Analyse issues associated with organisational data networks

Assignment Help Computer Network Security
Reference no: EM132780378

MIS607 Cybersecurity - Mitigation Plan for Threat Report

Learning Outcome 1: Explore and articulate cyber trends, threats and staying safe in cyberspace, plus protecting personal and company data.

Learning Outcome 2: Analyse issues associated with organisational data networks and security to recommend practical solutions towards their resolution.

Learning Outcome 3: Evaluate and communicate relevant technical and ethical considerations related to the design, deployment and/or the uses of secure technologies within various organisational contexts.

Task Summary
For this assessment, you are required to write a 2500 words mitigation plan for threat report based on knowledge you gained about threat types and key factors in Assessment 2. You are required to use the Assessment 2 case as context to write a report to address or alleviate problems faced by the business and to protect the customers. In doing so, you are required to demonstrate your ability to mitigate threat/risks identified in Assessment 2 through the strategy you recommend (STRIDE).

Context

Cybersecurity help organizations to mitigate threats/risks, reduce financial loss and safety violations, decrease unethical behaviour, improve customer satisfaction, and increase efficiency, as well as to maintain these improved results. Threats can be resolved by Risk Acceptance (doing nothing), Risk Transference (pass risk to an externality), Risk Avoidance (removing the feature/component that causes the risk) and Risk Mitigation (decrease the risk). This assessment gives you an opportunity to demonstrate your understanding of cybersecurity and your capability to explain Risk Mitigation strategies for such threats. Mitigations should be chosen according to the appropriate technology and resolution should be decided according to the risk level and cost of mitigation.

Task Instructions

1. Read the Assessment 2 Case Scenario again to understand the concepts discussed in the case.

2. Review your subject notes to establish the relevant area of investigation that applies to the case. Reread any relevant readings that have been recommended in the case area in modules. Plan how you will structure your ideas for the mitigation plan for threat report.

3. The mitigation plan for threat report should address the following:
• Setting priorities for risks/threats
• Analyse the case in terms of identified risk categories and scenarios
• Apply standard mitigations
• Discuss specific resolutions for improvement, and justify their significance
• Provide recommendations for mitigating risk based on an assessment of risk appetite, risk tolerance and current risk levels (Choose techniques to mitigate the threats)
• Make recommendations to the CEO on how to conduct risk management, key issues involving your process improvement model, including a road map, the identification of appropriate technologies for the identified techniques, communicating the strategy, and a suggested timeline.

4. The report should consist of the following structure:
A title page with subject code and name, assignment title, student's name, student number, and lecturer's
name.

The introduction that will also serve as your statement of purpose for the report. This means that you will tell the reader what you are going to cover in mitigation plan report. You will need to inform the reader of:
a) Your area of research and its context (how to mitigate or manage threats)
b) The key concepts you will be addressing
c) What the reader can expect to find in the body of the report

The body of the report will need to respond to the specific requirements of the case study. It is advised that you use the case study to assist you in structuring the report. Set priorities for identified threats from assessment 2, analyse the case in terms of identified risk categories and discuss specific resolutions and recommendations for improvements in the body of the report.

The conclusion (will summarise any findings or recommendations that the report puts forward regarding the concepts covered in the report.

5. Format of the report
The report should use font Arial or Calibri 11 point, be line spaced at 1.5 for ease of reading, and have page numbers on the bottom of each page. If diagrams or tables are used, due attention should be given to pagination to avoid loss of meaning and continuity by unnecessarily splitting information over two pages. Diagrams must carry the appropriate captioning.

6. Referencing
There are requirements for referencing this report using APA referencing style.

Attachment:- Mitigation Plan for Threat Report.rar

Reference no: EM132780378

Questions Cloud

Oracle SQL Developer Documentation : You will use SQL Developer as the primary tool to write PL/SQL code. Hence, it is important for you to get familiar with the tool.
Discuss the importance of interprofessional collaboration : The Joint Commission reported that [poor] communication was the root cause of 66% of Sentinel Events between 1995-2005. Examine the communication.
Explain the methodology used for analyzing the data : Research how these data are used for analytics. What is the use case for the specific big data? Explain the methodology used for analyzing the data.
How much net proceeds will westside market receive : The administrative costs are estimated at $310,000. How much net proceeds will Westside Market receive from this stock offering
Analyse issues associated with organisational data networks : Analyse issues associated with organisational data networks and security to recommend practical solutions towards their resolution
Focus on transformational leadership : This journal articles focus on transformational leadership and knowledge and knowledge sharing within an organization,
Discuss the challenges to network security because of change : What changes should be made to the network survey/network design/network security plan. Discuss the challenges to network security because of the change.
Determine the Net Business Income : Determine the 2018 Net Business Income for Accounting Purposes based the company's Net Business Income for Taxation Purposes
History of kevin mitnick : Write on the history of Kevin Mitnick, what he was accused of doing, how he was caught, and his punishment.

Reviews

Write a Review

Computer Network Security Questions & Answers

  An overview of wireless lan security - term paper

Computer Science or Information Technology deals with Wireless LAN Security. Wireless LAN Security is gaining importance in the recent times. This report talks about how vulnerable are wireless LAN networks without any security measures and also talk..

  Computer networks and security against hackers

This case study about a company named Magna International, a Canada based global supplier of automotive components, modules and systems. Along with the company analysis have been made in this assignment.

  New attack models

The Internet evolution is and is very fast and the Internet exposes the connected computers to attacks and the subsequent losses are in rise.

  Islamic Calligraphy

Islamic calligraphy or Arabic calligraphy is a primary form of art for Islamic visual expression and creativity.

  A comprehensive study about web-based email implementation

Conduct a comprehensive study about web-based email implementation in gmail. Optionally, you may use sniffer like wireshark or your choice to analyze the communication traffic.

  Retention policy and litigation hold notices

The purpose of this project is to provide you with an opportunity to create a document retention policy. You will also learn how to serve a litigation hold notice for an educational institute.

  Tools to enhance password protection

A report on Tools to enhance Password Protection.

  Analyse security procedures

Analyse security procedures

  Write a report on denial of service

Write a report on DENIAL OF SERVICE (DoS).

  Phising email

Phising email It is multipart, what are the two parts? The HTML part, is it inviting the recepient to click somewhere? What is the email proporting to do when the link is clicked?

  Express the shannon-hartley capacity theorem

Express the Shannon-Hartley capacity theorem in terms of where is the Energy/bit and is the psd of white noise.

  Modern symmetric encryption schemes

Pseudo-random generators, pseudo-random functions and pseudo-random permutations

Free Assignment Quote

Assured A++ Grade

Get guaranteed satisfaction & time on delivery in every assignment order you paid with us! We ensure premium quality solution document along with free turntin report!

All rights reserved! Copyrights ©2019-2020 ExpertsMind IT Educational Pvt Ltd