MGT2MRM Enterprise Risk Management Assignment

Assignment Help Computer Network Security
Reference no: EM132897791

MGT2MRM Enterprise Risk Management - Latrobe University

The group assignment features a live case study approach learning by observing and this requires a sound conceptual base. The process adopted in this assignment is for students to study and evaluate real organizations to learn the cybersecurity risk management strategies and activities for growing value. The emphasis is on developing crucial cybersecurity risk management knowledge and skills on how organizations identify, evaluate, mitigate, detect/monitor/report cyber risks, implement an incident response plan and execute a recovery plan.

Your group will select from one of the organizations evaluated by your group members in Assessment 3 for this assignment. Your group is required to submit a report of not more than 3,000 words on the cyber security risk management function at the operational level of your organization.

The aim of this project is to consider cybersecurity risk management theory and standards and implementing them to enable your organization to systematically review, identify, analyze and address the various types of cyber threats in relation to critical business systems, networks and data. You are required to produce a synthesized report that presents an assessment for your organization using the five core functions in the NIST Cybersecurity Framework (NIST CSF). You are also required to discuss the implications of your recommended operational framework for your organisation in the context of the broader enterprise risk management framework. Therefore, this research project should also include the following:

Literature research: conduct a formal analysis of the literature on NIST CSF and present the relevant concepts, strategies, standards, best practices, tools and techniques in relation to cybersecurity risk management;

Critical analysis: conduct a critical analysis of the literature/NIST CSF and evaluate how it may apply in your organization;

Application: recommend and apply concepts, standards and tools to your organization based on NIST/CSF to design a cybersecurity risk control model for your organization at the operational level, and

Presentation: the results and evaluation of their significance in addressing the cybersecurity issues.

The group report on the cybersecurity risk management function and the pertinent issues to your case study should include the following areas:

1. Broadly, show how NIST CSF can be used to implement a cybersecurity operational mitigation process for your organisation's cyber environment by prescribing the relevant actions & activities that is consistent with your organisation's strategic risk strategy.

2. Apply the core functions, relevant categories and sub-categories in the NIST CSF framework to evaluate your organisation.

3. Investigate and identify at least three cyber threats to your organisation's critical systems, networks and data.

4. Assess the vulnerabilities of your organisation's critical systems, networks and data by showing them on a risk map and ranking them.

5. Determine the procedures, tools and technologies to protect your organisation's cybersecurity and detect cyber threats, focusing on at least three critical cyber threats.

6. Explain the process that your organisation uses to monitor and report risk.

7. Propose an incident response plan for your organisation in the event of a cyberattack.

8. Explain the essentials of a recovery plan for your organisation.

The assignment must be presented in a business report format and all reference material must be appropriately cited in the text of your assignment. Include a separate reference list that shows the full citation information. Follow the style guidelines for the Academy of Management Journal or the Harvard author-date referencing method.

This assignment will be evaluated for thoroughness in managing cybersecurity risks (what, where, why, who, when and how), identifying the threats, assessing their severity, measuring their impacts and planning risk reduction strategies. The assignment will also be evaluated in terms of the appropriateness of the facts, application of theory/standards, relevant research evidence, critical analysis, innovation and the skill with which it is organized. The final report should be a professional document assuming that you are able to present to the management of your organization.

The typing should be in 12 font size with at least 1.5 spacing between lines. Assignments should be submitted through Turnitin on the due date or a penalty deduction would apply.

Word count: Not more than 3,000

Attachment:- Enterprise Risk Management.rar

Reference no: EM132897791

Questions Cloud

What is an attribute and note the importance : Why is data quality important? What is the difference between discrete and continuous data? What is an attribute and note the importance?
Identify the targeted skill : You‘ll identify three skills that you‘d like to focus on and develop a plan for. Identify the targeted skill. Summarize your strengths and areas of improvement
Explain if have any experience using any cryptocurrencies : The vast majority of the population associates Blockchain with cryptocurrency Bitcoin, Describe at least two cryptocurrencies with applicable examples.
Explain the difference between NOPAT and net income : Explain the difference between NOPAT and net income. Which is a better measure of the performance of a company's operations
MGT2MRM Enterprise Risk Management Assignment : MGT2MRM Enterprise Risk Management Assignment Help and Solution, Latrobe University - Assessment Writing Service - Investigate and identify at least three cyber
How company could have done a better job minimizing risk : How the company could have done a better job minimizing the risk of failure. If you have you been involved with a company doing a redesign.
How would tailor approach and reporting to address : How would you tailor your approach and reporting to address the fact that the jury may now think that without 100% conclusive evidence
What are the keys to successful project portfolio management : What are the keys to successful project portfolio management? What are some of the key difficulties in successfully implementing portfolio management practices?
Outline the differences in skillsets and thought processes : Outline the differences in skillsets and thought processes between the traditional CEO and the kinetic CIO.

Reviews

len2897791

5/26/2021 12:14:50 AM

Hi, so The file named "assessment main task" is the actual task that needs to be done but it should be based on "Task 3" file. Marking rubric is marking criteria which needs to be satisfied

Write a Review

Computer Network Security Questions & Answers

  An overview of wireless lan security - term paper

Computer Science or Information Technology deals with Wireless LAN Security. Wireless LAN Security is gaining importance in the recent times. This report talks about how vulnerable are wireless LAN networks without any security measures and also talk..

  Computer networks and security against hackers

This case study about a company named Magna International, a Canada based global supplier of automotive components, modules and systems. Along with the company analysis have been made in this assignment.

  New attack models

The Internet evolution is and is very fast and the Internet exposes the connected computers to attacks and the subsequent losses are in rise.

  Islamic Calligraphy

Islamic calligraphy or Arabic calligraphy is a primary form of art for Islamic visual expression and creativity.

  A comprehensive study about web-based email implementation

Conduct a comprehensive study about web-based email implementation in gmail. Optionally, you may use sniffer like wireshark or your choice to analyze the communication traffic.

  Retention policy and litigation hold notices

The purpose of this project is to provide you with an opportunity to create a document retention policy. You will also learn how to serve a litigation hold notice for an educational institute.

  Tools to enhance password protection

A report on Tools to enhance Password Protection.

  Analyse security procedures

Analyse security procedures

  Write a report on denial of service

Write a report on DENIAL OF SERVICE (DoS).

  Phising email

Phising email It is multipart, what are the two parts? The HTML part, is it inviting the recepient to click somewhere? What is the email proporting to do when the link is clicked?

  Express the shannon-hartley capacity theorem

Express the Shannon-Hartley capacity theorem in terms of where is the Energy/bit and is the psd of white noise.

  Modern symmetric encryption schemes

Pseudo-random generators, pseudo-random functions and pseudo-random permutations

Free Assignment Quote

Assured A++ Grade

Get guaranteed satisfaction & time on delivery in every assignment order you paid with us! We ensure premium quality solution document along with free turntin report!

All rights reserved! Copyrights ©2019-2020 ExpertsMind IT Educational Pvt Ltd