Vulnerability Assessment

 

Topic: Perform a Vulnerability Assessment of your place of employment or living area. If you use your work area make sure you inform the Security Manager to get permission as to what you are doing. If you live in a gated community inform the security guard of your activities.

Instructions: Please download the Assignment 1 Vulnerability Assessment template (MS Word), which is already in APA 7 format, using size 12 Times New Roman font, 1-inch margins, TOC, Headings and Reference page. If you insert images or tables in your report make sure you label them appropriately according to APA. (click here for link).

For this assignment: The 4 Heading-1s are required. Each Heading-1 must have at least 3 Heading-2s. Each Heading must have at least 2 properly formatted paragraphs with 3 properly formatted sentences each. Once completed name your file: YourName_Assignment_1_Vulnerability_Assessment.docx and submit to the appropriate assignment folder.

Assignment 1 Vulnerability Assessment Template.docx

Also review the additional files attached for detailed information on Vulnerability Assessments.

Cloud Computing and Digital Forensics

1.) Discuss in 500 words or more  federated architecture in cloud systems. Remember that this is a cloud class not a database class. 

Use at least three sources. Use the Research Databases available from the Danforth Library  as your first choice. 

Include at least 3 quotes from your sources enclosed in quotation marks and cited in-line by reference to your reference list.  

Example: “words you copied” (citation) These quotes should be one full sentence not altered or paraphrased. Cite your sources using APA format. Use the quotes in your paragraphs. Stand alone quotes will not count toward the 3 required quotes.

Write in essay format not in bulleted, numbered or other list format. 

2.) Go online and research some tools that would be valuable in collecting both live memory images and images of various forms off media. Put together a shopping list for your manager that includes tools needed  to be purchased. Include a price if applicable.

Write your answer using a WORD document. 

authentication

  1. What is multifactor authentication and what are some examples?
  2. Ending all online crime is not a realistic goal, but simple steps can massively reduce the likelihood you’ll be the next victim.  Explain how multifactor authentication works.
  3. List 5 reasons to turn on multifactor authentication?
  4. Provide at least two additional links to articles related to multifactor authentication.

Research Paper

  1. The final portfolio project is a three- part activity. You will respond to three separate prompts but prepare your paper as one research paper. Be sure to include at least one UC library source per prompt, in addition to your textbook (which means you’ll have at least 4 sources cited). 
    Start your paper with an introductory paragraph.
    Prompt 1 “Blockchain” (2-3 pages): Explain the major components of blockchain. Be sure to include how blockchain is affecting a global economy and how you see it growing in the future. 
    Prompt 2 “Big Data” (1-2 pages): Describe your understanding of big data and give an example of how you’ve seen big data used either personally or professionally. In your view, what demands is big data placing on organizations and data management technology?  How does big data affect a global economy.
    Prompt 3 “Government and Policies” (1-2 pages):  Discuss the role government plays in a global economy.  Also, look at what policies are currently in place and then discussion what policies should be put in place..

Conclude your paper with a detailed conclusion section. 

The paper needs to be approximately 5-8 pages long, including both a title page and a references page (for a total of 7-10 pages). Be sure to use proper APA formatting and citations to avoid plagiarism.

Your paper should meet the following requirements:

• Be approximately 5-8 pages in length, not including the required cover page and reference page.

• Follow APA6 guidelines. Your paper should include an introduction, a body with fully developed content, and a conclusion.

• Support your answers with the readings from the course, the course textbook, and at least three scholarly journal articles from the UC library to support your positions, claims, and observations, in addition to your textbook. The UC Library is a great place to find resources.

• Be clearly and well-written, concise, and logical, using excellent grammar and style techniques. You are being graded in part on the quality of your writing.

Create Wiki

 

Wikis for Learning and Collaboration

A wiki is a collaborative web site that collects and organizes content, created and revised by its users. The most well-known example is Wikipedia. Wikis are a way to grow a knowledge base around a particular content area, be it best practices in a particular field or how to use a specific piece of hardware/software. A hallmark of Web 2.0 is that it improves as more people use it and this approach underlies wiki-based learning. It is based on the idea that within any enterprise, a great deal of knowledge exists among the members. Sharing this knowledge and information can raise the organization’s intelligence level, be it a university, an association, a corporation or club.

How simply awareness can help with security countermeasures?

Conduct your own research and post a short relevant summary of your findings. ( Post current information, not older than five years ). Use not more than three (3) references.

You must provide AT LEAST 2 substantive comments on other student’s views.

 

week4

 

This week’s journal article was focused on how information and  communication innovation drives change in educational settings. The key  focus of the article was how technology-based leadership has driven the  digital age. Also, that the role of technology leadership incorporates  with the Technology Acceptance Model (TAM).

In this paper, address the following key concepts:

  1. Define TAM and the components.
  2. Note how TAM is impacting educational settings.
  3. Give an overview of the case study presented and the findings.

Google Scholar  is also a great source for research. Please be sure that journal  articles are peer-reviewed and are published within the last five years.

The paper should meet the following requirements:

· 3-5 pages in length (not including title page or references)

· APA guidelines must be followed. The paper must include a cover  page, an introduction, a body with fully developed content, and a  conclusion.

· A minimum of five peer-reviewed journal articles.

The writing should be clear and concise. Headings should be used to  transition thoughts. Don’t forget that the grade also includes the  quality of writing

cloud computing

 

Please develop a recommendation to acquire outsourcing services for the purposes of having a totally external IT operation for one of the companies provided below. Identify the needs of the company based on the scenario to select the appropriate cloud service (PaaS, IaaS, or Identity as a Service). Include the following: define the scope of the problem, review of the cloud provider, estimated cost, describe the services to be provided, and explain the justification.

Paper Requirements:

  • Select a valid cloud vendor
  • Specify which scenario you are addressing by naming the business from the scenario in your paper.
  • Paper length: 2-2.5 
  • Minimum References: 3
  • APA

Select from one of the following scenarios and research a cloud platform to address its needs. The solution must be of the following: PaaS, IaaS, or Identity as a Service

  1. Stark Accounting Inc. – Stark Accounting plans to merge with another company, DGT Inc. As a part of the planning process, Stark wants to identify an appropriate method to provide authentication for both companies during the merge. They both currently use Active Directory (SAML). They are open to a Federated system or moving to a new shared authentication method as long as it does not require centralized hardware in either location.
  2. Emerald Consulting LLC – Emerald Consulting has 5 massive data centers which has a high cost to the IT operations budget. The CTO of the company has mandated a 25% reduction in cost over the next year. As the director of IT, you are required to identify possible solutions to present to the executives showing options to reduces the cost associated with the data centers. Also, the company expects to expand globally which may create more stress on the IT budget.
  3. JML DevOps Inc. – JML is working on a major project with limited funding. The project requires the build on new servers for their developers to create, design, and deploy a new web application. JML does not have any server administrators available to work on the hardware infrastructure which leaves the developers in a critical bind. The project will also need storage for its content as the application will collect over 10Gb of data daily. Although, the project has limited funds, if a solution is found to complete the project in a timely fashion without pulling from the server admins, they are open to additional funding for the project.

project = application security APA format

  Project Part 3: Malware Protection Procedure GuidScenario

Always Fresh allows external users, such as vendors and business partners, to access the Always Fresh Windows environment. You have noticed a marked increase in malware activity in the test environment that seems to originate from external users. After researching the likely source of new malware, you conclude that allowing external users to connect to your environment using compromised computers exposes Always Fresh to malware vulnerabilities.

After consulting with your manager, you are asked to create a policy that will ensure all external computers that connect to Always Fresh environment are malware free. You create the following policy:

“To protect the Always Fresh computing environment from the introduction of malware of any type from external sources, all external computers and devices must demonstrate that they are malware free prior to establishing a connection to any Always Fresh resource.”

Consider the following questions:

1. What does “malware free” mean?

2. How can a user demonstrate that their computer or device is malware free?

3. What are the steps necessary to establish a malware-free computer or device?

4. How should Always Fresh verify that a client computer or device is compliant?

Tasks

Create a malware protection procedure guide that includes steps for installing and running anti-malware software. Fill in the following details to develop your procedure guide:

1. Provide a list of approved anti-malware software solutions—include at least three leading antivirus and two anti-spyware products. You may include Microsoft products and third-party products. Instruct users to select one antivirus and one anti-spyware product and install them on their computer.

2. Describe the process of:

a. Ensuring anti-malware software and data is up to date. Mandate daily updates.

b. Running regular malware scans. Mandate that automatic scans occur whenever the computer is idle. If that setting is unavailable, mandate daily fast scans and biweekly complete scans.

3. Provide steps to follow any time malware is detected.

a. Immediate reaction—what to do with current work, leave the computer on or turn it off

b. Who to contact

c. What information to collect

The procedure guide may be used by company security professionals in the future. Hence, all steps listed should be clear and self-explanatory.

  

Scenario

Always Fresh is expanding. The company is adding another application server and several workstations. As the IT infrastructure grows, it becomes more difficult to manage the added computers and devices.

Consider the Windows servers and workstations in each of the domains of a typical IT infrastructure. Based on your understanding of Group Policy, determine possible Group Policy Objects that will make it easier to manage groups of computers. Focus on common aspects of groups of computers, such as permissions for workstations or printers defined for use by groups of users.

Tasks

4. Recommend Group Policy Objects for the Always Fresh environment in a summary report to management. You must defend your choices with valid rationale.

Operational Excellence

This week select an organization that has a Global platform (they operate in more than one country), that has demonstrated operational excellence.  In this paper, perform the following activities:

  • Name the organization and briefly describe what good or service they sell and where they operate.
  • Note how they are a differentiator in the market.
  • Note the resources used to ensure success in their industry (remember resources are comprised of more than just people).
  • Explain what actions the company took to achieve operational excellence.

The above submission should be three pages in length.  Remember the total length does not include the APA approved cover page or the references.  There should be at least three APA approved references to support your work.  Use the APA Template provided with this course.

Business intelligence Tools

In 80 words or more do some research and list about 5 BI tools that companies are using in their organization.

Look at your company… are you using any BI tools and how is it benefiting your organization?