research paper

 Update your paper to address the course concepts that have been covered (from Milestone 1, 2, 3 drafts) – as they are applicable to your specific industry, to your specific company

Threats posed by browser add ins

 Please complete the questions in a Word document and then upload the assignment for grading. When assigning a name to your document please use the following format (lname_Assignment7). Use examples from the readings, lecture notes and outside research to support your answers. The assignment must be a minimum of 2-full pages in length with a minimum of 2 – sources. Please be sure to follow APA v6 guidelines for the entire paper. Assignments are due by 11:55 pm Eastern time on Sunday.

Assignment 7. Go online and search for information about security threats posed by browser add-ins, such as Java applets and ActiveX controls (Do not use either of these examples). Note that most of these programs are small in size and downloaded onto computers over the Internet. Look for a specific example of a security problem resulting from such add-ins, and document the problem in a case study.

7 questions

  

1) Read this Time article and view the video(https://time.com/5168202/russia-troll-internet-research-agency/) explaining how Russian trolls spread fake news.  Discuss in 500 words whether the government should regulate Facebook more closely.  

Use at least three sources. Use the Research Databases available from the Danforth Library(https://libguides.nec.edu/az.php), not Google.   Include at least 3 quotes from your sources enclosing the copied words in quotation marks and cited in-line by reference to your reference list.  Example: “words you copied” (citation) These quotes should be one full sentence not altered or paraphrased. Cite your sources using APA format. Use the quotes in your paragraphs. Do Not Doublespace.

2) Answer each these questions in a paragraph with at least five sentences: Include the question and number your responses accordingly. Provide a citation for each answer.

1. Describe Digital Literacy (how to know what is real on the web). 

2. None of these people exist. What does this mean to you?

3. Why is Wikipedia more reliable than a paper encyclopedia?

4. How useful are crowd sources answers?

5. What are some drawbacks to crowd sourced answers?

6. Do people generally utilize the diversity of sources on the Internet effectively?

7. How reliant are we and how reliant should we be on getting our news from social media?

8. How do humans remain vigilant when we turn over authority to computers? Have you tried to navigate without gps?

9. If models are simplifications or reality, why do we rely on them?

10. Why was this model, used by Amazon for hiring, wrong?

11. Why did Skynet declare war on the human race?

3) The purpose of this assignment is to pick a topic for your research project. The topic should be of graduate level not a survey. Investigate an important question. 

Your Research Project will be a presentation on some aspect of the surveillance state.  Do a five source annotated bibliography/reference list on the subject. There should be two annotations for each source. In the first write a paragraph of at least five sentences summarizing the thesis of the article. In the second write a paragraph of at least five sentences summarizing your reflections on the thesis of the article. You should do a deep dive into a topic. Do not do a survey. Make use of academic references such as you can find in the Danforth LIbrary research databases 

Use at least five sources.

Copying without attribution or the use of spinbot or other word substitution software will result in a grade of 0. 

Short excerpt on the Surveillance State :

https://learn-us-east-1-prod-fleet01-xythos.s3.amazonaws.com/5b75a0e7334a9/1237028?response-cache-control=private%2C%20max-age%3D21600&response-content-disposition=inline%3B%20filename%2A%3DUTF-8%27%27Zuboff.pdf&response-content-type=application%2Fpdf&X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Date=20201104T030000Z&X-Amz-SignedHeaders=host&X-Amz-Expires=21600&X-Amz-Credential=AKIAZH6WM4PL5SJBSTP6%2F20201104%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Signature=0db0e33d87614262defdca855ff1b3498572ba11c6697ca535dd48f0500209d3

4) Discuss in 500 words your opinion on what lessons should be learned from the 737 Max 8 crashes. 

Use at least three sources. Use the Research Databases available from the Danforth Library(https://libguides.nec.edu/az.php), not Google.   Include at least 3 quotes from your sources enclosing the copied words in quotation marks and cited in-line by reference to your reference list.  Example: “words you copied” (citation) These quotes should be one full sentence not altered or paraphrased. Cite your sources using APA format. Use the quotes in your paragraphs. Do Not Doublespace.

Copying without attribution or the use of spinbot or other word substitution software will result in a grade of 0. 

5) Your Research Project on the surveillance state consists of two parts:

1 a Powerpoint presentation consisting of at least 12 slides not including title and references.

2. 750 word research  paper with at least 3 sources. There should be no lists. Write in essay format not outline format. Include a meaningful title.

Do not double space.

You must include at least 3 quotes from your sources enclosing the copied words in quotation marks and cited in-line. 

There should be no lists – bulleted, numbered or otherwise. 

Write in essay format with coherent paragraphs not in outline format. Distribute your quotes among the paragraphs.

The topic must be appropriate for graduate level. Find a topic that we covered in the course and dig deeper or find something that will help you in your work or in a subject area of interest related to the course topic. Use academically appropriate resources which you can find in the Danforth Library Research Databases.( https://www.nec.edu/students-faculty-staff/library-danforth/research-help/databases-help/)

6) Do a bit of research on penetration testing techniques. Investigate and document the following

· Five network penetration testing techniques

· Advantages and disadvantages of each

· One notable social engineering test

· Possible negative implications of penetration tesing

Please write between 300 words

7) Prepare a final project on a web application security topic. The primary deliverables for the project will be a paper and and also a presentation “Topic : White Hat Hacking”, Include a short paragraph describing your project and how you intend to research it. 

· Week 11. Submit final project.

· Week 12. Submit a brief abstract describing your final project.

Week 13. Submit final project materials.

o 500-700 word, double spaced, written in APA format, showing sources and a bibliography

p4

 You should create one Java file for each problem and save them all in one folder. Compress the folder as a .zip file and submit it here. Please name your .zip file as P4-Last Name-First Nam.zip. For example, P4-Smith-John.zip

  • A Word document containing the algorithms and the screenshots of the running programs for all of the five problems. Please name your Word document as P4-Last Name-First Name.docx or .doc. For example, P4-Smit

Consider the following problems, design the algorithms that would solve them, and then implement the algorithm in Java.

You are free to choose between writing pseudo-code or drawing flowcharts. Make sure to include screenshots of your running programs. You can take screenshots using PrintScreen of the console window in which you run the program. Put your algorithm and the screenshots together in a Word document.

Problem 1:

Write a program that reads the ages of three persons from the user, and decides who is the oldest, and who the youngest person is.

Problem 2:

Write a program that reads in the name and salary of an employee. Here the salary will denote an hourly wage, such as $9.25. Then ask how many hours the employee worked in the past week. Be sure to accept fractional hours. Compute the pay. Any overtime work (over 40 hours per week) is paid at 150 percent of the regular wage. Print a paycheck for the employee.

Problem 3:

The original US income tax of 1913 was quite simple. The tax was:

  • 1 percent on the first $50,000
  • 2 percent on the amount over $50,000 up to $75,000
  • 3 percent on the amount over $75,000 up to $100,000
  • 4 percent on the amount over $100,000 up to $250,000
  • 5 percent on the amount over $250,000 up to $500,000
  • 6 percent on the amount over $500,000.

There was no separate schedule for single or married taxpayers. Write a program that computes the income tax according to this schedule.

Problem 4:

Write a program asks the user to enter a month (1 for January, 2 for February, and so on) and then prints the number of days in the month. For February, print “28 or 29 days”.

For example:

Enter a month: 5
30 days

Do not use a separate if/else branch for each month. Use Boolean operators.

Problem 5:

A year with 366 days is called a leap year. Leap years are necessary to keep the calendar synchronized with the sun because the earth revolves around the sun once every 365.25 days. Actually, that figure is not entirely precise, and for all dates after 1582 the Gregorian corrections apply. Usually years that are divisible by 4 are leap years, for example 1996. However, years that are divisible by 100 (for example 1900) are not leap years, but years that are divisible by 400 are leap years (for example 2000). Write a program that asks the user for a year and computes whether that year is a leap year. Use a single if statement and Boolean operators.

Submission

You are required to submit the following files for this assignment by clicking the Submit Assignment button above.

computer information

  

Module 2: Portfolio Project Job Title Submission 

You will start the portfolio project process by documenting the job title or career that you will explore in your brochure and an explanation of at least 40 words discussing why the selection appeals to you. Submit this assignment in Blackboard. choose, Nursing or manager job

Module 3: Annotated Bibliography 

You will be required to submit an annotated bibliography for four (4) separate articles or resources. The annotated bibliography is comprised of an APA citation, a summary of the resource, and your evaluation of the credibility of the source. Please refer to the specific instructions and example provided below for more information on writing Annotated Bibliographies. Double-click the icons below to see the examples.

Module 5: Brochure Content Outline 

You will create an outline that applies the research from your annotated bibliographies. In the outline you will illustrate your main topic sentence and bullet points for each of your 3 content paragraph topics, outline which source or sources you’ll cite to give information about that topic, and include a reference page. See the content outline by double-clicking below for an example.

Module 6: Rough Draft Submission

You will submit the rough draft of your three (3) career development brochure panels. Once submitted, you will receive feedback from your instructor so you can revise your work for your final submission in Module 7.

Module 7: Final Submission to ePortfolio

You will submit the final draft of your three (3) career development content paragraphs, including any edits or feedback supplied by the instructor on the Module 6 draft submission.  

Module 2: Portfolio Project Job Title Submission 

You will start the portfolio project process by documenting the job title or career that you will explore in your brochure and an explanation of at least 40 words discussing why the selection appeals to you. Submit this assignment in Blackboard.

Module 3: Annotated Bibliography 

You will be required to submit an annotated bibliography for four (4) separate articles or resources. The annotated bibliography is comprised of an APA citation, a summary of the resource, and your evaluation of the credibility of the source. Please refer to the specific instructions and example provided below for more information on writing Annotated Bibliographies. Double-click the icons below to see the examples.

Module 5: Brochure Content Outline 

You will create an outline that applies the research from your annotated bibliographies. In the outline you will illustrate your main topic sentence and bullet points for each of your 3 content paragraph topics, outline which source or sources you’ll cite to give information about that topic, and include a reference page. See the content outline by double-clicking below for an example.

Module 6: Rough Draft Submission

You will submit the rough draft of your three (3) career development brochure panels. Once submitted, you will receive feedback from your instructor so you can revise your work for your final submission in Module 7.

Module 7: Final Submission to ePortfolio

You will submit the final draft of your three (3) career development content paragraphs, including any edits or feedback supplied by the instructor on the Module 6 draft submission.

Coso Framework

The COSO framework of internal controls is practiced within companies around the world. The objectives of the COSO framework are closely related to its five components. For this week’s activity, please discuss these five components of the COSO framework. Be sure to include each components’ impact on each of the COSO framework objectives. What do you feel an auditor would most be concerned with during an IT audit? Lastly, discuss suggestions for integrating COSO framework compliance into a company in which you are familiar. 

Your paper should meet the following requirements:

• Be approximately four to six pages in length, not including the required cover page and reference page.

• Follow APA7 guidelines. Your paper should include an introduction, a body with fully developed content, and a conclusion.

Practical Connection Emerging Threats

 

Assignment: 
Provide a reflection of at least 550 words (or 2 pages) of how the knowledge, skills, or theories of this course have been applied, or could be applied, in a practical manner to your current work environment. If you are not currently working, share times when you have or could observe these theories and knowledge could be applied to an employment opportunity in your field of study. 

Requirements:

  • Provide a 550 word (or 2 pages double spaced) minimum reflection.
  • Use of proper APA formatting and citations. If supporting evidence from outside resources is used those must be properly cited.
  • Share a personal connection that identifies specific knowledge and theories from this course.
  • Demonstrate a connection to your current work environment. If you are not employed, demonstrate a connection to your desired work environment. 
  • You should not, provide an overview of the assignments assigned in the course. The assignment asks that you reflect how the knowledge and skills obtained through meeting course objectives were applied or could be applied in the workplace. 
  • Any use of outside sources, including your own prior work, will result in a zero on the activity and a report being filed with Academic Affairs regarding plagiarism (even if self-plagiarism). 

discussion

 A digital forensics professional must know basic IT skills, understand computer architecture and networking, and have analytical and investigative skills, as well as strong attention to detail. Why do think all of these skills are necessary? Please explain. 

2 Questions each on in separate document

 Question 1

My Research Project Tokenization for that I need, 5 sources annotated bibliography. here attaching my PPT and Abstract.

Question 2 

Write an essay of at least 500 words comparing or contrasting ISO v. NIST database security frameworks.

Include at least one quote from each of 3 different articles, place the words you copied (do not alter or paraphrase the words) in quotation marks and cite in-line (as all work copied from another should be handled). The quotes should be full sentences (no more, less) and should be incorporated in your discussion (they do not replace your discussion) to illustrate or emphasize your ideas.

Cite your sources in a clickable reference list at the end. Do not copy without providing proper attribution (quotation marks and in-line citations). Write in essay format, not in bulleted, numbered, or another list format