Cyber Security Implementation Plan - Programming
Project #2: Cybersecurity Implementation Plan Your Task: The Acquisition of Island Banking Services has moved from the strategy development phase to the integration phase. In this phase, the M&A team will develop transition and implementation plans. Padgett-Beale’s Chief Information Security Officer (CISO) has recommended that a separate Cybersecurity Management Program be established for the Padgett-Beale Financial Services (PBI-FS) subsidiary to isolate as much risk as possible to the PBI-FS organization. This management program will require the establishment of policies, plans, and procedures which are customized to the financial service industry and the operating structure of PBI-FS. The CISO has asked you to continue supporting the Merger & Acquisition team’s efforts. Your specific tasking is to assist in developing an implementation plan for the previously developed Cybersecurity strategy (Project #1). Since there have been additional developments in the M&A strategy overall, you should pay close attention to the Background Information provided later in this document. Using your prior work (Project 1), develop a high-level plan for implementing a Cybersecurity Management Plan that will allow PBI-FS to begin operations in its new, on-island location. (The plan for the U.S. headquarters is being developed separately from your efforts.) This plan must take into account compliance requirements for U.S. banking laws, regulations, and standards. It must also include recommendations for required security controls, replacement of outdated hardware and software, and other measures necessary to reduce risk to an acceptable level. You must specifically address measures to reduce risks associated with both insider threats and external threats and threat actors. Note: you MUST use the implementation plan outline provided later in this document. You may need to perform additional analysis to address issues specific to the findings from the M&A team regarding the as-is state of the purchased assets which comprise the existing IT infrastructure. Your high-level plan should include the system development life cycle (SDLC) gates/decision points and relevant tasks required to implement changes in the company’s hardware, software, and infrastructure. See https://www.sebokwiki.org/wiki/System_Life_Cycle_Process_Models:_Vee for more information about the gates & decision points. You must also address any systems or software interoperability issues which may arise (especially those associated with the company’s existing custom software applications). You do not need to prepare a comprehensive Interoperability Assessment but, you should identify key issues and concerns. See the following resources for definitions and guidance: https://www.smartgrid.gov/recovery_act/overview/standards_interoperability.html https://www.fcc.gov/general/interoperability https://www-sciencedirect-com.ezproxy.umuc.edu/science/article/pii/S0166361518303476 You must clearly show that you have applied the following frameworks and concepts in your analysis and planning: Cybersecurity Principles: confidentiality, integrity, availability, non-repudiation, authentication, auditability, accountability Business Model for Information Security: Organization Design & Strategy, People, Process, Technology (see https://www.isaca.org/Knowledge-Center/Research/Documents/Introduction-to-the-Business-Model-for-Information-Security_res_Eng_0109.pdf )NIST Cybersecurity Framework (see https://‌nvlpubs. ‌nist.gov/‌nistpubs/‌CSWP/‌NIST. ‌CSWP. ‌04162018.pdf )NIST Security and Privacy Controls (see NIST SP 800-53) OR Center for Internet Security (CIS) 20 Critical Security Controls for Effective Cyber Defense (see https://www.tripwire.com/state-of-security/security-data-protection/security-controls/cis-top-20-critical-security-controls/ )Information Security Management Systems (ISMS) – ISO 27001/27002 (see https://www.praxiom.com/toc35.htm and https://www.praxiom.com/iso-27001.htm ) Note: Make sure that you include (in detail) the steps you would take to secure the new infrastructure. Background: As part of the purchase agreement for Island Banking Services, Padgett-Beale made a commitment to the bankruptcy court to operate the call center and transaction processing center on the island for the next five years. The Padgett-Beale, Inc. Merger and Acquisition Strategy for Island Banking Services has been updated and now includes the following stipulations which are derived from requirements to comply with U.S. laws and regulations while also implementing the contractual agreement to continue some operations on the island. Island Banking Services will become Padgett-Beale, Inc - Financial Services (PBI-FS). PBI-FS will operate as a wholly owned subsidiary with its own management structure. PBI-FSs will be incorporated as a U.S. corporation and will comply with all applicable laws and regulations. PBI-FSs headquarters unit and executive staff (including the CEO, COO, and CFO) will have separate offices from PBI but will be located within a 5 mile radius of the PBI Headquarters. PBI-FSs call center and transactions processing center will remain on the island but will move to a vacant office building adjacent to the existing Padgett-Beale resort property. The deputy CISO from Padgett-Beale will serve as the interim CISO for PBI-FS. The CISO from Padgett-Beale will serve as a consultant to PBI-FS for all matters relating to the establishment of the subsidiarys Cybersecurity Management Program. As part of its due diligence efforts, the Padgett-Beale M&A team reviewed the existing cybersecurity posture for Island Banking Services. This review determined that, while there were some IT security protections in place, Island Banking Services never had a formal IT security program. Instead, the company outsourced management of its hardware, software, and networks to an islander owned and operated IT services company. This company installed and managed the networking equipment, firewalls, and workstations. Some workstations were used by tellers to conduct financial transactions using a web-based interface to a back-end database. The M&A team is suspicious of the existing software and databases due to the level of criminal activity that was uncovered during the police investigation into money laundering. The M&A team also reviewed the inventory of digital assets (HW/SW/Licenses) included in the purchase of Island Banking Services. The team also reviewed existing contracts for services related to those assets. It has determined: Telecommunications. Undersea fiber optic cables connect the island to the global Internet. These cables are managed by a consortium of companies that contract with national and regional governments to provide telecommunications services (voice, video, and data) to a country or region. On-island access to Internet, cable television, and land-line telephone service are provided to residents and businesses on a contract basis by a government owned Communications Services company. The island’s local communications infrastructure was upgraded to buried fiber optic cables providing broad-band service after a hurricane destroyed the previous above ground copper cable infrastructure. Island Banking Services’ contract for communications services includes Voice over IP telephone service, one physical telecommunications connection via fiber optic cable, and one static IP address associated with that connection. Domain name services for the company’s Internet presence are provided by the island’s Communications Services company. The company uses network address translation services provided by the premises router to assign internal IP addresses to workstations and servers.Network Equipment. The network equipment is more than five years old and should be replaced. Since the company is moving PBI-FS’s operations to a new physical location, the entire network infrastructure from cables to routers to firewalls to wireless access points will be replaced. The network equipment closet also contains a special purpose access control system that uses hard wired RFID badge readers and RFID badges to control employee access to exterior and interior doors. This equipment is out of date and will need to be replaced once the company moves.Workstations. The computer workstations are more than five years old and currently run Windows 8.1. The workstations were custom built using refurbished components. All copies of Windows have an OEM license installed. Licenses for Office 2019 were included in the purchased assets. Three business licenses for an anti-virus program were included in the purchased assets. These licenses were installed on computers that were seized and taken into evidence as part of the ongoing law enforcement investigation. It is unclear whether these licenses will be usable in the future.More than 10 computer workstations were found to be using “free” versions of an anti-virus application. These licenses state “for non-commercial or personal, home use only.”Banking Applications Database & Servers (Hardware & Software). The current banking applications software uses a custom browser-based interface built on an Apache Web server connected to a MySQL database. The Apache Web server also hosted the company’s internal web site. The server software licenses, the code for the custom browser-based interface, and the web server and database server hardware were included in the purchased digital assets. The storage media (hard disk drives) containing the Linux operating system, applications software, and database files were seized as part of the investigation and have not yet been returned to the company.Electronic Mail and Public Web Server. At the time of purchase, Island Banking Services was in the middle of converting from an internally hosted email server based on Linux/Exim to individual Gmail accounts (not owned or managed by the company). The company had recently moved its public website from the internal Apache server to the Wix hosting service. This public website provides customers with access to the company’s custom built, web-based mobile banking services application.Data Backups and Data Recovery Services. The system administrator for Island Banking Services used a commercial image backup utility to manually backup the company’s servers on a weekly basis. The image backups were written to multiple Solid State Disks (SSDs) that were connected to a Linux server connected to the company’s internal network. The financial transactions software (custom written) used electronic journaling to create copies of each transaction record in a MySQL instance hosted in a private cloud (Platform as a Service). The entire transactions database was copied to this private cloud once every 12 hours. Transaction records were copied to the cloud database every 30 minutes. Figure 1. Island Banking Services IT Infrastructure (as-is). Putting It All Together Your plan will be a combination of a paper and a detailed list of steps and resources that you would follow to implement and complete this project. Think about all of the actions, resources, and tasks that you would need to ensure a successful implementation of the “to-be” state for the PBI-FS cybersecurity program and infrastructure. These should also be included as part of the plan. The minimum structure for this assignment is below: INTRODUCTION Purpose of Plan (implementation of the security strategy) GOALS AND OBJECTIVES Business Goals and Objectives Project Goals and Objectives SCOPE Scope Definition Items Beyond Scope ASSUMPTIONS Project Assumptions CONSTRAINTS Project Constraints Barriers to Success PROJECT MANAGEMENT PLAN (for implementation of the security strategy) People Processes Technologies STRATEGY IMPLEMENTATION Security Controls Baseline (mandatory controls) Compensatory Controls (Administrative, Operational, Tactical) System Development Life Cycle/Schedule The 7 phases are: planning, requirements, design, development, testing, deployment, and maintenance Milestones Resource Requirements (People, Finances) ENTERPRISE IT ARCHITECTURE (“To-Be” – must include overview diagram) Hardware Software Network Infrastructure Cybersecurity Defenses Additional Information Consult the grading rubric for specific content and formatting requirements for this assignment.Your 10-12 page Implementation Plan should be professional in appearance with consistent use of fonts, font sizes, margins, etc. You should use headings and page breaks to organize your paper. The listed page length is a recommended target. You should not, however, exceed double that page count (i.e. no more than 25 pages including diagrams, tables, and lists).Your deliverable should use standard terms and definitions for cybersecurity. See Course Content > Cybersecurity Concepts Review for recommended resources.Your Enterprise IT Architecture Overview diagram may be constructed using commercial clip art but you may not copy / glue together architecture diagrams from other sources. MS Word and Power Point both provide drawing tools and clip art which you can use to construct your diagram. See Figure 1 in this file for an example of the type of diagram / level of detail required.The CSIA program recommends that you follow standard APA formatting since this will give you a document that meets the “professional appearance” requirements. APA formatting guidelines and examples are found under Course Resources > APA Resources. An APA template file (MS Word format) has also been provided for your use CSIA_Basic_Paper_Template(APA_6ed,Nov2014).docx. You must include a cover page with the assignment title, your name, and the due date. Your reference list must be on a separate page at the end of your file. These pages do not count towards the assignment’s page count.You are expected to write grammatically correct English in every assignment that you submit for grading. Do not turn in any work without (a) using spell check, (b) using grammar check, (c) verifying that your punctuation is correct and (d) reviewing your work for correct word usage and correctly structured sentences and paragraphs. You are expected to credit your sources using in-text citations and reference list entries. Both your citations and your reference list entries must follow a consistent citation style (APA, MLA, etc.). Note: you may use footnotes to credit sources when doing so will improve the readability of the deliverable. csia_485_project_2___cyber_security_implementation_plan.docx Unformatted Attachment Preview CSIA 485: Practical Applications in Cybersecurity Management & Policy Project #2: Cybersecurity Implementation Plan Your Task: The Acquisition of Island Banking Services has moved from the strategy development phase to the integration phase. In this phase, the M&A team will develop transition and implementation plans. Padgett-Beale’s Chief Information Security Officer (CISO) has recommended that a separate Cybersecurity Management Program be established for the Padgett-Beale Financial Services (PBI-FS) subsidiary to isolate as much risk as possible to the PBI-FS organization. This management program will require the establishment of policies, plans, and procedures which are customized to the financial service industry and the operating structure of PBI-FS. The CISO has asked you to continue supporting the Merger & Acquisition team’s efforts. Your specific tasking is to assist in developing an implementation plan for the previously developed Cybersecurity strategy (Project #1). Since there have been additional developments in the M&A strategy overall, you should pay close attention to the Background Information provided later in this document. Using your prior work (Project 1), develop a high-level plan for implementing a Cybersecurity Management Plan that will allow PBI-FS to begin operations in its new, on-island location. (The plan for the U.S. headquarters is being developed separately from your efforts.) This plan must take into account compliance requirements for U.S. banking laws, regulations, and standards. It must also include recommendations for required security controls, replacement of outdated hardware and software, and other measures necessary to reduce risk to an acceptable level. You must specifically address measures to reduce risks associated with both insider threats and external threats and threat actors. Note: you MUST use the implementation plan outline provided later in this document. You may need to perform additional analysis to address issues specific to the findings from the M&A team regarding the as-is state of the purchased assets which comprise the existing IT infrastructure. Your high-level plan should include the system development life cycle (SDLC) gates/decision points and relevant tasks required to implement changes in the company’s hardware, software, and infrastructure. See https://www.sebokwiki.org/wiki/System_Life_Cycle_Process_Models:_Vee for more information about the gates & decision points. You must also address any systems or software interoperability issues which may arise (especially those associated with the company’s existing custom software applications). You do not need to prepare a comprehensive Interoperability Assessment but, you should identify key issues and concerns. See the following resources for definitions and guidance: • https://www.smartgrid.gov/recovery_act/overview/standards_interoperability.html Copyright © 2020 by University of Maryland Global Campus. All rights reserved. CSIA 485: Practical Applications in Cybersecurity Management & Policy • • https://www.fcc.gov/general/interoperability https://www-sciencedirect-com.ezproxy.umuc.edu/science/article/pii/S0166361518303476 You must clearly show that you have applied the following frameworks and concepts in your analysis and planning: • • • • • Cybersecurity Principles: confidentiality, integrity, availability, non-repudiation, authentication, auditability, accountability Business Model for Information Security: Organization Design & Strategy, People, Process, Technology (see https://www.isaca.org/Knowledge-Center/Research/Documents/Introductionto-the-Business-Model-for-Information-Security_res_Eng_0109.pdf ) NIST Cybersecurity Framework (see https://nvlpubs. nist.gov/nistpubs/CSWP/NIST. CSWP. 04162018.pdf ) NIST Security and Privacy Controls (see NIST SP 800-53) OR Center for Internet Security (CIS) 20 Critical Security Controls for Effective Cyber Defense (see https://www.tripwire.com/state-ofsecurity/security-data-protection/security-controls/cis-top-20-critical-security-controls/ ) Information Security Management Systems (ISMS) – ISO 27001/27002 (see https://www.praxiom.com/toc35.htm and https://www.praxiom.com/iso-27001.htm ) Note: Make sure that you include (in detail) the steps you would take to secure the new infrastructure. Background: As part of the purchase agreement for Island Banking Services, Padgett-Beale made a commitment to the bankruptcy court to operate the call center and transaction processing center on the island for the next five years. The Padgett-Beale, Inc. Merger and Acquisition Strategy for Island Banking Services has been updated and now includes the following stipulations which are derived from requirements to comply with U.S. laws and regulations while also implementing the contractual agreement to continue some operations on the island. 1. Island Banking Services will become Padgett-Beale, Inc - Financial Services (PBI-FS). 2. PBI-FS will operate as a wholly owned subsidiary with its own management structure. 3. PBI-FSs will be incorporated as a U.S. corporation and will comply with all applicable laws and regulations. 4. PBI-FSs headquarters unit and executive staff (including the CEO, COO, and CFO) will have separate offices from PBI but will be located within a 5 mile radius of the PBI Headquarters. 5. PBI-FSs call center and transactions processing center will remain on the island but will move to a vacant office building adjacent to the existing Padgett-Beale resort property. 6. The deputy CISO from Padgett-Beale will serve as the interim CISO for PBI-FS. Copyright © 2020 by University of Maryland Global Campus. All rights reserved. CSIA 485: Practical Applications in Cybersecurity Management & Policy 7. The CISO from Padgett-Beale will serve as a consultant to PBI-FS for all matters relating to the establishment of the subsidiarys Cybersecurity Management Program. As part of its due diligence efforts, the Padgett-Beale M&A team reviewed the existing cybersecurity posture for Island Banking Services. This review determined that, while there were some IT security protections in place, Island Banking Services never had a formal IT security program. Instead, the company outsourced management of its hardware, software, and networks to an islander owned and operated IT services company. This company installed and managed the networking equipment, firewalls, and workstations. Some workstations were used by tellers to conduct financial transactions using a web-based interface to a back-end database. The M&A team is suspicious of the existing software and databases due to the level of criminal activity that was uncovered during the police investigation into money laundering. The M&A team also reviewed the inventory of digital assets (HW/SW/Licenses) included in the purchase of Island Banking Services. The team also reviewed existing contracts for services related to those assets. It has determined: 1. Telecommunications. Undersea fiber optic cables connect the island to the global Internet. These cables are managed by a consortium of companies that contract with national and regional governments to provide telecommunications services (voice, video, and data) to a country or region. On-island access to Internet, cable television, and land-line telephone service are provided to residents and businesses on a contract basis by a government owned Communications Services company. The island’s local communications infrastructure was upgraded to buried fiber optic cables providing broad-band service after a hurricane destroyed the previous above ground copper cable infrastructure. Island Banking Services’ contract for communications services includes Voice over IP telephone service, one physical telecommunications connection via fiber optic cable, and one static IP address associated with that connection. Domain name services for the company’s Internet presence are provided by the island’s Communications Services company. The company uses network address translation services provided by the premises router to assign internal IP addresses to workstations and servers. 2. Network Equipment. The network equipment is more than five years old and should be replaced. Since the company is moving PBI-FS’s operations to a new physical location, the entire network infrastructure from cables to routers to firewalls to wireless access points will be replaced. The network equipment closet also contains a special purpose access control system that uses hard wired RFID badge readers and RFID badges to control employee access to exterior and interior doors. This equipment is out of date and will need to be replaced once the company moves. 3. Workstations. The computer workstations are more than five years old and currently run Windows 8.1. The workstations were custom built using refurbished components. All copies of Windows have an OEM license installed. a. Licenses for Office 2019 were included in the purchased assets. Copyright © 2020 by University of Maryland Global Campus. All rights reserved. CSIA 485: Practical Applications in Cybersecurity Management & Policy b. Three business licenses for an anti-virus program were included in the purchased assets. These licenses were installed on computers that were seized and taken into evidence as part of the ongoing law enforcement investigation. It is unclear whether these licenses will be usable in the future. c. More than 10 computer workstations were found to be using “free” versions of an antivirus application. These licenses state “for non-commercial or personal, home use only.” 4. Banking Applications Database & Servers (Hardware & Software). The current banking applications software uses a custom browser-based interface built on an Apache Web server connected to a MySQL database. The Apache Web server also hosted the company’s internal web site. The server software licenses, the code for the custom browser-based interface, and the web server and database server hardware were included in the purchased digital assets. The storage media (hard disk drives) containing the Linux operating system, applications software, and database files were seized as part of the investigation and have not yet been returned to the company. 5. Electronic Mail and Public Web Server. At the time of purchase, Island Banking Services was in the middle of converting from an internally hosted email server based on Linux/Exim to individual Gmail accounts (not owned or managed by the company). The company had recently moved its public website from the internal Apache server to the Wix hosting service. This public website provides customers with access to the company’s custom built, web-based mobile banking services application. 6. Data Backups and Data Recovery Services. The system administrator for Island Banking Services used a commercial image backup utility to manually backup the company’s servers on a weekly basis. The image backups were written to multiple Solid State Disks (SSDs) that were connected to a Linux server connected to the company’s internal network. The financial transactions software (custom written) used electronic journaling to create copies of each transaction record in a MySQL instance hosted in a private cloud (Platform as a Service). The entire transactions database was copied to this private cloud once every 12 hours. Transaction records were copied to the cloud database every 30 minutes. Figure 1. Island Banking Services IT Infrastructure (as-is). Copyright © 2020 by University of Maryland Global Campus. All rights reserved. CSIA 485: Practical Applications in Cybersecurity Management & Policy Putting It All Together Your plan will be a combination of a paper and a detailed list of steps and resources that you would follow to implement and complete this project. Think about all of the actions, resources, and tasks that you would need to ensure a successful implementation of the “to-be” state for the PBI-FS cybersecurity program and infrastructure. These should also be included as part of the plan. The minimum structure for this assignment is below: • • • • • • • • INTRODUCTION o Purpose of Plan (implementation of the security strategy) GOALS AND OBJECTIVES o Business Goals and Objectives o Project Goals and Objectives SCOPE o Scope Definition o Items Beyond Scope ASSUMPTIONS o Project Assumptions CONSTRAINTS o Project Constraints o Barriers to Success PROJECT MANAGEMENT PLAN (for implementation of the security strategy) o People o Processes o Technologies STRATEGY IMPLEMENTATION o Security Controls ▪ Baseline (mandatory controls) ▪ Compensatory Controls (Administrative, Operational, Tactical) o System Development Life Cycle/Schedule ▪ The 7 phases are: planning, requirements, design, development, testing, deployment, and maintenance o Milestones o Resource Requirements (People, Finances) ENTERPRISE IT ARCHITECTURE (“To-Be” – must include overview diagram) o Hardware o Software o Network Infrastructure o Cybersecurity Defenses Additional Information 1. Consult the grading rubric for specific content and formatting requirements for this assignment. Copyright © 2020 by University of Maryland Global Campus. All rights reserved. CSIA 485: Practical Applications in Cybersecurity Management & Policy 2. Your 10-12 page Implementation Plan should be professional in appearance with consistent use of fonts, font sizes, margins, etc. You should use headings and page breaks to organize your paper. The listed page length is a recommended target. You should not, however, exceed double that page count (i.e. no more than 25 pages including diagrams, tables, and lists). 3. Your deliverable should use standard terms and definitions for cybersecurity. See Course Content > Cybersecurity Concepts Review for recommended resources. 4. Your Enterprise IT Architecture Overview diagram may be constructed using commercial clip art but you may not copy / glue together architecture diagrams from other sources. MS Word and Power Point both provide drawing tools and clip art which you can use to construct your diagram. See Figure 1 in this file for an example of the type of diagram / level of detail required. 5. The CSIA program recommends that you follow standard APA formatting since this will give you a document that meets the “professional appearance” requirements. APA formatting guidelines and examples are found under Course Resources > APA Resources. An APA template file (MS Word format) has also been provided for your use CSIA_Basic_Paper_Template(APA_6ed,Nov2014).docx. 6. You must include a cover page with the assignment title, your name, and the due date. Your reference list must be on a separate page at the end of your file. These pages do not count towards the assignment’s page count. 7. You are expected to write grammatically correct English in every assignment that you submit for grading. Do not turn in any work without (a) using spell check, (b) using grammar check, (c) verifying that your punctuation is correct and (d) reviewing your work for correct word usage and correctly structured sentences and paragraphs. 8. You are expected to credit your sources using in-text citations and reference list entries. Both your citations and your reference list entries must follow a consistent citation style (APA, MLA, etc.). Note: you may use footnotes to credit sources when doing so will improve the readability of the deliverable. Copyright © 2020 by University of Maryland Global Campus. All rights reserved. ... Purchase answer to see full attachment
CATEGORIES
Economics Nursing Applied Sciences Psychology Science Management Computer Science Human Resource Management Accounting Information Systems English Anatomy Operations Management Sociology Literature Education Business & Finance Marketing Engineering Statistics Biology Political Science Reading History Financial markets Philosophy Mathematics Law Criminal Architecture and Design Government Social Science World history Chemistry Humanities Business Finance Writing Programming Telecommunications Engineering Geography Physics Spanish ach e. Embedded Entrepreneurship f. Three Social Entrepreneurship Models g. Social-Founder Identity h. Micros-enterprise Development Outcomes Subset 2. Indigenous Entrepreneurship Approaches (Outside of Canada) a. Indigenous Australian Entrepreneurs Exami Calculus (people influence of  others) processes that you perceived occurs in this specific Institution Select one of the forms of stratification highlighted (focus on inter the intersectionalities  of these three) to reflect and analyze the potential ways these ( American history Pharmacology Ancient history . Also Numerical analysis Environmental science Electrical Engineering Precalculus Physiology Civil Engineering Electronic Engineering ness Horizons Algebra Geology Physical chemistry nt When considering both O lassrooms Civil Probability ions Identify a specific consumer product that you or your family have used for quite some time. This might be a branded smartphone (if you have used several versions over the years) or the court to consider in its deliberations. Locard’s exchange principle argues that during the commission of a crime Chemical Engineering Ecology aragraphs (meaning 25 sentences or more). Your assignment may be more than 5 paragraphs but not less. INSTRUCTIONS:  To access the FNU Online Library for journals and articles you can go the FNU library link here:  https://www.fnu.edu/library/ In order to n that draws upon the theoretical reading to explain and contextualize the design choices. Be sure to directly quote or paraphrase the reading ce to the vaccine. Your campaign must educate and inform the audience on the benefits but also create for safe and open dialogue. A key metric of your campaign will be the direct increase in numbers.  Key outcomes: The approach that you take must be clear Mechanical Engineering Organic chemistry Geometry nment Topic You will need to pick one topic for your project (5 pts) Literature search You will need to perform a literature search for your topic Geophysics you been involved with a company doing a redesign of business processes Communication on Customer Relations. Discuss how two-way communication on social media channels impacts businesses both positively and negatively. Provide any personal examples from your experience od pressure and hypertension via a community-wide intervention that targets the problem across the lifespan (i.e. includes all ages). Develop a community-wide intervention to reduce elevated blood pressure and hypertension in the State of Alabama that in in body of the report Conclusions References (8 References Minimum) *** Words count = 2000 words. *** In-Text Citations and References using Harvard style. *** In Task section I’ve chose (Economic issues in overseas contracting)" Electromagnetism w or quality improvement; it was just all part of good nursing care.  The goal for quality improvement is to monitor patient outcomes using statistics for comparison to standards of care for different diseases e a 1 to 2 slide Microsoft PowerPoint presentation on the different models of case management.  Include speaker notes... .....Describe three different models of case management. visual representations of information. They can include numbers SSAY ame workbook for all 3 milestones. You do not need to download a new copy for Milestones 2 or 3. When you submit Milestone 3 pages): Provide a description of an existing intervention in Canada making the appropriate buying decisions in an ethical and professional manner. Topic: Purchasing and Technology You read about blockchain ledger technology. Now do some additional research out on the Internet and share your URL with the rest of the class be aware of which features their competitors are opting to include so the product development teams can design similar or enhanced features to attract more of the market. The more unique low (The Top Health Industry Trends to Watch in 2015) to assist you with this discussion.         https://youtu.be/fRym_jyuBc0 Next year the $2.8 trillion U.S. healthcare industry will   finally begin to look and feel more like the rest of the business wo evidence-based primary care curriculum. Throughout your nurse practitioner program Vignette Understanding Gender Fluidity Providing Inclusive Quality Care Affirming Clinical Encounters Conclusion References Nurse Practitioner Knowledge Mechanics and word limit is unit as a guide only. The assessment may be re-attempted on two further occasions (maximum three attempts in total). All assessments must be resubmitted 3 days within receiving your unsatisfactory grade. You must clearly indicate “Re-su Trigonometry Article writing Other 5. June 29 After the components sending to the manufacturing house 1. In 1972 the Furman v. Georgia case resulted in a decision that would put action into motion. Furman was originally sentenced to death because of a murder he committed in Georgia but the court debated whether or not this was a violation of his 8th amend One of the first conflicts that would need to be investigated would be whether the human service professional followed the responsibility to client ethical standard.  While developing a relationship with client it is important to clarify that if danger or Ethical behavior is a critical topic in the workplace because the impact of it can make or break a business No matter which type of health care organization With a direct sale During the pandemic Computers are being used to monitor the spread of outbreaks in different areas of the world and with this record 3. Furman v. Georgia is a U.S Supreme Court case that resolves around the Eighth Amendments ban on cruel and unsual punishment in death penalty cases. The Furman v. Georgia case was based on Furman being convicted of murder in Georgia. Furman was caught i One major ethical conflict that may arise in my investigation is the Responsibility to Client in both Standard 3 and Standard 4 of the Ethical Standards for Human Service Professionals (2015).  Making sure we do not disclose information without consent ev 4. Identify two examples of real world problems that you have observed in your personal Summary & Evaluation: Reference & 188. Academic Search Ultimate Ethics We can mention at least one example of how the violation of ethical standards can be prevented. Many organizations promote ethical self-regulation by creating moral codes to help direct their business activities *DDB is used for the first three years For example The inbound logistics for William Instrument refer to purchase components from various electronic firms. During the purchase process William need to consider the quality and price of the components. In this case 4. A U.S. Supreme Court case known as Furman v. Georgia (1972) is a landmark case that involved Eighth Amendment’s ban of unusual and cruel punishment in death penalty cases (Furman v. Georgia (1972) With covid coming into place In my opinion with Not necessarily all home buyers are the same! When you choose to work with we buy ugly houses Baltimore & nationwide USA The ability to view ourselves from an unbiased perspective allows us to critically assess our personal strengths and weaknesses. This is an important step in the process of finding the right resources for our personal learning style. Ego and pride can be · By Day 1 of this week While you must form your answers to the questions below from our assigned reading material CliftonLarsonAllen LLP (2013) 5 The family dynamic is awkward at first since the most outgoing and straight forward person in the family in Linda Urien The most important benefit of my statistical analysis would be the accuracy with which I interpret the data. The greatest obstacle From a similar but larger point of view 4 In order to get the entire family to come back for another session I would suggest coming in on a day the restaurant is not open When seeking to identify a patient’s health condition After viewing the you tube videos on prayer Your paper must be at least two pages in length (not counting the title and reference pages) The word assimilate is negative to me. I believe everyone should learn about a country that they are going to live in. It doesnt mean that they have to believe that everything in America is better than where they came from. It means that they care enough Data collection Single Subject Chris is a social worker in a geriatric case management program located in a midsize Northeastern town. She has an MSW and is part of a team of case managers that likes to continuously improve on its practice. The team is currently using an I would start off with Linda on repeating her options for the child and going over what she is feeling with each option.  I would want to find out what she is afraid of.  I would avoid asking her any “why” questions because I want her to be in the here an Summarize the advantages and disadvantages of using an Internet site as means of collecting data for psychological research (Comp 2.1) 25.0\% Summarization of the advantages and disadvantages of using an Internet site as means of collecting data for psych Identify the type of research used in a chosen study Compose a 1 Optics effect relationship becomes more difficult—as the researcher cannot enact total control of another person even in an experimental environment. Social workers serve clients in highly complex real-world environments. Clients often implement recommended inte I think knowing more about you will allow you to be able to choose the right resources Be 4 pages in length soft MB-920 dumps review and documentation and high-quality listing pdf MB-920 braindumps also recommended and approved by Microsoft experts. The practical test g One thing you will need to do in college is learn how to find and use references. References support your ideas. College-level work must be supported by research. You are expected to do that for this paper. You will research Elaborate on any potential confounds or ethical concerns while participating in the psychological study 20.0\% Elaboration on any potential confounds or ethical concerns while participating in the psychological study is missing. Elaboration on any potenti 3 The first thing I would do in the family’s first session is develop a genogram of the family to get an idea of all the individuals who play a major role in Linda’s life. After establishing where each member is in relation to the family A Health in All Policies approach Note: The requirements outlined below correspond to the grading criteria in the scoring guide. At a minimum Chen Read Connecting Communities and Complexity: A Case Study in Creating the Conditions for Transformational Change Read Reflections on Cultural Humility Read A Basic Guide to ABCD Community Organizing Use the bolded black section and sub-section titles below to organize your paper. For each section Losinski forwarded the article on a priority basis to Mary Scott Losinksi wanted details on use of the ED at CGH. He asked the administrative resident