Discussion & Project - Computer Science
Discussion -
Project -
PFA
Discussion – Info Security and Risk Management
Chapter : 9-15 from textbook Managing Risk in Information Systems
In week 7, analyze the impact that business continuity planning has on risk management.
You must use at least one scholarly resource. Every discussion posting must be properly APA formatted.
PPT attached
Text Book:
Title: Managing Risk in Information Systems
ISBN: 9781284193602
Authors: Darril Gibson, Andy Igonor
Publisher: Jones & Bartlett Learning
Publication Date: 2021
Edition: 3rd edition
Info Security and Risk Management
Project Part 5: Final Risk Management Plan
This project is divided into several parts, each with a deliverable. The first four parts are drafts. These documents should resemble business reports in that they are organized by headings, include source citations (if any), be readable, and be free from typos and grammatical errors. However, they are not final, polished reports.
Project Part 5: Final Risk Management Plan
Compile all project parts into a single risk management plan document. Reduce redundant text, if any. Incorporate instructor feedback on the previous submissions in the final risk management plan.
Submission Requirements
· Format: Microsoft Word (or compatible)
· Font: Arial, size 12, double-space
· Citation style: Your school’s preferred style guide
· Estimated length: 6–10 pages
CHAPTER 15
Mitigating Risk with a Computer Incident Response Team Plan
Copyright © 2022 by Jones & Bartlett Learning, LLC an Ascend Learning Company. www.jblearning.com.
Copyright © 2022 by Jones & Bartlett Learning, LLC an Ascend Learning Company. www.jblearning.com
Learning Objective(s) and Key Concepts
Perform business continuity, disaster, and incident response planning.
Definition of a computer incident response team (CIRT) plan
Purpose of a CIRT plan
Elements of a CIRT plan
How a CIRT plan can mitigate an organization’s risk
Best practices for implementing a CIRT plan
Learning Objective(s)
Key Concepts
Copyright © 2022 by Jones & Bartlett Learning, LLC an Ascend Learning Company. www.jblearning.com
Computer Security Incident
Copyright © 2022 by Jones & Bartlett Learning, LLC an Ascend Learning Company. www.jblearning.com
A violation or imminent threat of a violation of a security policy or security practice
Examples
Denial of service (DoS) attack
Malicious code
Unauthorized access
Inappropriate usage
Multiple component
What Is a Computer Incident Response Team Plan?
Copyright © 2022 by Jones & Bartlett Learning, LLC an Ascend Learning Company. www.jblearning.com
Computer incident response team (CIRT)
A group of people who respond to incidents
A CIRT plan
Formal document that outlines an organization’s response to computer incidents
Formally defines a security incident
May designate the CIRT team
Purpose of a CIRT Plan
Copyright © 2022 by Jones & Bartlett Learning, LLC an Ascend Learning Company. www.jblearning.com
Helps organizations identify and prepare for computer incidents
Applies critical thinking to solve potential problems
Helps develop best responses to reduce damage
Outlines the purpose of the response effort
The five Ws: what, where, who, when, and why
Growth of Incidents
1988 – one incident was news
2003 – 137,529 incidents
Today – off the charts
Copyright © 2022 by Jones & Bartlett Learning, LLC an Ascend Learning Company. www.jblearning.com
Elements of a CIRT Plan
CIRT members
IT staff and security professionals who understand risks and threats posed to networks and systems
Roles, responsibilities, and accountabilities
CIRT policies
Incident handling process
Communication escalation procedures
Incident handling procedures
Copyright © 2022 by Jones & Bartlett Learning, LLC an Ascend Learning Company. www.jblearning.com
CIRT Members
Copyright © 2022 by Jones & Bartlett Learning, LLC an Ascend Learning Company. www.jblearning.com
Team leader
Information security members
Network administrators
Physical security personnel
Legal
Human resources (HR)
Communications
Responsibilities
Copyright © 2022 by Jones & Bartlett Learning, LLC an Ascend Learning Company. www.jblearning.com
Developing incident response procedures
Investigating incidents
Determining the cause of incidents
Recommending controls to prevent future incidents
Protecting collected evidence
Using a chain of custody
Accountabilities
Copyright © 2022 by Jones & Bartlett Learning, LLC an Ascend Learning Company. www.jblearning.com
Accountable to the organization to provide a proactive response to any incident
Expected to minimize the impact of any incident
Expected to keep up to date on security threats and possible responses
Dedication on the part of each team member
CIRT Policies
May be simple statements or contained in appendixes at the end of the plan
Provide the team with guidance in the midst of an incident
Primary policy to consider: whether or not CIRT members can attack back
Best practice is not to escalate an attack into a two-sided conflict
Leave retribution to law enforcement.
Other policies may be related to:
Evidence
Communications
Safety
Copyright © 2022 by Jones & Bartlett Learning, LLC an Ascend Learning Company. www.jblearning.com
Incident Handling Process
Four phases defined by NIST SP 800-61
Copyright © 2022 by Jones & Bartlett Learning, LLC an Ascend Learning Company. www.jblearning.com
Handling DoS Attack Incidents
DoS attacks attempt to prevent a system or network from providing a service by overwhelming it to consume its resources.
Indications that a DoS attack is occurring:
User reports of system unavailability
Intrusion detection system (IDS) alerts on the attack
Increased resource usage on the attacked system
Increased traffic through the firewall to the attacked system
Unexplained connection losses
Unexplained system crashes
Suspected attack can be confirmed by reviewing available logs
Copyright © 2022 by Jones & Bartlett Learning, LLC an Ascend Learning Company. www.jblearning.com
Handling DoS Attack Incidents (Cont.)
Distributed denial of service (DDoS) attack from a botnet
What are the implications on the attacked server?
Copyright © 2022 by Jones & Bartlett Learning, LLC an Ascend Learning Company. www.jblearning.com
Handling Malware Incidents
Primary protection is antivirus software
Secondary protection is to train and educate users
Create checklists that identify what users should do if their systems are infected
If malware infects an email server, isolate the server
Configure web browsers and email readers to prevent the execution of malicious mobile code
Copyright © 2022 by Jones & Bartlett Learning, LLC an Ascend Learning Company. www.jblearning.com
Viruses
Worms
Mobile code
Trojan horses
Handling Unauthorized Access Incidents
Examples:
Viewing or copying sensitive data without authorization
Using social engineering
Guessing or cracking passwords and logging on with these credentials
Running a packet sniffer, such as Wireshark, to capture data transmitted on the network
Hardening steps:
Reducing the attack surface
Keeping systems up to date
Enabling firewalls
Enabling IDSs
Copyright © 2022 by Jones & Bartlett Learning, LLC an Ascend Learning Company. www.jblearning.com
Handling Inappropriate Usage Incidents
Examples:
Spamming coworkers
Accessing websites that are prohibited
Circumventing security policies
Using file sharing or P2P programs
Sending files with sensitive data outside the organization
Launching attacks from within the organization against other computers
Means of prevention:
Security policies and acceptable use policies (AUPs)
Alerts
Log reviews
Reports by other users
Data loss prevention (DLP) software
Copyright © 2022 by Jones & Bartlett Learning, LLC an Ascend Learning Company. www.jblearning.com
Handling Multiple Component Incidents
Multiple component incident is a single incident that includes two or more other incidents, which are related to each other but not always immediately apparent
Steps to take:
Identify the root cause of an incident.
Remote the root cause, if possible.
Example:
Incident 1: A user opens a malicious email attachment infects the system.
Incident 2: The malware releases a worm that infects other computers on the network.
Incident 3: The malware contacts a server, which forms a botnet. Infected systems on the network find other systems to infect.
Copyright © 2022 by Jones & Bartlett Learning, LLC an Ascend Learning Company. www.jblearning.com
Communication Escalation Procedures
Escalation
When someone determines an event is an incident and declares it
One of the first steps is to recall one or more CIRT members
If the incident is worse than expected:
CIRT member can escalate the response
Organization can activate the full CIRT
If ordinary communications are hampered:
CIRT members can be issued push-to-talk phones or walkie-talkies
A war room can be set up for face-to-face communications
Copyright © 2022 by Jones & Bartlett Learning, LLC an Ascend Learning Company. www.jblearning.com
Incident Handling Procedures
Copyright © 2022 by Jones & Bartlett Learning, LLC an Ascend Learning Company. www.jblearning.com
Calculating the impact and priority
Using a generic checklist
Handling DoS attack incidents
Handling malware incidents
Handling unauthorized access incidents
Handling inappropriate usage incidents
Calculating the Impact and Priority (Example)
Current effect rating
Minimal because the attack is currently affecting only one web server in the web farm. Score of 10. This rating will be used for 25 percent, or one-quarter, of the overall impact score (10 × .25 = 2.5).
Projected effect rating
Medium because the attack has the potential to spread to more web servers in the web farm. Score of 50. This rating will be used for 25 percent, or one-quarter, of the overall impact score (50 × .25 = 12.5).
Criticality rating
Medium because the web server does affect a mission-critical system in a single location. Score of 50. This rating will be used for 50 percent, or one-half, of the overall impact score (50 × .50 = 25).
Copyright © 2022 by Jones & Bartlett Learning, LLC an Ascend Learning Company. www.jblearning.com
Calculating the Impact and Priority (Example) (Cont.)
The following formula can then be used to determine the impact:
(Current effect rating × .25) + (Projected effect rating × .25) + (Criticality rating × .50)
(10 × .25) + (50 × .25) + (50 × .50)
2.5 + 12.5 + 25
Incident impact score = 40
Copyright © 2022 by Jones & Bartlett Learning, LLC an Ascend Learning Company. www.jblearning.com
Using a Generic Checklist
Verify that an incident has occurred
Determine the type of incident
Determine the impact or potential impact of the incident
Report the incident
Acquire any available evidence on the incident
Contain the incident
Eradicate the incident
Recover from the incident
Document the incident
Copyright © 2022 by Jones & Bartlett Learning, LLC an Ascend Learning Company. www.jblearning.com
Handling DoS Attack Incidents
Copyright © 2022 by Jones & Bartlett Learning, LLC an Ascend Learning Company. www.jblearning.com
Containment
Add filters at routers or firewalls to block the traffic based on the IP address, port, or protocol used in the attack
Recovery
Repair and test the affected system
Contact the Internet service provider (ISP)
Eradication
Identify vulnerabilities and take steps to mitigate them
Handling Malware Incidents
Copyright © 2022 by Jones & Bartlett Learning, LLC an Ascend Learning Company. www.jblearning.com
Containment
Identify infected systems
Eradication
Run full scans on systems
Recovery
Replace deleted or quarantined files needed for system operation
Disconnect them from the network
Determine why antivirus software didn’t detect the malware
Remove all elements of the malware from the system
Disinfect, quarantine, or delete infected files
Verify the system is no longer infected
Run another full scan before returning the system to operation
Handling Unauthorized Access Incidents
Copyright © 2022 by Jones & Bartlett Learning, LLC an Ascend Learning Company. www.jblearning.com
Containment
Eradication
Recovery
Identify and isolate attacked system from the network
Block all traffic at firewall; log attempts to connect
Disable internal account (if source) and verify least privilege
Identify weaknesses that allowed attack to succeed
Verify system hardening
Disable/delete addl accounts created during attack
Resolve vulnerabilities
Reconnect, verify, and test systems
Consider adding monitoring, such as an IDS
Handling Inappropriate Usage Incidents
Copyright © 2022 by Jones & Bartlett Learning, LLC an Ascend Learning Company. www.jblearning.com
Containment
Eradication
Recovery
Disable user’s account until management takes action
Require specific user training before access is returned
Document activity in employee’s record
Enable account after appropriate action has been completed
How Does a CIRT Plan Mitigate an Organization’s Risk?
Copyright © 2022 by Jones & Bartlett Learning, LLC an Ascend Learning Company. www.jblearning.com
Quick and focused response to incidents
Clearly defined roles and responsibilities
Enhanced understanding of needed skills
Enhanced ability to respond to threats and attacks
Best Practices for Implementing a CIRT Plan
Copyright © 2022 by Jones & Bartlett Learning, LLC an Ascend Learning Company. www.jblearning.com
Define a computer security incident
Include policies in CIRT plan to guide members
Provide training
Develop CIRT checklists
Subscribe to security notifications
Summary
Definition of a computer incident response team (CIRT) plan
Purpose of a CIRT plan
Elements of a CIRT plan
How a CIRT plan can mitigate an organization’s risk
Best practices for implementing a CIRT plan
Copyright © 2022 by Jones & Bartlett Learning, LLC an Ascend Learning Company. www.jblearning.com
10/11/2020
30
CATEGORIES
Economics
Nursing
Applied Sciences
Psychology
Science
Management
Computer Science
Human Resource Management
Accounting
Information Systems
English
Anatomy
Operations Management
Sociology
Literature
Education
Business & Finance
Marketing
Engineering
Statistics
Biology
Political Science
Reading
History
Financial markets
Philosophy
Mathematics
Law
Criminal
Architecture and Design
Government
Social Science
World history
Chemistry
Humanities
Business Finance
Writing
Programming
Telecommunications Engineering
Geography
Physics
Spanish
ach
e. Embedded Entrepreneurship
f. Three Social Entrepreneurship Models
g. Social-Founder Identity
h. Micros-enterprise Development
Outcomes
Subset 2. Indigenous Entrepreneurship Approaches (Outside of Canada)
a. Indigenous Australian Entrepreneurs Exami
Calculus
(people influence of
others) processes that you perceived occurs in this specific Institution Select one of the forms of stratification highlighted (focus on inter the intersectionalities
of these three) to reflect and analyze the potential ways these (
American history
Pharmacology
Ancient history
. Also
Numerical analysis
Environmental science
Electrical Engineering
Precalculus
Physiology
Civil Engineering
Electronic Engineering
ness Horizons
Algebra
Geology
Physical chemistry
nt
When considering both O
lassrooms
Civil
Probability
ions
Identify a specific consumer product that you or your family have used for quite some time. This might be a branded smartphone (if you have used several versions over the years)
or the court to consider in its deliberations. Locard’s exchange principle argues that during the commission of a crime
Chemical Engineering
Ecology
aragraphs (meaning 25 sentences or more). Your assignment may be more than 5 paragraphs but not less.
INSTRUCTIONS:
To access the FNU Online Library for journals and articles you can go the FNU library link here:
https://www.fnu.edu/library/
In order to
n that draws upon the theoretical reading to explain and contextualize the design choices. Be sure to directly quote or paraphrase the reading
ce to the vaccine. Your campaign must educate and inform the audience on the benefits but also create for safe and open dialogue. A key metric of your campaign will be the direct increase in numbers.
Key outcomes: The approach that you take must be clear
Mechanical Engineering
Organic chemistry
Geometry
nment
Topic
You will need to pick one topic for your project (5 pts)
Literature search
You will need to perform a literature search for your topic
Geophysics
you been involved with a company doing a redesign of business processes
Communication on Customer Relations. Discuss how two-way communication on social media channels impacts businesses both positively and negatively. Provide any personal examples from your experience
od pressure and hypertension via a community-wide intervention that targets the problem across the lifespan (i.e. includes all ages).
Develop a community-wide intervention to reduce elevated blood pressure and hypertension in the State of Alabama that in
in body of the report
Conclusions
References (8 References Minimum)
*** Words count = 2000 words.
*** In-Text Citations and References using Harvard style.
*** In Task section I’ve chose (Economic issues in overseas contracting)"
Electromagnetism
w or quality improvement; it was just all part of good nursing care. The goal for quality improvement is to monitor patient outcomes using statistics for comparison to standards of care for different diseases
e a 1 to 2 slide Microsoft PowerPoint presentation on the different models of case management. Include speaker notes... .....Describe three different models of case management.
visual representations of information. They can include numbers
SSAY
ame workbook for all 3 milestones. You do not need to download a new copy for Milestones 2 or 3. When you submit Milestone 3
pages):
Provide a description of an existing intervention in Canada
making the appropriate buying decisions in an ethical and professional manner.
Topic: Purchasing and Technology
You read about blockchain ledger technology. Now do some additional research out on the Internet and share your URL with the rest of the class
be aware of which features their competitors are opting to include so the product development teams can design similar or enhanced features to attract more of the market. The more unique
low (The Top Health Industry Trends to Watch in 2015) to assist you with this discussion.
https://youtu.be/fRym_jyuBc0
Next year the $2.8 trillion U.S. healthcare industry will finally begin to look and feel more like the rest of the business wo
evidence-based primary care curriculum. Throughout your nurse practitioner program
Vignette
Understanding Gender Fluidity
Providing Inclusive Quality Care
Affirming Clinical Encounters
Conclusion
References
Nurse Practitioner Knowledge
Mechanics
and word limit is unit as a guide only.
The assessment may be re-attempted on two further occasions (maximum three attempts in total). All assessments must be resubmitted 3 days within receiving your unsatisfactory grade. You must clearly indicate “Re-su
Trigonometry
Article writing
Other
5. June 29
After the components sending to the manufacturing house
1. In 1972 the Furman v. Georgia case resulted in a decision that would put action into motion. Furman was originally sentenced to death because of a murder he committed in Georgia but the court debated whether or not this was a violation of his 8th amend
One of the first conflicts that would need to be investigated would be whether the human service professional followed the responsibility to client ethical standard. While developing a relationship with client it is important to clarify that if danger or
Ethical behavior is a critical topic in the workplace because the impact of it can make or break a business
No matter which type of health care organization
With a direct sale
During the pandemic
Computers are being used to monitor the spread of outbreaks in different areas of the world and with this record
3. Furman v. Georgia is a U.S Supreme Court case that resolves around the Eighth Amendments ban on cruel and unsual punishment in death penalty cases. The Furman v. Georgia case was based on Furman being convicted of murder in Georgia. Furman was caught i
One major ethical conflict that may arise in my investigation is the Responsibility to Client in both Standard 3 and Standard 4 of the Ethical Standards for Human Service Professionals (2015). Making sure we do not disclose information without consent ev
4. Identify two examples of real world problems that you have observed in your personal
Summary & Evaluation: Reference & 188. Academic Search Ultimate
Ethics
We can mention at least one example of how the violation of ethical standards can be prevented. Many organizations promote ethical self-regulation by creating moral codes to help direct their business activities
*DDB is used for the first three years
For example
The inbound logistics for William Instrument refer to purchase components from various electronic firms. During the purchase process William need to consider the quality and price of the components. In this case
4. A U.S. Supreme Court case known as Furman v. Georgia (1972) is a landmark case that involved Eighth Amendment’s ban of unusual and cruel punishment in death penalty cases (Furman v. Georgia (1972)
With covid coming into place
In my opinion
with
Not necessarily all home buyers are the same! When you choose to work with we buy ugly houses Baltimore & nationwide USA
The ability to view ourselves from an unbiased perspective allows us to critically assess our personal strengths and weaknesses. This is an important step in the process of finding the right resources for our personal learning style. Ego and pride can be
· By Day 1 of this week
While you must form your answers to the questions below from our assigned reading material
CliftonLarsonAllen LLP (2013)
5 The family dynamic is awkward at first since the most outgoing and straight forward person in the family in Linda
Urien
The most important benefit of my statistical analysis would be the accuracy with which I interpret the data. The greatest obstacle
From a similar but larger point of view
4 In order to get the entire family to come back for another session I would suggest coming in on a day the restaurant is not open
When seeking to identify a patient’s health condition
After viewing the you tube videos on prayer
Your paper must be at least two pages in length (not counting the title and reference pages)
The word assimilate is negative to me. I believe everyone should learn about a country that they are going to live in. It doesnt mean that they have to believe that everything in America is better than where they came from. It means that they care enough
Data collection
Single Subject Chris is a social worker in a geriatric case management program located in a midsize Northeastern town. She has an MSW and is part of a team of case managers that likes to continuously improve on its practice. The team is currently using an
I would start off with Linda on repeating her options for the child and going over what she is feeling with each option. I would want to find out what she is afraid of. I would avoid asking her any “why” questions because I want her to be in the here an
Summarize the advantages and disadvantages of using an Internet site as means of collecting data for psychological research (Comp 2.1) 25.0\% Summarization of the advantages and disadvantages of using an Internet site as means of collecting data for psych
Identify the type of research used in a chosen study
Compose a 1
Optics
effect relationship becomes more difficult—as the researcher cannot enact total control of another person even in an experimental environment. Social workers serve clients in highly complex real-world environments. Clients often implement recommended inte
I think knowing more about you will allow you to be able to choose the right resources
Be 4 pages in length
soft MB-920 dumps review and documentation and high-quality listing pdf MB-920 braindumps also recommended and approved by Microsoft experts. The practical test
g
One thing you will need to do in college is learn how to find and use references. References support your ideas. College-level work must be supported by research. You are expected to do that for this paper. You will research
Elaborate on any potential confounds or ethical concerns while participating in the psychological study 20.0\% Elaboration on any potential confounds or ethical concerns while participating in the psychological study is missing. Elaboration on any potenti
3 The first thing I would do in the family’s first session is develop a genogram of the family to get an idea of all the individuals who play a major role in Linda’s life. After establishing where each member is in relation to the family
A Health in All Policies approach
Note: The requirements outlined below correspond to the grading criteria in the scoring guide. At a minimum
Chen
Read Connecting Communities and Complexity: A Case Study in Creating the Conditions for Transformational Change
Read Reflections on Cultural Humility
Read A Basic Guide to ABCD Community Organizing
Use the bolded black section and sub-section titles below to organize your paper. For each section
Losinski forwarded the article on a priority basis to Mary Scott
Losinksi wanted details on use of the ED at CGH. He asked the administrative resident