Explain how access control will be provided

Assignment Help Computer Network Security
Reference no: EM131709654

Assignment: Kenne Jarson Laboratories

You will complete phase of the web application portal project for Kenne Jarson Laboratories.

In a Microsoft PowerPoint presentation with speaker notes, you will provide security recommendations that describe the authentication, access control, and encryption or cryptography utilized to ensure security of confidential information.

Tasks:

• Security Control Overview: The first 7-8 slides will introduce and describe the importance of security controls and mechanism for the new web application portal. In particular, the following items should be covered:

o Authentication: Define the term and describe its relevance and usage in maintaining security in a web application portal.

o Access Control: Describe the term and explain how access control will be provided or limited for those using the web application portal.

o Cryptography and Encryption: The web application portal will share confidential and highly sensitive information between the company and its wholesalers or distributors. Describe how cryptography and encryption can help provide secure communications.

• Security Comparison of Authentication Technologies: The next 3-4 slides should describe various authentication tools or technologies that can be used in an online or a web setting to authenticate users. Provide a recommendation, along with a justification, for your selection that aligns with the requirements of the organization.

• Access Control Plan: You should include 3-4 slides on how user access control will be maintained for the web application portal. Suggest potential security groupings and techniques to maintain user access control.

• Cryptography and Encryption: The final 5-6 slides should discuss the security measures that will be used to ensure secure communications between the company's web application portal and that of its partners or distributors. Describe what cryptography and encryption schemes should be used to secure the web application portal.

Reference no: EM131709654

Questions Cloud

How can multimedia developers resolve this problem : What is the problem of installed fonts? How can multimedia developers resolve this problem?
Discuss patients are reluctant to complain about their care : Discuss this in two different contexts: you as a patient, and your parent or child as a patient
Converting high-level languages to machine code : Discuss the two methods of converting high-level languages to machine code. Include any advantages or disadvantages that might be associated with these methods.
Assess firms stock performance based on the capm : One of several simple linear regressions run to assess firms' stock performance based on the Capital Asset Pricing Model (CAPM) for firms with high ratios.
Explain how access control will be provided : Describe the term and explain how access control will be provided or limited for those using the web application portal.
Insert command to add your name to the customers table : Use the INSERT command to add your name to the Customers table. This is a long one, so enter it carefully! (Hint: It is all on one line.)
How does the immune system respond to a stressor : How does the immune system respond to a stressor that continues for a prolonged period of time
Estimate the slope of the new regression line : In a simple regression the regression equation is Yˆ= 5X + 7. Now if we interchange the X and Y data (that is, what was originally X is now Y and vice versa).
How are the topics of the two articles related to the topic : Write a brief synthesis and summary of the two articles. How are the topics of the two articles related to the topic? What information was relevant and why?

Reviews

Write a Review

Computer Network Security Questions & Answers

  An overview of wireless lan security - term paper

Computer Science or Information Technology deals with Wireless LAN Security. Wireless LAN Security is gaining importance in the recent times. This report talks about how vulnerable are wireless LAN networks without any security measures and also talk..

  Computer networks and security against hackers

This case study about a company named Magna International, a Canada based global supplier of automotive components, modules and systems. Along with the company analysis have been made in this assignment.

  New attack models

The Internet evolution is and is very fast and the Internet exposes the connected computers to attacks and the subsequent losses are in rise.

  Islamic Calligraphy

Islamic calligraphy or Arabic calligraphy is a primary form of art for Islamic visual expression and creativity.

  A comprehensive study about web-based email implementation

Conduct a comprehensive study about web-based email implementation in gmail. Optionally, you may use sniffer like wireshark or your choice to analyze the communication traffic.

  Retention policy and litigation hold notices

The purpose of this project is to provide you with an opportunity to create a document retention policy. You will also learn how to serve a litigation hold notice for an educational institute.

  Tools to enhance password protection

A report on Tools to enhance Password Protection.

  Analyse security procedures

Analyse security procedures

  Write a report on denial of service

Write a report on DENIAL OF SERVICE (DoS).

  Phising email

Phising email It is multipart, what are the two parts? The HTML part, is it inviting the recepient to click somewhere? What is the email proporting to do when the link is clicked?

  Express the shannon-hartley capacity theorem

Express the Shannon-Hartley capacity theorem in terms of where is the Energy/bit and is the psd of white noise.

  Modern symmetric encryption schemes

Pseudo-random generators, pseudo-random functions and pseudo-random permutations

Free Assignment Quote

Assured A++ Grade

Get guaranteed satisfaction & time on delivery in every assignment order you paid with us! We ensure premium quality solution document along with free turntin report!

All rights reserved! Copyrights ©2019-2020 ExpertsMind IT Educational Pvt Ltd