Archive for August 13th, 2019

Emerging Threats And CounterMeasures

Disaster Recovery and Business Continuity Scenario:

Part 1:

You are the IT lead for a small IT company in Florida that sells computers. The company just received one of the most massive orders from a high school on a government base to ship 500 desktop computers located in VA. A natural disaster occurred (hurricane) has left your location without power; however, you do have cellular service, “most of the roads are not travelable.” Due to the power outage in your area, the U.S. postal service and others will not be delivering. The CEO needs this transaction to occur as this could lead to a long-lasting relationship and will keep the company above water.

  1. What procedures would you take to fulfill the order?
  2. Create a short guide to keep business going if the power is disrupted again in the future due to a hurricane. 

Part 2:

The power has been restored, and hackers are attempting to take advantage of the opportunity and crisis, therefore, using Kali Linux (Metasploit) to gain access to company servers. Your company has a Windows-based server, which Windows is prone to attacks. You assume that your company is maybe next in a Ransomware attack as other IT companies are falling victim within your local area.

  1. What steps will you take to ensure that you do not become a victim of ransomware?

Guide Information:

  • Must be in APA

Each question does not have a page length requirement, and you will be graded on creativity and the solution quality. In hindsight papers that are longer than 3 pages usually have better creativity and detailed solutions. This assignment is based on your ability to solve a problem that may be a continuous issue

 
 
 

Imagine you are the owner of an IT Consulting Business.

Please read the complete question and refer the chapter 15 in the text book link provided to answer the below question.

Imagine you are the owner of an IT Consulting Business. You have been contracted to help an organization operate effectively to protect their client’s information. Chapter 15 covers best practices for audits, security policy, network management tools, software testing, etc. What best practices would you implement to make sure that an organization protects client information.

Requirement:

Please refer to the below text book chapter 15 best practices.   Text book link for this course:  http://seu1.org/files/level8/IT445/IT445%20BOOK%20EDIT.pdf  

APA format
minimum 3 references
400 words
Proper citation

Theory Relevant To Application Of DNP-Prepared Nurse

Explore various science-based theories. Select two theories to describe  to your peers. How is each of these theories relevant to application for  a DNP-prepared nurse. 

 
 
 

Training and Development Across Cultures

Each culture has nuances related to workforce development (career) and training (specific skills), which can create challenges, opportunities, and pitfalls for the international HRM function. To this point, examine the overall view of training versus developmental experiences in your country compared to one other country, and determine how this can this impact your work in the international sector. Develop and propose a training program to foster an environment that equips employees to work across cultures and provides learning and long-term development opportunities in the workplace

 

Your well-written paper should be:

 

Explain how your understanding of the multidisciplinary nature of the course content has changed or been validated.

This course was designed to develop skills that will help you be an effective online student and to also help you build a multidisciplinary approach to health. For this Assignment, you reflect on becoming a scholar-practitioner, social change agent, and part of a multidisciplinary field. After reviewing your Learning Resources for this course and completing the StrengthsFinder Assessment, consider the issue you addressed in Week 1 and examine how it can be addressed from a multidisciplinary perspective.

 

 

 

As part of this Assignment, you will incorporate the Gallup’s StrengthsFinder assessment results that you received in Week 4. Reflect upon them and respond to the following questions in your paper.

 

 

 

The Assignment (2–3 pages)

 

  • Explain how your understanding of the multidisciplinary nature of the course content has changed or been validated.
  • Explain how the issue you discussed in Week 1 of the course can be addressed from a multidisciplinary perspective.
  • Expand on your insights utilizing the Learning Resources.
  • Expand on your insights utilizing your StrengthsFinder Assessment results

 

Include proper APA citations and references (see Publication Manual of the American Psychological Association for assistance).

Emerging Threats & Countermeas

Topic: Implementing Cybersecurity in the Energy Sector 

 

 

 

Imagine you have been hired as a security consultant for EnergyA which is an electric utility company based in the USA. The company has several locations in the U.S and is responsible for supplying a large portion of electricity for the Southeastern region in the U.S. 

 

 

 

You have been charged with overseeing the implementation of cybersecurity best practices for EnergyA. In this course, you examined 10 design and security principles in the context of national and critical infrastructure protection. Identify any two security principles and evaluate and discuss how it can be applied to EnergyA. 

 

 

 

Your case analysis needs to minimally address the following 

 

 The relevance of cybersecurity in the energy sector 

 

 Existing research on cybersecurity practices in the energy sector 

 

 Why you are focusing on the specific two security principles 

 

 For each security principle, identify its relevance in the energy sector 

 

 For each security principle, identify how the principle can be implemented 

 

 For each security principle, identify challenges presented in implementing it 

 

 Discussion that connects your entire analysis with the topic and future implications of cybersecurity in the energy sector 

 

 

 

Your research paper should be minimally 8 pages (double space, Font – Georgia with font size 12). The research paper needs cite at least 4 peer reviewed journal/book references. 

 

The bibliography should be included as a separate page and is not part of the 8 page requirement. Student assignments will be run through Safe Assignment. Please ensure to check the safe assignment result prior to submitting.

 

 

 

The research paper should include the following components. 

 

 Title Page (Not part of the minimum 8 page requirement) 

 

 Abstract (quick overview in your own words of the entire content of your paper, limited to 200-350 words) 

 

 Introduction (1-2 pages, relevance of cybersecurity in the energy sector) 

 

 Literature Review (2-4 pages, describes the research papers that you find in reference to the topic of cybersecurity in the energy sector)’  

 

 Cybersecurity Implementation (Why you are focusing on the two specific security principles; For each security principle, identify its relevance in the energy sector; For each security principle, identify how the principle can be implemented; For each security principle, identify challenges presented in implementing it) 

 

 Discussion (2-3 pages) – (Your perspectives on the topic, try to connect the security principles identified together; discuss future implications of cybersecurity in the energy sector) 

 

 Conclusion (1-2 paragraphs, This provides a final summary of your research paper) 

 

 Bibliography in APA format

 

 

 

TEXT BOOK:

 

 Amoroso, E. G. (2012). Cyber attacks: protecting national infrastructure. Elsevier. 

Why Institutions Are Reluctant To Move Their IT To The Cloud.

Discuss in 500 words, why institutions are reluctant to move their IT to the cloud. Consider specific industries like education, medicine, military, etc. 

 

Use at least three sources. Include at least 3 quotes from your sources enclosed in quotation marks and cited in-line by reference to your reference list. 

 

Cite your sources. Do not copy. Write in essay format not in bulleted, numbered or other list format. 

 

Reply to two classmates’ posting in a paragraph of at least five sentences by asking questions, reflecting on your own experience, challenging assumptions, pointing out something new you learned, offering suggestions.  

 
 
 

Describe the price-earnings ratio. What can investors learn from interpreting the results of this ratio?

1) Describe the price-earnings ratio.  What can investors learn from interpreting the results of this ratio?

 

2) Select a company that trades common stock on the NYSE.  Please identify and describe the information that is included in the stock trading reports for that stock.

 

 

 

 You also need to have two other postings  

Discuss the issues organization’s face with regards to the protection of its customer information

 Discuss the issues organization’s face with regards to the protection of its customer information. How might an organization notify its users that all communications are being monitored and preserved? How will end users typically respond to such announcements? 

Emerging Threats & Countermeas

In this week, you examined the security principle of Response.  Incidence response includes all security-related activities that are initiated as a result of an attack that is imminent, suspected, under way or completed.  

 

Discuss the importance of incidence response and the difference between pre-versus post-attack response. Specifically, compare and contrast the front-loaded and back-loaded response approaches.   Provide examples and identify challenges that are involved in incidence response.

 

TEXT BOOK:

 Amoroso, E. G. (2012). Cyber attacks: protecting national infrastructure. Elsevier. 

 
 
 
error: Content is protected !!