DQ

analyze the structure of advanced encryption standards and why it makes it so strong

Digital Marketing Strategies 2020 and Beyond: https://www.youtube.com/watch?v=bGQG_-OG6fs

 

Watch the following videos on Digital Marketing:

Digital Marketing Strategies 2020 and Beyond: https://www.youtube.com/watch?v=bGQG_-OG6fs

Marketing Technology: https://www.youtube.com/watch?v=Q8yGCS0q0dk

After watching the videos, provide a video reflection paper that addresses the following. 

1) What are 3 key aspects of digital marketing in the future the videos highlighted as essential to know?

2) What key digital marketing technique or strategy do you believe is the most interesting and why?

3) What is the overall impact the videos suggest marketing technology has to be able to provide competitive advantage for a company?

4) What are the key fundamentals of marketing technology the video prescribes that all businesses should understand?

Paper should be 4-5 pages, double spaced, in Times New Roman, 12pt font, double spaced. Minimum of video references mentioned. Title page and references page required, but does not count towards minimum. 

Horizontal and Vertical Scaling

Create a paper that compares horizontal and vertical scaling. Be sure to include two situations for each scaling type where that scaling method would be beneficial.

Paper should be clear and detailed with a minimum of 600 words, sources must be cited in APA format and must have clear organization and flow.

Project 9 & 10

  

Project Part 9: Secure Windows Applications Policy

Scenario

One of the security improvements for the Always Fresh IT environment is to ensure all workstations and servers run secure applications. The company needs policies that set security requirements for the software. These policies will guide administrators in developing procedures to ensure all client and server software is as secure as possible.

Specifically, you will write two policies to ensure web server software and web browsers are secure. Your policy statements will describe the goals that define a secure application.

Consider the following questions for web server software and web browsers:

1. What functions should this software application provide?

2. What functions should this software application prohibit?

3. What controls are necessary to ensure this applications software operates as intended?

4. What steps are necessary to validate that the software operates as intended?

Tasks

Create two policies—one for webserver software and one for web browser clients. Remember, you are writing policies, not procedures. Focus on the high-level tasks, not the individual steps.

Use the following as a guide for both policies:

§ Type of application software

§ Description of functions this software should allow

§ Description of functions this software should prohibit

§ Known vulnerabilities associated with software

§ Controls necessary to ensure compliance with desired functionality

§ Method to assess security control effectiveness

Project Part 10: Evidence Collection Policy

Scenario

After the recent security breach, Always Fresh decided to form a computer security incident response team (CSIRT). As a security administrator, you have been assigned the responsibility of developing a CSIRT policy that addresses incident evidence collection and handling. The goal is to ensure all evidence collected during investigations is valid and admissible in court.

Consider the following questions for collecting and handling evidence:

1. What are the main concerns when collecting evidence?

2. What precautions are necessary to preserve evidence state?

3. How do you ensure evidence remains in its initial state?

4. What information and procedures are necessary to ensure evidence is admissible in court?

Tasks

Create a policy that ensures all evidence is collected and handled in a secure and efficient manner. Remember, you are writing a policy, not procedures. Focus on the high-level tasks, not the individual steps.

web dev

Based on the feedback from your earlier assignment, make any changes necessary. You will continue to work on your site, adding the following elements:

  • Add any other pages to your site and adjust the navigational scheme
  • Use of CSS including:
    • An element selector
    • A class selector
    • An ID selector
    • A pseudo-class selector (try this on your hyperlinks!)
    • Use of float and clear around an image
    • Text-align
  • A form that includes a minimum of:
    • Five text fields
    • One text area field
    • The use of checkboxes
    • Radio buttons
    • A select field (either a list or a drop-down menu)
    • A Submit button
    • Optional use of an image button
    • The use of alert message on one page

Now that you have begun to write your pages in HTML, please add the following to a comment in the of your work:

Computer Science

describe an IT or similar business project you have done or are currently doing. In your discussion, provide information on the following:

1.  What is that project? Provide complete description. Consider using PPM.

2.  What was the scoop, deliverable, and results of the project?

3.  What constraints did you experience and how did you handle them?

4.  If you had to do the same project again, what changes will you recommend?

1 response with 300 words and 2 responses with 150 words each. All with references(don’t include references towards total words count) and please use APA format.

Research Paper and discussion

Part 1 : Research paper 

What are baseline security requirements that should be applied to the design and implementation of applications, databases, systems, network infrastructure, and information processing when considering cloud computing within an enterprise risk management framework?

Your paper should meet the following requirements:

  • Be approximately four to six pages in length, not including the required cover page and reference page.
  • Follow APA7 guidelines. Your paper should include an introduction, a body with fully developed content, and a conclusion.
  • Support your answers with the readings from the course and at least two scholarly journal articles to support your positions, claims, and observations, in addition to your textbook. The UC Library is a great place to find resources.

Part 2 : discussion ( 500 words including 2 responses )

  • What are some of the potential risks involved with cloud computing?
  • Does the research and model in this article propose a viable solution to cloud-based risk management?

Please make your initial post and two response posts substantive. A substantive post will do at least two of the following:

  • Ask an interesting, thoughtful question pertaining to the topic
  • Answer a question (in detail) posted by another student or the instructor
  • Provide extensive additional information on the topic
  • Explain, define, or analyze the topic in detail
  • Share an applicable personal experience
  • Provide an outside source (for example, an article from the UC Library) that applies to the topic, along with additional information about the topic or the source (please cite properly in APA 7)
  • Make an argument concerning the topic

Disuccsion

 describe an instance of plagiarism or other use of another’s intellectual property with which you are familiar. Please give one argument condemning this conduct and one argument defending it.

ApA format 250words

Emerging concepts & Tokenization

**RESEARCH PAPER**

There are several emerging concepts that are using Big Data and Blockchain Technology. Please search the internet and highlight 5 emerging concepts that are exploring the use of Blockchain and Big Data.

Conclude your paper with a detailed conclusion section. 

The paper needs to be approximately 6-8 pages long, including both a title page and a references page (for a total of 8-10 pages). Be sure to use proper APA formatting and citations to avoid plagiarism.

Your paper should meet these requirements:

Be approximately six to eight pages in length, not including the required cover page and reference page.

Follow APA 7 guidelines. Your paper should include an introduction, a body with fully developed content, and a conclusion.

Support your answers with the readings from the course and at least two scholarly journal articles to support your positions, claims, and observations, in addition to your textbook. 

Be clearly and well-written, concise, and logical, using excellent grammar and style techniques. You are being graded in part on the quality of your writing.

**DISCUSSION POST**

This week we explored the concept of Tokenization.  Three important protocols discussed were Secure Multi-Party Computation (SMPC), Policy-Backed Token (PBT) and Open Asset Protocol (OAP).  Compare and contrast these three protocols and explain which industries can benefit the most from each of these protocols.

Assg

ResearchPaper

Define the IT organizational structure and how the IT organizational structure impacts culture and change management practices.  Additionally, how does the organizational structure impact competitive advantage?