. 

Using WORD, write an ORIGINAL brief essay of 300 words or more describing the history and background of OWASP. 

See the Vulnerabilities tab. Choose one of the vulnerabilities on the linked page and describe briefly.

Safe Assign is software that verifies the originality of your work against on-line sources and other students.

Include references, do not copy paste.

object-oriented programming

Define and explain class inheritance in object-oriented programming. Provide a code example using a sub and super classes. Explain how the code works. Ensure not to replicate your classmates’ codes.

In developing your initial response, be sure to draw from, explore, and cite credible reference materials, including at least one scholarly peer-reviewed reference. In responding to your classmates’ posts, you are encouraged to examine their opinions, offering supporting and/or opposing views.

You are required to reply to at least two peer responses to this week’s discussion question and/or your instructor’s response to your posting. Your replies need to be substantial and constructive in nature. They should add to and evaluate/analyze the content of the post answer. Normal course dialogue doesn’t fulfill these two peer replies but is expected throughout the course. Answering all course questions is also required.

Big Data Analytics Dissertation

 In 250-300 words outline your dissertation topic related to Big Data Analytics and goals for this semester as they relate to your dissertation course. If you do not have a dissertation topic please revert those you are considering. Also, include ways that you could improve your dissertation, as well as areas you may be struggling with 

cyber kill chain

 

Pick a breach from the list provided and then explain in a 1,200- to 1,500-word report where the policy failed and/or where management failed to implement the policy. Make sure to address the following:

  1. What portion of the policy first allowed the Kill Chain to be effective?
  2. How can the implementation of policies be strengthened so a breach is not repeated?
  3. Were laws broken when the policy was not followed or even developed?
  4. What were the financial costs that occurred for the company?
  5. In the Bible, the story of David killing Goliath (1 Samuel 17:4) shows that Goliath has advanced bronze armor, but this armor is futile against a stone and sling. This gives us a lesson that our trust in technology to save us is not always warranted. Examine the application of the Christian worldview within the context of security breach and how it can be prevented.

Data Breaches

  1. Yahoo. Date: 2013-14.
  2. Adult Friend Finder. Date: October 2016.
  3. eBay. Date: May 2014.
  4. Equifax. Date: July 29 2017. …
  5. Heartland Payment Systems. Date: March 2008.
  6. Target Stores. Date: December 2013.
  7. TJX Companies, Inc. Date: December 2006.
  8. JP Morgan Chase. Date: July 2014.

Prepare this assignment according to the guidelines found in the APA Style Guide, located in the Student Success Center. An abstract is not required.

This assignment uses a rubric. Please review the rubric prior to beginning the assignment to become familiar with the expectations for successful completion.

You are required to submit this assignment to LopesWrite. Refer to the LopesWrite Technical Support articles for assistance. 

Assignment

This task relates to a sequence of assessments that will be repeated across Chapters 6, 7, 8, 9 and 10. Select any example of a visualisation or infographic, maybe your own work or that of others. The task is to undertake a deep, detailed ‘forensic’ like assessment of the design choices made across each of the five layers of the chosen visualisation’s anatomy. In each case your assessment is only concerned with one design layer at a time.

For this task, take a close look at the annotation choices:

  1. Start by identifying all the annotation features deployed, listing them under the headers of either project or chart annotation
  2. How suitable are the choices and deployment of these annotation features? If they are not, what do you think they should have been?
  3. Go through the set of ‘Influencing factors’ from the latter section of the book’s chapter to help shape your assessment and to possibly inform how you might tackle this design layer differently
  4. Also, considering the range of potential annotation features, what would you do differently or additionally?