SlideShare a Scribd company logo
1 of 24
Security
Procedures
Ten
Commandments
 of Computer
     ethics
10 Commandments of
 computer ethics


1. Thou shall not use a computer
   to harm other people
2. Thou shall not interfere with
   other people's computer work.
3. Thou shall not snoop around in
   other people's computer files.
4. Thou shall not use a computer
   to steal.
5. Thou shall not use a computer
   to bear false witness.
10 Commandments of
   computer ethics

6. Thou shall not copy or use proprietary
     software for which you have not paid.
7. Thou shall not use other people's
     computer resources without
     authorization or proper compensation.
8. Thou shall not appropriate other people's
     intellectual output.
9. Thou shall think about the social
     consequences of the program you are
     writing or the system you are designing.
10. Thou shall always use a computer in ways
     that ensure consideration and respect
     for your fellow humans.
The information used
  by an organization
usually originates in one
    of three ways. It
        includes;
1. Produced from data
   collected by the
   organization.
2. Produced from data
   collected by an outside
   source.
3. Purchased in a pre-
   processed format from
   an outside source.
Security
Procedure
Stages of       Procedures to secure                   Procedures to secure
 information    against accidental damage.                 against deliberate
  Processing.                                                  intrusion.
                •Electronic validation.                 •Password access to equipment
Data Entry      •On-screen reminders of security        and files.
                procedures.                             •Knowledge and verification of
                                                        source data.

                •Program testing.                       •Program testing
Processing      •Matching to template.                  •Matching run times; if a
                •Check digit in the binary code,        program takes longer than
                known as a ‘parity bit’.                expected it may have been
                                                        caused by an intrusion.
                •Random proofreading, as in             •Logging of every output
Information     newspaper                               attempt
   Output       •On-screen reminders about saving       •Password access to output
                files                                   devices.
                •Read only files where appropriate
Communication   •Clear, dated source identity           •Encryption of information
                •Verification of destination identify   •Logging destination addresses
                before transmission.                    •Logging the terminal address
                                                        used to communicate the info.
Protecting
    the
integrity of
    data
Protecting the integrity of data
    Methods of              Methods of         Method of securing the
   protecting the        guaranteeing the       information products
  integrity of data
                        software processes

Password access       Regular file matching    Password access to
to terminal           that guard against       editing functions.
                      hacker entry to a
                      system.
ID location badge     Virus detection          Read-only files where
for staff using       programs that run at     possible
cash register         critical events in the
                      program.
Biometric identify                             Encryption download
such as fingerprint                            with scan.
and iris scan
Security for
information
  received
Security for
information received
1. When ENTERING

2. While OPEN in their system

3. When EXITING
Security for
information
 produced.
Security for
information
 produced.
•Regular Back-ups
•File Access Restriction
Regular Back-Ups


 In organizations where staff
  are using computers at the
 desktop for a range of tasks
  during the day, autosave is
   only one part of back-up
  procedures used to secure
         information.
Additional Back-up
procedures includes;

1. screen messages instructing
   operators to back-up work on
   a floppy disk when a tasks is
   completed.

2. automatic log-out and save
   after 10 minutes of inactivity.
Additional Back-up
procedures includes;

3. saving and printing controlled
copies of files required for
proofing or by a reference group.

4. saving all files and folders on
the network to a tape, disk,
cartridge, etc. which is then
dated and locked in a secure
fireproof cupboard.
File Access
Restrictions
File Access
Restrictions

  Passwords are playing
    important role in
controlling the security of
information produced by
      organization.
File Access
  Restrictions

Features include:

• structure of hierarchy
• allocation
• duration
BOSS

     Staff                Financial            Stock
    Manager               Manager             Manager


           Staff
Rosters             Accounts     Payroll   Orders   Advertising
          Records
Security for
      information
     communicated
Information produced electronically by
an organization can be communicated via
range of media that includes;

               Cable
           Disk/CD-ROM
          Internet/e-mail
              Graphics
             microwave
Procedures to
protect information
communicated by an
   organization
• newspapers need classified
advertisements with correct
phone and price details.

• libraries need an up-to-date list
of all titles available to borrowers.
Thank You!

More Related Content

What's hot

Security Measures
Security MeasuresSecurity Measures
Security Measureshanna91
 
Basic security concepts_chapter_1
Basic security concepts_chapter_1Basic security concepts_chapter_1
Basic security concepts_chapter_1abdifatah said
 
Ch8ed12romney
Ch8ed12romneyCh8ed12romney
Ch8ed12romneywoyaoni
 
Information Security Fundamentals - New Horizons Bulgaria
Information Security Fundamentals - New Horizons BulgariaInformation Security Fundamentals - New Horizons Bulgaria
Information Security Fundamentals - New Horizons BulgariaNew Horizons Bulgaria
 
Computer security basics
Computer security  basicsComputer security  basics
Computer security basicsSrinu Potnuru
 
CH. 5 Computer Security and Safety, Ethics and Privacy
CH. 5 Computer Security and Safety, Ethics and PrivacyCH. 5 Computer Security and Safety, Ethics and Privacy
CH. 5 Computer Security and Safety, Ethics and Privacymalik1972
 
It security,malware,phishing,information theft
It security,malware,phishing,information theftIt security,malware,phishing,information theft
It security,malware,phishing,information theftDeepak John
 
Security concepts
Security conceptsSecurity concepts
Security conceptsartisriva
 
Computer , Internet and physical security.
Computer , Internet and physical security.Computer , Internet and physical security.
Computer , Internet and physical security.Ankur Kumar
 
Basic Security Chapter 1
Basic Security Chapter 1Basic Security Chapter 1
Basic Security Chapter 1AfiqEfendy Zaen
 
Information system and security control
Information system and security controlInformation system and security control
Information system and security controlCheng Olayvar
 
Lect 07 computer security and privacy 1 4 q
Lect 07 computer security and privacy 1 4 qLect 07 computer security and privacy 1 4 q
Lect 07 computer security and privacy 1 4 qRamy Eltarras
 
RRB JE Stage 2 Computer and Applications Questions Part 5
RRB JE Stage 2 Computer and Applications Questions Part 5RRB JE Stage 2 Computer and Applications Questions Part 5
RRB JE Stage 2 Computer and Applications Questions Part 5CAS
 

What's hot (20)

Security Measures
Security MeasuresSecurity Measures
Security Measures
 
Computer Security
Computer SecurityComputer Security
Computer Security
 
Basic security concepts_chapter_1
Basic security concepts_chapter_1Basic security concepts_chapter_1
Basic security concepts_chapter_1
 
Ch8ed12romney
Ch8ed12romneyCh8ed12romney
Ch8ed12romney
 
Information Security Fundamentals - New Horizons Bulgaria
Information Security Fundamentals - New Horizons BulgariaInformation Security Fundamentals - New Horizons Bulgaria
Information Security Fundamentals - New Horizons Bulgaria
 
Computer security basics
Computer security  basicsComputer security  basics
Computer security basics
 
CH. 5 Computer Security and Safety, Ethics and Privacy
CH. 5 Computer Security and Safety, Ethics and PrivacyCH. 5 Computer Security and Safety, Ethics and Privacy
CH. 5 Computer Security and Safety, Ethics and Privacy
 
It security,malware,phishing,information theft
It security,malware,phishing,information theftIt security,malware,phishing,information theft
It security,malware,phishing,information theft
 
Cyber Forensics Module 2
Cyber Forensics Module 2Cyber Forensics Module 2
Cyber Forensics Module 2
 
Security concepts
Security conceptsSecurity concepts
Security concepts
 
Computer , Internet and physical security.
Computer , Internet and physical security.Computer , Internet and physical security.
Computer , Internet and physical security.
 
Computer security
Computer securityComputer security
Computer security
 
information security and backup system
information security and backup systeminformation security and backup system
information security and backup system
 
Information_Security_Class
Information_Security_ClassInformation_Security_Class
Information_Security_Class
 
Basic Security Chapter 1
Basic Security Chapter 1Basic Security Chapter 1
Basic Security Chapter 1
 
Physical security.ppt
Physical security.pptPhysical security.ppt
Physical security.ppt
 
Physical Security and Digital Security
Physical Security and Digital SecurityPhysical Security and Digital Security
Physical Security and Digital Security
 
Information system and security control
Information system and security controlInformation system and security control
Information system and security control
 
Lect 07 computer security and privacy 1 4 q
Lect 07 computer security and privacy 1 4 qLect 07 computer security and privacy 1 4 q
Lect 07 computer security and privacy 1 4 q
 
RRB JE Stage 2 Computer and Applications Questions Part 5
RRB JE Stage 2 Computer and Applications Questions Part 5RRB JE Stage 2 Computer and Applications Questions Part 5
RRB JE Stage 2 Computer and Applications Questions Part 5
 

Viewers also liked

Viewers also liked (9)

Dbms
DbmsDbms
Dbms
 
Bibliotheraphy
BibliotheraphyBibliotheraphy
Bibliotheraphy
 
Bedlibrary5
Bedlibrary5Bedlibrary5
Bedlibrary5
 
Bedlibrary4
Bedlibrary4Bedlibrary4
Bedlibrary4
 
Term paper counseling
Term paper counselingTerm paper counseling
Term paper counseling
 
Catalla & cea
Catalla & ceaCatalla & cea
Catalla & cea
 
Information management education
Information management educationInformation management education
Information management education
 
Bedlibrary4
Bedlibrary4Bedlibrary4
Bedlibrary4
 
Bedlibrary6
Bedlibrary6Bedlibrary6
Bedlibrary6
 

Similar to Bettyboop

Data/File Security & Control
Data/File Security & ControlData/File Security & Control
Data/File Security & ControlAdetula Bunmi
 
2.5 safety and security of data in ict systems 13 12-11
2.5 safety and security of data in ict systems 13 12-112.5 safety and security of data in ict systems 13 12-11
2.5 safety and security of data in ict systems 13 12-11mrmwood
 
Invited Talk - Cyber Security and Open Source
Invited Talk - Cyber Security and Open SourceInvited Talk - Cyber Security and Open Source
Invited Talk - Cyber Security and Open Sourcehack33
 
Chapter 15 incident handling
Chapter 15 incident handlingChapter 15 incident handling
Chapter 15 incident handlingnewbie2019
 
Meeting the Cybersecurity Challenge
Meeting the Cybersecurity ChallengeMeeting the Cybersecurity Challenge
Meeting the Cybersecurity ChallengeNet at Work
 
11 Computer Privacy
11 Computer Privacy11 Computer Privacy
11 Computer PrivacySaqib Raza
 
Presentation cyber forensics & ethical hacking
Presentation   cyber forensics & ethical hackingPresentation   cyber forensics & ethical hacking
Presentation cyber forensics & ethical hackingAmbuj Kumar
 
Six steps for securing offshore development
Six steps for securing offshore developmentSix steps for securing offshore development
Six steps for securing offshore developmentgmaran23
 
Expand Your Control of Access to IBM i Systems and Data
Expand Your Control of Access to IBM i Systems and DataExpand Your Control of Access to IBM i Systems and Data
Expand Your Control of Access to IBM i Systems and DataPrecisely
 
Network security and firewalls
Network security and firewallsNetwork security and firewalls
Network security and firewallsMurali Mohan
 
Information Systems.pptx
Information Systems.pptxInformation Systems.pptx
Information Systems.pptxKnownId
 

Similar to Bettyboop (20)

Data/File Security & Control
Data/File Security & ControlData/File Security & Control
Data/File Security & Control
 
Security Requirements in eBusiness
Security Requirements in eBusinessSecurity Requirements in eBusiness
Security Requirements in eBusiness
 
2.5 safety and security of data in ict systems 13 12-11
2.5 safety and security of data in ict systems 13 12-112.5 safety and security of data in ict systems 13 12-11
2.5 safety and security of data in ict systems 13 12-11
 
Invited Talk - Cyber Security and Open Source
Invited Talk - Cyber Security and Open SourceInvited Talk - Cyber Security and Open Source
Invited Talk - Cyber Security and Open Source
 
css ppt.ppt
css ppt.pptcss ppt.ppt
css ppt.ppt
 
Chapter 15 incident handling
Chapter 15 incident handlingChapter 15 incident handling
Chapter 15 incident handling
 
Tietoturvallisuuden_kevatseminaari_2013_Jarno_Niemela
Tietoturvallisuuden_kevatseminaari_2013_Jarno_NiemelaTietoturvallisuuden_kevatseminaari_2013_Jarno_Niemela
Tietoturvallisuuden_kevatseminaari_2013_Jarno_Niemela
 
Computer Security Threats
Computer Security ThreatsComputer Security Threats
Computer Security Threats
 
ICT Security.pdf
ICT Security.pdfICT Security.pdf
ICT Security.pdf
 
Meeting the Cybersecurity Challenge
Meeting the Cybersecurity ChallengeMeeting the Cybersecurity Challenge
Meeting the Cybersecurity Challenge
 
11 Computer Privacy
11 Computer Privacy11 Computer Privacy
11 Computer Privacy
 
Presentation cyber forensics & ethical hacking
Presentation   cyber forensics & ethical hackingPresentation   cyber forensics & ethical hacking
Presentation cyber forensics & ethical hacking
 
Pci Req
Pci ReqPci Req
Pci Req
 
Botnets Attacks.pptx
Botnets Attacks.pptxBotnets Attacks.pptx
Botnets Attacks.pptx
 
Six steps for securing offshore development
Six steps for securing offshore developmentSix steps for securing offshore development
Six steps for securing offshore development
 
One of 2 protect your business
One of 2 protect your businessOne of 2 protect your business
One of 2 protect your business
 
Expand Your Control of Access to IBM i Systems and Data
Expand Your Control of Access to IBM i Systems and DataExpand Your Control of Access to IBM i Systems and Data
Expand Your Control of Access to IBM i Systems and Data
 
Network security and firewalls
Network security and firewallsNetwork security and firewalls
Network security and firewalls
 
Cyber security
Cyber securityCyber security
Cyber security
 
Information Systems.pptx
Information Systems.pptxInformation Systems.pptx
Information Systems.pptx
 

More from Janecatalla

My presentation-for-infolit-workshop1
My presentation-for-infolit-workshop1My presentation-for-infolit-workshop1
My presentation-for-infolit-workshop1Janecatalla
 
Relationships within the relational database
Relationships within the relational databaseRelationships within the relational database
Relationships within the relational databaseJanecatalla
 
Object oriented database model
Object oriented database modelObject oriented database model
Object oriented database modelJanecatalla
 
Permuted Title Index
Permuted Title IndexPermuted Title Index
Permuted Title IndexJanecatalla
 
Readers advisory services final
Readers advisory services finalReaders advisory services final
Readers advisory services finalJanecatalla
 
Library orientation
Library orientationLibrary orientation
Library orientationJanecatalla
 
Library instruction(opac)
Library instruction(opac)Library instruction(opac)
Library instruction(opac)Janecatalla
 
Geographical Sources Governmental Publications/ Documents Continuing Resour...
Geographical Sources  Governmental Publications/ Documents  Continuing Resour...Geographical Sources  Governmental Publications/ Documents  Continuing Resour...
Geographical Sources Governmental Publications/ Documents Continuing Resour...Janecatalla
 

More from Janecatalla (20)

Bedlibrary3
Bedlibrary3Bedlibrary3
Bedlibrary3
 
Bedlibrary2
Bedlibrary2Bedlibrary2
Bedlibrary2
 
Bedlibrary
BedlibraryBedlibrary
Bedlibrary
 
Lis124
Lis124Lis124
Lis124
 
My presentation-for-infolit-workshop1
My presentation-for-infolit-workshop1My presentation-for-infolit-workshop1
My presentation-for-infolit-workshop1
 
Pp lis
Pp  lisPp  lis
Pp lis
 
Relationships within the relational database
Relationships within the relational databaseRelationships within the relational database
Relationships within the relational database
 
Object oriented database model
Object oriented database modelObject oriented database model
Object oriented database model
 
Jane catalla
Jane catallaJane catalla
Jane catalla
 
Indexing report
Indexing reportIndexing report
Indexing report
 
Permuted Title Index
Permuted Title IndexPermuted Title Index
Permuted Title Index
 
Indexing report
Indexing reportIndexing report
Indexing report
 
Jane iii
Jane iiiJane iii
Jane iii
 
Readers advisory services final
Readers advisory services finalReaders advisory services final
Readers advisory services final
 
Library orientation
Library orientationLibrary orientation
Library orientation
 
Library instruction(opac)
Library instruction(opac)Library instruction(opac)
Library instruction(opac)
 
Lib.instruction
Lib.instructionLib.instruction
Lib.instruction
 
Geographical Sources Governmental Publications/ Documents Continuing Resour...
Geographical Sources  Governmental Publications/ Documents  Continuing Resour...Geographical Sources  Governmental Publications/ Documents  Continuing Resour...
Geographical Sources Governmental Publications/ Documents Continuing Resour...
 
Encyclopedia
EncyclopediaEncyclopedia
Encyclopedia
 
Bibliographies
Bibliographies Bibliographies
Bibliographies
 

Recently uploaded

MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsNanddeep Nachan
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot ModelNavi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot ModelDeepika Singh
 
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu SubbuApidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbuapidays
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDropbox
 
Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024The Digital Insurer
 
Ransomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfRansomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfOverkill Security
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century educationjfdjdjcjdnsjd
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWERMadyBayot
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CVKhem
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProduct Anonymous
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?Igalia
 
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...apidays
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Jeffrey Haguewood
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingEdi Saputra
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobeapidays
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 

Recently uploaded (20)

MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot ModelNavi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
 
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu SubbuApidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024
 
Ransomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfRansomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdf
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 

Bettyboop

  • 3. 10 Commandments of computer ethics 1. Thou shall not use a computer to harm other people 2. Thou shall not interfere with other people's computer work. 3. Thou shall not snoop around in other people's computer files. 4. Thou shall not use a computer to steal. 5. Thou shall not use a computer to bear false witness.
  • 4. 10 Commandments of computer ethics 6. Thou shall not copy or use proprietary software for which you have not paid. 7. Thou shall not use other people's computer resources without authorization or proper compensation. 8. Thou shall not appropriate other people's intellectual output. 9. Thou shall think about the social consequences of the program you are writing or the system you are designing. 10. Thou shall always use a computer in ways that ensure consideration and respect for your fellow humans.
  • 5. The information used by an organization usually originates in one of three ways. It includes;
  • 6. 1. Produced from data collected by the organization. 2. Produced from data collected by an outside source. 3. Purchased in a pre- processed format from an outside source.
  • 8. Stages of Procedures to secure Procedures to secure information against accidental damage. against deliberate Processing. intrusion. •Electronic validation. •Password access to equipment Data Entry •On-screen reminders of security and files. procedures. •Knowledge and verification of source data. •Program testing. •Program testing Processing •Matching to template. •Matching run times; if a •Check digit in the binary code, program takes longer than known as a ‘parity bit’. expected it may have been caused by an intrusion. •Random proofreading, as in •Logging of every output Information newspaper attempt Output •On-screen reminders about saving •Password access to output files devices. •Read only files where appropriate Communication •Clear, dated source identity •Encryption of information •Verification of destination identify •Logging destination addresses before transmission. •Logging the terminal address used to communicate the info.
  • 9. Protecting the integrity of data
  • 10. Protecting the integrity of data Methods of Methods of Method of securing the protecting the guaranteeing the information products integrity of data software processes Password access Regular file matching Password access to to terminal that guard against editing functions. hacker entry to a system. ID location badge Virus detection Read-only files where for staff using programs that run at possible cash register critical events in the program. Biometric identify Encryption download such as fingerprint with scan. and iris scan
  • 12. Security for information received 1. When ENTERING 2. While OPEN in their system 3. When EXITING
  • 14. Security for information produced. •Regular Back-ups •File Access Restriction
  • 15. Regular Back-Ups In organizations where staff are using computers at the desktop for a range of tasks during the day, autosave is only one part of back-up procedures used to secure information.
  • 16. Additional Back-up procedures includes; 1. screen messages instructing operators to back-up work on a floppy disk when a tasks is completed. 2. automatic log-out and save after 10 minutes of inactivity.
  • 17. Additional Back-up procedures includes; 3. saving and printing controlled copies of files required for proofing or by a reference group. 4. saving all files and folders on the network to a tape, disk, cartridge, etc. which is then dated and locked in a secure fireproof cupboard.
  • 19. File Access Restrictions Passwords are playing important role in controlling the security of information produced by organization.
  • 20. File Access Restrictions Features include: • structure of hierarchy • allocation • duration
  • 21. BOSS Staff Financial Stock Manager Manager Manager Staff Rosters Accounts Payroll Orders Advertising Records
  • 22. Security for information communicated Information produced electronically by an organization can be communicated via range of media that includes; Cable Disk/CD-ROM Internet/e-mail Graphics microwave
  • 23. Procedures to protect information communicated by an organization • newspapers need classified advertisements with correct phone and price details. • libraries need an up-to-date list of all titles available to borrowers.