SlideShare a Scribd company logo
1 of 11
College of Administrative and Financial Sciences
Assignment 1
Deadline: 19/10/2019 @ 23:59
Course Name: Strategic Management
Student’s Name:
Course Code: MGT 401
Student’s ID Number:
Semester: I
CRN:
Academic Year: 1440/1441 H
For Instructor’s Use only
Instructor’s Name:
Students’ Grade: Marks Obtained/Out of
Level of Marks: High/Middle/Low
Instructions – PLEASE READ THEM CAREFULLY
· The Assignment must be submitted on Blackboard (WORD
format only) via allocated folder.
· Assignments submitted through email will not be accepted.
· Students are advised to make their work clear and well
presented, marks may be reduced for poor presentation. This
includes filling your information on the cover page.
· Students must mention question number clearly in their
answer.
· Late submission will NOT be accepted.
· Avoid plagiarism, the work should be in your own words,
copying from students or other resources without proper
referencing will result in ZERO marks. No exceptions.
· All answered must be typed using Times New Roman (size 12,
double-spaced) font. No pictures containing text will be
accepted and will be considered plagiarism).
· Submissions without this cover page will NOT be accepted.
Learning outcomes:
1. Understand the basic concepts and terminology used in
Strategic Management. (Lo 1.2)
2. Understand the Corporation Social Responsibility (Lo 1.4).
3. Understand issues related to strategic competitive advantage
in organizations (Lo 2.2)
Assignment Questions: (5 Marks)
Question 1. (2 marks)
Discuss the relationship between the social responsibility of a
corporation and its competitive advantage. Enrich your answer
by examples. (Max 700 words).
(Your answers should include outside references (other than
the slides and textbook) using a proper referencing style (APA).
Using references from SDL will be highly valued.
Question 2. (3 marks)
To prepare for this assignment, review Figure 4.3 entitled
‘forces driving industry competition’ from your textbook
(Figure 4.2- Ch4- Slide no 18) and the text relative to Porter’s
Five Forces of Competition framework. Consider the role of the
following key forces of suppliers, substitutes, buyers, and
potential entrants.
Select a Middle Eastern company of your choosing and assess
the power of each of five forces on that firm:
a. How powerful are the buyers, suppliers, and substitutes? How
formidable are the barriers to entry and how intense is the
rivalry among existing firms? (2 marks)
b. Which of the forces has the biggest impact on the firm? Why?
(1 mark)
Answers:
Question 1.
Question 2.
a.
b.
Project 3
Transcript:
You are an Information Assurance Management Officer, IAMO,
at an organization of your choosing. One morning, as you're gett
ing ready for work, you see an email from Karen, your manager.
She asks you to come to her office as soon as you get in. When
you arrive to your work, you head straight to Karen's office. “S
orry for the impromptu meeting,” she says, “but we have a bit o
f an emergency. There's been a security breach at the Office of
Personnel Management.” We don't know how this happened, but
we need to make sure it doesn't happen again, says Karen. You'
ll be receiving an email with more information on the security b
reach. Use this info to assess the information system vulnerabili
ties of the Office of Personnel Management. At your desk, you
open Karen's email. She's given you an OPM report from the Of
fice of the Inspector General, or OIG. You have studied the OP
M OIG report and found that the hackers were able to gain acces
s through compromised credentials. The security breach could h
ave been prevented, if the Office of Personnel Management, or
OPM, had abided by previous auditing reports and security findi
ngs. In addition, access to the databases could have been preven
ted by implementing various encryption schemas and could have
been identified after running regularly scheduled scans of the s
ystems.Karen and the rest of the leadership team want you to co
mpile your findings into a Security Assessment Report or SAR.
You will also create a Risk Assessment Report, or RAR, in whic
h you identify threats, vulnerabilities, risks, and likelihood of e
xploitation and suggested remediation.
The security posture of the information systems infrastructure
of an organization should be regularly monitored and assessed
(including software, hardware, firmware components,
governance policies, and implementation of security controls).
The monitoring and assessment of the infrastructure and its
components, policies, and processes should also account for
changes and new procurements that are sure to follow in order
to stay in step with ever-changing information system
technologies.
The data breach at the Office of Personnel Management (OPM)
is one of the largest in US government history. It provides a
series of lessons learned for other organizations in industry and
the public sector. Some critical security practices, such as lack
of diligence to security controls and management of changes to
the information systems infrastructure were cited as
contributors to the massive data breach in the OPM Office of
the Inspector General's (OIG) Final Audit Report, which can be
found in open source searches. Some of the findings in the
report include: weak authentication mechanisms; lack of a plan
for life-cycle management of the information systems; lack of a
configuration management and change management plan; lack
of inventory of systems, servers, databases, and network
devices; lack of mature vulnerability scanning tools; lack of
valid authorizations for many systems, and lack of plans of
action to remedy the findings of previous audits.
The breach ultimately resulted in removal of OPM's top
leadership. The impact of the breach on the livelihoods of
millions of people is ongoing and may never be fully known.
There is a critical need for security programs that can assess
vulnerabilities and provide mitigations.
Step 1: Enterprise Network Diagram
During Project One, you researched a hypothetical or actual
organization of your choice. You had to understand the goals of
the organization and the types of systems that would fulfill
those goals. You will now research and learn about types of
networks and their secure constructs that may be used in
organizations to accomplish the functions of the organization’s
mission. You will propose a local area network (LAN) and a
wide area network (WAN) for the organization, define the
systems environment, and incorporate this information in a
network diagram. Discuss the security benefits of your chosen
network design.
Read about the following computing platforms available for
networks and discuss how these platforms could be implemented
in your organization. Include the rationale for all platforms you
choose to include in your network design.
common computing platforms
cloud computing
distributed computing
centralized computing
secure programming fundamentals
Step 2: Enterprise Threats
Review the OIG report on the OPM breach that you were asked
to research and read about at the beginning of the project. The
OIG report included numerous security deficiencies that likely
left OPM networks vulnerable to being breached. In addition to
those external threats, the report also describes the ways OPM
was vulnerable to insider threats. The information about the
breach could be classified as threat intelligence. Define threat
intelligence and explain what kind of threat intelligence is
known about the OPM breach.
You just provided detailed background information on your
organization. Next, you’ll describe threats to your
organization’s system. Before you get started, select and
explore the contents of the following link: insider threats (also
known as internal threats). As you’re reading, take note of
which insider threats are a risk to your organization.
Now, differentiate between the external threats to the system
and the insider threats. Identify where these threats can occur in
the previously created diagrams. Relate the OPM threat
intelligence to your organization. How likely is it that a similar
attack will occur at your organization?
Step 3:Scanning the Network (LAB)
You will now investigate network traffic, and the security of the
network and information system infrastructure overall. Past
network data has been logged and stored, as collected by a
network analyzer tool such as Wireshark. Explore the tutorials
and user guides to learn more about the tools you will use. Click
the following link to read more about these network monitoring
tools: Tools to Monitor and Analyze Network Activities.
You will perform a network analysis on the Wireshark files
provided to you in Workspace and assess the network posture
and any vulnerability or suspicious information you are able to
obtain. Include this information in the SAR.
You will then return to the lab in order to identify any
suspicious activities on the network, through port scanning and
other techniques. You will revisit the lab and lab instructions in
Step 7: Suspicious Activity.
Step 4: Identifying Security Issues
You have a suite of security tools, techniques, and procedures
that can be used to assess the security posture of your
organization's network in a SAR.
Now it's time to identify the security issues in your
organization's networks. You have already used password
cracking tools to crack weak and vulnerable passwords. Provide
an analysis of the strength of passwords used by the employees
in your organization. Are weak passwords a security issue for
your organization?
Step 5: Firewalls and Encryption
Next, examine these resources on firewalls and auditing–
RDBMS related to the use of the Relational Database
Management System (i.e., the database system and data)
RDBMS. Also review these resources related to access control.
Determine the role of firewalls and encryption, and auditing –
RDBMS that could assist in protecting information and
monitoring the confidentiality, integrity, and availability of the
information in the information systems.
Reflect any weaknesses found in the network and information
system diagrams previously created, as well as in the
developing SAR.
Step 6: Threat Identification
You know of the weaknesses in your organization's network and
information system. Now you will determine various known
threats to the organization's network architecture and IT assets.
Get acquainted with the following types of threats and attack
techniques. Which are a risk to your organization?
IP address spoofing/cache poisoning attacks
denial of service attacks (DoS)
packet analysis/sniffing
session hijacking attacks
distributed denial of service attacks
In identifying the different threats, complete the following
tasks:
Identify the potential hacking actors of these threat attacks on
vulnerabilities in networks and information systems and the
types of remediation and mitigation techniques available in your
industry, and for your organization.
Identify the purpose and function of firewalls for organization
network systems, and how they address the threats and
vulnerabilities you have identified.
Also discuss the value of using access control, database
transaction and firewall log files.
Identify the purpose and function of encryption, as it relates to
files and databases and other information assets on the
organization's networks.
Include these in the SAR.
Step 7: Suspicious Activity (LAB)
Hackers frequently scan the Internet for computers or networks
to exploit. An effective firewall can prevent hackers from
detecting the existence of networks. Hackers continue to scan
ports, but if the hacker finds there is no response from the port
and no connection, the hacker will move on. The firewall can
block unwanted traffic and NMap can be used to self-scan to
test the responsiveness of the organization's network to would-
be hackers.
Step 8: Risk and Remediation
What is the risk and what is the remediation? What is the
security exploitation? You can use the OPM OIG Final Audit
Report findings and recommendations as a possible source for
methods to remediate vulnerabilities.
Read this risk assessment resource to get familiar with the
process, then prepare the risk assessment. Be sure to first list
the threats, then the vulnerabilities, and then pairwise
comparisons for each threat and vulnerability, and determine the
likelihood of that event occurring, and the level of impact it
would have on the organization. Use the OPM OIG Final Audit
Report findings as a possible source for potential mitigations.
Include this in the risk assessment report (RAR).
Step 9: Creating the SAR and RAR
Your research and Workspace exercise have led you to this
moment: creating your SAR and RAR. Consider what you have
learned in the previous steps as you create your reports for
leadership.
Prepare a Security Assessment Report (SAR) with the following
sections:
Purpose
Organization
Scope
Methodology
Data
Results
Findings
The final SAR does not have to stay within this framework, and
can be designed to fulfill the goal of the security assessment.
Prepare a Risk Assessment Report (RAR) with information on
the threats, vulnerabilities, and likelihood of exploitation of
security weaknesses, impact assessments for exploitation of
security weaknesses, remediation, and cost/benefit analyses of
remediation. Devise a high-level plan of action with interim
milestones (POAM), in a system methodology, to remedy your
findings. Include this high-level plan in the RAR. Summarize
the results you obtained from the vulnerability assessment tools
(i.e., MBSA and OpenVas) in your report.
The deliverables for this project are as follows:
Security Assessment Report (SAR): This should be an 8-10 page
double-spaced Word document with citations in APA format.
The page count does not include figures, diagrams, tables, or
citations.
Risk Assessment Report (RAR): This report should be a 5-6
page double-spaced Word document with citations in APA
format. The page count does not include figures, diagrams,
tables, or citations.
In a Word document, share your lab experience and provide
screen prints to demonstrate that you performed the lab.
WIRESHARK
• What are the unique pairs of IP addresses that are
communicating with one another, based on the Source and
Destination addresses in the top frame of Wireshark user
interface?
192.168.1.101, 178.123.13.120, 208.117.231.17 are three
examples of the IP address transferring information back and
forth between each other during this scan
• For each unique pair of IP addresses communicating, what
protocols are being used as indicated by Wireshark?
TELNET, TCP, OSPF, MySQL, HTTP, UDP, SSL. These are all
the different protocols used to communicate between the source
and destination.
• What source and destination port numbers are indicated as
being used?
Note: Click on a packet line in the top pane and open the
Transmission Control Protocol (TCP) in the middle pane to
identify the port numbers (Src Port and Dst Port) for each
unique pair of IP addresses communicating with each unique
protocol being used (such as TCP or HTTP, and so forth).
SRC Port : 443 to DST Port : 56562
• What are the MAC Addresses for each of the unique pair of
machines that are communicating with one another? Note: This
can be seen in the middle frame of the Wireshark user interface
on the line that is for the Ethernet II layer.
MAC (00:14:0b:33:33:27) (d0:7a:b5:96:cd:0a)
• What plaintext information (if any) can you find in any of the
packets in the upper frame of the Wireshark user interface?
Note: Check the Packet Bytes pane, located at the bottom,
which displays the raw data of the selected packet in a
hexadecimal view. ..33’.z……E.
• Refer to Wireshark user’s guide as needed.
https://www.wireshark.org/download/docs/user- guide-us.pdf
NMAP
- What can you say about the results?
The results offered more details than was expected, but delivers
it in a simple GUI that makes the information easier to
comprehend than Wireshark.
- How many ports are reported by scan?
One thousand ports was the average number reported, with
majority of them being closed during the scan.
- How many ports are opened?
On average the usual number of open ports were about 14, also
the scan detailed the port number and protocol.
- What can you say about the host details in the screenshot
above?
The network connection to the host is currently up; there are
fourteen ports actively being listened too. The IP and the MAC
address are listed, the host is using Internet protocol version 4
and the hostnames in use. Even the operating system were
detailed in the scan results.
- Comment on the data of interests in your findings
The data most interesting was seeing the port numbers shown,
not only did the scan reveal the number of open ports but also
their address number.

More Related Content

Similar to College of Administrative and Financial SciencesAssignment 1.docx

ByteCode pentest report example
ByteCode pentest report exampleByteCode pentest report example
ByteCode pentest report exampleIhor Uzhvenko
 
Running head RISK ASSESSMENT 1RISK ASSESSMENT4.docx
Running head RISK ASSESSMENT 1RISK ASSESSMENT4.docxRunning head RISK ASSESSMENT 1RISK ASSESSMENT4.docx
Running head RISK ASSESSMENT 1RISK ASSESSMENT4.docxtoltonkendal
 
Cmgt 400 Entire Course NEW
Cmgt 400 Entire Course NEWCmgt 400 Entire Course NEW
Cmgt 400 Entire Course NEWshyamuop
 
CMGT 400 Entire Course NEW
CMGT 400 Entire Course NEWCMGT 400 Entire Course NEW
CMGT 400 Entire Course NEWshyamuopfive
 
CMIT 321 EXECUTIVE PROPOSAL PROJECT
CMIT 321 EXECUTIVE PROPOSAL PROJECTCMIT 321 EXECUTIVE PROPOSAL PROJECT
CMIT 321 EXECUTIVE PROPOSAL PROJECTHamesKellor
 
INTERNAL Assign no 207( JAIPUR NATIONAL UNI)
INTERNAL Assign no   207( JAIPUR NATIONAL UNI)INTERNAL Assign no   207( JAIPUR NATIONAL UNI)
INTERNAL Assign no 207( JAIPUR NATIONAL UNI)Partha_bappa
 
Cybersecurity risk assessments help organizations identify.pdf
Cybersecurity risk assessments help organizations identify.pdfCybersecurity risk assessments help organizations identify.pdf
Cybersecurity risk assessments help organizations identify.pdfTheWalkerGroup1
 
NGOKAN - ATTENTIONPROJECT 3 – ASSESSING INFORMATION SYSTEM VULNE.docx
NGOKAN - ATTENTIONPROJECT 3 – ASSESSING INFORMATION SYSTEM VULNE.docxNGOKAN - ATTENTIONPROJECT 3 – ASSESSING INFORMATION SYSTEM VULNE.docx
NGOKAN - ATTENTIONPROJECT 3 – ASSESSING INFORMATION SYSTEM VULNE.docxtaitcandie
 
Executive Proposal ProjectThe purpose of this project is to evalua.docx
Executive Proposal ProjectThe purpose of this project is to evalua.docxExecutive Proposal ProjectThe purpose of this project is to evalua.docx
Executive Proposal ProjectThe purpose of this project is to evalua.docxrhetttrevannion
 
CMIT 321 Executive Proposal ProjectThe purpose of this project i.docx
CMIT 321 Executive Proposal ProjectThe purpose of this project i.docxCMIT 321 Executive Proposal ProjectThe purpose of this project i.docx
CMIT 321 Executive Proposal ProjectThe purpose of this project i.docxmonicafrancis71118
 
Cis 558 Education Specialist-snaptutorial.com
Cis 558 Education Specialist-snaptutorial.comCis 558 Education Specialist-snaptutorial.com
Cis 558 Education Specialist-snaptutorial.comrobertlesew96
 
CMIT 321 Executive Proposal ProjectThe purpose of this project i.docx
CMIT 321 Executive Proposal ProjectThe purpose of this project i.docxCMIT 321 Executive Proposal ProjectThe purpose of this project i.docx
CMIT 321 Executive Proposal ProjectThe purpose of this project i.docxclarebernice
 
Cis 558 Exceptional Education-snaptutorial.com
Cis 558 Exceptional Education-snaptutorial.comCis 558 Exceptional Education-snaptutorial.com
Cis 558 Exceptional Education-snaptutorial.comrobertleses9
 
CIS 558 Enhance teaching / snaptutorial.com
CIS 558 Enhance teaching / snaptutorial.comCIS 558 Enhance teaching / snaptutorial.com
CIS 558 Enhance teaching / snaptutorial.comdonaldzs56
 
The comparison of written and mediaCompare and contrast simila.docx
The comparison of written and mediaCompare and contrast simila.docxThe comparison of written and mediaCompare and contrast simila.docx
The comparison of written and mediaCompare and contrast simila.docxmehek4
 
CST 630 RANK Redefined Education--cst630rank.com
CST 630 RANK Redefined Education--cst630rank.comCST 630 RANK Redefined Education--cst630rank.com
CST 630 RANK Redefined Education--cst630rank.comclaric241
 
CST 630 RANK Remember Education--cst630rank.com
CST 630 RANK Remember Education--cst630rank.comCST 630 RANK Remember Education--cst630rank.com
CST 630 RANK Remember Education--cst630rank.comchrysanthemu49
 
The Technical Report and Executive SummaryTechnical report Your.docx
The Technical Report and Executive SummaryTechnical report Your.docxThe Technical Report and Executive SummaryTechnical report Your.docx
The Technical Report and Executive SummaryTechnical report Your.docxgloriab9
 
Cis 558 Effective Communication-snaptutorial.com
Cis 558  Effective Communication-snaptutorial.comCis 558  Effective Communication-snaptutorial.com
Cis 558 Effective Communication-snaptutorial.comjhonklinz11
 
Copy of The Ongoing Threat of Ransomware on Small to Medium-Si
Copy of The Ongoing Threat of Ransomware on Small to Medium-SiCopy of The Ongoing Threat of Ransomware on Small to Medium-Si
Copy of The Ongoing Threat of Ransomware on Small to Medium-SiAlleneMcclendon878
 

Similar to College of Administrative and Financial SciencesAssignment 1.docx (20)

ByteCode pentest report example
ByteCode pentest report exampleByteCode pentest report example
ByteCode pentest report example
 
Running head RISK ASSESSMENT 1RISK ASSESSMENT4.docx
Running head RISK ASSESSMENT 1RISK ASSESSMENT4.docxRunning head RISK ASSESSMENT 1RISK ASSESSMENT4.docx
Running head RISK ASSESSMENT 1RISK ASSESSMENT4.docx
 
Cmgt 400 Entire Course NEW
Cmgt 400 Entire Course NEWCmgt 400 Entire Course NEW
Cmgt 400 Entire Course NEW
 
CMGT 400 Entire Course NEW
CMGT 400 Entire Course NEWCMGT 400 Entire Course NEW
CMGT 400 Entire Course NEW
 
CMIT 321 EXECUTIVE PROPOSAL PROJECT
CMIT 321 EXECUTIVE PROPOSAL PROJECTCMIT 321 EXECUTIVE PROPOSAL PROJECT
CMIT 321 EXECUTIVE PROPOSAL PROJECT
 
INTERNAL Assign no 207( JAIPUR NATIONAL UNI)
INTERNAL Assign no   207( JAIPUR NATIONAL UNI)INTERNAL Assign no   207( JAIPUR NATIONAL UNI)
INTERNAL Assign no 207( JAIPUR NATIONAL UNI)
 
Cybersecurity risk assessments help organizations identify.pdf
Cybersecurity risk assessments help organizations identify.pdfCybersecurity risk assessments help organizations identify.pdf
Cybersecurity risk assessments help organizations identify.pdf
 
NGOKAN - ATTENTIONPROJECT 3 – ASSESSING INFORMATION SYSTEM VULNE.docx
NGOKAN - ATTENTIONPROJECT 3 – ASSESSING INFORMATION SYSTEM VULNE.docxNGOKAN - ATTENTIONPROJECT 3 – ASSESSING INFORMATION SYSTEM VULNE.docx
NGOKAN - ATTENTIONPROJECT 3 – ASSESSING INFORMATION SYSTEM VULNE.docx
 
Executive Proposal ProjectThe purpose of this project is to evalua.docx
Executive Proposal ProjectThe purpose of this project is to evalua.docxExecutive Proposal ProjectThe purpose of this project is to evalua.docx
Executive Proposal ProjectThe purpose of this project is to evalua.docx
 
CMIT 321 Executive Proposal ProjectThe purpose of this project i.docx
CMIT 321 Executive Proposal ProjectThe purpose of this project i.docxCMIT 321 Executive Proposal ProjectThe purpose of this project i.docx
CMIT 321 Executive Proposal ProjectThe purpose of this project i.docx
 
Cis 558 Education Specialist-snaptutorial.com
Cis 558 Education Specialist-snaptutorial.comCis 558 Education Specialist-snaptutorial.com
Cis 558 Education Specialist-snaptutorial.com
 
CMIT 321 Executive Proposal ProjectThe purpose of this project i.docx
CMIT 321 Executive Proposal ProjectThe purpose of this project i.docxCMIT 321 Executive Proposal ProjectThe purpose of this project i.docx
CMIT 321 Executive Proposal ProjectThe purpose of this project i.docx
 
Cis 558 Exceptional Education-snaptutorial.com
Cis 558 Exceptional Education-snaptutorial.comCis 558 Exceptional Education-snaptutorial.com
Cis 558 Exceptional Education-snaptutorial.com
 
CIS 558 Enhance teaching / snaptutorial.com
CIS 558 Enhance teaching / snaptutorial.comCIS 558 Enhance teaching / snaptutorial.com
CIS 558 Enhance teaching / snaptutorial.com
 
The comparison of written and mediaCompare and contrast simila.docx
The comparison of written and mediaCompare and contrast simila.docxThe comparison of written and mediaCompare and contrast simila.docx
The comparison of written and mediaCompare and contrast simila.docx
 
CST 630 RANK Redefined Education--cst630rank.com
CST 630 RANK Redefined Education--cst630rank.comCST 630 RANK Redefined Education--cst630rank.com
CST 630 RANK Redefined Education--cst630rank.com
 
CST 630 RANK Remember Education--cst630rank.com
CST 630 RANK Remember Education--cst630rank.comCST 630 RANK Remember Education--cst630rank.com
CST 630 RANK Remember Education--cst630rank.com
 
The Technical Report and Executive SummaryTechnical report Your.docx
The Technical Report and Executive SummaryTechnical report Your.docxThe Technical Report and Executive SummaryTechnical report Your.docx
The Technical Report and Executive SummaryTechnical report Your.docx
 
Cis 558 Effective Communication-snaptutorial.com
Cis 558  Effective Communication-snaptutorial.comCis 558  Effective Communication-snaptutorial.com
Cis 558 Effective Communication-snaptutorial.com
 
Copy of The Ongoing Threat of Ransomware on Small to Medium-Si
Copy of The Ongoing Threat of Ransomware on Small to Medium-SiCopy of The Ongoing Threat of Ransomware on Small to Medium-Si
Copy of The Ongoing Threat of Ransomware on Small to Medium-Si
 

More from mccormicknadine86

Option #2Researching a Leader Complete preliminary rese.docx
Option #2Researching a Leader Complete preliminary rese.docxOption #2Researching a Leader Complete preliminary rese.docx
Option #2Researching a Leader Complete preliminary rese.docxmccormicknadine86
 
Option 1 ImperialismThe exploitation of  colonial resources.docx
Option 1 ImperialismThe exploitation of  colonial resources.docxOption 1 ImperialismThe exploitation of  colonial resources.docx
Option 1 ImperialismThe exploitation of  colonial resources.docxmccormicknadine86
 
Option Wireless LTD v. OpenPeak, Inc.Be sure to save an elec.docx
Option Wireless LTD v. OpenPeak, Inc.Be sure to save an elec.docxOption Wireless LTD v. OpenPeak, Inc.Be sure to save an elec.docx
Option Wireless LTD v. OpenPeak, Inc.Be sure to save an elec.docxmccormicknadine86
 
Option A Land SharkWhen is a shark just a shark Consider the.docx
Option A Land SharkWhen is a shark just a shark Consider the.docxOption A Land SharkWhen is a shark just a shark Consider the.docx
Option A Land SharkWhen is a shark just a shark Consider the.docxmccormicknadine86
 
Option 3 Discuss your thoughts on drugs and deviance. Do you think .docx
Option 3 Discuss your thoughts on drugs and deviance. Do you think .docxOption 3 Discuss your thoughts on drugs and deviance. Do you think .docx
Option 3 Discuss your thoughts on drugs and deviance. Do you think .docxmccormicknadine86
 
OPTION 2 Can we make the changes we need to make After the pandemi.docx
OPTION 2 Can we make the changes we need to make After the pandemi.docxOPTION 2 Can we make the changes we need to make After the pandemi.docx
OPTION 2 Can we make the changes we need to make After the pandemi.docxmccormicknadine86
 
Option 1 You will create a PowerPoint (or equivalent) of your p.docx
Option 1 You will create a PowerPoint (or equivalent) of your p.docxOption 1 You will create a PowerPoint (or equivalent) of your p.docx
Option 1 You will create a PowerPoint (or equivalent) of your p.docxmccormicknadine86
 
Option A Description of Dance StylesSelect two styles of danc.docx
Option A Description of Dance StylesSelect two styles of danc.docxOption A Description of Dance StylesSelect two styles of danc.docx
Option A Description of Dance StylesSelect two styles of danc.docxmccormicknadine86
 
Option #2Provide several slides that explain the key section.docx
Option #2Provide several slides that explain the key section.docxOption #2Provide several slides that explain the key section.docx
Option #2Provide several slides that explain the key section.docxmccormicknadine86
 
Option 2 Slavery vs. Indentured ServitudeExplain how and wh.docx
Option 2 Slavery vs. Indentured ServitudeExplain how and wh.docxOption 2 Slavery vs. Indentured ServitudeExplain how and wh.docx
Option 2 Slavery vs. Indentured ServitudeExplain how and wh.docxmccormicknadine86
 
Option 2 ArtSelect any 2 of works of art about the Holocaus.docx
Option 2 ArtSelect any 2 of works of art about the Holocaus.docxOption 2 ArtSelect any 2 of works of art about the Holocaus.docx
Option 2 ArtSelect any 2 of works of art about the Holocaus.docxmccormicknadine86
 
Option #1 Stanford University Prison Experiment Causality, C.docx
Option #1 Stanford University Prison Experiment Causality, C.docxOption #1 Stanford University Prison Experiment Causality, C.docx
Option #1 Stanford University Prison Experiment Causality, C.docxmccormicknadine86
 
Option A  Gender CrimesCriminal acts occur against individu.docx
Option A  Gender CrimesCriminal acts occur against individu.docxOption A  Gender CrimesCriminal acts occur against individu.docx
Option A  Gender CrimesCriminal acts occur against individu.docxmccormicknadine86
 
opic 4 Discussion Question 1 May students express religious bel.docx
opic 4 Discussion Question 1 May students express religious bel.docxopic 4 Discussion Question 1 May students express religious bel.docx
opic 4 Discussion Question 1 May students express religious bel.docxmccormicknadine86
 
Option 1Choose a philosopher who interests you. Research that p.docx
Option 1Choose a philosopher who interests you. Research that p.docxOption 1Choose a philosopher who interests you. Research that p.docx
Option 1Choose a philosopher who interests you. Research that p.docxmccormicknadine86
 
Option #1The Stanford University Prison Experiment Structu.docx
Option #1The Stanford University Prison Experiment Structu.docxOption #1The Stanford University Prison Experiment Structu.docx
Option #1The Stanford University Prison Experiment Structu.docxmccormicknadine86
 
Operationaland Organizational SecurityChapter 3Princ.docx
Operationaland Organizational SecurityChapter 3Princ.docxOperationaland Organizational SecurityChapter 3Princ.docx
Operationaland Organizational SecurityChapter 3Princ.docxmccormicknadine86
 
Open the file (Undergrad Reqt_Individual In-Depth Case Study) for in.docx
Open the file (Undergrad Reqt_Individual In-Depth Case Study) for in.docxOpen the file (Undergrad Reqt_Individual In-Depth Case Study) for in.docx
Open the file (Undergrad Reqt_Individual In-Depth Case Study) for in.docxmccormicknadine86
 
onsider whether you think means-tested programs, such as the Tem.docx
onsider whether you think means-tested programs, such as the Tem.docxonsider whether you think means-tested programs, such as the Tem.docx
onsider whether you think means-tested programs, such as the Tem.docxmccormicknadine86
 
Operations security - PPT should cover below questions (chapter 1 to.docx
Operations security - PPT should cover below questions (chapter 1 to.docxOperations security - PPT should cover below questions (chapter 1 to.docx
Operations security - PPT should cover below questions (chapter 1 to.docxmccormicknadine86
 

More from mccormicknadine86 (20)

Option #2Researching a Leader Complete preliminary rese.docx
Option #2Researching a Leader Complete preliminary rese.docxOption #2Researching a Leader Complete preliminary rese.docx
Option #2Researching a Leader Complete preliminary rese.docx
 
Option 1 ImperialismThe exploitation of  colonial resources.docx
Option 1 ImperialismThe exploitation of  colonial resources.docxOption 1 ImperialismThe exploitation of  colonial resources.docx
Option 1 ImperialismThe exploitation of  colonial resources.docx
 
Option Wireless LTD v. OpenPeak, Inc.Be sure to save an elec.docx
Option Wireless LTD v. OpenPeak, Inc.Be sure to save an elec.docxOption Wireless LTD v. OpenPeak, Inc.Be sure to save an elec.docx
Option Wireless LTD v. OpenPeak, Inc.Be sure to save an elec.docx
 
Option A Land SharkWhen is a shark just a shark Consider the.docx
Option A Land SharkWhen is a shark just a shark Consider the.docxOption A Land SharkWhen is a shark just a shark Consider the.docx
Option A Land SharkWhen is a shark just a shark Consider the.docx
 
Option 3 Discuss your thoughts on drugs and deviance. Do you think .docx
Option 3 Discuss your thoughts on drugs and deviance. Do you think .docxOption 3 Discuss your thoughts on drugs and deviance. Do you think .docx
Option 3 Discuss your thoughts on drugs and deviance. Do you think .docx
 
OPTION 2 Can we make the changes we need to make After the pandemi.docx
OPTION 2 Can we make the changes we need to make After the pandemi.docxOPTION 2 Can we make the changes we need to make After the pandemi.docx
OPTION 2 Can we make the changes we need to make After the pandemi.docx
 
Option 1 You will create a PowerPoint (or equivalent) of your p.docx
Option 1 You will create a PowerPoint (or equivalent) of your p.docxOption 1 You will create a PowerPoint (or equivalent) of your p.docx
Option 1 You will create a PowerPoint (or equivalent) of your p.docx
 
Option A Description of Dance StylesSelect two styles of danc.docx
Option A Description of Dance StylesSelect two styles of danc.docxOption A Description of Dance StylesSelect two styles of danc.docx
Option A Description of Dance StylesSelect two styles of danc.docx
 
Option #2Provide several slides that explain the key section.docx
Option #2Provide several slides that explain the key section.docxOption #2Provide several slides that explain the key section.docx
Option #2Provide several slides that explain the key section.docx
 
Option 2 Slavery vs. Indentured ServitudeExplain how and wh.docx
Option 2 Slavery vs. Indentured ServitudeExplain how and wh.docxOption 2 Slavery vs. Indentured ServitudeExplain how and wh.docx
Option 2 Slavery vs. Indentured ServitudeExplain how and wh.docx
 
Option 2 ArtSelect any 2 of works of art about the Holocaus.docx
Option 2 ArtSelect any 2 of works of art about the Holocaus.docxOption 2 ArtSelect any 2 of works of art about the Holocaus.docx
Option 2 ArtSelect any 2 of works of art about the Holocaus.docx
 
Option #1 Stanford University Prison Experiment Causality, C.docx
Option #1 Stanford University Prison Experiment Causality, C.docxOption #1 Stanford University Prison Experiment Causality, C.docx
Option #1 Stanford University Prison Experiment Causality, C.docx
 
Option A  Gender CrimesCriminal acts occur against individu.docx
Option A  Gender CrimesCriminal acts occur against individu.docxOption A  Gender CrimesCriminal acts occur against individu.docx
Option A  Gender CrimesCriminal acts occur against individu.docx
 
opic 4 Discussion Question 1 May students express religious bel.docx
opic 4 Discussion Question 1 May students express religious bel.docxopic 4 Discussion Question 1 May students express religious bel.docx
opic 4 Discussion Question 1 May students express religious bel.docx
 
Option 1Choose a philosopher who interests you. Research that p.docx
Option 1Choose a philosopher who interests you. Research that p.docxOption 1Choose a philosopher who interests you. Research that p.docx
Option 1Choose a philosopher who interests you. Research that p.docx
 
Option #1The Stanford University Prison Experiment Structu.docx
Option #1The Stanford University Prison Experiment Structu.docxOption #1The Stanford University Prison Experiment Structu.docx
Option #1The Stanford University Prison Experiment Structu.docx
 
Operationaland Organizational SecurityChapter 3Princ.docx
Operationaland Organizational SecurityChapter 3Princ.docxOperationaland Organizational SecurityChapter 3Princ.docx
Operationaland Organizational SecurityChapter 3Princ.docx
 
Open the file (Undergrad Reqt_Individual In-Depth Case Study) for in.docx
Open the file (Undergrad Reqt_Individual In-Depth Case Study) for in.docxOpen the file (Undergrad Reqt_Individual In-Depth Case Study) for in.docx
Open the file (Undergrad Reqt_Individual In-Depth Case Study) for in.docx
 
onsider whether you think means-tested programs, such as the Tem.docx
onsider whether you think means-tested programs, such as the Tem.docxonsider whether you think means-tested programs, such as the Tem.docx
onsider whether you think means-tested programs, such as the Tem.docx
 
Operations security - PPT should cover below questions (chapter 1 to.docx
Operations security - PPT should cover below questions (chapter 1 to.docxOperations security - PPT should cover below questions (chapter 1 to.docx
Operations security - PPT should cover below questions (chapter 1 to.docx
 

Recently uploaded

Introduction to AI in Higher Education_draft.pptx
Introduction to AI in Higher Education_draft.pptxIntroduction to AI in Higher Education_draft.pptx
Introduction to AI in Higher Education_draft.pptxpboyjonauth
 
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPT
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPTECONOMIC CONTEXT - LONG FORM TV DRAMA - PPT
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPTiammrhaywood
 
What is Model Inheritance in Odoo 17 ERP
What is Model Inheritance in Odoo 17 ERPWhat is Model Inheritance in Odoo 17 ERP
What is Model Inheritance in Odoo 17 ERPCeline George
 
Solving Puzzles Benefits Everyone (English).pptx
Solving Puzzles Benefits Everyone (English).pptxSolving Puzzles Benefits Everyone (English).pptx
Solving Puzzles Benefits Everyone (English).pptxOH TEIK BIN
 
ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...
ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...
ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...JhezDiaz1
 
Hierarchy of management that covers different levels of management
Hierarchy of management that covers different levels of managementHierarchy of management that covers different levels of management
Hierarchy of management that covers different levels of managementmkooblal
 
Difference Between Search & Browse Methods in Odoo 17
Difference Between Search & Browse Methods in Odoo 17Difference Between Search & Browse Methods in Odoo 17
Difference Between Search & Browse Methods in Odoo 17Celine George
 
Blooming Together_ Growing a Community Garden Worksheet.docx
Blooming Together_ Growing a Community Garden Worksheet.docxBlooming Together_ Growing a Community Garden Worksheet.docx
Blooming Together_ Growing a Community Garden Worksheet.docxUnboundStockton
 
How to Configure Email Server in Odoo 17
How to Configure Email Server in Odoo 17How to Configure Email Server in Odoo 17
How to Configure Email Server in Odoo 17Celine George
 
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...Marc Dusseiller Dusjagr
 
Pharmacognosy Flower 3. Compositae 2023.pdf
Pharmacognosy Flower 3. Compositae 2023.pdfPharmacognosy Flower 3. Compositae 2023.pdf
Pharmacognosy Flower 3. Compositae 2023.pdfMahmoud M. Sallam
 
Types of Journalistic Writing Grade 8.pptx
Types of Journalistic Writing Grade 8.pptxTypes of Journalistic Writing Grade 8.pptx
Types of Journalistic Writing Grade 8.pptxEyham Joco
 
AmericanHighSchoolsprezentacijaoskolama.
AmericanHighSchoolsprezentacijaoskolama.AmericanHighSchoolsprezentacijaoskolama.
AmericanHighSchoolsprezentacijaoskolama.arsicmarija21
 
MARGINALIZATION (Different learners in Marginalized Group
MARGINALIZATION (Different learners in Marginalized GroupMARGINALIZATION (Different learners in Marginalized Group
MARGINALIZATION (Different learners in Marginalized GroupJonathanParaisoCruz
 
Like-prefer-love -hate+verb+ing & silent letters & citizenship text.pdf
Like-prefer-love -hate+verb+ing & silent letters & citizenship text.pdfLike-prefer-love -hate+verb+ing & silent letters & citizenship text.pdf
Like-prefer-love -hate+verb+ing & silent letters & citizenship text.pdfMr Bounab Samir
 
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️9953056974 Low Rate Call Girls In Saket, Delhi NCR
 
Roles & Responsibilities in Pharmacovigilance
Roles & Responsibilities in PharmacovigilanceRoles & Responsibilities in Pharmacovigilance
Roles & Responsibilities in PharmacovigilanceSamikshaHamane
 
CELL CYCLE Division Science 8 quarter IV.pptx
CELL CYCLE Division Science 8 quarter IV.pptxCELL CYCLE Division Science 8 quarter IV.pptx
CELL CYCLE Division Science 8 quarter IV.pptxJiesonDelaCerna
 

Recently uploaded (20)

Introduction to AI in Higher Education_draft.pptx
Introduction to AI in Higher Education_draft.pptxIntroduction to AI in Higher Education_draft.pptx
Introduction to AI in Higher Education_draft.pptx
 
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPT
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPTECONOMIC CONTEXT - LONG FORM TV DRAMA - PPT
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPT
 
What is Model Inheritance in Odoo 17 ERP
What is Model Inheritance in Odoo 17 ERPWhat is Model Inheritance in Odoo 17 ERP
What is Model Inheritance in Odoo 17 ERP
 
OS-operating systems- ch04 (Threads) ...
OS-operating systems- ch04 (Threads) ...OS-operating systems- ch04 (Threads) ...
OS-operating systems- ch04 (Threads) ...
 
Solving Puzzles Benefits Everyone (English).pptx
Solving Puzzles Benefits Everyone (English).pptxSolving Puzzles Benefits Everyone (English).pptx
Solving Puzzles Benefits Everyone (English).pptx
 
ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...
ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...
ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...
 
Hierarchy of management that covers different levels of management
Hierarchy of management that covers different levels of managementHierarchy of management that covers different levels of management
Hierarchy of management that covers different levels of management
 
Difference Between Search & Browse Methods in Odoo 17
Difference Between Search & Browse Methods in Odoo 17Difference Between Search & Browse Methods in Odoo 17
Difference Between Search & Browse Methods in Odoo 17
 
Blooming Together_ Growing a Community Garden Worksheet.docx
Blooming Together_ Growing a Community Garden Worksheet.docxBlooming Together_ Growing a Community Garden Worksheet.docx
Blooming Together_ Growing a Community Garden Worksheet.docx
 
How to Configure Email Server in Odoo 17
How to Configure Email Server in Odoo 17How to Configure Email Server in Odoo 17
How to Configure Email Server in Odoo 17
 
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
 
9953330565 Low Rate Call Girls In Rohini Delhi NCR
9953330565 Low Rate Call Girls In Rohini  Delhi NCR9953330565 Low Rate Call Girls In Rohini  Delhi NCR
9953330565 Low Rate Call Girls In Rohini Delhi NCR
 
Pharmacognosy Flower 3. Compositae 2023.pdf
Pharmacognosy Flower 3. Compositae 2023.pdfPharmacognosy Flower 3. Compositae 2023.pdf
Pharmacognosy Flower 3. Compositae 2023.pdf
 
Types of Journalistic Writing Grade 8.pptx
Types of Journalistic Writing Grade 8.pptxTypes of Journalistic Writing Grade 8.pptx
Types of Journalistic Writing Grade 8.pptx
 
AmericanHighSchoolsprezentacijaoskolama.
AmericanHighSchoolsprezentacijaoskolama.AmericanHighSchoolsprezentacijaoskolama.
AmericanHighSchoolsprezentacijaoskolama.
 
MARGINALIZATION (Different learners in Marginalized Group
MARGINALIZATION (Different learners in Marginalized GroupMARGINALIZATION (Different learners in Marginalized Group
MARGINALIZATION (Different learners in Marginalized Group
 
Like-prefer-love -hate+verb+ing & silent letters & citizenship text.pdf
Like-prefer-love -hate+verb+ing & silent letters & citizenship text.pdfLike-prefer-love -hate+verb+ing & silent letters & citizenship text.pdf
Like-prefer-love -hate+verb+ing & silent letters & citizenship text.pdf
 
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
 
Roles & Responsibilities in Pharmacovigilance
Roles & Responsibilities in PharmacovigilanceRoles & Responsibilities in Pharmacovigilance
Roles & Responsibilities in Pharmacovigilance
 
CELL CYCLE Division Science 8 quarter IV.pptx
CELL CYCLE Division Science 8 quarter IV.pptxCELL CYCLE Division Science 8 quarter IV.pptx
CELL CYCLE Division Science 8 quarter IV.pptx
 

College of Administrative and Financial SciencesAssignment 1.docx

  • 1. College of Administrative and Financial Sciences Assignment 1 Deadline: 19/10/2019 @ 23:59 Course Name: Strategic Management Student’s Name: Course Code: MGT 401 Student’s ID Number: Semester: I CRN: Academic Year: 1440/1441 H For Instructor’s Use only Instructor’s Name: Students’ Grade: Marks Obtained/Out of Level of Marks: High/Middle/Low Instructions – PLEASE READ THEM CAREFULLY · The Assignment must be submitted on Blackboard (WORD format only) via allocated folder. · Assignments submitted through email will not be accepted. · Students are advised to make their work clear and well presented, marks may be reduced for poor presentation. This includes filling your information on the cover page. · Students must mention question number clearly in their answer. · Late submission will NOT be accepted. · Avoid plagiarism, the work should be in your own words, copying from students or other resources without proper referencing will result in ZERO marks. No exceptions. · All answered must be typed using Times New Roman (size 12,
  • 2. double-spaced) font. No pictures containing text will be accepted and will be considered plagiarism). · Submissions without this cover page will NOT be accepted. Learning outcomes: 1. Understand the basic concepts and terminology used in Strategic Management. (Lo 1.2) 2. Understand the Corporation Social Responsibility (Lo 1.4). 3. Understand issues related to strategic competitive advantage in organizations (Lo 2.2) Assignment Questions: (5 Marks) Question 1. (2 marks) Discuss the relationship between the social responsibility of a corporation and its competitive advantage. Enrich your answer by examples. (Max 700 words). (Your answers should include outside references (other than the slides and textbook) using a proper referencing style (APA). Using references from SDL will be highly valued. Question 2. (3 marks) To prepare for this assignment, review Figure 4.3 entitled ‘forces driving industry competition’ from your textbook (Figure 4.2- Ch4- Slide no 18) and the text relative to Porter’s Five Forces of Competition framework. Consider the role of the following key forces of suppliers, substitutes, buyers, and potential entrants. Select a Middle Eastern company of your choosing and assess the power of each of five forces on that firm: a. How powerful are the buyers, suppliers, and substitutes? How formidable are the barriers to entry and how intense is the rivalry among existing firms? (2 marks) b. Which of the forces has the biggest impact on the firm? Why? (1 mark)
  • 3. Answers: Question 1. Question 2. a. b. Project 3 Transcript: You are an Information Assurance Management Officer, IAMO, at an organization of your choosing. One morning, as you're gett ing ready for work, you see an email from Karen, your manager. She asks you to come to her office as soon as you get in. When you arrive to your work, you head straight to Karen's office. “S orry for the impromptu meeting,” she says, “but we have a bit o f an emergency. There's been a security breach at the Office of Personnel Management.” We don't know how this happened, but we need to make sure it doesn't happen again, says Karen. You' ll be receiving an email with more information on the security b reach. Use this info to assess the information system vulnerabili
  • 4. ties of the Office of Personnel Management. At your desk, you open Karen's email. She's given you an OPM report from the Of fice of the Inspector General, or OIG. You have studied the OP M OIG report and found that the hackers were able to gain acces s through compromised credentials. The security breach could h ave been prevented, if the Office of Personnel Management, or OPM, had abided by previous auditing reports and security findi ngs. In addition, access to the databases could have been preven ted by implementing various encryption schemas and could have been identified after running regularly scheduled scans of the s ystems.Karen and the rest of the leadership team want you to co mpile your findings into a Security Assessment Report or SAR. You will also create a Risk Assessment Report, or RAR, in whic h you identify threats, vulnerabilities, risks, and likelihood of e xploitation and suggested remediation. The security posture of the information systems infrastructure of an organization should be regularly monitored and assessed (including software, hardware, firmware components, governance policies, and implementation of security controls). The monitoring and assessment of the infrastructure and its components, policies, and processes should also account for changes and new procurements that are sure to follow in order to stay in step with ever-changing information system technologies. The data breach at the Office of Personnel Management (OPM) is one of the largest in US government history. It provides a series of lessons learned for other organizations in industry and the public sector. Some critical security practices, such as lack of diligence to security controls and management of changes to the information systems infrastructure were cited as contributors to the massive data breach in the OPM Office of the Inspector General's (OIG) Final Audit Report, which can be found in open source searches. Some of the findings in the report include: weak authentication mechanisms; lack of a plan for life-cycle management of the information systems; lack of a configuration management and change management plan; lack
  • 5. of inventory of systems, servers, databases, and network devices; lack of mature vulnerability scanning tools; lack of valid authorizations for many systems, and lack of plans of action to remedy the findings of previous audits. The breach ultimately resulted in removal of OPM's top leadership. The impact of the breach on the livelihoods of millions of people is ongoing and may never be fully known. There is a critical need for security programs that can assess vulnerabilities and provide mitigations. Step 1: Enterprise Network Diagram During Project One, you researched a hypothetical or actual organization of your choice. You had to understand the goals of the organization and the types of systems that would fulfill those goals. You will now research and learn about types of networks and their secure constructs that may be used in organizations to accomplish the functions of the organization’s mission. You will propose a local area network (LAN) and a wide area network (WAN) for the organization, define the systems environment, and incorporate this information in a network diagram. Discuss the security benefits of your chosen network design. Read about the following computing platforms available for networks and discuss how these platforms could be implemented in your organization. Include the rationale for all platforms you choose to include in your network design. common computing platforms cloud computing distributed computing centralized computing secure programming fundamentals Step 2: Enterprise Threats Review the OIG report on the OPM breach that you were asked to research and read about at the beginning of the project. The OIG report included numerous security deficiencies that likely left OPM networks vulnerable to being breached. In addition to those external threats, the report also describes the ways OPM
  • 6. was vulnerable to insider threats. The information about the breach could be classified as threat intelligence. Define threat intelligence and explain what kind of threat intelligence is known about the OPM breach. You just provided detailed background information on your organization. Next, you’ll describe threats to your organization’s system. Before you get started, select and explore the contents of the following link: insider threats (also known as internal threats). As you’re reading, take note of which insider threats are a risk to your organization. Now, differentiate between the external threats to the system and the insider threats. Identify where these threats can occur in the previously created diagrams. Relate the OPM threat intelligence to your organization. How likely is it that a similar attack will occur at your organization? Step 3:Scanning the Network (LAB) You will now investigate network traffic, and the security of the network and information system infrastructure overall. Past network data has been logged and stored, as collected by a network analyzer tool such as Wireshark. Explore the tutorials and user guides to learn more about the tools you will use. Click the following link to read more about these network monitoring tools: Tools to Monitor and Analyze Network Activities. You will perform a network analysis on the Wireshark files provided to you in Workspace and assess the network posture and any vulnerability or suspicious information you are able to obtain. Include this information in the SAR. You will then return to the lab in order to identify any suspicious activities on the network, through port scanning and other techniques. You will revisit the lab and lab instructions in Step 7: Suspicious Activity. Step 4: Identifying Security Issues You have a suite of security tools, techniques, and procedures that can be used to assess the security posture of your organization's network in a SAR. Now it's time to identify the security issues in your
  • 7. organization's networks. You have already used password cracking tools to crack weak and vulnerable passwords. Provide an analysis of the strength of passwords used by the employees in your organization. Are weak passwords a security issue for your organization? Step 5: Firewalls and Encryption Next, examine these resources on firewalls and auditing– RDBMS related to the use of the Relational Database Management System (i.e., the database system and data) RDBMS. Also review these resources related to access control. Determine the role of firewalls and encryption, and auditing – RDBMS that could assist in protecting information and monitoring the confidentiality, integrity, and availability of the information in the information systems. Reflect any weaknesses found in the network and information system diagrams previously created, as well as in the developing SAR. Step 6: Threat Identification You know of the weaknesses in your organization's network and information system. Now you will determine various known threats to the organization's network architecture and IT assets. Get acquainted with the following types of threats and attack techniques. Which are a risk to your organization? IP address spoofing/cache poisoning attacks denial of service attacks (DoS) packet analysis/sniffing session hijacking attacks distributed denial of service attacks In identifying the different threats, complete the following tasks: Identify the potential hacking actors of these threat attacks on vulnerabilities in networks and information systems and the types of remediation and mitigation techniques available in your industry, and for your organization. Identify the purpose and function of firewalls for organization network systems, and how they address the threats and
  • 8. vulnerabilities you have identified. Also discuss the value of using access control, database transaction and firewall log files. Identify the purpose and function of encryption, as it relates to files and databases and other information assets on the organization's networks. Include these in the SAR. Step 7: Suspicious Activity (LAB) Hackers frequently scan the Internet for computers or networks to exploit. An effective firewall can prevent hackers from detecting the existence of networks. Hackers continue to scan ports, but if the hacker finds there is no response from the port and no connection, the hacker will move on. The firewall can block unwanted traffic and NMap can be used to self-scan to test the responsiveness of the organization's network to would- be hackers. Step 8: Risk and Remediation What is the risk and what is the remediation? What is the security exploitation? You can use the OPM OIG Final Audit Report findings and recommendations as a possible source for methods to remediate vulnerabilities. Read this risk assessment resource to get familiar with the process, then prepare the risk assessment. Be sure to first list the threats, then the vulnerabilities, and then pairwise comparisons for each threat and vulnerability, and determine the likelihood of that event occurring, and the level of impact it would have on the organization. Use the OPM OIG Final Audit Report findings as a possible source for potential mitigations. Include this in the risk assessment report (RAR). Step 9: Creating the SAR and RAR Your research and Workspace exercise have led you to this moment: creating your SAR and RAR. Consider what you have learned in the previous steps as you create your reports for leadership. Prepare a Security Assessment Report (SAR) with the following sections:
  • 9. Purpose Organization Scope Methodology Data Results Findings The final SAR does not have to stay within this framework, and can be designed to fulfill the goal of the security assessment. Prepare a Risk Assessment Report (RAR) with information on the threats, vulnerabilities, and likelihood of exploitation of security weaknesses, impact assessments for exploitation of security weaknesses, remediation, and cost/benefit analyses of remediation. Devise a high-level plan of action with interim milestones (POAM), in a system methodology, to remedy your findings. Include this high-level plan in the RAR. Summarize the results you obtained from the vulnerability assessment tools (i.e., MBSA and OpenVas) in your report. The deliverables for this project are as follows: Security Assessment Report (SAR): This should be an 8-10 page double-spaced Word document with citations in APA format. The page count does not include figures, diagrams, tables, or citations. Risk Assessment Report (RAR): This report should be a 5-6 page double-spaced Word document with citations in APA format. The page count does not include figures, diagrams, tables, or citations. In a Word document, share your lab experience and provide screen prints to demonstrate that you performed the lab. WIRESHARK • What are the unique pairs of IP addresses that are communicating with one another, based on the Source and Destination addresses in the top frame of Wireshark user interface? 192.168.1.101, 178.123.13.120, 208.117.231.17 are three
  • 10. examples of the IP address transferring information back and forth between each other during this scan • For each unique pair of IP addresses communicating, what protocols are being used as indicated by Wireshark? TELNET, TCP, OSPF, MySQL, HTTP, UDP, SSL. These are all the different protocols used to communicate between the source and destination. • What source and destination port numbers are indicated as being used? Note: Click on a packet line in the top pane and open the Transmission Control Protocol (TCP) in the middle pane to identify the port numbers (Src Port and Dst Port) for each unique pair of IP addresses communicating with each unique protocol being used (such as TCP or HTTP, and so forth). SRC Port : 443 to DST Port : 56562 • What are the MAC Addresses for each of the unique pair of machines that are communicating with one another? Note: This can be seen in the middle frame of the Wireshark user interface on the line that is for the Ethernet II layer. MAC (00:14:0b:33:33:27) (d0:7a:b5:96:cd:0a) • What plaintext information (if any) can you find in any of the packets in the upper frame of the Wireshark user interface? Note: Check the Packet Bytes pane, located at the bottom, which displays the raw data of the selected packet in a hexadecimal view. ..33’.z……E. • Refer to Wireshark user’s guide as needed. https://www.wireshark.org/download/docs/user- guide-us.pdf NMAP - What can you say about the results? The results offered more details than was expected, but delivers it in a simple GUI that makes the information easier to
  • 11. comprehend than Wireshark. - How many ports are reported by scan? One thousand ports was the average number reported, with majority of them being closed during the scan. - How many ports are opened? On average the usual number of open ports were about 14, also the scan detailed the port number and protocol. - What can you say about the host details in the screenshot above? The network connection to the host is currently up; there are fourteen ports actively being listened too. The IP and the MAC address are listed, the host is using Internet protocol version 4 and the hostnames in use. Even the operating system were detailed in the scan results. - Comment on the data of interests in your findings The data most interesting was seeing the port numbers shown, not only did the scan reveal the number of open ports but also their address number.