SlideShare a Scribd company logo
1 of 10
here has been an increase in the number of cybersecurity
incident reports. You realize that you need to increase
awareness of security standards. In your security monitoring of
the company networks, you use tools that track employee
behavior.
You want company leadership to understand the technologies
used in wireless networks and mobile device management, and
you want those leaders to be educated about the implementation,
threats, and safeguards for all devices-- including personal units
that are used for work related tasks. You believe that executive
leadership needs to incorporate these kinds of safeguards as part
of its business strategy. You decide to compile a cybersecurity
incident report that you will send to management. You will list
the actions, defense, and preventative measures you have taken
to address threats and why.
The report will incorporate terminology definitions, information
about the cyber kill chain, and impact assessments. Your cyber
incident report will need to illustrate the threats you discovered
and the resolutions you employed. You want leadership to be
confident about the strategy you have used to defend the
company's networks.
Today's companies face many different security challenges to
their networks, and a company's incident manager needs to be
ready to respond to potential threats. Some of those threats can
occur from the actions of well-intentioned employees who fail
to follow security protocols, and others can arise from
disgruntled workers who may be able to access accounts on
personal devices long after leaving an organization.
Wireless devices and bring your own device (BYOD) computing
in the workplace often increase productivity and convenience,
but such ubiquitous access to resources can be a significant
threat to organizational security, and BYOD computing adds
another layer of concern for the incident manager.
Remote management, such as tracking and data swipes, helps to
locate devices containing company data and to eliminate any
unauthorized viewing of that data. Authentication, access
controls, and strong encryption are just some of the security
measures that need to be part of a secure wireless network and
mobile device management practices in the workplace.
However, security will need to evolve in order to protect against
employees who may have malicious intent. It will need to
include behavior cues as well as effective countermeasures, as
the need for greater employee availability drives more wireless
computing and BYOD integration in the workplace.
For this project, you will take a close look at the variety of
threats facing an incident manager as you develop a
cybersecurity incident report (CIR)
for management with an
executive summary,
along with an
executive briefing
for a company. For details on the length of the assignments, see
the final step of the project.
There are seven steps to complete the project. Each step will
highlight the types of threats you will encounter. Most steps in
this project should take no more than two hours to complete,
and the project as a whole should take no more than two weeks
to complete. Begin with the workplace scenario, and then
continue to Step 1.
Deliverables
cybersecurity incident report (CIR), slides to support executive
briefing
Since the company you work for has instituted a bring your own
device (BYOD)policy, security attitudes have been lax and all
sorts of devices, authorized and unauthorized, have been found
connected to the company's wireless infrastructure. In this first
step, you will develop a wireless and BYOD security plan for
the company.
Use the
NIST Guidelines for Securing Wireless Local Area Networks
(WLANs) Special Publication 800-153
to provide an executive summary to answer other security
concerns related to BYOD and wireless. Within your
cybersecurity incident report, provide answers to the threat of
unauthorized equipment or rogue access points on the company
wireless network and the methods to find other rogue access
points. Describe how to detect rogue access points and how they
can actually connect to the network. Describe how to identify
authorized access points within your network.
Within your plan, include how the Cyber Kill Chain framework
and approach could be used to improve the incident response
times for networks.
Include this at the beginning of your CIR as the basis for all
wireless- and BYOD-related problems within the network. Title
the section "Wireless and BYOD Security Plan."
Click the following link to learn more about security
management:
Security Management
.
In the next step, you will explore a scenario on suspicious
behavior, and your report will provide another section of your
CIR.
Step 1: Develop a Wireless and BYOD Security Plan
Since the company you work for has instituted a bring your own
device (BYOD)policy, security attitudes have been lax and all
sorts of devices, authorized and unauthorized, have been found
connected to the company's wireless infrastructure. In this first
step, you will develop a wireless and BYOD security plan for
the company.
Use the
NIST Guidelines for Securing Wireless Local Area Networks
(WLANs) Special Publication 800-153
to provide an executive summary to answer other security
concerns related to BYOD and wireless. Within your
cybersecurity incident report, provide answers to the threat of
unauthorized equipment or rogue access points on the company
wireless network and the methods to find other rogue access
points. Describe how to detect rogue access points and how they
can actually connect to the network. Describe how to identify
authorized access points within your network.
Within your plan, include how the Cyber Kill Chain framework
and approach could be used to improve the incident response
times for networks.
Include this at the beginning of your CIR as the basis for all
wireless- and BYOD-related problems within the network. Title
the section "Wireless and BYOD Security Plan."
Click the following link to learn more about security
management:
Security Management
.
In the next step, you will explore a scenario on suspicious
behavior, and your report will provide another section of your
CIR.
Step 2: Track Suspicious Behavior
You've completed your wireless and BYOD security plan. Now
it's time to take a look at another workplace situation.
You have been notified of an employee exhibiting suspicious
behavior. You decide to track the employee's movements by
using various tools and techniques. You know the location and
time stamps associated with the employee's mobile device.
How would you track the location of the company asset?
Explain how identity theft could occur and how MAC spoofing
could take place in the workplace. How would you protect
against both identity theft and MAC spoofing? Address if it is
feasible to determine if MAC spoofing and identity theft has
taken place in the workplace. Include a whitelist of approved
devices for this network. Examples may include authorized
access points, firewalls, and other similar devices.
Are there any legal issues, problems, or concerns with your
actions? What should be conducted before starting this
investigation? Were your actions authorized, was the
notification valid, or are there any other concerns? Include your
responses as part of the CIR with the title "Tracking Suspicious
Behavior."
In the next step, you will explore another workplace scenario,
and your responses will help you formulate a continuous
improvement plan, which will become another part of your CIR.
Step 3: Develop a Continuous Improvement Plan
Now that you've completed the section on tracking suspicious
behavior for your CIR, you are confronted with another
situation in the workplace.
You receive a memo for continuous improvement in the wireless
network of your company, and you are asked to provide a report
on the wireless network used in your company. You have been
monitoring the activities on the WPA2. Provide for your
leadership a description of wired equivalent privacy and also
Wi-Fi protected access networks, for education purposes.
Include the pros and cons of each type of wireless network, as
well as WPA2.
Since WPA2 uses encryption to provide secure communications,
define the scheme for using preshared keys for encryption. Is
this FIPS 140-2 compliant, and if not, what is necessary to
attain this? Include this for leadership. Include a list of other
wireless protocols, such as Bluetooth, and provide a
comparative analysis of four protocols including the pros, cons,
and suitability for your company.
Include your responses as part of the CIR with the title
"Continuous Improvement Plan."
In the next step, you will look at yet another workplace
scenario, and you will use that incident to show management
how remote configuration management works.
Step 4: Develop Remote Configuration Management
You've completed the continuous improvement plan portion of
the CIR. Now, it's time to show how your company has
implemented remote configuration management.
Start your incident report with a description of remote
configuration management and how it is used in maintaining the
security posture of your company's network. Then, consider the
following scenario:
An undocumented device is found on the company network. You
have determined that the owner of the device should be removed
from the network. Implement this and explain how you would
remove the employee's device. How would you show proof that
the device was removed?
Include your responses as part of the CIR with the title "Remote
Configuration Management."
In the next step, you will illustrate how you investigate possible
employee misconduct.
Step 5: Investigate Employee Misconduct
In this portion of your CIR report, you will show how you
would investigate possible employee misconduct. You have
been given a report that an employee has recorded logins during
unofficial duty hours. The employee has set up access through
an ad-hoc wireless network. Provide a definition of ad hoc
wireless networks and identify the threats and vulnerabilities to
a company. How could this network contribute to the company
infrastructure and how would you protect against those threats?
Use notional information or actual case data and discuss.
Address self-configuring dynamic networks on open access
architecture and the threats and vulnerabilities associated with
them, as well as the possible protections that should be
implemented. From your position as an incident manager, how
would you detect an employee connecting to a self-configuring
network or an ad hoc network? Provide this information in the
report. How would signal hiding be a countermeasure for
wireless networks? What are the countermeasures for signal
hiding? How is the service set identifier (SSID) used by
cybersecurity professionals on wireless networks? Are these
always broadcast, and if not, why not? How would you validate
that the user is working outside of business hours?
Include your responses as part of the CIR with the title
"Employee Misconduct."
In the next step, you will use lab tools to analyze wireless
traffic.
Step 7: Prepare the Cybersecurity Incident Report, Executive
Briefing, and Executive Summary
You've completed all of the individual steps for your
cybersecurity incident report. It's time to combine the reports
you completed in the previous steps into a single CIR.
The assignments for this project are as follows:
Executive briefing: This is a three- to five-slide visual
presentation for business executives and board members.
Executive summary: This is a one-page summary at the
beginning of your CIR.
Cybersecurity Incident Report (CIR): Your report should be a
minimum 12-page double-spaced Word document with citations
in APA format. The page count does not include figures,
diagrams, tables or citations.
Submit all three documents to the assignment folder.
Deliverables: Cybersecurity Incident Report (CIR), Slides to
Support Executive Briefing
Learning Competencies: 5.1, 5.3, 5.5., 5.6, 5.7, 5.9
Step 6: Analyze Wireless Traffic
You've completed several steps that you will use to present your
CIR. In this step, as part of a virtual lab, you will analyze
wireless traffic.
You are given access to precaptured files of wireless traffic on
the company network. This is another way to monitor employee
behavior and detect any malicious behavior, intentional or even
unintentional.
Complete This Lab
Here are some resources that will help you complete the lab:
Accessing the Virtual Lab Environment:
Navigating the Workspace and the Lab Setup
.
Review the
Workspace and Lab Machine Environment Tutorial
Lab Instructions:
Incident Response Lab Exercise
Self-Help Guide:
Workspace: Getting Started and Troubleshooting
Provide any information related to the issue that you are
experiencing and attach any screenshot that you may be able to
produce related to the issue.
Include your responses from the lab as part of the CIR with the
title "Wireless Traffic Analysis."

More Related Content

Similar to here has been an increase in the number of cybersecurity incident re.docx

Businesses involved in mergers and acquisitions must exercise due di.docx
Businesses involved in mergers and acquisitions must exercise due di.docxBusinesses involved in mergers and acquisitions must exercise due di.docx
Businesses involved in mergers and acquisitions must exercise due di.docxdewhirstichabod
 
CompTIA CySA Domain 3 Security Operations and Monitoring.pptx
CompTIA CySA  Domain 3 Security Operations and Monitoring.pptxCompTIA CySA  Domain 3 Security Operations and Monitoring.pptx
CompTIA CySA Domain 3 Security Operations and Monitoring.pptxInfosectrain3
 
Azstec cyber-security-workbook
Azstec cyber-security-workbookAzstec cyber-security-workbook
Azstec cyber-security-workbookYulia Dianova
 
How to Secure Your Enterprise Network.docx
How to Secure Your Enterprise Network.docxHow to Secure Your Enterprise Network.docx
How to Secure Your Enterprise Network.docxNeilStark1
 
How to Secure Your Enterprise Network.pdf
How to Secure Your Enterprise Network.pdfHow to Secure Your Enterprise Network.pdf
How to Secure Your Enterprise Network.pdfNeilStark1
 
How to Secure Your Enterprise Network.docx
How to Secure Your Enterprise Network.docxHow to Secure Your Enterprise Network.docx
How to Secure Your Enterprise Network.docxNeilStark1
 
ISE 510 Final Project Scenario Background Limetree Inc. is a resea.docx
ISE 510 Final Project Scenario Background Limetree Inc. is a resea.docxISE 510 Final Project Scenario Background Limetree Inc. is a resea.docx
ISE 510 Final Project Scenario Background Limetree Inc. is a resea.docxchristiandean12115
 
ISE 620 Final Project Guidelines and Rubric Overview .docx
ISE 620 Final Project Guidelines and Rubric  Overview .docxISE 620 Final Project Guidelines and Rubric  Overview .docx
ISE 620 Final Project Guidelines and Rubric Overview .docxchristiandean12115
 
The Federal Information Security Management Act
The Federal Information Security Management ActThe Federal Information Security Management Act
The Federal Information Security Management ActMichelle Singh
 
Risk Mitigation Plan Based On Inputs Provided
Risk Mitigation Plan Based On Inputs ProvidedRisk Mitigation Plan Based On Inputs Provided
Risk Mitigation Plan Based On Inputs ProvidedTiffany Graham
 
Running Head CYBER SECURITY IMPROVEMENT AREASCYBER SECURITY.docx
Running Head CYBER SECURITY IMPROVEMENT AREASCYBER SECURITY.docxRunning Head CYBER SECURITY IMPROVEMENT AREASCYBER SECURITY.docx
Running Head CYBER SECURITY IMPROVEMENT AREASCYBER SECURITY.docxsusanschei
 
RAMNSS_2016_service_porfolio
RAMNSS_2016_service_porfolioRAMNSS_2016_service_porfolio
RAMNSS_2016_service_porfolioRhys A. Mossom
 
Chap 6 cloud security
Chap 6 cloud securityChap 6 cloud security
Chap 6 cloud securityRaj Sarode
 
SMB Network Security Checklist
 SMB Network Security Checklist SMB Network Security Checklist
SMB Network Security ChecklistMobeen Khan
 
Information Technology Security Is Vital For The Success...
Information Technology Security Is Vital For The Success...Information Technology Security Is Vital For The Success...
Information Technology Security Is Vital For The Success...Brianna Johnson
 
Worksheet 4 LANWAN Compliance and Auditinglook on the docume.docx
Worksheet 4 LANWAN Compliance and Auditinglook on the docume.docxWorksheet 4 LANWAN Compliance and Auditinglook on the docume.docx
Worksheet 4 LANWAN Compliance and Auditinglook on the docume.docxgriffinruthie22
 
CompTIA CySA Domain 1 Threat and Vulnerability Management.pptx
CompTIA CySA Domain 1 Threat and Vulnerability Management.pptxCompTIA CySA Domain 1 Threat and Vulnerability Management.pptx
CompTIA CySA Domain 1 Threat and Vulnerability Management.pptxInfosectrain3
 
Advantages And Disadvantages Of Nc
Advantages And Disadvantages Of NcAdvantages And Disadvantages Of Nc
Advantages And Disadvantages Of NcKristen Wilson
 
Week 7Worksheet 4 LANWAN Compliance and AuditingCourse L.docx
Week 7Worksheet 4 LANWAN Compliance and AuditingCourse L.docxWeek 7Worksheet 4 LANWAN Compliance and AuditingCourse L.docx
Week 7Worksheet 4 LANWAN Compliance and AuditingCourse L.docxcockekeshia
 

Similar to here has been an increase in the number of cybersecurity incident re.docx (20)

Businesses involved in mergers and acquisitions must exercise due di.docx
Businesses involved in mergers and acquisitions must exercise due di.docxBusinesses involved in mergers and acquisitions must exercise due di.docx
Businesses involved in mergers and acquisitions must exercise due di.docx
 
CompTIA CySA Domain 3 Security Operations and Monitoring.pptx
CompTIA CySA  Domain 3 Security Operations and Monitoring.pptxCompTIA CySA  Domain 3 Security Operations and Monitoring.pptx
CompTIA CySA Domain 3 Security Operations and Monitoring.pptx
 
Azstec cyber-security-workbook
Azstec cyber-security-workbookAzstec cyber-security-workbook
Azstec cyber-security-workbook
 
How to Secure Your Enterprise Network.docx
How to Secure Your Enterprise Network.docxHow to Secure Your Enterprise Network.docx
How to Secure Your Enterprise Network.docx
 
How to Secure Your Enterprise Network.pdf
How to Secure Your Enterprise Network.pdfHow to Secure Your Enterprise Network.pdf
How to Secure Your Enterprise Network.pdf
 
How to Secure Your Enterprise Network.docx
How to Secure Your Enterprise Network.docxHow to Secure Your Enterprise Network.docx
How to Secure Your Enterprise Network.docx
 
ISE 510 Final Project Scenario Background Limetree Inc. is a resea.docx
ISE 510 Final Project Scenario Background Limetree Inc. is a resea.docxISE 510 Final Project Scenario Background Limetree Inc. is a resea.docx
ISE 510 Final Project Scenario Background Limetree Inc. is a resea.docx
 
ISE 620 Final Project Guidelines and Rubric Overview .docx
ISE 620 Final Project Guidelines and Rubric  Overview .docxISE 620 Final Project Guidelines and Rubric  Overview .docx
ISE 620 Final Project Guidelines and Rubric Overview .docx
 
The Federal Information Security Management Act
The Federal Information Security Management ActThe Federal Information Security Management Act
The Federal Information Security Management Act
 
Risk Mitigation Plan Based On Inputs Provided
Risk Mitigation Plan Based On Inputs ProvidedRisk Mitigation Plan Based On Inputs Provided
Risk Mitigation Plan Based On Inputs Provided
 
Running Head CYBER SECURITY IMPROVEMENT AREASCYBER SECURITY.docx
Running Head CYBER SECURITY IMPROVEMENT AREASCYBER SECURITY.docxRunning Head CYBER SECURITY IMPROVEMENT AREASCYBER SECURITY.docx
Running Head CYBER SECURITY IMPROVEMENT AREASCYBER SECURITY.docx
 
RAMNSS_2016_service_porfolio
RAMNSS_2016_service_porfolioRAMNSS_2016_service_porfolio
RAMNSS_2016_service_porfolio
 
Chap 6 cloud security
Chap 6 cloud securityChap 6 cloud security
Chap 6 cloud security
 
SMB Network Security Checklist
 SMB Network Security Checklist SMB Network Security Checklist
SMB Network Security Checklist
 
Information Technology Security Is Vital For The Success...
Information Technology Security Is Vital For The Success...Information Technology Security Is Vital For The Success...
Information Technology Security Is Vital For The Success...
 
Fy17 sec shadow_it-e_book_final_032417
Fy17 sec shadow_it-e_book_final_032417Fy17 sec shadow_it-e_book_final_032417
Fy17 sec shadow_it-e_book_final_032417
 
Worksheet 4 LANWAN Compliance and Auditinglook on the docume.docx
Worksheet 4 LANWAN Compliance and Auditinglook on the docume.docxWorksheet 4 LANWAN Compliance and Auditinglook on the docume.docx
Worksheet 4 LANWAN Compliance and Auditinglook on the docume.docx
 
CompTIA CySA Domain 1 Threat and Vulnerability Management.pptx
CompTIA CySA Domain 1 Threat and Vulnerability Management.pptxCompTIA CySA Domain 1 Threat and Vulnerability Management.pptx
CompTIA CySA Domain 1 Threat and Vulnerability Management.pptx
 
Advantages And Disadvantages Of Nc
Advantages And Disadvantages Of NcAdvantages And Disadvantages Of Nc
Advantages And Disadvantages Of Nc
 
Week 7Worksheet 4 LANWAN Compliance and AuditingCourse L.docx
Week 7Worksheet 4 LANWAN Compliance and AuditingCourse L.docxWeek 7Worksheet 4 LANWAN Compliance and AuditingCourse L.docx
Week 7Worksheet 4 LANWAN Compliance and AuditingCourse L.docx
 

More from simonithomas47935

Hours, A. (2014). Reading Fairy Tales and Playing A Way of Treati.docx
Hours, A. (2014). Reading Fairy Tales and Playing A Way of Treati.docxHours, A. (2014). Reading Fairy Tales and Playing A Way of Treati.docx
Hours, A. (2014). Reading Fairy Tales and Playing A Way of Treati.docxsimonithomas47935
 
How are authentication and authorization alike and how are the.docx
How are authentication and authorization alike and how are the.docxHow are authentication and authorization alike and how are the.docx
How are authentication and authorization alike and how are the.docxsimonithomas47935
 
How are self-esteem and self-concept different What is the or.docx
How are self-esteem and self-concept different What is the or.docxHow are self-esteem and self-concept different What is the or.docx
How are self-esteem and self-concept different What is the or.docxsimonithomas47935
 
How are morality and religion similar and how are they different.docx
How are morality and religion similar and how are they different.docxHow are morality and religion similar and how are they different.docx
How are morality and religion similar and how are they different.docxsimonithomas47935
 
How are financial statements used to evaluate business activities.docx
How are financial statements used to evaluate business activities.docxHow are financial statements used to evaluate business activities.docx
How are financial statements used to evaluate business activities.docxsimonithomas47935
 
How are Japanese and Chinese Americans similar How are they differe.docx
How are Japanese and Chinese Americans similar How are they differe.docxHow are Japanese and Chinese Americans similar How are they differe.docx
How are Japanese and Chinese Americans similar How are they differe.docxsimonithomas47935
 
Hot Spot PolicingPlace can be an important aspect of crime and.docx
Hot Spot PolicingPlace can be an important aspect of crime and.docxHot Spot PolicingPlace can be an important aspect of crime and.docx
Hot Spot PolicingPlace can be an important aspect of crime and.docxsimonithomas47935
 
HOSP3075 Brand Analysis Paper 1This is the first of three assignme.docx
HOSP3075 Brand Analysis Paper 1This is the first of three assignme.docxHOSP3075 Brand Analysis Paper 1This is the first of three assignme.docx
HOSP3075 Brand Analysis Paper 1This is the first of three assignme.docxsimonithomas47935
 
Hou, J., Li, Y., Yu, J. & Shi, W. (2020). A Survey on Digital Fo.docx
Hou, J., Li, Y., Yu, J. & Shi, W. (2020). A Survey on Digital Fo.docxHou, J., Li, Y., Yu, J. & Shi, W. (2020). A Survey on Digital Fo.docx
Hou, J., Li, Y., Yu, J. & Shi, W. (2020). A Survey on Digital Fo.docxsimonithomas47935
 
How (Not) to be Secular by James K.A. SmithSecular (1)—the ea.docx
How (Not) to be Secular by James K.A. SmithSecular (1)—the ea.docxHow (Not) to be Secular by James K.A. SmithSecular (1)—the ea.docx
How (Not) to be Secular by James K.A. SmithSecular (1)—the ea.docxsimonithomas47935
 
Hopefully, you enjoyed this class on Digital Media and Society.Q.docx
Hopefully, you enjoyed this class on Digital Media and Society.Q.docxHopefully, you enjoyed this class on Digital Media and Society.Q.docx
Hopefully, you enjoyed this class on Digital Media and Society.Q.docxsimonithomas47935
 
hoose (1) one childhood experience from the list provided below..docx
hoose (1) one childhood experience from the list provided below..docxhoose (1) one childhood experience from the list provided below..docx
hoose (1) one childhood experience from the list provided below..docxsimonithomas47935
 
honesty, hard work, caring, excellence HIS 1110 Dr. .docx
honesty, hard work, caring, excellence  HIS 1110      Dr. .docxhonesty, hard work, caring, excellence  HIS 1110      Dr. .docx
honesty, hard work, caring, excellence HIS 1110 Dr. .docxsimonithomas47935
 
hoose one of the four following visualsImage courtesy o.docx
hoose one of the four following visualsImage courtesy o.docxhoose one of the four following visualsImage courtesy o.docx
hoose one of the four following visualsImage courtesy o.docxsimonithomas47935
 
HomeworkChoose a site used by the public such as a supermark.docx
HomeworkChoose a site used by the public such as a supermark.docxHomeworkChoose a site used by the public such as a supermark.docx
HomeworkChoose a site used by the public such as a supermark.docxsimonithomas47935
 
Homework 2 Please answer the following questions in small paragraph.docx
Homework 2 Please answer the following questions in small paragraph.docxHomework 2 Please answer the following questions in small paragraph.docx
Homework 2 Please answer the following questions in small paragraph.docxsimonithomas47935
 
HomeNotificationsMy CommunityBBA 2010-16J-5A21-S1, Introductio.docx
HomeNotificationsMy CommunityBBA 2010-16J-5A21-S1, Introductio.docxHomeNotificationsMy CommunityBBA 2010-16J-5A21-S1, Introductio.docx
HomeNotificationsMy CommunityBBA 2010-16J-5A21-S1, Introductio.docxsimonithomas47935
 
HomeAnnouncementsSyllabusDiscussionsQuizzesGra.docx
HomeAnnouncementsSyllabusDiscussionsQuizzesGra.docxHomeAnnouncementsSyllabusDiscussionsQuizzesGra.docx
HomeAnnouncementsSyllabusDiscussionsQuizzesGra.docxsimonithomas47935
 
Homeless The Motel Kids of Orange CountyWrite a 1-2 page pa.docx
Homeless The Motel Kids of Orange CountyWrite a 1-2 page pa.docxHomeless The Motel Kids of Orange CountyWrite a 1-2 page pa.docx
Homeless The Motel Kids of Orange CountyWrite a 1-2 page pa.docxsimonithomas47935
 
Home work 8 Date 042220201. what are the different between.docx
Home work  8 Date 042220201. what are the  different between.docxHome work  8 Date 042220201. what are the  different between.docx
Home work 8 Date 042220201. what are the different between.docxsimonithomas47935
 

More from simonithomas47935 (20)

Hours, A. (2014). Reading Fairy Tales and Playing A Way of Treati.docx
Hours, A. (2014). Reading Fairy Tales and Playing A Way of Treati.docxHours, A. (2014). Reading Fairy Tales and Playing A Way of Treati.docx
Hours, A. (2014). Reading Fairy Tales and Playing A Way of Treati.docx
 
How are authentication and authorization alike and how are the.docx
How are authentication and authorization alike and how are the.docxHow are authentication and authorization alike and how are the.docx
How are authentication and authorization alike and how are the.docx
 
How are self-esteem and self-concept different What is the or.docx
How are self-esteem and self-concept different What is the or.docxHow are self-esteem and self-concept different What is the or.docx
How are self-esteem and self-concept different What is the or.docx
 
How are morality and religion similar and how are they different.docx
How are morality and religion similar and how are they different.docxHow are morality and religion similar and how are they different.docx
How are morality and religion similar and how are they different.docx
 
How are financial statements used to evaluate business activities.docx
How are financial statements used to evaluate business activities.docxHow are financial statements used to evaluate business activities.docx
How are financial statements used to evaluate business activities.docx
 
How are Japanese and Chinese Americans similar How are they differe.docx
How are Japanese and Chinese Americans similar How are they differe.docxHow are Japanese and Chinese Americans similar How are they differe.docx
How are Japanese and Chinese Americans similar How are they differe.docx
 
Hot Spot PolicingPlace can be an important aspect of crime and.docx
Hot Spot PolicingPlace can be an important aspect of crime and.docxHot Spot PolicingPlace can be an important aspect of crime and.docx
Hot Spot PolicingPlace can be an important aspect of crime and.docx
 
HOSP3075 Brand Analysis Paper 1This is the first of three assignme.docx
HOSP3075 Brand Analysis Paper 1This is the first of three assignme.docxHOSP3075 Brand Analysis Paper 1This is the first of three assignme.docx
HOSP3075 Brand Analysis Paper 1This is the first of three assignme.docx
 
Hou, J., Li, Y., Yu, J. & Shi, W. (2020). A Survey on Digital Fo.docx
Hou, J., Li, Y., Yu, J. & Shi, W. (2020). A Survey on Digital Fo.docxHou, J., Li, Y., Yu, J. & Shi, W. (2020). A Survey on Digital Fo.docx
Hou, J., Li, Y., Yu, J. & Shi, W. (2020). A Survey on Digital Fo.docx
 
How (Not) to be Secular by James K.A. SmithSecular (1)—the ea.docx
How (Not) to be Secular by James K.A. SmithSecular (1)—the ea.docxHow (Not) to be Secular by James K.A. SmithSecular (1)—the ea.docx
How (Not) to be Secular by James K.A. SmithSecular (1)—the ea.docx
 
Hopefully, you enjoyed this class on Digital Media and Society.Q.docx
Hopefully, you enjoyed this class on Digital Media and Society.Q.docxHopefully, you enjoyed this class on Digital Media and Society.Q.docx
Hopefully, you enjoyed this class on Digital Media and Society.Q.docx
 
hoose (1) one childhood experience from the list provided below..docx
hoose (1) one childhood experience from the list provided below..docxhoose (1) one childhood experience from the list provided below..docx
hoose (1) one childhood experience from the list provided below..docx
 
honesty, hard work, caring, excellence HIS 1110 Dr. .docx
honesty, hard work, caring, excellence  HIS 1110      Dr. .docxhonesty, hard work, caring, excellence  HIS 1110      Dr. .docx
honesty, hard work, caring, excellence HIS 1110 Dr. .docx
 
hoose one of the four following visualsImage courtesy o.docx
hoose one of the four following visualsImage courtesy o.docxhoose one of the four following visualsImage courtesy o.docx
hoose one of the four following visualsImage courtesy o.docx
 
HomeworkChoose a site used by the public such as a supermark.docx
HomeworkChoose a site used by the public such as a supermark.docxHomeworkChoose a site used by the public such as a supermark.docx
HomeworkChoose a site used by the public such as a supermark.docx
 
Homework 2 Please answer the following questions in small paragraph.docx
Homework 2 Please answer the following questions in small paragraph.docxHomework 2 Please answer the following questions in small paragraph.docx
Homework 2 Please answer the following questions in small paragraph.docx
 
HomeNotificationsMy CommunityBBA 2010-16J-5A21-S1, Introductio.docx
HomeNotificationsMy CommunityBBA 2010-16J-5A21-S1, Introductio.docxHomeNotificationsMy CommunityBBA 2010-16J-5A21-S1, Introductio.docx
HomeNotificationsMy CommunityBBA 2010-16J-5A21-S1, Introductio.docx
 
HomeAnnouncementsSyllabusDiscussionsQuizzesGra.docx
HomeAnnouncementsSyllabusDiscussionsQuizzesGra.docxHomeAnnouncementsSyllabusDiscussionsQuizzesGra.docx
HomeAnnouncementsSyllabusDiscussionsQuizzesGra.docx
 
Homeless The Motel Kids of Orange CountyWrite a 1-2 page pa.docx
Homeless The Motel Kids of Orange CountyWrite a 1-2 page pa.docxHomeless The Motel Kids of Orange CountyWrite a 1-2 page pa.docx
Homeless The Motel Kids of Orange CountyWrite a 1-2 page pa.docx
 
Home work 8 Date 042220201. what are the different between.docx
Home work  8 Date 042220201. what are the  different between.docxHome work  8 Date 042220201. what are the  different between.docx
Home work 8 Date 042220201. what are the different between.docx
 

Recently uploaded

microwave assisted reaction. General introduction
microwave assisted reaction. General introductionmicrowave assisted reaction. General introduction
microwave assisted reaction. General introductionMaksud Ahmed
 
Separation of Lanthanides/ Lanthanides and Actinides
Separation of Lanthanides/ Lanthanides and ActinidesSeparation of Lanthanides/ Lanthanides and Actinides
Separation of Lanthanides/ Lanthanides and ActinidesFatimaKhan178732
 
Introduction to ArtificiaI Intelligence in Higher Education
Introduction to ArtificiaI Intelligence in Higher EducationIntroduction to ArtificiaI Intelligence in Higher Education
Introduction to ArtificiaI Intelligence in Higher Educationpboyjonauth
 
Grant Readiness 101 TechSoup and Remy Consulting
Grant Readiness 101 TechSoup and Remy ConsultingGrant Readiness 101 TechSoup and Remy Consulting
Grant Readiness 101 TechSoup and Remy ConsultingTechSoup
 
Activity 01 - Artificial Culture (1).pdf
Activity 01 - Artificial Culture (1).pdfActivity 01 - Artificial Culture (1).pdf
Activity 01 - Artificial Culture (1).pdfciinovamais
 
Advanced Views - Calendar View in Odoo 17
Advanced Views - Calendar View in Odoo 17Advanced Views - Calendar View in Odoo 17
Advanced Views - Calendar View in Odoo 17Celine George
 
The basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptxThe basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptxheathfieldcps1
 
1029 - Danh muc Sach Giao Khoa 10 . pdf
1029 -  Danh muc Sach Giao Khoa 10 . pdf1029 -  Danh muc Sach Giao Khoa 10 . pdf
1029 - Danh muc Sach Giao Khoa 10 . pdfQucHHunhnh
 
Student login on Anyboli platform.helpin
Student login on Anyboli platform.helpinStudent login on Anyboli platform.helpin
Student login on Anyboli platform.helpinRaunakKeshri1
 
CARE OF CHILD IN INCUBATOR..........pptx
CARE OF CHILD IN INCUBATOR..........pptxCARE OF CHILD IN INCUBATOR..........pptx
CARE OF CHILD IN INCUBATOR..........pptxGaneshChakor2
 
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...Krashi Coaching
 
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptxSOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptxiammrhaywood
 
Call Girls in Dwarka Mor Delhi Contact Us 9654467111
Call Girls in Dwarka Mor Delhi Contact Us 9654467111Call Girls in Dwarka Mor Delhi Contact Us 9654467111
Call Girls in Dwarka Mor Delhi Contact Us 9654467111Sapana Sha
 
Web & Social Media Analytics Previous Year Question Paper.pdf
Web & Social Media Analytics Previous Year Question Paper.pdfWeb & Social Media Analytics Previous Year Question Paper.pdf
Web & Social Media Analytics Previous Year Question Paper.pdfJayanti Pande
 
mini mental status format.docx
mini    mental       status     format.docxmini    mental       status     format.docx
mini mental status format.docxPoojaSen20
 
URLs and Routing in the Odoo 17 Website App
URLs and Routing in the Odoo 17 Website AppURLs and Routing in the Odoo 17 Website App
URLs and Routing in the Odoo 17 Website AppCeline George
 
Q4-W6-Restating Informational Text Grade 3
Q4-W6-Restating Informational Text Grade 3Q4-W6-Restating Informational Text Grade 3
Q4-W6-Restating Informational Text Grade 3JemimahLaneBuaron
 
Industrial Policy - 1948, 1956, 1973, 1977, 1980, 1991
Industrial Policy - 1948, 1956, 1973, 1977, 1980, 1991Industrial Policy - 1948, 1956, 1973, 1977, 1980, 1991
Industrial Policy - 1948, 1956, 1973, 1977, 1980, 1991RKavithamani
 
Mastering the Unannounced Regulatory Inspection
Mastering the Unannounced Regulatory InspectionMastering the Unannounced Regulatory Inspection
Mastering the Unannounced Regulatory InspectionSafetyChain Software
 

Recently uploaded (20)

microwave assisted reaction. General introduction
microwave assisted reaction. General introductionmicrowave assisted reaction. General introduction
microwave assisted reaction. General introduction
 
Separation of Lanthanides/ Lanthanides and Actinides
Separation of Lanthanides/ Lanthanides and ActinidesSeparation of Lanthanides/ Lanthanides and Actinides
Separation of Lanthanides/ Lanthanides and Actinides
 
Mattingly "AI & Prompt Design: The Basics of Prompt Design"
Mattingly "AI & Prompt Design: The Basics of Prompt Design"Mattingly "AI & Prompt Design: The Basics of Prompt Design"
Mattingly "AI & Prompt Design: The Basics of Prompt Design"
 
Introduction to ArtificiaI Intelligence in Higher Education
Introduction to ArtificiaI Intelligence in Higher EducationIntroduction to ArtificiaI Intelligence in Higher Education
Introduction to ArtificiaI Intelligence in Higher Education
 
Grant Readiness 101 TechSoup and Remy Consulting
Grant Readiness 101 TechSoup and Remy ConsultingGrant Readiness 101 TechSoup and Remy Consulting
Grant Readiness 101 TechSoup and Remy Consulting
 
Activity 01 - Artificial Culture (1).pdf
Activity 01 - Artificial Culture (1).pdfActivity 01 - Artificial Culture (1).pdf
Activity 01 - Artificial Culture (1).pdf
 
Advanced Views - Calendar View in Odoo 17
Advanced Views - Calendar View in Odoo 17Advanced Views - Calendar View in Odoo 17
Advanced Views - Calendar View in Odoo 17
 
The basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptxThe basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptx
 
1029 - Danh muc Sach Giao Khoa 10 . pdf
1029 -  Danh muc Sach Giao Khoa 10 . pdf1029 -  Danh muc Sach Giao Khoa 10 . pdf
1029 - Danh muc Sach Giao Khoa 10 . pdf
 
Student login on Anyboli platform.helpin
Student login on Anyboli platform.helpinStudent login on Anyboli platform.helpin
Student login on Anyboli platform.helpin
 
CARE OF CHILD IN INCUBATOR..........pptx
CARE OF CHILD IN INCUBATOR..........pptxCARE OF CHILD IN INCUBATOR..........pptx
CARE OF CHILD IN INCUBATOR..........pptx
 
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
 
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptxSOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
 
Call Girls in Dwarka Mor Delhi Contact Us 9654467111
Call Girls in Dwarka Mor Delhi Contact Us 9654467111Call Girls in Dwarka Mor Delhi Contact Us 9654467111
Call Girls in Dwarka Mor Delhi Contact Us 9654467111
 
Web & Social Media Analytics Previous Year Question Paper.pdf
Web & Social Media Analytics Previous Year Question Paper.pdfWeb & Social Media Analytics Previous Year Question Paper.pdf
Web & Social Media Analytics Previous Year Question Paper.pdf
 
mini mental status format.docx
mini    mental       status     format.docxmini    mental       status     format.docx
mini mental status format.docx
 
URLs and Routing in the Odoo 17 Website App
URLs and Routing in the Odoo 17 Website AppURLs and Routing in the Odoo 17 Website App
URLs and Routing in the Odoo 17 Website App
 
Q4-W6-Restating Informational Text Grade 3
Q4-W6-Restating Informational Text Grade 3Q4-W6-Restating Informational Text Grade 3
Q4-W6-Restating Informational Text Grade 3
 
Industrial Policy - 1948, 1956, 1973, 1977, 1980, 1991
Industrial Policy - 1948, 1956, 1973, 1977, 1980, 1991Industrial Policy - 1948, 1956, 1973, 1977, 1980, 1991
Industrial Policy - 1948, 1956, 1973, 1977, 1980, 1991
 
Mastering the Unannounced Regulatory Inspection
Mastering the Unannounced Regulatory InspectionMastering the Unannounced Regulatory Inspection
Mastering the Unannounced Regulatory Inspection
 

here has been an increase in the number of cybersecurity incident re.docx

  • 1. here has been an increase in the number of cybersecurity incident reports. You realize that you need to increase awareness of security standards. In your security monitoring of the company networks, you use tools that track employee behavior. You want company leadership to understand the technologies used in wireless networks and mobile device management, and you want those leaders to be educated about the implementation, threats, and safeguards for all devices-- including personal units that are used for work related tasks. You believe that executive leadership needs to incorporate these kinds of safeguards as part of its business strategy. You decide to compile a cybersecurity incident report that you will send to management. You will list the actions, defense, and preventative measures you have taken to address threats and why. The report will incorporate terminology definitions, information about the cyber kill chain, and impact assessments. Your cyber incident report will need to illustrate the threats you discovered and the resolutions you employed. You want leadership to be confident about the strategy you have used to defend the company's networks. Today's companies face many different security challenges to their networks, and a company's incident manager needs to be ready to respond to potential threats. Some of those threats can occur from the actions of well-intentioned employees who fail to follow security protocols, and others can arise from disgruntled workers who may be able to access accounts on personal devices long after leaving an organization. Wireless devices and bring your own device (BYOD) computing in the workplace often increase productivity and convenience, but such ubiquitous access to resources can be a significant
  • 2. threat to organizational security, and BYOD computing adds another layer of concern for the incident manager. Remote management, such as tracking and data swipes, helps to locate devices containing company data and to eliminate any unauthorized viewing of that data. Authentication, access controls, and strong encryption are just some of the security measures that need to be part of a secure wireless network and mobile device management practices in the workplace. However, security will need to evolve in order to protect against employees who may have malicious intent. It will need to include behavior cues as well as effective countermeasures, as the need for greater employee availability drives more wireless computing and BYOD integration in the workplace. For this project, you will take a close look at the variety of threats facing an incident manager as you develop a cybersecurity incident report (CIR) for management with an executive summary, along with an executive briefing for a company. For details on the length of the assignments, see the final step of the project. There are seven steps to complete the project. Each step will highlight the types of threats you will encounter. Most steps in this project should take no more than two hours to complete, and the project as a whole should take no more than two weeks to complete. Begin with the workplace scenario, and then continue to Step 1. Deliverables cybersecurity incident report (CIR), slides to support executive briefing
  • 3. Since the company you work for has instituted a bring your own device (BYOD)policy, security attitudes have been lax and all sorts of devices, authorized and unauthorized, have been found connected to the company's wireless infrastructure. In this first step, you will develop a wireless and BYOD security plan for the company. Use the NIST Guidelines for Securing Wireless Local Area Networks (WLANs) Special Publication 800-153 to provide an executive summary to answer other security concerns related to BYOD and wireless. Within your cybersecurity incident report, provide answers to the threat of unauthorized equipment or rogue access points on the company wireless network and the methods to find other rogue access points. Describe how to detect rogue access points and how they can actually connect to the network. Describe how to identify authorized access points within your network. Within your plan, include how the Cyber Kill Chain framework and approach could be used to improve the incident response times for networks. Include this at the beginning of your CIR as the basis for all wireless- and BYOD-related problems within the network. Title the section "Wireless and BYOD Security Plan." Click the following link to learn more about security management: Security Management . In the next step, you will explore a scenario on suspicious behavior, and your report will provide another section of your CIR.
  • 4. Step 1: Develop a Wireless and BYOD Security Plan Since the company you work for has instituted a bring your own device (BYOD)policy, security attitudes have been lax and all sorts of devices, authorized and unauthorized, have been found connected to the company's wireless infrastructure. In this first step, you will develop a wireless and BYOD security plan for the company. Use the NIST Guidelines for Securing Wireless Local Area Networks (WLANs) Special Publication 800-153 to provide an executive summary to answer other security concerns related to BYOD and wireless. Within your cybersecurity incident report, provide answers to the threat of unauthorized equipment or rogue access points on the company wireless network and the methods to find other rogue access points. Describe how to detect rogue access points and how they can actually connect to the network. Describe how to identify authorized access points within your network. Within your plan, include how the Cyber Kill Chain framework and approach could be used to improve the incident response times for networks. Include this at the beginning of your CIR as the basis for all wireless- and BYOD-related problems within the network. Title the section "Wireless and BYOD Security Plan." Click the following link to learn more about security management: Security Management . In the next step, you will explore a scenario on suspicious
  • 5. behavior, and your report will provide another section of your CIR. Step 2: Track Suspicious Behavior You've completed your wireless and BYOD security plan. Now it's time to take a look at another workplace situation. You have been notified of an employee exhibiting suspicious behavior. You decide to track the employee's movements by using various tools and techniques. You know the location and time stamps associated with the employee's mobile device. How would you track the location of the company asset? Explain how identity theft could occur and how MAC spoofing could take place in the workplace. How would you protect against both identity theft and MAC spoofing? Address if it is feasible to determine if MAC spoofing and identity theft has taken place in the workplace. Include a whitelist of approved devices for this network. Examples may include authorized access points, firewalls, and other similar devices. Are there any legal issues, problems, or concerns with your actions? What should be conducted before starting this investigation? Were your actions authorized, was the notification valid, or are there any other concerns? Include your responses as part of the CIR with the title "Tracking Suspicious Behavior." In the next step, you will explore another workplace scenario, and your responses will help you formulate a continuous improvement plan, which will become another part of your CIR. Step 3: Develop a Continuous Improvement Plan
  • 6. Now that you've completed the section on tracking suspicious behavior for your CIR, you are confronted with another situation in the workplace. You receive a memo for continuous improvement in the wireless network of your company, and you are asked to provide a report on the wireless network used in your company. You have been monitoring the activities on the WPA2. Provide for your leadership a description of wired equivalent privacy and also Wi-Fi protected access networks, for education purposes. Include the pros and cons of each type of wireless network, as well as WPA2. Since WPA2 uses encryption to provide secure communications, define the scheme for using preshared keys for encryption. Is this FIPS 140-2 compliant, and if not, what is necessary to attain this? Include this for leadership. Include a list of other wireless protocols, such as Bluetooth, and provide a comparative analysis of four protocols including the pros, cons, and suitability for your company. Include your responses as part of the CIR with the title "Continuous Improvement Plan." In the next step, you will look at yet another workplace scenario, and you will use that incident to show management how remote configuration management works. Step 4: Develop Remote Configuration Management You've completed the continuous improvement plan portion of the CIR. Now, it's time to show how your company has implemented remote configuration management. Start your incident report with a description of remote configuration management and how it is used in maintaining the
  • 7. security posture of your company's network. Then, consider the following scenario: An undocumented device is found on the company network. You have determined that the owner of the device should be removed from the network. Implement this and explain how you would remove the employee's device. How would you show proof that the device was removed? Include your responses as part of the CIR with the title "Remote Configuration Management." In the next step, you will illustrate how you investigate possible employee misconduct. Step 5: Investigate Employee Misconduct In this portion of your CIR report, you will show how you would investigate possible employee misconduct. You have been given a report that an employee has recorded logins during unofficial duty hours. The employee has set up access through an ad-hoc wireless network. Provide a definition of ad hoc wireless networks and identify the threats and vulnerabilities to a company. How could this network contribute to the company infrastructure and how would you protect against those threats? Use notional information or actual case data and discuss. Address self-configuring dynamic networks on open access architecture and the threats and vulnerabilities associated with them, as well as the possible protections that should be implemented. From your position as an incident manager, how would you detect an employee connecting to a self-configuring network or an ad hoc network? Provide this information in the report. How would signal hiding be a countermeasure for wireless networks? What are the countermeasures for signal hiding? How is the service set identifier (SSID) used by
  • 8. cybersecurity professionals on wireless networks? Are these always broadcast, and if not, why not? How would you validate that the user is working outside of business hours? Include your responses as part of the CIR with the title "Employee Misconduct." In the next step, you will use lab tools to analyze wireless traffic. Step 7: Prepare the Cybersecurity Incident Report, Executive Briefing, and Executive Summary You've completed all of the individual steps for your cybersecurity incident report. It's time to combine the reports you completed in the previous steps into a single CIR. The assignments for this project are as follows: Executive briefing: This is a three- to five-slide visual presentation for business executives and board members. Executive summary: This is a one-page summary at the beginning of your CIR. Cybersecurity Incident Report (CIR): Your report should be a minimum 12-page double-spaced Word document with citations in APA format. The page count does not include figures, diagrams, tables or citations. Submit all three documents to the assignment folder. Deliverables: Cybersecurity Incident Report (CIR), Slides to Support Executive Briefing
  • 9. Learning Competencies: 5.1, 5.3, 5.5., 5.6, 5.7, 5.9 Step 6: Analyze Wireless Traffic You've completed several steps that you will use to present your CIR. In this step, as part of a virtual lab, you will analyze wireless traffic. You are given access to precaptured files of wireless traffic on the company network. This is another way to monitor employee behavior and detect any malicious behavior, intentional or even unintentional. Complete This Lab Here are some resources that will help you complete the lab: Accessing the Virtual Lab Environment: Navigating the Workspace and the Lab Setup . Review the Workspace and Lab Machine Environment Tutorial Lab Instructions: Incident Response Lab Exercise Self-Help Guide: Workspace: Getting Started and Troubleshooting
  • 10. Provide any information related to the issue that you are experiencing and attach any screenshot that you may be able to produce related to the issue. Include your responses from the lab as part of the CIR with the title "Wireless Traffic Analysis."