Develop a security incident response policy for organization

Assignment Help Computer Network Security
Reference no: EM132395272

Assignment: The week 5 step in developing the Operating Systems Security Policies Document is to define the policies, processes, and tools to use for the management of security issues. Regardless of the level of security applied to operating systems and the infrastructure they control, there will still be security flaws and issues. When security incidents occur, they must be managed efficiently and effectively. The incidents often require analysis and investigation, and the information obtained during the analysis should be tracked for future use. Rapid responses are often necessary to minimize potential damage to systems and data, so the response processes should be defined in advance.

For this assignment, you will analyze the security management needs for the organization. You will then recommend the tools and processes necessary for security management, threat analysis and tracking, and security incident response for each of the 3 operating system categories (UNIX, open source, and Windows). You will also recommend forensics tools and policies to use in response to security incidents. Finally, you will further refine the Operating Systems Security Policies document to produce the final draft version. Updates may be based on peer and instructor feedback.

The following are the project deliverables:

1. Update the Operating Systems Security Policies document title page with a new date and project name.

2. Update the previously completed sections based on the instructor's feedback.

3. New Content:

a. Security Management

• Develop a security incident response policy for the organization.

• Provide an evaluation and recommendation for tools and processes to help analyze and track security threats and incident responses for all 3 operating systems categories (UNIX, open source, and Windows).

• Provide an evaluation and recommendation for forensics tools and policies to use in response to security incidents for all 3 operating systems categories (UNIX, open source, and Windows).

b. Security Cost/Benefit Analysis

• Provide a cost/benefit analysis for the tools and processes recommended throughout the Operating Systems Security Policies document versus the cost to the organization of security incidents.

• Add a long-term cost/benefit analysis that includes expected changes in the organization that might affect the costs and benefits of the recommended tools and processes.

4. Operating Systems Security Policies document, final draft

a. Review the entire document for any changes and improvements that you would like to make.

b. Ensure that this final version of the plan is sufficiently detailed to allow the organization to confidently move forward with the implementation of the operating system security plan based on your recommendations.

c. Any previous instructor feedback should be addressed with appropriate changes.

Reference no: EM132395272

Questions Cloud

Moving away from shareholder value maximization : Name three common governance mechanisms in corporate America and explain why having them in place reduces the likelihood of moving away from shareholder value
What is the percentage return : The company paid a dividend of $8.10 per share during the year, and had an ending share price of $60. What is the percentage return?
ACCFIN1006-Introduction to Management Accounting and Control : ACCFIN1006- Introduction to Management Accounting and Control Assignment Help and Solutions- University of Glasgow, UK-Who are the stakeholders in this decision
The strategy of cultivating interdependence : Do you really believe a person can retrain their thinking so that they learn to think more strategically and effectively as a habit of thought and life?
Develop a security incident response policy for organization : Develop a security incident response policy for the organization. Provide an evaluation and recommendation for tools and processes to help analyze.
Use of theoretical and conceptual frameworks : Use of theoretical and conceptual frameworks when conducting a scholarly project. Frameworks can be fairly straightforward, or they can be complex
About the corporate social responsibility of the company : In addition, present some information about the corporate social responsibility (CSR) of the company.
Define how would you go about determining accuracy : Create a new thread. As indicated above, identify which of the three views discussed in the chapter that would provide the best quality assessment.
Differentiate hash value and other cryptographic functions : MD5 and SHA Functions have been used for years to verify files and messages. Discuss how they have used. What is the difference between a one way hash value.

Reviews

Write a Review

Computer Network Security Questions & Answers

  An overview of wireless lan security - term paper

Computer Science or Information Technology deals with Wireless LAN Security. Wireless LAN Security is gaining importance in the recent times. This report talks about how vulnerable are wireless LAN networks without any security measures and also talk..

  Computer networks and security against hackers

This case study about a company named Magna International, a Canada based global supplier of automotive components, modules and systems. Along with the company analysis have been made in this assignment.

  New attack models

The Internet evolution is and is very fast and the Internet exposes the connected computers to attacks and the subsequent losses are in rise.

  Islamic Calligraphy

Islamic calligraphy or Arabic calligraphy is a primary form of art for Islamic visual expression and creativity.

  A comprehensive study about web-based email implementation

Conduct a comprehensive study about web-based email implementation in gmail. Optionally, you may use sniffer like wireshark or your choice to analyze the communication traffic.

  Retention policy and litigation hold notices

The purpose of this project is to provide you with an opportunity to create a document retention policy. You will also learn how to serve a litigation hold notice for an educational institute.

  Tools to enhance password protection

A report on Tools to enhance Password Protection.

  Analyse security procedures

Analyse security procedures

  Write a report on denial of service

Write a report on DENIAL OF SERVICE (DoS).

  Phising email

Phising email It is multipart, what are the two parts? The HTML part, is it inviting the recepient to click somewhere? What is the email proporting to do when the link is clicked?

  Express the shannon-hartley capacity theorem

Express the Shannon-Hartley capacity theorem in terms of where is the Energy/bit and is the psd of white noise.

  Modern symmetric encryption schemes

Pseudo-random generators, pseudo-random functions and pseudo-random permutations

Free Assignment Quote

Assured A++ Grade

Get guaranteed satisfaction & time on delivery in every assignment order you paid with us! We ensure premium quality solution document along with free turntin report!

All rights reserved! Copyrights ©2019-2020 ExpertsMind IT Educational Pvt Ltd