Welcome to Premium Paper Help

Description The case study company provided a situation in which threats pose a real risk to the infrastructure. The company assets are not well-protected,

Description

The case study company provided a situation in which threats pose a real risk to the infrastructure. The company assets are not well-protected, and they all share a common network. Little additional security mechanisms are in place other than the demilitarized zone (DMZ). What are typical information security (IS) assets that are used by such a company, and what risks exist in the current model? What will adding a flexible solution for the consultants to connect to the network do to this risk model? What are some safeguards that can be implemented to reduce the risk?

The tasks for this assignment are to identify the major applications and resources that are used by the company. Then, for each application, review the security threats that the company now faces and could face after the expansion. Describe how you can test for the presence of these (or new) risks. Provide a discussion about an approach that you will take after the risk assessment is complete to address the identified risks.

Create the following section for Week 2:

  • Week 2: Security Assessment
    • A description of typical assets
    • A discussion about the current risks in the organization with no network segregation to each of the assets
    • A discussion about specific risks that the new consultant network will create
    • Details on how you will test for risk and conduct a security assessment
    • A discussion on risk mitigation

Worked Example

Please refer to the following worked example of this assignment based on the problem-based learning (PBL) scenario. The worked example is not intended to be a complete example of the assignment, but it will illustrate the basic concepts that are required for completion of the assignment, and it can be used as a general guideline for your own project. Your assignment submission should be more detailed and specific, and it should reflect your own approach to the assignment rather than just following the same outline.

Share This Post

Email
WhatsApp
Facebook
Twitter
LinkedIn
Pinterest
Reddit

Order a Similar Paper and get 15% Discount on your First Order

Related Questions

Description ‫المملكة العربية السعودية‬ ‫وزارة التعليم‬ ‫الجامعة السعودية اإللكترونية‬ Kingdom of Saudi Arabia Ministry of Education Saudi

Description ‫المملكة العربية السعودية‬ ‫وزارة التعليم‬ ‫الجامعة السعودية اإللكترونية‬ Kingdom of Saudi Arabia Ministry of Education Saudi Electronic University College of Administrative and Financial Sciences Assignment 3 MGT322 (2nd Term 2023-2024) Deadline: 04/05/2024 @ 23:59 Course Name: Logistics Management Course Code: MGT322 Student’s Name: Semester: 2nd CRN: 24097 Student’s ID

Purpose of the Assignment: The purpose of this assignment is to have you evaluate sociological research design. You will do this by identifying flaws

Purpose of the Assignment: The purpose of this assignment is to have you evaluate sociological research design. You will do this by identifying flaws and proposing solutions to those flaws in validity, reliability, and generalizability found in the research methodology of the provided research scenario. You will also demonstrate your sociological understanding

Classroom Management Presentation will include the following: Slides 1-2.          Introduction:    Introduce

Classroom Management Presentation will include the following: Slides 1-2.          Introduction:    Introduce yourself; Then discuss your rationale and philosophy regarding education.  This could include how you view yourself in terms of Psychoanalytic, Ecological, Humanistic and Behavioral. Slides 3-5:          Procedures: What types of classroom rules and responsibilities do you require to

200 word response due 5/17/2024 Franco 2a When recruiting employees for

200 word response due 5/17/2024 Franco 2a When recruiting employees for cybersecurity focused work, the vetting process is very important. These prospective employees are more thoroughly vetted than in non-security positions because of the nature of the work. A cyber employee’s main objectives will be to strengthen the cybersecurity posture

Description 1 Internship Report: Saudi Ground Services Company Student`s Name: Student`s ID: Training Organization: Trainee Department: Field

Description 1 Internship Report: Saudi Ground Services Company Student`s Name: Student`s ID: Training Organization: Trainee Department: Field Instructor Signature: Field Instructor Name: Course Title: MGT 430 CRN: 21932 Internship Start Date: Internship End Date: Academic Year/Semester: 2022 – 2023 / 2nd Semester For Instructor’s Use only Instructor’s Name: Dr. Sager