Write the security architecture section of network security

Assignment Help Management Information Sys
Reference no: EM131372645 , Length: 5

Network Security

Once the risks in an organization have been identified, you must devise a plan that will provide the best possible protection without significantly impacting daily operations.

For this assignment you will write the Security Architecture section of 4-5 pages of the Network Security Plan document, which will provide an action plan to mitigate the risks identified during the Risk Assessment and their analysis. Appropriate research should be conducted to support the development of your document, and assumptions may be made when necessary.

Assignment Details:

• Update previously completed sections based upon feedback (Will be Provided, MUST Follow)

• Update the Table of Contents. (Will Email-Please Create an Auto Generated table of Contents)

• Update the date on the cover page.

Security Architecture Section

• Identify and select appropriate technologies to protect against the risks that were identified, and provide an explanation as to why the technology was chosen.

• Describe where you plan to place these technologies within the network and why.

o The plan should cover all layers of the OSI model.

• Identify additional software that will be required to monitor the network and protect key assets.

• Identify any security controls that need to be implemented to assist in mitigating risks.

• Mitigate all of the risks that were identified during the assessment phase.

Reference no: EM131372645

Questions Cloud

What is hazard or risk that you believe should be mitigated : What is the hazard/risk that you believe should be mitigated? Why is this hazard/risk a priority? What steps should be taken to mitigate against this risk (project description)?
Discuss about the cyber security policy : Analyze the connection between corporate governance and a company's cybersecurity posture. Provide at least three (3) points to justify whether or not there is an impactful relationship between corporate governance and a company's cybersecurity po..
Compute the historical free cash flows : Go to the 'Historical Analysis' tab, compute the historical free cash flows and calculate the historical ratios. All the cells that need to be computed are highlighted in yellow. You should compare your results to the calculations in the class not..
Evaluate lives and decisions of leaders in american founding : Module provided an overview of biblical principles related to leadership, statesmanship, and government. In this module, you evaluate the lives, actions and decisions of key leaders in the American founding.
Write the security architecture section of network security : Once the risks in an organization have been identified, you must devise a plan that will provide the best possible protection without significantly impacting daily operations.For this assignment you will write the Security Architecture section of t..
Does the number of foxes change on every step : What changes do you notice if you run the simulation for a much longer time, say for 4,000 steps? You can use the run Long Simulation method to do this.
Conduct the appropriate test and state your conclusions : A random sample of 21 employees with increased benefits yielded the following number of days spent off the job in one year: 5, 17, 1, 0, 2, 3, 1, 1, 5, 2, 7, 5, 0, 3, 3, 4, 22, 2, 8, 0, 1. Conduct the appropriate test, and state your conclusions.
How the subject matter discussed in each article : A summary of each of the articles, with clear descriptions of how the subject matter discussed in EACH article (1 for physical geography 1 for human geography) specifically addresses either physical/human geography.
Describe the processes that are affected by these standards : CS661:As part of the development of an Information Security Assurance Implementation Plan, it is important to understand and incorporate the applicable standards and regulations. For this assignment, you will continue the planning process by addin..

Reviews

Write a Review

Management Information Sys Questions & Answers

  Describes the characteristics of the worksheet

Design a worksheet for his managers to complete showing the sales by product category by month at each store. He wants to be sure the managers don't change the formulas in the worksheet. Describes the characteristics of the worksheet

  Develop a customer relationship management system

You are a newly recruited programmer, working for an IT company. This company won a contract to develop a Customer Relationship Management System (CRM) for a major retailer. The CRM system has to be designed using Object Oriented techniques and to be..

  Discuss the industry challenge about the rfid system

Research and collect data and information regarding an RFID system that can be integrated into business processes to solve common problems in industry.prepare a presentation using PowerPoint that discusses the industry challenge, the business case..

  Knowledge management amp dynamic managementthe learning

knowledge management amp dynamic managementthe learning organizations uses advance technologies and knowledge

  Analyze apple using porters five force model

Which of Porter's Five Forces did Apple address through its introduction of the iPhone? Analyze Apple using Porter's Five Force Model

  Why do think it important to have ability to retrieve data

Thinking about the ideas you have learned about Meaningful Use, from earlier modules, how do you think that developing customized reports can help a medical practice in achieving meaningful use of a facility's EHR? Also, please comment on how issu..

  Examine the effects of customer demands

Analyze the effects of customer demands on suppliers and Define various ways customers may prepare for supply interruptions or changes

  Provide information regarding the telecommunication systems

Telecommunication Systems Used in the Navy - information regarding the telecommunication systems

  Define what an advanced persistent threat(apt) is

How might an APT be used in a Cyber War to inflict damage on Industrial Control Systems? Provide an example of an APT being used to cause damage to an Industrial Control System.

  Are you satisfied with your current level of nursing

NR 512:Are you satisfied with your current level of nursing informatics competencies? What, if anything, would you like to change or improve? How, if at all, do you see the evolving role of the master's-prepared nurse defining additional inf..

  Describe the process of performing a risk assessment

Describe the components and basic requirements for creating an audit plan to support business and system considerations. Describe the parameters required to conduct and report on IT infrastructure audit for organizational compliance. Use technology a..

  Identify specific vulnerabilities how they can be exploited

During the lecture, we covered Secure Delete, File Recovery, and Operating System cleaning devices. Write on how these functions can both Improve Security and efficiency, as well as contribute to less efficiency and degraded security. You can talk..

Free Assignment Quote

Assured A++ Grade

Get guaranteed satisfaction & time on delivery in every assignment order you paid with us! We ensure premium quality solution document along with free turntin report!

All rights reserved! Copyrights ©2019-2020 ExpertsMind IT Educational Pvt Ltd