Demonstrate your ability to mitigate threat

Assignment Help Computer Network Security
Reference no: EM132871145 , Length: word count:2350

MIS607 Cybersecurity - Torrens University

Mitigation Plan for Threat Report - Cyber security Assignment

Learning Outcome 1: Explore and articulate cyber trends, threats and staying safe in cyberspace, plus protecting personal and company data.
Learning Outcome 2: Analyse issues associated with organisational data networks and security to recommend practical solutions towards their resolution.
Learning Outcome 3: Evaluate and communicate relevant technical and ethical considerations related to the design, deployment and/or the uses of secure technologies within various organisational contexts.

Task Summary
For this assessment, you are required to write a 2500 words mitigation plan for threat report based on knowledge you gained about threat types and key factors in Assessment 2. You are required to use the Assessment 2 case as context to write a report to address or alleviate problems faced by the business and to protect the customers. In doing so, you are required to demonstrate your ability to mitigate threat/risks identified in Assessment 2 through the strategy you recommend (STRIDE).

Context
Cybersecurity help organizations to mitigate threats/risks, reduce financial loss and safety violations, decrease unethical behaviour, improve customer satisfaction, and increase efficiency, as well as to maintain these improved results. Threats can be resolved by Risk Acceptance (doing nothing), Risk Transference (pass risk to an externality), Risk Avoidance (removing the feature/component that causes the risk) and Risk Mitigation (decrease the risk). This assessment gives you an opportunity to demonstrate your understanding of cybersecurity and your capability to explain Risk Mitigation strategies for such threats. Mitigations should be chosen according to the appropriate technology and resolution should be decided according to the risk level and cost of mitigation.

Task Instructions
1. Read the Assessment 2 Case Scenario again to understand the concepts discussed in the case.

2. Review your subject notes to establish the relevant area of investigation that applies to the case. Re- read any relevant readings that have been recommended in the case area in modules. Plan how you will structure your ideas for the mitigation plan for threat report.

3. The mitigation plan for threat report should address the following:
• Setting priorities for risks/threats

• Analyse the case in terms of identified risk categories and scenarios
• Apply standard mitigations
• Discuss specific resolutions for improvement, and justify their significance
• Provide recommendations for mitigating risk based on an assessment of risk appetite, risk tolerance and current risk levels (Choose techniques to mitigate the threats)
• Make recommendations to the CEO on how to conduct risk management, key issues involving your process improvement model, including a road map, the identification of appropriate technologies for the identified techniques, communicating the strategy, and a suggested timeline.

4. The report should consist of the following structure:
A title page with subject code and name, assignment title, student's name, student number, and lecturer's name.

The introduction that will also serve as your statement of purpose for the report. This means that you will tell the reader what you are going to cover in mitigation plan report. You will need to inform the reader of:
a) Your area of research and its context (how to mitigate or manage threats)
b) The key concepts you will be addressing
c) What the reader can expect to find in the body of the report

The body of the report will need to respond to the specific requirements of the case study. It is advised that you use the case study to assist you in structuring the report. Set priorities for identified threats from assessment 2, analyse the case in terms of identified risk categories and discuss specific resolutions and recommendations for improvements in the body of the report.

The conclusion (will summarise any findings or recommendations that the report puts forward regarding the concepts covered in the report.

6. Referencing
There are requirements for referencing this report using APA referencing style for citing and referencing research

Attachment:- Mitigation Plan for Threat Report.rar

Reference no: EM132871145

Questions Cloud

What know about federalism institutions : What you know about institutions (constitution, federalism, legislature, executive, and judiciary) and processes (public opinion, media, interest groups)
Creating cross-cultural organization : Based on your research, what challenges will your organization face in creating a cross-cultural organization in the selected country?
Identify why students should learn about political science : Describe at least one reason why political science is interesting or relevant to you personally. Identify why students should learn about political science.
What role prevailing worldviews might play in presumptions : What role prevailing worldviews might play in the presumptions of a comparative approach and what role a Judeo-Christian worldview might play
Demonstrate your ability to mitigate threat : Mitigation Plan for Threat Report - Cyber security Assignment - write a report to address or alleviate problems faced by the business and to protect customers
Analyze the assumptions of rationality and national interest : Analyze the assumptions of rationality and national interests from a realist perspective, and the application of game theory in bargaining situations.
What is the impact of the media on campaigns and elections : Why do people vote? Why are voting ID laws passed and what is their effect? What is the impact of the media on campaigns and elections?
Proposal of outlining the research approach : Write a proposal of outlining the research approach you will use for your Strategic Plan,
What extent does have on the political lean of the court : What extent does it have on the political lean of the Court, and therefore, on United States law (specifically civil rights and civil liberties)?

Reviews

Write a Review

Computer Network Security Questions & Answers

  Explore twitter connect with your find friends

Explore Twitter connect with your find friends. Configure and customize your privacy settings in your Twitter account. Create and use an account in a Twitter to interact with friends.

  Outline the steps required to complete a risk assessment

What factors have brought increased emphasis on network security? -  Briefly outline the steps required to complete a risk assessment.

  CMIT 425 Advanced Information Systems Security Assignment

CMIT 425 Advanced Information Systems Security Assignment Help and Solution - University of Maryland Global Campus, Maryland, USA - Homework Help

  Discussion on Networked Applications targeted by Botnet

MN502 Overview of Network Security Assignment, MIT Australia. Discussion on Networked Applications targeted by Botnet

  Determine the suitability of certification

Determine the suitability of certification. Justify by using threat identification and provide risk assessment for this organisation.

  How to choose network management protocols

Guidance on how to choose network management protocols. Describe how to apply the principles of network management strategies.

  Compare the cyber hacking laws between given countries

Contrast and compare the cyber hacking laws between the United States, Russian Federation, and the Peoples Republic of China.

  Discuss securing web applications

Identify web application vulnerabilities and tools used to protect web servers. Discuss securing web applications. Review the tools used to attack Web servers.

  Discuss the role they play in computer crime

Discussing the role they play in computer crime. Be sure to research and document cases to support each law and your discussion

  Research the issue of social engineering

Research the issue of social engineering in the context of cyber security and report your findings, including what the problem is, types of social engineering techniques, existing and potential protection mechanism and future trends.

  M30606 Computer Security Assignment

M30606 Computer Security Assignment Help and Solution, University of Portsmouth - Assessment Writing Service

  What actions did the botnet owners perform

What is the number of the line in search.php that contains the vulnerability - what type of vulnerability does this line contain - What actions did the botnet owners perform to regain control of the botnet from the researchers?

Free Assignment Quote

Assured A++ Grade

Get guaranteed satisfaction & time on delivery in every assignment order you paid with us! We ensure premium quality solution document along with free turntin report!

All rights reserved! Copyrights ©2019-2020 ExpertsMind IT Educational Pvt Ltd