SlideShare a Scribd company logo
1 of 6
Instructions
Assignment #6:
Write a 1 to 2 page essay paper that discusses the topic below.
Your paper should be in APA format with viable sources to
solidify your thoughts presented. Your references must not be
more than 5 years old and no more than one entity source and
no more than one N.D source. Wikipedia is not considered a
valid source. All references listed on the reference page must
have a valid in text citation in the body of the paper. This essay
must be consistent with graduate level work. You are strongly
encouraged view the tips in the writing center to ensure your
papers are properly formatted.
Topic: Provide a basic discussion outlining the critical elements
of Computer Software Security.
2
Elements of a Security System Design
Elements of a Security System Design
Asset Protection and Threat Identification
One of the key elements to consider when designing a security
system is to identify the assets that need to be protected and the
threats that could potentially compromise those assets. Jacobs
(2016) illustrates that once the assets and threats have been
identified, it is important to select the appropriate security
controls to mitigate the identified risks. The security controls
should be designed in a way that they work together to create a
comprehensive security solution. For example, if the asset is a
computer system, the security controls could include physical
security measures to prevent unauthorized access to the system,
as well as logical security measures such as password protection
and data encryption. If the threat is a malicious software attack,
the security controls could include installing and updating anti-
virus software and creating firewalls to block unauthorized
access to the system.
The Cost of Security Measures
It is also important to consider the costs of the security
measures when designing a security system. The security
measures should be proportional to the value of the assets they
are protecting. In other words, the costs of the security
measures should not outweigh the benefits they provide. When
designing a security system, it is important to strike a balance
between security and cost (Jacobs, 2016). Therefore, a security
system should be designed in a way that it is effective at
mitigating the risks while also being cost-effective.
A Flexible and Adaptable Security System
The security system should also be designed to be flexible and
adaptable to changing needs. In order to make sure that the
security measures are still effective in reducing the threats
identified, they should be constantly assessed and modified as
necessary. (Jacobs, 2016). The security system should also be
tested periodically to ensure that it is functioning as intended.
When changes are made to the system, it is important to retest
the system to ensure that the changes do not introduce new
security vulnerabilities. An example of this is when a new
security measure is introduced, such as data encryption. The
system should be tested to ensure that the data is still accessible
to authorized users and that unauthorized users are unable to
access the data.
References
Jacobs, S. (2016). Engineering information security: The
application of systems engineering concepts to achieve
information assurance. 2nd Edition. Wiley-IEEE Press.
https://books.google.com/books?hl=en&lr=&id=dfxoPL11PwYC
&oi=fnd&pg=PR23&dq=Engineering+Information+Security:+T
he+Application+of+Systems+Engineering+Concepts+to+Achiev
e+Information+Assurance,+2nd+Edition&ots=qigkPEZVWJ&sig
=bSRDEAGNGmu2Iq37APm8i_m59IA
4
Week 2 Proposal
Information Assurance
Information Assurance (IA) is the practice of protecting
information and information systems from unauthorized access
or use. In the context of the above scenario, HME would need to
put in place measures to protect its data assets from
unauthorized access or use. This could include, for example,
implementing access control measures to restrict access to data
to authorized personnel only, and encrypting data to prevent
unauthorized individuals from being able to read it (Yan et al.,
2022). It is important to note that IA is not just about protecting
data from external threats, but also from internal ones. For
example, HME would need to ensure that its employees are
aware of and adhere to data security policies and procedures,
and that data is backed up in case of accidental loss or
destruction.
Strategy for AI Implementation
There are a few frameworks that could be used for IA
implementation, such as the NIST Cybersecurity Framework or
the ISO 27001 standard. The choice of framework will depend
on several factors, such as the specific needs of the organization
and the resources available (Shopina et al., 2020). In general,
the IA implementation process will involve conducting a risk
assessment to identify vulnerabilities and threats and putting in
place controls to mitigate these risks. These controls could
include, for example, access control measures, data encryption,
and employee training.
Risk Mitigation Strategy
The first step in mitigating risks is to identify them. In the
context of the above scenario, HME would need to identify the
risks associated with its data assets, such as unauthorized access
or use, data breaches, and data loss. Once risks have been
identified, controls can be put in place to mitigate them. As
mentioned above, these controls could include access control
measures, data encryption, and employee training. For example,
HME would need to have an incident response plan in place in
case of a data breach. This plan would outline the steps to be
taken in such an event, such as notifying affected individuals
and authorities, and conducting a forensic investigation.
Accrediting Body
There are several accrediting bodies that could be used to
ensure that IA is embedded into organizational culture, such as
the International Organization for Standardization (ISO) or the
National Cyber Security Centre (NCSC). The choice of
accrediting body will depend on several factors, such as the
specific needs of the organization and the resources available.
Response and Disaster Recovery Plan
In the event of an intrusion or disaster, it is imperative for the
company to ensure that a plan is in place on how to deal with
the intrusion or disaster. This plan should outline the steps to be
taken in such an event, such as notifying affected individuals
and authorities, and conducting a forensic investigation. It is
also important to have a disaster recovery plan in place in case
of data loss. This plan would outline the steps to be taken in
such an event, such as restoring data from backups, and would
be tested on a regular basis to ensure that it is effective.
References
Shopina, I., Khomiakov, D., Khrystynchenko, N., Zhukov, S., &
Shpenov, D. (2020). CYBERSECURITY: LEGAL AND
ORGANIZATIONAL SUPPORT IN LEADING COUNTRIES,
NATO AND EU STANDARDS.
Journal of Security & Sustainability Issues,
9(3).
https://jssidoi.org/jssi/papers/journals/pdownload/36#page=249
Yan, A., Hu, Y., Cui, J., Chen, Z., Huang, Z., Ni, T., ... & Wen,
X. (2020). Information assurance through redundant design: A
novel TNU error-resilient latch for harsh radiation
environment.
IEEE Transactions on Computers,
69(6), 789-799.
https://ieeexplore.ieee.org/abstract/document/8960475/

More Related Content

Similar to InstructionsAssignment #6Write a 1 to 2 page essay paper th.docx

Vskills Certified Network Security Professional Sample Material
Vskills Certified Network Security Professional Sample MaterialVskills Certified Network Security Professional Sample Material
Vskills Certified Network Security Professional Sample MaterialVskills
 
COMPLETE NETWORK SECURITY PROTECTION FOR SME’SWITHIN LIMITED RESOURCES
COMPLETE NETWORK SECURITY PROTECTION FOR SME’SWITHIN LIMITED RESOURCESCOMPLETE NETWORK SECURITY PROTECTION FOR SME’SWITHIN LIMITED RESOURCES
COMPLETE NETWORK SECURITY PROTECTION FOR SME’SWITHIN LIMITED RESOURCESIJNSA Journal
 
A Practical Approach to Managing Information System Risk
A Practical Approach to Managing Information System RiskA Practical Approach to Managing Information System Risk
A Practical Approach to Managing Information System Riskamiable_indian
 
A MULTI-CRITERIA EVALUATION OF INFORMATION SECURITY CONTROLS USING BOOLEAN FE...
A MULTI-CRITERIA EVALUATION OF INFORMATION SECURITY CONTROLS USING BOOLEAN FE...A MULTI-CRITERIA EVALUATION OF INFORMATION SECURITY CONTROLS USING BOOLEAN FE...
A MULTI-CRITERIA EVALUATION OF INFORMATION SECURITY CONTROLS USING BOOLEAN FE...IJNSA Journal
 
Challenges in implementing effective data security practices
Challenges in implementing effective data security practicesChallenges in implementing effective data security practices
Challenges in implementing effective data security practiceswacasr
 
ISSC471_Final_Project_Paper_John_Intindolo
ISSC471_Final_Project_Paper_John_IntindoloISSC471_Final_Project_Paper_John_Intindolo
ISSC471_Final_Project_Paper_John_IntindoloJohn Intindolo
 
It Security Audit Process
It Security Audit ProcessIt Security Audit Process
It Security Audit ProcessRam Srivastava
 
IYeste - Nova - ISEC695 - Final
IYeste - Nova - ISEC695 - FinalIYeste - Nova - ISEC695 - Final
IYeste - Nova - ISEC695 - FinalIvonne Yeste
 
US Government Software Assurance and Security Initiativesi
US Government Software Assurance and Security InitiativesiUS Government Software Assurance and Security Initiativesi
US Government Software Assurance and Security InitiativesiLindsey Landolfi
 
Assimilation Of Security-Related Policies In U.S. Firms An Empirical Study O...
Assimilation Of Security-Related Policies In U.S. Firms  An Empirical Study O...Assimilation Of Security-Related Policies In U.S. Firms  An Empirical Study O...
Assimilation Of Security-Related Policies In U.S. Firms An Empirical Study O...Angie Miller
 
Running Head STATEMENT OF WORKSTATEMENT OF WORK .docx
Running Head STATEMENT OF WORKSTATEMENT OF WORK                .docxRunning Head STATEMENT OF WORKSTATEMENT OF WORK                .docx
Running Head STATEMENT OF WORKSTATEMENT OF WORK .docxtoltonkendal
 
Cissp- Security and Risk Management
Cissp- Security and Risk ManagementCissp- Security and Risk Management
Cissp- Security and Risk ManagementHamed Moghaddam
 
Convergence innovative integration of security
Convergence   innovative integration of securityConvergence   innovative integration of security
Convergence innovative integration of securityciso_insights
 
Application Security Maturity Model
Application Security Maturity ModelApplication Security Maturity Model
Application Security Maturity ModelSecurity Innovation
 
u10a1-Risk Assessment Report-Beji Jacob
u10a1-Risk Assessment Report-Beji Jacobu10a1-Risk Assessment Report-Beji Jacob
u10a1-Risk Assessment Report-Beji JacobBeji Jacob
 
NIST to CSF to ISO or EC 27002 2022 with NIST
NIST to CSF to ISO or EC 27002 2022 with NISTNIST to CSF to ISO or EC 27002 2022 with NIST
NIST to CSF to ISO or EC 27002 2022 with NISTebonyman0007
 
9142019 Originality Reporthttpsucumberlands.blackboar.docx
9142019 Originality Reporthttpsucumberlands.blackboar.docx9142019 Originality Reporthttpsucumberlands.blackboar.docx
9142019 Originality Reporthttpsucumberlands.blackboar.docxblondellchancy
 
INTERNATIONAL JOURNAL OF INFORMATION SECURITY SCIENCE Walid.docx
INTERNATIONAL JOURNAL OF INFORMATION SECURITY SCIENCE  Walid.docxINTERNATIONAL JOURNAL OF INFORMATION SECURITY SCIENCE  Walid.docx
INTERNATIONAL JOURNAL OF INFORMATION SECURITY SCIENCE Walid.docxMargenePurnell14
 
INTERNATIONAL JOURNAL OF INFORMATION SECURITY SCIENCE Walid.docx
INTERNATIONAL JOURNAL OF INFORMATION SECURITY SCIENCE  Walid.docxINTERNATIONAL JOURNAL OF INFORMATION SECURITY SCIENCE  Walid.docx
INTERNATIONAL JOURNAL OF INFORMATION SECURITY SCIENCE Walid.docxbagotjesusa
 

Similar to InstructionsAssignment #6Write a 1 to 2 page essay paper th.docx (20)

Vskills Certified Network Security Professional Sample Material
Vskills Certified Network Security Professional Sample MaterialVskills Certified Network Security Professional Sample Material
Vskills Certified Network Security Professional Sample Material
 
COMPLETE NETWORK SECURITY PROTECTION FOR SME’SWITHIN LIMITED RESOURCES
COMPLETE NETWORK SECURITY PROTECTION FOR SME’SWITHIN LIMITED RESOURCESCOMPLETE NETWORK SECURITY PROTECTION FOR SME’SWITHIN LIMITED RESOURCES
COMPLETE NETWORK SECURITY PROTECTION FOR SME’SWITHIN LIMITED RESOURCES
 
A Practical Approach to Managing Information System Risk
A Practical Approach to Managing Information System RiskA Practical Approach to Managing Information System Risk
A Practical Approach to Managing Information System Risk
 
A MULTI-CRITERIA EVALUATION OF INFORMATION SECURITY CONTROLS USING BOOLEAN FE...
A MULTI-CRITERIA EVALUATION OF INFORMATION SECURITY CONTROLS USING BOOLEAN FE...A MULTI-CRITERIA EVALUATION OF INFORMATION SECURITY CONTROLS USING BOOLEAN FE...
A MULTI-CRITERIA EVALUATION OF INFORMATION SECURITY CONTROLS USING BOOLEAN FE...
 
Challenges in implementing effective data security practices
Challenges in implementing effective data security practicesChallenges in implementing effective data security practices
Challenges in implementing effective data security practices
 
ISSC471_Final_Project_Paper_John_Intindolo
ISSC471_Final_Project_Paper_John_IntindoloISSC471_Final_Project_Paper_John_Intindolo
ISSC471_Final_Project_Paper_John_Intindolo
 
It Security Audit Process
It Security Audit ProcessIt Security Audit Process
It Security Audit Process
 
IYeste - Nova - ISEC695 - Final
IYeste - Nova - ISEC695 - FinalIYeste - Nova - ISEC695 - Final
IYeste - Nova - ISEC695 - Final
 
US Government Software Assurance and Security Initiativesi
US Government Software Assurance and Security InitiativesiUS Government Software Assurance and Security Initiativesi
US Government Software Assurance and Security Initiativesi
 
Assimilation Of Security-Related Policies In U.S. Firms An Empirical Study O...
Assimilation Of Security-Related Policies In U.S. Firms  An Empirical Study O...Assimilation Of Security-Related Policies In U.S. Firms  An Empirical Study O...
Assimilation Of Security-Related Policies In U.S. Firms An Empirical Study O...
 
Running Head STATEMENT OF WORKSTATEMENT OF WORK .docx
Running Head STATEMENT OF WORKSTATEMENT OF WORK                .docxRunning Head STATEMENT OF WORKSTATEMENT OF WORK                .docx
Running Head STATEMENT OF WORKSTATEMENT OF WORK .docx
 
Cissp- Security and Risk Management
Cissp- Security and Risk ManagementCissp- Security and Risk Management
Cissp- Security and Risk Management
 
Convergence innovative integration of security
Convergence   innovative integration of securityConvergence   innovative integration of security
Convergence innovative integration of security
 
Application Security Maturity Model
Application Security Maturity ModelApplication Security Maturity Model
Application Security Maturity Model
 
u10a1-Risk Assessment Report-Beji Jacob
u10a1-Risk Assessment Report-Beji Jacobu10a1-Risk Assessment Report-Beji Jacob
u10a1-Risk Assessment Report-Beji Jacob
 
Gs Ch1
Gs Ch1Gs Ch1
Gs Ch1
 
NIST to CSF to ISO or EC 27002 2022 with NIST
NIST to CSF to ISO or EC 27002 2022 with NISTNIST to CSF to ISO or EC 27002 2022 with NIST
NIST to CSF to ISO or EC 27002 2022 with NIST
 
9142019 Originality Reporthttpsucumberlands.blackboar.docx
9142019 Originality Reporthttpsucumberlands.blackboar.docx9142019 Originality Reporthttpsucumberlands.blackboar.docx
9142019 Originality Reporthttpsucumberlands.blackboar.docx
 
INTERNATIONAL JOURNAL OF INFORMATION SECURITY SCIENCE Walid.docx
INTERNATIONAL JOURNAL OF INFORMATION SECURITY SCIENCE  Walid.docxINTERNATIONAL JOURNAL OF INFORMATION SECURITY SCIENCE  Walid.docx
INTERNATIONAL JOURNAL OF INFORMATION SECURITY SCIENCE Walid.docx
 
INTERNATIONAL JOURNAL OF INFORMATION SECURITY SCIENCE Walid.docx
INTERNATIONAL JOURNAL OF INFORMATION SECURITY SCIENCE  Walid.docxINTERNATIONAL JOURNAL OF INFORMATION SECURITY SCIENCE  Walid.docx
INTERNATIONAL JOURNAL OF INFORMATION SECURITY SCIENCE Walid.docx
 

More from LaticiaGrissomzz

MGMT665, MBA CapstoneLive Chat #3 Focus on Organizatio.docx
MGMT665, MBA CapstoneLive Chat #3  Focus on Organizatio.docxMGMT665, MBA CapstoneLive Chat #3  Focus on Organizatio.docx
MGMT665, MBA CapstoneLive Chat #3 Focus on Organizatio.docxLaticiaGrissomzz
 
MEDICAL IMAGING THROUGH HEALTHCARE 17MEDICAL IMAGING THRO.docx
MEDICAL IMAGING THROUGH HEALTHCARE 17MEDICAL IMAGING THRO.docxMEDICAL IMAGING THROUGH HEALTHCARE 17MEDICAL IMAGING THRO.docx
MEDICAL IMAGING THROUGH HEALTHCARE 17MEDICAL IMAGING THRO.docxLaticiaGrissomzz
 
Mass MurderersIn the aftermath of mass murders, the news media a.docx
Mass MurderersIn the aftermath of mass murders, the news media a.docxMass MurderersIn the aftermath of mass murders, the news media a.docx
Mass MurderersIn the aftermath of mass murders, the news media a.docxLaticiaGrissomzz
 
Marketing Plan Goals, Objectives, and Strategy WorksheetIII.M.docx
Marketing Plan Goals, Objectives, and Strategy WorksheetIII.M.docxMarketing Plan Goals, Objectives, and Strategy WorksheetIII.M.docx
Marketing Plan Goals, Objectives, and Strategy WorksheetIII.M.docxLaticiaGrissomzz
 
MGT 4337 Business Policy and Decision Making Module 3 .docx
MGT 4337 Business Policy and Decision Making        Module 3 .docxMGT 4337 Business Policy and Decision Making        Module 3 .docx
MGT 4337 Business Policy and Decision Making Module 3 .docxLaticiaGrissomzz
 
MedWatch The FDA Safety Information and Adverse Event Reporting.docx
MedWatch The FDA Safety Information and Adverse Event Reporting.docxMedWatch The FDA Safety Information and Adverse Event Reporting.docx
MedWatch The FDA Safety Information and Adverse Event Reporting.docxLaticiaGrissomzz
 
Mass Murderers and Serial KillersReview the two case studies out.docx
Mass Murderers and Serial KillersReview the two case studies out.docxMass Murderers and Serial KillersReview the two case studies out.docx
Mass Murderers and Serial KillersReview the two case studies out.docxLaticiaGrissomzz
 
Memorandum of Understanding The Norwalk Agreement” .docx
Memorandum of Understanding The Norwalk Agreement” .docxMemorandum of Understanding The Norwalk Agreement” .docx
Memorandum of Understanding The Norwalk Agreement” .docxLaticiaGrissomzz
 
Minimum of 200 words Briefly share a situation in which you h.docx
Minimum of 200 words Briefly share a situation in which you h.docxMinimum of 200 words Briefly share a situation in which you h.docx
Minimum of 200 words Briefly share a situation in which you h.docxLaticiaGrissomzz
 
MGT576 v1Learning OrganizationsMGT576 v1Page 3 of 3Lea.docx
MGT576 v1Learning OrganizationsMGT576 v1Page 3 of 3Lea.docxMGT576 v1Learning OrganizationsMGT576 v1Page 3 of 3Lea.docx
MGT576 v1Learning OrganizationsMGT576 v1Page 3 of 3Lea.docxLaticiaGrissomzz
 
Meeting or Beating Analyst Expectations in thePost-Scandals .docx
Meeting or Beating Analyst Expectations in thePost-Scandals .docxMeeting or Beating Analyst Expectations in thePost-Scandals .docx
Meeting or Beating Analyst Expectations in thePost-Scandals .docxLaticiaGrissomzz
 
Mental Status ExaminationThe patient is who is 70 years old who.docx
Mental Status ExaminationThe patient is who is 70 years old who.docxMental Status ExaminationThe patient is who is 70 years old who.docx
Mental Status ExaminationThe patient is who is 70 years old who.docxLaticiaGrissomzz
 
MEMODate SEPTEMBER 29, 2022 To CITY OF COLUMBUS MA.docx
MEMODate     SEPTEMBER 29, 2022 To       CITY OF COLUMBUS MA.docxMEMODate     SEPTEMBER 29, 2022 To       CITY OF COLUMBUS MA.docx
MEMODate SEPTEMBER 29, 2022 To CITY OF COLUMBUS MA.docxLaticiaGrissomzz
 
Memo ToSally JonesFromJames StudentDate Ja.docx
Memo        ToSally JonesFromJames StudentDate Ja.docxMemo        ToSally JonesFromJames StudentDate Ja.docx
Memo ToSally JonesFromJames StudentDate Ja.docxLaticiaGrissomzz
 
Metabolic acidosis A decrease in serum HCO3 of less than 24 mEqL.docx
Metabolic acidosis A decrease in serum HCO3 of less than 24 mEqL.docxMetabolic acidosis A decrease in serum HCO3 of less than 24 mEqL.docx
Metabolic acidosis A decrease in serum HCO3 of less than 24 mEqL.docxLaticiaGrissomzz
 
McDonald’s—The Coffee Spill Heard ’Round the WorldThe McDonald’s.docx
McDonald’s—The Coffee Spill Heard ’Round the WorldThe McDonald’s.docxMcDonald’s—The Coffee Spill Heard ’Round the WorldThe McDonald’s.docx
McDonald’s—The Coffee Spill Heard ’Round the WorldThe McDonald’s.docxLaticiaGrissomzz
 
may use One of the following formats for reflection.; all conc.docx
may use One of the following formats for reflection.; all conc.docxmay use One of the following formats for reflection.; all conc.docx
may use One of the following formats for reflection.; all conc.docxLaticiaGrissomzz
 
master budget problem. only part B  in attached filePa.docx
master budget problem. only part B  in attached filePa.docxmaster budget problem. only part B  in attached filePa.docx
master budget problem. only part B  in attached filePa.docxLaticiaGrissomzz
 
MAT 133 Milestone One Guidelines and Rubric Overview .docx
MAT 133 Milestone One Guidelines and Rubric Overview .docxMAT 133 Milestone One Guidelines and Rubric Overview .docx
MAT 133 Milestone One Guidelines and Rubric Overview .docxLaticiaGrissomzz
 
Master of Business Analytics BUS5AP .docx
Master of Business Analytics                          BUS5AP .docxMaster of Business Analytics                          BUS5AP .docx
Master of Business Analytics BUS5AP .docxLaticiaGrissomzz
 

More from LaticiaGrissomzz (20)

MGMT665, MBA CapstoneLive Chat #3 Focus on Organizatio.docx
MGMT665, MBA CapstoneLive Chat #3  Focus on Organizatio.docxMGMT665, MBA CapstoneLive Chat #3  Focus on Organizatio.docx
MGMT665, MBA CapstoneLive Chat #3 Focus on Organizatio.docx
 
MEDICAL IMAGING THROUGH HEALTHCARE 17MEDICAL IMAGING THRO.docx
MEDICAL IMAGING THROUGH HEALTHCARE 17MEDICAL IMAGING THRO.docxMEDICAL IMAGING THROUGH HEALTHCARE 17MEDICAL IMAGING THRO.docx
MEDICAL IMAGING THROUGH HEALTHCARE 17MEDICAL IMAGING THRO.docx
 
Mass MurderersIn the aftermath of mass murders, the news media a.docx
Mass MurderersIn the aftermath of mass murders, the news media a.docxMass MurderersIn the aftermath of mass murders, the news media a.docx
Mass MurderersIn the aftermath of mass murders, the news media a.docx
 
Marketing Plan Goals, Objectives, and Strategy WorksheetIII.M.docx
Marketing Plan Goals, Objectives, and Strategy WorksheetIII.M.docxMarketing Plan Goals, Objectives, and Strategy WorksheetIII.M.docx
Marketing Plan Goals, Objectives, and Strategy WorksheetIII.M.docx
 
MGT 4337 Business Policy and Decision Making Module 3 .docx
MGT 4337 Business Policy and Decision Making        Module 3 .docxMGT 4337 Business Policy and Decision Making        Module 3 .docx
MGT 4337 Business Policy and Decision Making Module 3 .docx
 
MedWatch The FDA Safety Information and Adverse Event Reporting.docx
MedWatch The FDA Safety Information and Adverse Event Reporting.docxMedWatch The FDA Safety Information and Adverse Event Reporting.docx
MedWatch The FDA Safety Information and Adverse Event Reporting.docx
 
Mass Murderers and Serial KillersReview the two case studies out.docx
Mass Murderers and Serial KillersReview the two case studies out.docxMass Murderers and Serial KillersReview the two case studies out.docx
Mass Murderers and Serial KillersReview the two case studies out.docx
 
Memorandum of Understanding The Norwalk Agreement” .docx
Memorandum of Understanding The Norwalk Agreement” .docxMemorandum of Understanding The Norwalk Agreement” .docx
Memorandum of Understanding The Norwalk Agreement” .docx
 
Minimum of 200 words Briefly share a situation in which you h.docx
Minimum of 200 words Briefly share a situation in which you h.docxMinimum of 200 words Briefly share a situation in which you h.docx
Minimum of 200 words Briefly share a situation in which you h.docx
 
MGT576 v1Learning OrganizationsMGT576 v1Page 3 of 3Lea.docx
MGT576 v1Learning OrganizationsMGT576 v1Page 3 of 3Lea.docxMGT576 v1Learning OrganizationsMGT576 v1Page 3 of 3Lea.docx
MGT576 v1Learning OrganizationsMGT576 v1Page 3 of 3Lea.docx
 
Meeting or Beating Analyst Expectations in thePost-Scandals .docx
Meeting or Beating Analyst Expectations in thePost-Scandals .docxMeeting or Beating Analyst Expectations in thePost-Scandals .docx
Meeting or Beating Analyst Expectations in thePost-Scandals .docx
 
Mental Status ExaminationThe patient is who is 70 years old who.docx
Mental Status ExaminationThe patient is who is 70 years old who.docxMental Status ExaminationThe patient is who is 70 years old who.docx
Mental Status ExaminationThe patient is who is 70 years old who.docx
 
MEMODate SEPTEMBER 29, 2022 To CITY OF COLUMBUS MA.docx
MEMODate     SEPTEMBER 29, 2022 To       CITY OF COLUMBUS MA.docxMEMODate     SEPTEMBER 29, 2022 To       CITY OF COLUMBUS MA.docx
MEMODate SEPTEMBER 29, 2022 To CITY OF COLUMBUS MA.docx
 
Memo ToSally JonesFromJames StudentDate Ja.docx
Memo        ToSally JonesFromJames StudentDate Ja.docxMemo        ToSally JonesFromJames StudentDate Ja.docx
Memo ToSally JonesFromJames StudentDate Ja.docx
 
Metabolic acidosis A decrease in serum HCO3 of less than 24 mEqL.docx
Metabolic acidosis A decrease in serum HCO3 of less than 24 mEqL.docxMetabolic acidosis A decrease in serum HCO3 of less than 24 mEqL.docx
Metabolic acidosis A decrease in serum HCO3 of less than 24 mEqL.docx
 
McDonald’s—The Coffee Spill Heard ’Round the WorldThe McDonald’s.docx
McDonald’s—The Coffee Spill Heard ’Round the WorldThe McDonald’s.docxMcDonald’s—The Coffee Spill Heard ’Round the WorldThe McDonald’s.docx
McDonald’s—The Coffee Spill Heard ’Round the WorldThe McDonald’s.docx
 
may use One of the following formats for reflection.; all conc.docx
may use One of the following formats for reflection.; all conc.docxmay use One of the following formats for reflection.; all conc.docx
may use One of the following formats for reflection.; all conc.docx
 
master budget problem. only part B  in attached filePa.docx
master budget problem. only part B  in attached filePa.docxmaster budget problem. only part B  in attached filePa.docx
master budget problem. only part B  in attached filePa.docx
 
MAT 133 Milestone One Guidelines and Rubric Overview .docx
MAT 133 Milestone One Guidelines and Rubric Overview .docxMAT 133 Milestone One Guidelines and Rubric Overview .docx
MAT 133 Milestone One Guidelines and Rubric Overview .docx
 
Master of Business Analytics BUS5AP .docx
Master of Business Analytics                          BUS5AP .docxMaster of Business Analytics                          BUS5AP .docx
Master of Business Analytics BUS5AP .docx
 

Recently uploaded

Salient Features of India constitution especially power and functions
Salient Features of India constitution especially power and functionsSalient Features of India constitution especially power and functions
Salient Features of India constitution especially power and functionsKarakKing
 
Wellbeing inclusion and digital dystopias.pptx
Wellbeing inclusion and digital dystopias.pptxWellbeing inclusion and digital dystopias.pptx
Wellbeing inclusion and digital dystopias.pptxJisc
 
General Principles of Intellectual Property: Concepts of Intellectual Proper...
General Principles of Intellectual Property: Concepts of Intellectual  Proper...General Principles of Intellectual Property: Concepts of Intellectual  Proper...
General Principles of Intellectual Property: Concepts of Intellectual Proper...Poonam Aher Patil
 
2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx
2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx
2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptxMaritesTamaniVerdade
 
Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...ZurliaSoop
 
How to setup Pycharm environment for Odoo 17.pptx
How to setup Pycharm environment for Odoo 17.pptxHow to setup Pycharm environment for Odoo 17.pptx
How to setup Pycharm environment for Odoo 17.pptxCeline George
 
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...Nguyen Thanh Tu Collection
 
Python Notes for mca i year students osmania university.docx
Python Notes for mca i year students osmania university.docxPython Notes for mca i year students osmania university.docx
Python Notes for mca i year students osmania university.docxRamakrishna Reddy Bijjam
 
The basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptxThe basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptxheathfieldcps1
 
Key note speaker Neum_Admir Softic_ENG.pdf
Key note speaker Neum_Admir Softic_ENG.pdfKey note speaker Neum_Admir Softic_ENG.pdf
Key note speaker Neum_Admir Softic_ENG.pdfAdmir Softic
 
FSB Advising Checklist - Orientation 2024
FSB Advising Checklist - Orientation 2024FSB Advising Checklist - Orientation 2024
FSB Advising Checklist - Orientation 2024Elizabeth Walsh
 
NO1 Top Black Magic Specialist In Lahore Black magic In Pakistan Kala Ilam Ex...
NO1 Top Black Magic Specialist In Lahore Black magic In Pakistan Kala Ilam Ex...NO1 Top Black Magic Specialist In Lahore Black magic In Pakistan Kala Ilam Ex...
NO1 Top Black Magic Specialist In Lahore Black magic In Pakistan Kala Ilam Ex...Amil baba
 
How to Add New Custom Addons Path in Odoo 17
How to Add New Custom Addons Path in Odoo 17How to Add New Custom Addons Path in Odoo 17
How to Add New Custom Addons Path in Odoo 17Celine George
 
Micro-Scholarship, What it is, How can it help me.pdf
Micro-Scholarship, What it is, How can it help me.pdfMicro-Scholarship, What it is, How can it help me.pdf
Micro-Scholarship, What it is, How can it help me.pdfPoh-Sun Goh
 
Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...
Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...
Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...Pooja Bhuva
 
Sociology 101 Demonstration of Learning Exhibit
Sociology 101 Demonstration of Learning ExhibitSociology 101 Demonstration of Learning Exhibit
Sociology 101 Demonstration of Learning Exhibitjbellavia9
 
80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...
80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...
80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...Nguyen Thanh Tu Collection
 
Accessible Digital Futures project (20/03/2024)
Accessible Digital Futures project (20/03/2024)Accessible Digital Futures project (20/03/2024)
Accessible Digital Futures project (20/03/2024)Jisc
 
Graduate Outcomes Presentation Slides - English
Graduate Outcomes Presentation Slides - EnglishGraduate Outcomes Presentation Slides - English
Graduate Outcomes Presentation Slides - Englishneillewis46
 

Recently uploaded (20)

Salient Features of India constitution especially power and functions
Salient Features of India constitution especially power and functionsSalient Features of India constitution especially power and functions
Salient Features of India constitution especially power and functions
 
Wellbeing inclusion and digital dystopias.pptx
Wellbeing inclusion and digital dystopias.pptxWellbeing inclusion and digital dystopias.pptx
Wellbeing inclusion and digital dystopias.pptx
 
General Principles of Intellectual Property: Concepts of Intellectual Proper...
General Principles of Intellectual Property: Concepts of Intellectual  Proper...General Principles of Intellectual Property: Concepts of Intellectual  Proper...
General Principles of Intellectual Property: Concepts of Intellectual Proper...
 
2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx
2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx
2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx
 
Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
 
How to setup Pycharm environment for Odoo 17.pptx
How to setup Pycharm environment for Odoo 17.pptxHow to setup Pycharm environment for Odoo 17.pptx
How to setup Pycharm environment for Odoo 17.pptx
 
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
 
Python Notes for mca i year students osmania university.docx
Python Notes for mca i year students osmania university.docxPython Notes for mca i year students osmania university.docx
Python Notes for mca i year students osmania university.docx
 
The basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptxThe basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptx
 
Key note speaker Neum_Admir Softic_ENG.pdf
Key note speaker Neum_Admir Softic_ENG.pdfKey note speaker Neum_Admir Softic_ENG.pdf
Key note speaker Neum_Admir Softic_ENG.pdf
 
FSB Advising Checklist - Orientation 2024
FSB Advising Checklist - Orientation 2024FSB Advising Checklist - Orientation 2024
FSB Advising Checklist - Orientation 2024
 
NO1 Top Black Magic Specialist In Lahore Black magic In Pakistan Kala Ilam Ex...
NO1 Top Black Magic Specialist In Lahore Black magic In Pakistan Kala Ilam Ex...NO1 Top Black Magic Specialist In Lahore Black magic In Pakistan Kala Ilam Ex...
NO1 Top Black Magic Specialist In Lahore Black magic In Pakistan Kala Ilam Ex...
 
How to Add New Custom Addons Path in Odoo 17
How to Add New Custom Addons Path in Odoo 17How to Add New Custom Addons Path in Odoo 17
How to Add New Custom Addons Path in Odoo 17
 
Micro-Scholarship, What it is, How can it help me.pdf
Micro-Scholarship, What it is, How can it help me.pdfMicro-Scholarship, What it is, How can it help me.pdf
Micro-Scholarship, What it is, How can it help me.pdf
 
Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...
Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...
Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...
 
Mehran University Newsletter Vol-X, Issue-I, 2024
Mehran University Newsletter Vol-X, Issue-I, 2024Mehran University Newsletter Vol-X, Issue-I, 2024
Mehran University Newsletter Vol-X, Issue-I, 2024
 
Sociology 101 Demonstration of Learning Exhibit
Sociology 101 Demonstration of Learning ExhibitSociology 101 Demonstration of Learning Exhibit
Sociology 101 Demonstration of Learning Exhibit
 
80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...
80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...
80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...
 
Accessible Digital Futures project (20/03/2024)
Accessible Digital Futures project (20/03/2024)Accessible Digital Futures project (20/03/2024)
Accessible Digital Futures project (20/03/2024)
 
Graduate Outcomes Presentation Slides - English
Graduate Outcomes Presentation Slides - EnglishGraduate Outcomes Presentation Slides - English
Graduate Outcomes Presentation Slides - English
 

InstructionsAssignment #6Write a 1 to 2 page essay paper th.docx

  • 1. Instructions Assignment #6: Write a 1 to 2 page essay paper that discusses the topic below. Your paper should be in APA format with viable sources to solidify your thoughts presented. Your references must not be more than 5 years old and no more than one entity source and no more than one N.D source. Wikipedia is not considered a valid source. All references listed on the reference page must have a valid in text citation in the body of the paper. This essay must be consistent with graduate level work. You are strongly encouraged view the tips in the writing center to ensure your papers are properly formatted. Topic: Provide a basic discussion outlining the critical elements of Computer Software Security. 2 Elements of a Security System Design
  • 2. Elements of a Security System Design Asset Protection and Threat Identification One of the key elements to consider when designing a security system is to identify the assets that need to be protected and the threats that could potentially compromise those assets. Jacobs (2016) illustrates that once the assets and threats have been identified, it is important to select the appropriate security controls to mitigate the identified risks. The security controls should be designed in a way that they work together to create a comprehensive security solution. For example, if the asset is a computer system, the security controls could include physical security measures to prevent unauthorized access to the system, as well as logical security measures such as password protection and data encryption. If the threat is a malicious software attack, the security controls could include installing and updating anti- virus software and creating firewalls to block unauthorized access to the system. The Cost of Security Measures It is also important to consider the costs of the security measures when designing a security system. The security measures should be proportional to the value of the assets they are protecting. In other words, the costs of the security measures should not outweigh the benefits they provide. When designing a security system, it is important to strike a balance between security and cost (Jacobs, 2016). Therefore, a security system should be designed in a way that it is effective at mitigating the risks while also being cost-effective. A Flexible and Adaptable Security System The security system should also be designed to be flexible and adaptable to changing needs. In order to make sure that the security measures are still effective in reducing the threats
  • 3. identified, they should be constantly assessed and modified as necessary. (Jacobs, 2016). The security system should also be tested periodically to ensure that it is functioning as intended. When changes are made to the system, it is important to retest the system to ensure that the changes do not introduce new security vulnerabilities. An example of this is when a new security measure is introduced, such as data encryption. The system should be tested to ensure that the data is still accessible to authorized users and that unauthorized users are unable to access the data. References Jacobs, S. (2016). Engineering information security: The application of systems engineering concepts to achieve information assurance. 2nd Edition. Wiley-IEEE Press. https://books.google.com/books?hl=en&lr=&id=dfxoPL11PwYC &oi=fnd&pg=PR23&dq=Engineering+Information+Security:+T he+Application+of+Systems+Engineering+Concepts+to+Achiev e+Information+Assurance,+2nd+Edition&ots=qigkPEZVWJ&sig =bSRDEAGNGmu2Iq37APm8i_m59IA 4
  • 4. Week 2 Proposal Information Assurance Information Assurance (IA) is the practice of protecting information and information systems from unauthorized access or use. In the context of the above scenario, HME would need to put in place measures to protect its data assets from unauthorized access or use. This could include, for example, implementing access control measures to restrict access to data to authorized personnel only, and encrypting data to prevent unauthorized individuals from being able to read it (Yan et al., 2022). It is important to note that IA is not just about protecting data from external threats, but also from internal ones. For example, HME would need to ensure that its employees are aware of and adhere to data security policies and procedures, and that data is backed up in case of accidental loss or destruction. Strategy for AI Implementation There are a few frameworks that could be used for IA
  • 5. implementation, such as the NIST Cybersecurity Framework or the ISO 27001 standard. The choice of framework will depend on several factors, such as the specific needs of the organization and the resources available (Shopina et al., 2020). In general, the IA implementation process will involve conducting a risk assessment to identify vulnerabilities and threats and putting in place controls to mitigate these risks. These controls could include, for example, access control measures, data encryption, and employee training. Risk Mitigation Strategy The first step in mitigating risks is to identify them. In the context of the above scenario, HME would need to identify the risks associated with its data assets, such as unauthorized access or use, data breaches, and data loss. Once risks have been identified, controls can be put in place to mitigate them. As mentioned above, these controls could include access control measures, data encryption, and employee training. For example, HME would need to have an incident response plan in place in case of a data breach. This plan would outline the steps to be taken in such an event, such as notifying affected individuals and authorities, and conducting a forensic investigation. Accrediting Body There are several accrediting bodies that could be used to ensure that IA is embedded into organizational culture, such as the International Organization for Standardization (ISO) or the National Cyber Security Centre (NCSC). The choice of accrediting body will depend on several factors, such as the specific needs of the organization and the resources available. Response and Disaster Recovery Plan In the event of an intrusion or disaster, it is imperative for the company to ensure that a plan is in place on how to deal with the intrusion or disaster. This plan should outline the steps to be taken in such an event, such as notifying affected individuals and authorities, and conducting a forensic investigation. It is also important to have a disaster recovery plan in place in case of data loss. This plan would outline the steps to be taken in
  • 6. such an event, such as restoring data from backups, and would be tested on a regular basis to ensure that it is effective. References Shopina, I., Khomiakov, D., Khrystynchenko, N., Zhukov, S., & Shpenov, D. (2020). CYBERSECURITY: LEGAL AND ORGANIZATIONAL SUPPORT IN LEADING COUNTRIES, NATO AND EU STANDARDS. Journal of Security & Sustainability Issues, 9(3). https://jssidoi.org/jssi/papers/journals/pdownload/36#page=249 Yan, A., Hu, Y., Cui, J., Chen, Z., Huang, Z., Ni, T., ... & Wen, X. (2020). Information assurance through redundant design: A novel TNU error-resilient latch for harsh radiation environment. IEEE Transactions on Computers, 69(6), 789-799. https://ieeexplore.ieee.org/abstract/document/8960475/