SlideShare a Scribd company logo
2/23/2020 Originality Report
https://ucumberlands.blackboard.com/webapps/mdb-sa-
BB5a31b16bb2c48/originalityReport/ultra?attemptId=e87fbc63-
80d5-47cf-9bae-b663208f650… 1/7
%27
%2
%1
SafeAssign Originality Report
Spring 2020 - Emerging Threats & Countermeas (ITS-834-01) -
First Bi… • Final Case Analysis Paper
%29Total Score: Medium risk
Total Number of Reports
1
Highest Match
29 %
Final Research Paper.…
Average Match
29 %
Submitted on
02/23/20
01:06 PM PST
Average Word Count
3,304
Highest: Final Researc…
%29Attachment 1
Institutional database (6)
Student paper Student paper Student paper
Student paper Student paper Student paper
Global database (4)
Student paper Student paper Student paper
Student paper
Internet (2)
scirp wikipedia
Top sources (3)
Excluded sources (0)
View Originality Report - Old Design
Word Count: 3,304
4 1 11
5 3 12
10 7 9
6
2 8
4 Student paper 1 Student paper 11 Student paper
Running head: IMPLEMENTING CYBER SECURITY IN THE
ENERGY SECTOR 1
IMPLEMENTING CYBER SECURITY IN THE ENERGY
SECTOR 2
Implementing Cyber security in the Energy Sector
University of the Cumberland’s
Abstract
Cybersecurity is important for any organization that needs to
secure the data and recovers the network program from any type
of cyberattacks. In the new age
of advanced technology, cybersecurity is important for data
protection of different companies. Avoiding the cyber risk in
the energy sector is a vital part of the nation
and as well as for the economy. The cybersecurity in the energy
sector matters for energy business in the private corporation
where the systems are under the
major targets of hostile agencies. The cyberattacks are the
dreaded type of assaults for the information and security system
of any state. According to many
surveys, cyberattacks are increased in the energy sector than in
the last few years. So, there are risks over the important
information recorded. This paper includes
the common role of cybersecurity in the energy sectors, best
security processes that can protect the important and vital
information, the two important principles, its
implementation, the importance of implementing and challenges
that a company faced before implementing. The paper also
includes the future implications and
literature review that describe the US-based energy sector
named EnergyA that needed cybersecurity. As a security
consultant, I include the issues and problems that
t f d di th i i l f b tt i l ti id f b d (S ith 2018)
1
2
3
4
1
4
https://ucumberlands.blackboard.com/webapps/mdb-sa-
BB5a31b16bb2c48/originalityReport?attemptId=e87fbc63-80d5-
47cf-9bae-
b663208f6506&course_id=_114050_1&download=true&include
Deleted=true&print=true&force=true
2/23/2020 Originality Report
https://ucumberlands.blackboard.com/webapps/mdb-sa-
BB5a31b16bb2c48/originalityReport/ultra?attemptId=e87fbc63-
80d5-47cf-9bae-b663208f650… 2/7
an energy sector faces and discuss the principle for better-
implementing ideas for an energy-based company (Smith,
2018).
Introduction
The technology-based world and the power of digitalization in
the energy sector relate to more new technological inventions. It
made cybersecurity more important
for the future of the energy sector. The energy, communication,
and information on different technologies are now more
essential and independent for protecting
and monitoring the infrastructure of energy that is growing. The
cybersecurity in the energy sector becomes challenging for
many organizations. The state-level and
non-state level hackers increase more sophisticatedly in their
attack and keep up with the latest threads. So, the energy
sectors needed to protect the infrastructure
and assets. The energy sector's cybersecurity has financial
advantages, that incorporating the prominent effectiveness in
the defense for energy utilization
(Harknett & Stever, 2009). The relevance of cybersecurity in
the energy sector is it can protect the network from hackers and
provides comprehensive solutions for
security management. The cyber-attacks from malfunctioning
software most of the time threaten the basic infrastructure of the
framework. So, with strong
cybersecurity, the weakness of the framework can be improved.
So, to control the issues, the energy part should build the
arrangement progression and quality
framework protection that can avoid cyber-attacks and protect
the energy framework. So, the part of cybersecurity helps by the
guidelines for energy segments. The
safety process should look after the wide scope of issues that
needed to be cover. These methodologies are implied reciprocal
that strengthens the energy
section structure that loads in as a model in developing certain
shortcomings. This sequence empowers you to support
sustainable power source and give assurance
for power arrangements at the level of distributions. Energy
sectors or organizations ought to ensure that they perform the
correct steps to guarantee that their
information is secured. The security in the energy sector cannot
be decided within the production house as it stands for much
more than it. The energy sector needed
to encounter the intimidation of actual alerts, threat
arrangement, and risk analysis. The electrical energy
organizations encompass both the information technology
and power that needed security measures and security
arrangements. The threat extenuation of cyber produces
exertions, interruption, huge spending,
emotional and financial influences that affect the organization's
performance and economics. The cybersecurity system in the
energy sector can recognize the threats,
implement the needed supervision, can expand quickly, delivers
significant compliance capability and joined the security
management. Cyber Security for US
based energy sector: For energy sectors, we can say that energy
sectors consist of electricity, natural gas, and oil assets which
are geographically connected with
systems and networks. Hence, interdependency within the area
and over the Nation's important infrastructure sectors is crucial.
This energy infrastructure gives fuel
to their Nation and depends on the Nation's communications,
transportation, finance, and administration infrastructures. The
power systems and networks channels
cross the Nation's boundaries, creating international
collaboration a vital component of the Energy Sector's purposes.
To protect and improve the energy sector
management needs continued vigilance, training, contingency
planning.
4
4
4
1
2
That makes the sector able to face natural and manmade
disasters. The energy sectors can have an overall strategy and
numerous programs sponsored by private
and as well as public organizations. These organizations support
the security facts and goals. The security programs can be
divided into four categories like sharing of
information and communication, planning and coordination,
cybersecurity, and public confidence. Us government tags the
energy sectors for its infrastructure areas
that need financial security, and public health security. The
energy sectors are responsible for the Nation's power
infrastructure. So, the energy sectors deal with
important data of infrastructures, water, and transport network
that needed to be recorded safe. The energy utilities need
awareness and strong technical
cybersecurity strategies for cyber risk management and to
recognize the endangered systems. The cyber securing
implementation can benefit the EnergyA electric
utility sector by protecting its important data or other
information and by risk management. The research paper will
highlight the best practices of cybersecurity that
important for EnergyA and the total concept, implementation,
challenges of two principles Deception and Collection.
Literature review
The electricity production is vital for business and everyday
issues for the United States. The Electrical power sectors of the
United States include all the plants
that help to produce electricity, organizational broadcast, and
delivery lines that carry powers to the clients. The power plant
grid also connects with the electrical
utility and other power plant corporations in the states and
regions of the united states. The US electrical power plant grid
has a high degree of dependability in the
part of the electrical power method that can disappoint
sometimes for the active, artificial, and usual events. The
cybersecurity is the rising concept and issue for any
type of company data security mostly for the electronics sector
of a country. The electrical sectors include both the electrical
functions and critical structural units
while the operational and usual failures by the planning process
and judicious investments. The implementation of the
technological assets can enhance the
competence and exchange the evidence among other machines.
The profit of the internet-connected digital line is to crack the
cybersecurity risks. Here the energy
sector is important for attaining maintainable growth in the US
(Sun, Hahn, & Liu, 2018). The responsibility of the smart power
grids or power plant sector is relentless,
dependable and satisfactory for individual personal needs to the
authoritative need (Hawk & Kaushiva, 2014). Most of the
attackers swelled into the energy are
prompting the capability of the relentless supply of the
electronic flow when supply is disrupted. The security attackers
guarantee the security of network and
important data by guaranteed strength and dependency. The
security attacks on the division of energy control all the
unlawful passages of the whole framework. It
also looks after the customer issues and the client's important
information or personal data. The utilization of an advanced
meter system, the estimation, the key
zone of a power cut, and market power threats all is included in
the whole framework. The attackers can hack the appropriate
framework of power. They can
send an infection by the Trojan steed and access the total
frameworks thus counter the risk. The energy sector firms are
criticized due to the spending on
cybersecurity in the sector of rising jeopardies. The US-based
electrical utilities are slower than the danger and needed to
uphold the worthy resources to enhance the
power of cybersecurity. In that case, a few important steps
should be taken. Some important steps that needed are, the
insurance coverage for any disastrous action
must be improved. Ensuring the large and small power
generators and power grid operators should stand by the string
rules which defend the infrastructure
and have adequate resources for investment to the cybersecurity
protection. In the same context of cybersecurity, public
resources of the finance needed to train
security professionals. The US government should look after the
management for cybersecurity that protects the network system
and the important data. EnergyA is
the US-based company that examined because its expense is low
and simple for utilization. It has a quick speed for countering
the risks, dangers, and network or
cyber problem issues. The attackers build up the Rootkit for
their help on the web violations. It is part of the Energy
Delivery System that called a network that
produces, transfers and distributes energy (Hernández et al.,
2015). The Rootkit alludes to the malfunctioning of the illegal
PC program that used for special
access while hidden conditions. The exploiting weakness
activities use specifically the backdoor attack in the time of
detection. It happens because of the asset using
that having a tendency of being exceptionally muddled.
1
1
4
4
1
4
It helps the programmers for seizing servers in a providing firm
and organizations pay more for that. The unstoppable refreshing
of the programming and activation
of virus afterward progress undoubtedly. The preparation and
taking the alert against the attack and hackers can work greatly.
In the end, by making too complex a
password the data can be saved, and the destruction of the
unwanted records makes the hacking difficult for the attacker.
The improved innovation technologies and
learning about IT (Information Technology) help the company
from high ranges assaults. the device protection of the energy
sector company "EnergyA" has adapt the
new innovations for being productive and relied upon the
dependability and protection. The US-based company has the
concocted machine for safety efforts. By
using the Sophos UMT risk can be identified and obscure free
signatures and signs in the form of boost. As a security
consultant for Energy A, I want to discuss two
2/23/2020 Originality Report
https://ucumberlands.blackboard.com/webapps/mdb-sa-
BB5a31b16bb2c48/originalityReport/ultra?attemptId=e87fbc63-
80d5-47cf-9bae-b663208f650… 3/7
security principles, i.e., deception and for implementing in the
energy sector. Reasons to focus on security principle: The cyber
threats to the energy sector are
increasing day by day. There are different types of security
threats in the national infrastructure and it can be protected
through cybersecurity. The threats to the
national infrastructure of the USA are–Integrity, confidentiality,
availability, and theft. To defend the energy sector from the
advanced cyber-attacks we need some
cybersecurity principles and protections. The components of
energy sectors include the deception traps and this concept
never goes with the plan. The
deception principles must include the theory of sharing results
and insights through traps. Deception
To amplify the pre-existing cybersecurity methods the deception
concept is implemented. The existing firewall and security
systems lead to the insufficient
capability of detection and reporting. The deception technology
tools help to protect the critical infrastructure and sensitive
data. The cyber attackers in the
energy sector have developed a risk-based multilayer program
called defense-in-depth. The defense-in-depth approach
decreases the risk and provides maximum
protection against the breach. In each of the protection layers
this approach is worked and a mix of defensive and offensive
measures ((Attivo Networks, 2019). This
includes lures, application and data deceptions to identify the
conflicts. It provides an active protection wall to the energy
sectors and helps to detect the in-network
threats with high response. To protect the information of the
sector it provides early detections, alerts, misconfigurations.
The approach is based on the risks of
the enterprise like- robust governance, systematic risk
management and multi-dimensional programs with the standard
frameworks. This creates more challenging
firewalls for the attackers to penetrate in implementation of
defensive measures. This approach gives some situations to
make the ability of the manual operation.
Implementation: The energy sectors deal with the trap in the
production system and some malfunction operators with wrong
interpretations. In present, the issues in
the energy sector need to adopt the deception for protection.
The defense-in-depth approach is implemented by the
segmentation network in which all the
assets sharing the requirements and improves the effectiveness
of the security by reducing the connections downtime. The
auditing of the software applications,
endpoint controlling is used in different energy-producing
points and patched with configurations. The system users
trained for the threats in the energy systems. The
threats are identified in the social engineering department which
can help the trackers to access the data and to avoid the threats
and protect the data by using the
secured network devices. The networks are must be protected
and audited for the users from different devices for accessing
their files and if any threats detected
then it should be blocked in time. The stakeholders must be sure
that the systems are not accessing from any unsecured networks
or devices and any allowance of
threats in firewalls and protected from the intruders. Challenges
in Implementation: The challenges that are facing in the process
of implementation of deception,
there are several challenges that are facing, like- the concept
must be attractive, simple and easy to operate and able to cover
the attacking surfaces. The challenges
that are facing in the process of defense-in-depth approach there
are also some challenges faced in the process of
implementation. In the process of the installation
of the first layer to defense, there is a need for access control of
the devices in the LAN which includes the router controls in the
nearby environments and includes
the access rules in the enterprise. The system can be
manipulated according to the challenges. It is better to make a
second firewall for defense with the same utility
but also includes the procedure of scanning for invalid
capabilities to avoid the failure.
1
4
4
4
4
4
If there is no diversity in the process, then there will be the
same types of failure as the first layer. Also, a compilation in
energy sector protection is a multilayer
defense. It is assumed that the existence of the network
perimeter must be secured. So, it implies that the network deals
with many flaws at the time of the audit. This
can help the attackers to penetrate the system. To avoid the
political and geographical limitations in the system there must
be a defined and objected defense
needed. Separation: The separation of privilege principle
provides more protection that can be taken from different
actions and executions. The system becomes
more robust to protect from the breaches of trust and receiving
access to the privileges. The AC model which supports the duty
separation also supports the principle.
If the access model does not support, then PBM supports the
duty separation. The separation of duties comes with the objects
of prevention of conflict of interest,
fraud or abuse and errors. Also, the objective of the detection of
failures of the security controls like- security breaches, theft of
information, etc. the design of the
separation of duties states that there is no conflict between the
responsibilities of the individuals of the sector(Plate, Basile, &
Paraboschi, 2013). The control process
of separation of duties is reviewed by the auditors. The auditors
listed in an audit report about the material deficiencies due to
the risks. There must be a need for the
test of vulnerability and penetration to cybersecurity. By using
the protocols of the energy sector, SCADA (supervisory control
and data acquisition) handles the
firewalls. The SCADA practices the standard firewalls which
are adapted to the single protocols for an application. To protect
the energy sector any modification of the
tool is not accepted. The protection of the infrastructure rarely
self-controlled approach in present to unravel the asset of the
sector. It is also not succeeded in a
solitary domain to get any access to view an organizational
infrastructure. If the firewall is not improved for applications
like SCADA that need protocol support, then
the risk arises (Lakhoua, 2018). Implementation: SCADA
involves the computers and the applications for the service in
the energy sector like – electricity to the
Americans. The committee of the Critical Infrastructure
Protection and the Department of Energy take some steps to
help the organization to recover the
security of SCADA networks. By the study of the data and
control of equipment, the SCADA systems are used. To increase
the security of the SCADA networks in
the EnergyA corporation- there must be a need for risk analysis
to measure all the requirements of the assembly to the SCADA
network. There must be a need to
progress the networks to the SCADA network and how the
networks are protected. Also, the unusual networks which are
connected to the SCADA network must be
removed. Any connection that must be added to the network
explains the security issues even if the connection to the
network reasons a pathway from the
internet. To strengthen the SCADA networks in the Corporation
there is a need to remove the services which are not useful. To
classify the secure configurations and
to adopt any changes in the operational systems and to assure
the removal of the services there must be a need to work closely
with the vendors. Also, there is a
need to device IDS (intrusion detection systems) and monitoring
the incidents. Also, there is a need to review the SCADA
networks and other networks linked to the
SCADA network to assess security. Challenges in
Implementation: The systems are easy to accept for supervising
and automation engineering for the applications.
This acceptance is also robust the electric power. There are
always some limitations in the linking process of the energy
sectors to the SCADA systems. Also, all
the inputs relate to a fixed power supply to a SCADA system.
PLC (programmable logic controller) and RTU (remote
telemetry unit) are positioned in a location that is
remote and cannot strengthen to a secure source for power.
Rather they depend on the batteries with some process of
replacement. The solar panel also can be used
but it needs some maintenance. They are vulnerable to damage
when they are connected at street level in urban environments.
Conclusion
This paper has elaborately described the difficulties faced in the
process of implementation of cyber security in the energy
sector. The attackers on effective
execution of attacks can compromise the standards of
cybersecurity. EnergyA company is familiar to the fact of the
risks related to cyber from the cyber threats which
is expanding with frequent attacks. The energy companies are
the increasing targets for the attacks for the disturbance. Cyber
risk is challenging, and the corporations
are classifying and plotting the risks and using a cybersecurity
capability model with the principles for controlling the
environment and structuring safe and strong use
of the energy sector.
4
5
1
6
1
1
1
1
4
Bibliography
Hernández, J. M., Ferber, A., Prowell, S., & Hively, L. (2015,
April). Phase-space detection of cyber events. In Proceedings of
the 10th Annual Cyber and Information
h f k h b d h d h l l k
7
2/23/2020 Originality Report
https://ucumberlands.blackboard.com/webapps/mdb-sa-
BB5a31b16bb2c48/originalityReport/ultra?attemptId=e87fbc63-
80d5-47cf-9bae-b663208f650… 4/7
Source Matches (42)
Student paper 72%
scirp 73%
Student paper 100%
Student paper 78%
Student paper 71%
Student paper 70%
Student paper 72%
Student paper 63%
Student paper 65%
Student paper 76%
scirp 67%
Security Research Conference (pp. 1-4). Hawk, C., & Kaushiva,
A. (2014). Cybersecurity and the smarter grid. The Electricity
Journal, 27(8), 84-95. Harknett, R.
J., & Stever, J. A. (2009). The cybersecurity triad: Government,
private sector partners, and the engaged cybersecurity citizen.
Journal of Homeland Security
and Emergency Management, 6(1). Plate, H., Basile, C., &
Paraboschi, S. (2013). Policy-driven system management. In
Computer and information security handbook
(pp. 427-460). Morgan Kaufmann. Sun, C. C., Hahn, A., & Liu,
C. C. (2018). Cyber security of a power grid: State-of-the-art.
International Journal of
Electrical Power & Energy Systems, 99, 45-56. Lakhoua, M. N.
(2018, November). Cyber Security of SCADA Network in
Thermal Power Plants. In 2018 International
Conference on Smart Communications and Networking
(SmartNets) (pp. 1-4). IEEE. Smith, D. C. (2018). Enhancing
cybersecurity in the energy sector: a critical
priority.
8 9
10 9
11 12 11
11
1
1
Student paper
IMPLEMENTING CYBER SECURITY IN THE
ENERGY SECTOR 1
Original source
Implementing Cybersecurity in the
Energy Sector 1
2
Student paper
IMPLEMENTING CYBER SECURITY IN THE
ENERGY SECTOR 2 Implementing Cyber
security in the Energy Sector
Original source
100Report, Cyber Security in the Energy
Sector 100Report, Cyber Security in the
Energy Sector
3
Student paper
University of the Cumberland’s
Original source
University of Cumberland’s
4
Student paper
Cybersecurity is important for any
organization that needs to secure the
data and recovers the network program
from any type of cyberattacks.
Original source
It is important to have Cybersecurity in
any organization to secure and recover
of devices, data, network and program
from any type of cyberattacks
1
Student paper
The cybersecurity in the energy sector
matters for energy business in the
private corporation where the systems
are under the major targets of hostile
agencies.
Original source
Cybersecurity in the energy sector does
matters, and since the energy business is
primarily preceded by private
corporations, their systems are under
major targets by both crooks and hostile
agencies
4
Student paper
According to many surveys, cyberattacks
are increased in the energy sector than
in the last few years.
Original source
According to the survey of the Global
State of Information and security, the
cyberattacks are increased in the energy
sector in the last few years
4
Student paper
The energy sector's cybersecurity has
financial advantages, that incorporating
the prominent effectiveness in the
defense for energy utilization (Harknett &
Stever, 2009).
Original source
Cybersecurity in the energy sector has
brought numerous financial advantages,
incorporating more prominent
effectiveness in the defense of energy
utilization
4
Student paper
So, to control the issues, the energy part
should build the arrangement
progression and quality framework
protection that can avoid cyber-attacks
and protect the energy framework.
Original source
So as to control this issue, the energy
part should set up a progression of
arrangements and standards to protect
energy framework from cyber attacks
4
Student paper
These methodologies are implied
reciprocal that strengthens the energy
section structure that loads in as a model
in developing certain shortcomings. This
sequence empowers you to support
sustainable power source and give
assurance for power arrangements at
the level of distributions. Energy sectors
or organizations ought to ensure that
they perform the correct steps to
guarantee that their information is
secured.
Original source
These methodologies are potential
reciprocal that reinforces energy
segment framework that fills in as a
model in improving certain shortcomings
this progression empowers you to verify
sustainable power source, assurance of
power arrange at the degree of
distributions energy organizations ought
to guarantee that they execute the
correct measures to guarantee that their
information is ensured
1
Student paper
The threat extenuation of cyber
produces exertions, interruption, huge
spending, emotional and financial
influences that affect the organization's
performance and economics.
Original source
The cyber threat extenuation produces
huge spending, exertions, interruption,
financial and emotional influences on the
business that could affect in destroying
the company’s performance and the
nationwide economies
2
Student paper
Cyber Security for US based energy
sector:
Original source
100Report, Cyber Security in the Energy
Sector
2/23/2020 Originality Report
https://ucumberlands.blackboard.com/webapps/mdb-sa-
BB5a31b16bb2c48/originalityReport/ultra?attemptId=e87fbc63-
80d5-47cf-9bae-b663208f650… 5/7
Student paper 67%
Student paper 68%
Student paper 67%
Student paper 66%
Student paper 67%
Student paper 64%
Student paper 71%
Student paper 76%
Student paper 65%
Student paper 71%
Student paper 71%
1
Student paper
The electricity production is vital for
business and everyday issues for the
United States. The Electrical power
sectors of the United States include all
the plants that help to produce
electricity, organizational broadcast, and
delivery lines that carry powers to the
clients. The power plant grid also
connects with the electrical utility and
other power plant corporations in the
states and regions of the united states.
Original source
Electricity production is critical to the
business and everyday operations of the
United States The electrical power grid in
the United States includes all the power
plants producing electricity, organized
with the broadcast and delivery lines and
systems which carry power to end-use
clients The grid also links the many
visibly and privately-owned electrical
utility and other wholesale power
corporations in unalike states and
regions of the United States
1
Student paper
The electrical sectors include both the
electrical functions and critical structural
units while the operational and usual
failures by the planning process and
judicious investments.
Original source
Cybersecurity is a rising concern for both
electrical functions and other critical
structure units, while usual and
operational failures can be alleviated
slightly by planning and judicious
investments
4
Student paper
Most of the attackers swelled into the
energy are prompting the capability of
the relentless supply of the electronic
flow when supply is disrupted.
Original source
Attackers have swelled into the energy
area prompting the ability of the
segment to guarantee a relentless supply
of electric flow thus the ensured of
supply is disrupted
4
Student paper
The attackers can hack the appropriate
framework of power. They can send an
infection by the Trojan steed and access
the total frameworks thus counter the
risk.
Original source
Attackers hack appropriate framework
working, attacks on power frameworks
Attackers may send an infection to be it a
Trojan steed or by means of phishing
and access the frameworks thus there is
a need procedure to counter the
wrongdoing
2232020 Originality Reporthttpsucumberlands.blackboar.docx

More Related Content

Similar to 2232020 Originality Reporthttpsucumberlands.blackboar.docx

SECURITY AND SAFETY OF THE POWER GRID AND ITS RELATED COMPUTER INF.docx
SECURITY AND SAFETY OF THE POWER GRID AND ITS RELATED COMPUTER INF.docxSECURITY AND SAFETY OF THE POWER GRID AND ITS RELATED COMPUTER INF.docx
SECURITY AND SAFETY OF THE POWER GRID AND ITS RELATED COMPUTER INF.docx
bagotjesusa
 
IRJET- Edge Deployed Cyber Security Hardware Architecture for Energy Delivery...
IRJET- Edge Deployed Cyber Security Hardware Architecture for Energy Delivery...IRJET- Edge Deployed Cyber Security Hardware Architecture for Energy Delivery...
IRJET- Edge Deployed Cyber Security Hardware Architecture for Energy Delivery...
IRJET Journal
 
Integrating disaster recovery metrics into the NIST EO 13636 Cybersecurity Fr...
Integrating disaster recovery metrics into the NIST EO 13636 Cybersecurity Fr...Integrating disaster recovery metrics into the NIST EO 13636 Cybersecurity Fr...
Integrating disaster recovery metrics into the NIST EO 13636 Cybersecurity Fr...
David Sweigert
 
An analysis of the supply chain risk
An analysis of the supply chain risk An analysis of the supply chain risk
An analysis of the supply chain risk
Steve Mahnke
 
Analyze1. Foreign Stocka. Samsung Electronics LTD. (Korean St.docx
Analyze1. Foreign Stocka. Samsung Electronics LTD. (Korean St.docxAnalyze1. Foreign Stocka. Samsung Electronics LTD. (Korean St.docx
Analyze1. Foreign Stocka. Samsung Electronics LTD. (Korean St.docx
justine1simpson78276
 
An Effective Cybersecurity Awareness Training Model: First Defense of an Orga...
An Effective Cybersecurity Awareness Training Model: First Defense of an Orga...An Effective Cybersecurity Awareness Training Model: First Defense of an Orga...
An Effective Cybersecurity Awareness Training Model: First Defense of an Orga...
IRJET Journal
 
WHITE PAPER - The Importance of CIP in the Energy Sector v2.0.pdf
WHITE PAPER - The Importance of CIP in the Energy Sector v2.0.pdfWHITE PAPER - The Importance of CIP in the Energy Sector v2.0.pdf
WHITE PAPER - The Importance of CIP in the Energy Sector v2.0.pdf
Fas (Feisal) Mosleh
 
IRJET-Comparative Study on Evolution of State of Art Practices on Smart Grid ...
IRJET-Comparative Study on Evolution of State of Art Practices on Smart Grid ...IRJET-Comparative Study on Evolution of State of Art Practices on Smart Grid ...
IRJET-Comparative Study on Evolution of State of Art Practices on Smart Grid ...
IRJET Journal
 
Evaluation of cybersecurity threats -mdms.pdf
Evaluation of cybersecurity threats -mdms.pdfEvaluation of cybersecurity threats -mdms.pdf
Evaluation of cybersecurity threats -mdms.pdf
Bhekumuzi Xaba
 
Cultivating Proactive Cybersecurity Culture among IT Professional to Combat E...
Cultivating Proactive Cybersecurity Culture among IT Professional to Combat E...Cultivating Proactive Cybersecurity Culture among IT Professional to Combat E...
Cultivating Proactive Cybersecurity Culture among IT Professional to Combat E...
AI Publications
 
12022, 929 AM Originality Reporthttpsucumberlands.bl
12022, 929 AM Originality Reporthttpsucumberlands.bl12022, 929 AM Originality Reporthttpsucumberlands.bl
12022, 929 AM Originality Reporthttpsucumberlands.bl
BenitoSumpter862
 
12022, 929 AM Originality Reporthttpsucumberlands.bl
12022, 929 AM Originality Reporthttpsucumberlands.bl12022, 929 AM Originality Reporthttpsucumberlands.bl
12022, 929 AM Originality Reporthttpsucumberlands.bl
CicelyBourqueju
 
discuss how the types of threats discussed in the article.docx
discuss how the types of threats discussed in the article.docxdiscuss how the types of threats discussed in the article.docx
discuss how the types of threats discussed in the article.docx
bkbk37
 
Standards based security for energy utilities
Standards based security for energy utilitiesStandards based security for energy utilities
Standards based security for energy utilities
Nirmal Thaliyil
 
Irv Badr: Managing Risk Safety and Security Compliance
Irv Badr: Managing Risk Safety and Security Compliance Irv Badr: Managing Risk Safety and Security Compliance
Irv Badr: Managing Risk Safety and Security Compliance
EnergyTech2015
 
A Comprehensive Review of Cyber Security, Threats and Cyber Attacks
A Comprehensive Review of Cyber Security, Threats and Cyber AttacksA Comprehensive Review of Cyber Security, Threats and Cyber Attacks
A Comprehensive Review of Cyber Security, Threats and Cyber Attacks
IRJET Journal
 
Trends in Information Management
Trends in Information ManagementTrends in Information Management
Trends in Information ManagementAlexander Deucalion
 
L479096.pdf
L479096.pdfL479096.pdf
Running head THREATS, ATTACKS AND VULNERABILITY ASSESSMENT .docx
Running head THREATS, ATTACKS AND VULNERABILITY ASSESSMENT .docxRunning head THREATS, ATTACKS AND VULNERABILITY ASSESSMENT .docx
Running head THREATS, ATTACKS AND VULNERABILITY ASSESSMENT .docx
todd521
 

Similar to 2232020 Originality Reporthttpsucumberlands.blackboar.docx (20)

SECURITY AND SAFETY OF THE POWER GRID AND ITS RELATED COMPUTER INF.docx
SECURITY AND SAFETY OF THE POWER GRID AND ITS RELATED COMPUTER INF.docxSECURITY AND SAFETY OF THE POWER GRID AND ITS RELATED COMPUTER INF.docx
SECURITY AND SAFETY OF THE POWER GRID AND ITS RELATED COMPUTER INF.docx
 
IRJET- Edge Deployed Cyber Security Hardware Architecture for Energy Delivery...
IRJET- Edge Deployed Cyber Security Hardware Architecture for Energy Delivery...IRJET- Edge Deployed Cyber Security Hardware Architecture for Energy Delivery...
IRJET- Edge Deployed Cyber Security Hardware Architecture for Energy Delivery...
 
Integrating disaster recovery metrics into the NIST EO 13636 Cybersecurity Fr...
Integrating disaster recovery metrics into the NIST EO 13636 Cybersecurity Fr...Integrating disaster recovery metrics into the NIST EO 13636 Cybersecurity Fr...
Integrating disaster recovery metrics into the NIST EO 13636 Cybersecurity Fr...
 
An analysis of the supply chain risk
An analysis of the supply chain risk An analysis of the supply chain risk
An analysis of the supply chain risk
 
Analyze1. Foreign Stocka. Samsung Electronics LTD. (Korean St.docx
Analyze1. Foreign Stocka. Samsung Electronics LTD. (Korean St.docxAnalyze1. Foreign Stocka. Samsung Electronics LTD. (Korean St.docx
Analyze1. Foreign Stocka. Samsung Electronics LTD. (Korean St.docx
 
An Effective Cybersecurity Awareness Training Model: First Defense of an Orga...
An Effective Cybersecurity Awareness Training Model: First Defense of an Orga...An Effective Cybersecurity Awareness Training Model: First Defense of an Orga...
An Effective Cybersecurity Awareness Training Model: First Defense of an Orga...
 
WHITE PAPER - The Importance of CIP in the Energy Sector v2.0.pdf
WHITE PAPER - The Importance of CIP in the Energy Sector v2.0.pdfWHITE PAPER - The Importance of CIP in the Energy Sector v2.0.pdf
WHITE PAPER - The Importance of CIP in the Energy Sector v2.0.pdf
 
Tralli
TralliTralli
Tralli
 
IRJET-Comparative Study on Evolution of State of Art Practices on Smart Grid ...
IRJET-Comparative Study on Evolution of State of Art Practices on Smart Grid ...IRJET-Comparative Study on Evolution of State of Art Practices on Smart Grid ...
IRJET-Comparative Study on Evolution of State of Art Practices on Smart Grid ...
 
Evaluation of cybersecurity threats -mdms.pdf
Evaluation of cybersecurity threats -mdms.pdfEvaluation of cybersecurity threats -mdms.pdf
Evaluation of cybersecurity threats -mdms.pdf
 
Cultivating Proactive Cybersecurity Culture among IT Professional to Combat E...
Cultivating Proactive Cybersecurity Culture among IT Professional to Combat E...Cultivating Proactive Cybersecurity Culture among IT Professional to Combat E...
Cultivating Proactive Cybersecurity Culture among IT Professional to Combat E...
 
12022, 929 AM Originality Reporthttpsucumberlands.bl
12022, 929 AM Originality Reporthttpsucumberlands.bl12022, 929 AM Originality Reporthttpsucumberlands.bl
12022, 929 AM Originality Reporthttpsucumberlands.bl
 
12022, 929 AM Originality Reporthttpsucumberlands.bl
12022, 929 AM Originality Reporthttpsucumberlands.bl12022, 929 AM Originality Reporthttpsucumberlands.bl
12022, 929 AM Originality Reporthttpsucumberlands.bl
 
discuss how the types of threats discussed in the article.docx
discuss how the types of threats discussed in the article.docxdiscuss how the types of threats discussed in the article.docx
discuss how the types of threats discussed in the article.docx
 
Standards based security for energy utilities
Standards based security for energy utilitiesStandards based security for energy utilities
Standards based security for energy utilities
 
Irv Badr: Managing Risk Safety and Security Compliance
Irv Badr: Managing Risk Safety and Security Compliance Irv Badr: Managing Risk Safety and Security Compliance
Irv Badr: Managing Risk Safety and Security Compliance
 
A Comprehensive Review of Cyber Security, Threats and Cyber Attacks
A Comprehensive Review of Cyber Security, Threats and Cyber AttacksA Comprehensive Review of Cyber Security, Threats and Cyber Attacks
A Comprehensive Review of Cyber Security, Threats and Cyber Attacks
 
Trends in Information Management
Trends in Information ManagementTrends in Information Management
Trends in Information Management
 
L479096.pdf
L479096.pdfL479096.pdf
L479096.pdf
 
Running head THREATS, ATTACKS AND VULNERABILITY ASSESSMENT .docx
Running head THREATS, ATTACKS AND VULNERABILITY ASSESSMENT .docxRunning head THREATS, ATTACKS AND VULNERABILITY ASSESSMENT .docx
Running head THREATS, ATTACKS AND VULNERABILITY ASSESSMENT .docx
 

More from BHANU281672

652020 Originality Reporthttpsblackboard.nec.eduweba.docx
652020 Originality Reporthttpsblackboard.nec.eduweba.docx652020 Originality Reporthttpsblackboard.nec.eduweba.docx
652020 Originality Reporthttpsblackboard.nec.eduweba.docx
BHANU281672
 
64c51786.docx
64c51786.docx64c51786.docx
64c51786.docx
BHANU281672
 
61Identify the case study you selected. Explain whether the.docx
61Identify the case study you selected. Explain whether the.docx61Identify the case study you selected. Explain whether the.docx
61Identify the case study you selected. Explain whether the.docx
BHANU281672
 
60CHAPTER THREEconsistent with the so-called performative app.docx
60CHAPTER THREEconsistent with the so-called performative app.docx60CHAPTER THREEconsistent with the so-called performative app.docx
60CHAPTER THREEconsistent with the so-called performative app.docx
BHANU281672
 
6 pagesThe following sections are in the final consulting .docx
6 pagesThe following sections are in the final consulting .docx6 pagesThe following sections are in the final consulting .docx
6 pagesThe following sections are in the final consulting .docx
BHANU281672
 
600 words needed1. What do we mean by the New Public Administr.docx
600 words needed1. What do we mean by the New Public Administr.docx600 words needed1. What do we mean by the New Public Administr.docx
600 words needed1. What do we mean by the New Public Administr.docx
BHANU281672
 
6 peer responses due in 24 hours Each set of 2 responses wil.docx
6 peer responses due in 24 hours Each set of 2 responses wil.docx6 peer responses due in 24 hours Each set of 2 responses wil.docx
6 peer responses due in 24 hours Each set of 2 responses wil.docx
BHANU281672
 
6 page paper onWhat is second language acquisition and why is .docx
6 page paper onWhat is second language acquisition and why is .docx6 page paper onWhat is second language acquisition and why is .docx
6 page paper onWhat is second language acquisition and why is .docx
BHANU281672
 
600 Words1) Specify some of the ways in which human resource m.docx
600 Words1) Specify some of the ways in which human resource m.docx600 Words1) Specify some of the ways in which human resource m.docx
600 Words1) Specify some of the ways in which human resource m.docx
BHANU281672
 
612020 Originality Reporthttpsucumberlands.blackboard.docx
612020 Originality Reporthttpsucumberlands.blackboard.docx612020 Originality Reporthttpsucumberlands.blackboard.docx
612020 Originality Reporthttpsucumberlands.blackboard.docx
BHANU281672
 
61520, 256 PMGlobal Innovation and Intellectual Property.docx
61520, 256 PMGlobal Innovation and Intellectual Property.docx61520, 256 PMGlobal Innovation and Intellectual Property.docx
61520, 256 PMGlobal Innovation and Intellectual Property.docx
BHANU281672
 
6 Developing Strategic and Operational PlansIngram Publish.docx
6 Developing Strategic and Operational PlansIngram Publish.docx6 Developing Strategic and Operational PlansIngram Publish.docx
6 Developing Strategic and Operational PlansIngram Publish.docx
BHANU281672
 
6212020 Originality Reporthttpsucumberlands.blackboar.docx
6212020 Originality Reporthttpsucumberlands.blackboar.docx6212020 Originality Reporthttpsucumberlands.blackboar.docx
6212020 Originality Reporthttpsucumberlands.blackboar.docx
BHANU281672
 
617httpsdrive.google.comdriveu0mobilefolders1e8xYisfDL.docx
617httpsdrive.google.comdriveu0mobilefolders1e8xYisfDL.docx617httpsdrive.google.comdriveu0mobilefolders1e8xYisfDL.docx
617httpsdrive.google.comdriveu0mobilefolders1e8xYisfDL.docx
BHANU281672
 
6.2 What protocols comprise TLS6.3 What is the difference.docx
6.2 What protocols comprise TLS6.3 What is the difference.docx6.2 What protocols comprise TLS6.3 What is the difference.docx
6.2 What protocols comprise TLS6.3 What is the difference.docx
BHANU281672
 
6.2 What protocols comprise TLS6.3 What is the difference bet.docx
6.2 What protocols comprise TLS6.3 What is the difference bet.docx6.2 What protocols comprise TLS6.3 What is the difference bet.docx
6.2 What protocols comprise TLS6.3 What is the difference bet.docx
BHANU281672
 
6-3 Discussion Making DecisionsDiscussion Topic Starts Jun 5, 2.docx
6-3 Discussion Making DecisionsDiscussion Topic Starts Jun 5, 2.docx6-3 Discussion Making DecisionsDiscussion Topic Starts Jun 5, 2.docx
6-3 Discussion Making DecisionsDiscussion Topic Starts Jun 5, 2.docx
BHANU281672
 
5An American in IndiaWhat is my inheritance To what am .docx
5An American in IndiaWhat is my inheritance To what am .docx5An American in IndiaWhat is my inheritance To what am .docx
5An American in IndiaWhat is my inheritance To what am .docx
BHANU281672
 
6 PEER RESPONSES DUE IN 24 HOURS.. EACH SET OF 2 HAS ITS OWN INSTRUC.docx
6 PEER RESPONSES DUE IN 24 HOURS.. EACH SET OF 2 HAS ITS OWN INSTRUC.docx6 PEER RESPONSES DUE IN 24 HOURS.. EACH SET OF 2 HAS ITS OWN INSTRUC.docx
6 PEER RESPONSES DUE IN 24 HOURS.. EACH SET OF 2 HAS ITS OWN INSTRUC.docx
BHANU281672
 
6 peer responses due in 18 hours Each set of 2 responses will ha.docx
6 peer responses due in 18 hours Each set of 2 responses will ha.docx6 peer responses due in 18 hours Each set of 2 responses will ha.docx
6 peer responses due in 18 hours Each set of 2 responses will ha.docx
BHANU281672
 

More from BHANU281672 (20)

652020 Originality Reporthttpsblackboard.nec.eduweba.docx
652020 Originality Reporthttpsblackboard.nec.eduweba.docx652020 Originality Reporthttpsblackboard.nec.eduweba.docx
652020 Originality Reporthttpsblackboard.nec.eduweba.docx
 
64c51786.docx
64c51786.docx64c51786.docx
64c51786.docx
 
61Identify the case study you selected. Explain whether the.docx
61Identify the case study you selected. Explain whether the.docx61Identify the case study you selected. Explain whether the.docx
61Identify the case study you selected. Explain whether the.docx
 
60CHAPTER THREEconsistent with the so-called performative app.docx
60CHAPTER THREEconsistent with the so-called performative app.docx60CHAPTER THREEconsistent with the so-called performative app.docx
60CHAPTER THREEconsistent with the so-called performative app.docx
 
6 pagesThe following sections are in the final consulting .docx
6 pagesThe following sections are in the final consulting .docx6 pagesThe following sections are in the final consulting .docx
6 pagesThe following sections are in the final consulting .docx
 
600 words needed1. What do we mean by the New Public Administr.docx
600 words needed1. What do we mean by the New Public Administr.docx600 words needed1. What do we mean by the New Public Administr.docx
600 words needed1. What do we mean by the New Public Administr.docx
 
6 peer responses due in 24 hours Each set of 2 responses wil.docx
6 peer responses due in 24 hours Each set of 2 responses wil.docx6 peer responses due in 24 hours Each set of 2 responses wil.docx
6 peer responses due in 24 hours Each set of 2 responses wil.docx
 
6 page paper onWhat is second language acquisition and why is .docx
6 page paper onWhat is second language acquisition and why is .docx6 page paper onWhat is second language acquisition and why is .docx
6 page paper onWhat is second language acquisition and why is .docx
 
600 Words1) Specify some of the ways in which human resource m.docx
600 Words1) Specify some of the ways in which human resource m.docx600 Words1) Specify some of the ways in which human resource m.docx
600 Words1) Specify some of the ways in which human resource m.docx
 
612020 Originality Reporthttpsucumberlands.blackboard.docx
612020 Originality Reporthttpsucumberlands.blackboard.docx612020 Originality Reporthttpsucumberlands.blackboard.docx
612020 Originality Reporthttpsucumberlands.blackboard.docx
 
61520, 256 PMGlobal Innovation and Intellectual Property.docx
61520, 256 PMGlobal Innovation and Intellectual Property.docx61520, 256 PMGlobal Innovation and Intellectual Property.docx
61520, 256 PMGlobal Innovation and Intellectual Property.docx
 
6 Developing Strategic and Operational PlansIngram Publish.docx
6 Developing Strategic and Operational PlansIngram Publish.docx6 Developing Strategic and Operational PlansIngram Publish.docx
6 Developing Strategic and Operational PlansIngram Publish.docx
 
6212020 Originality Reporthttpsucumberlands.blackboar.docx
6212020 Originality Reporthttpsucumberlands.blackboar.docx6212020 Originality Reporthttpsucumberlands.blackboar.docx
6212020 Originality Reporthttpsucumberlands.blackboar.docx
 
617httpsdrive.google.comdriveu0mobilefolders1e8xYisfDL.docx
617httpsdrive.google.comdriveu0mobilefolders1e8xYisfDL.docx617httpsdrive.google.comdriveu0mobilefolders1e8xYisfDL.docx
617httpsdrive.google.comdriveu0mobilefolders1e8xYisfDL.docx
 
6.2 What protocols comprise TLS6.3 What is the difference.docx
6.2 What protocols comprise TLS6.3 What is the difference.docx6.2 What protocols comprise TLS6.3 What is the difference.docx
6.2 What protocols comprise TLS6.3 What is the difference.docx
 
6.2 What protocols comprise TLS6.3 What is the difference bet.docx
6.2 What protocols comprise TLS6.3 What is the difference bet.docx6.2 What protocols comprise TLS6.3 What is the difference bet.docx
6.2 What protocols comprise TLS6.3 What is the difference bet.docx
 
6-3 Discussion Making DecisionsDiscussion Topic Starts Jun 5, 2.docx
6-3 Discussion Making DecisionsDiscussion Topic Starts Jun 5, 2.docx6-3 Discussion Making DecisionsDiscussion Topic Starts Jun 5, 2.docx
6-3 Discussion Making DecisionsDiscussion Topic Starts Jun 5, 2.docx
 
5An American in IndiaWhat is my inheritance To what am .docx
5An American in IndiaWhat is my inheritance To what am .docx5An American in IndiaWhat is my inheritance To what am .docx
5An American in IndiaWhat is my inheritance To what am .docx
 
6 PEER RESPONSES DUE IN 24 HOURS.. EACH SET OF 2 HAS ITS OWN INSTRUC.docx
6 PEER RESPONSES DUE IN 24 HOURS.. EACH SET OF 2 HAS ITS OWN INSTRUC.docx6 PEER RESPONSES DUE IN 24 HOURS.. EACH SET OF 2 HAS ITS OWN INSTRUC.docx
6 PEER RESPONSES DUE IN 24 HOURS.. EACH SET OF 2 HAS ITS OWN INSTRUC.docx
 
6 peer responses due in 18 hours Each set of 2 responses will ha.docx
6 peer responses due in 18 hours Each set of 2 responses will ha.docx6 peer responses due in 18 hours Each set of 2 responses will ha.docx
6 peer responses due in 18 hours Each set of 2 responses will ha.docx
 

Recently uploaded

Operation Blue Star - Saka Neela Tara
Operation Blue Star   -  Saka Neela TaraOperation Blue Star   -  Saka Neela Tara
Operation Blue Star - Saka Neela Tara
Balvir Singh
 
The basics of sentences session 5pptx.pptx
The basics of sentences session 5pptx.pptxThe basics of sentences session 5pptx.pptx
The basics of sentences session 5pptx.pptx
heathfieldcps1
 
Supporting (UKRI) OA monographs at Salford.pptx
Supporting (UKRI) OA monographs at Salford.pptxSupporting (UKRI) OA monographs at Salford.pptx
Supporting (UKRI) OA monographs at Salford.pptx
Jisc
 
The approach at University of Liverpool.pptx
The approach at University of Liverpool.pptxThe approach at University of Liverpool.pptx
The approach at University of Liverpool.pptx
Jisc
 
Biological Screening of Herbal Drugs in detailed.
Biological Screening of Herbal Drugs in detailed.Biological Screening of Herbal Drugs in detailed.
Biological Screening of Herbal Drugs in detailed.
Ashokrao Mane college of Pharmacy Peth-Vadgaon
 
Azure Interview Questions and Answers PDF By ScholarHat
Azure Interview Questions and Answers PDF By ScholarHatAzure Interview Questions and Answers PDF By ScholarHat
Azure Interview Questions and Answers PDF By ScholarHat
Scholarhat
 
How libraries can support authors with open access requirements for UKRI fund...
How libraries can support authors with open access requirements for UKRI fund...How libraries can support authors with open access requirements for UKRI fund...
How libraries can support authors with open access requirements for UKRI fund...
Jisc
 
"Protectable subject matters, Protection in biotechnology, Protection of othe...
"Protectable subject matters, Protection in biotechnology, Protection of othe..."Protectable subject matters, Protection in biotechnology, Protection of othe...
"Protectable subject matters, Protection in biotechnology, Protection of othe...
SACHIN R KONDAGURI
 
Acetabularia Information For Class 9 .docx
Acetabularia Information For Class 9  .docxAcetabularia Information For Class 9  .docx
Acetabularia Information For Class 9 .docx
vaibhavrinwa19
 
Digital Artifact 1 - 10VCD Environments Unit
Digital Artifact 1 - 10VCD Environments UnitDigital Artifact 1 - 10VCD Environments Unit
Digital Artifact 1 - 10VCD Environments Unit
chanes7
 
Multithreading_in_C++ - std::thread, race condition
Multithreading_in_C++ - std::thread, race conditionMultithreading_in_C++ - std::thread, race condition
Multithreading_in_C++ - std::thread, race condition
Mohammed Sikander
 
Synthetic Fiber Construction in lab .pptx
Synthetic Fiber Construction in lab .pptxSynthetic Fiber Construction in lab .pptx
Synthetic Fiber Construction in lab .pptx
Pavel ( NSTU)
 
Best Digital Marketing Institute In NOIDA
Best Digital Marketing Institute In NOIDABest Digital Marketing Institute In NOIDA
Best Digital Marketing Institute In NOIDA
deeptiverma2406
 
Chapter 4 - Islamic Financial Institutions in Malaysia.pptx
Chapter 4 - Islamic Financial Institutions in Malaysia.pptxChapter 4 - Islamic Financial Institutions in Malaysia.pptx
Chapter 4 - Islamic Financial Institutions in Malaysia.pptx
Mohd Adib Abd Muin, Senior Lecturer at Universiti Utara Malaysia
 
The Challenger.pdf DNHS Official Publication
The Challenger.pdf DNHS Official PublicationThe Challenger.pdf DNHS Official Publication
The Challenger.pdf DNHS Official Publication
Delapenabediema
 
1.4 modern child centered education - mahatma gandhi-2.pptx
1.4 modern child centered education - mahatma gandhi-2.pptx1.4 modern child centered education - mahatma gandhi-2.pptx
1.4 modern child centered education - mahatma gandhi-2.pptx
JosvitaDsouza2
 
STRAND 3 HYGIENIC PRACTICES.pptx GRADE 7 CBC
STRAND 3 HYGIENIC PRACTICES.pptx GRADE 7 CBCSTRAND 3 HYGIENIC PRACTICES.pptx GRADE 7 CBC
STRAND 3 HYGIENIC PRACTICES.pptx GRADE 7 CBC
kimdan468
 
Unit 2- Research Aptitude (UGC NET Paper I).pdf
Unit 2- Research Aptitude (UGC NET Paper I).pdfUnit 2- Research Aptitude (UGC NET Paper I).pdf
Unit 2- Research Aptitude (UGC NET Paper I).pdf
Thiyagu K
 
Executive Directors Chat Leveraging AI for Diversity, Equity, and Inclusion
Executive Directors Chat  Leveraging AI for Diversity, Equity, and InclusionExecutive Directors Chat  Leveraging AI for Diversity, Equity, and Inclusion
Executive Directors Chat Leveraging AI for Diversity, Equity, and Inclusion
TechSoup
 
A Strategic Approach: GenAI in Education
A Strategic Approach: GenAI in EducationA Strategic Approach: GenAI in Education
A Strategic Approach: GenAI in Education
Peter Windle
 

Recently uploaded (20)

Operation Blue Star - Saka Neela Tara
Operation Blue Star   -  Saka Neela TaraOperation Blue Star   -  Saka Neela Tara
Operation Blue Star - Saka Neela Tara
 
The basics of sentences session 5pptx.pptx
The basics of sentences session 5pptx.pptxThe basics of sentences session 5pptx.pptx
The basics of sentences session 5pptx.pptx
 
Supporting (UKRI) OA monographs at Salford.pptx
Supporting (UKRI) OA monographs at Salford.pptxSupporting (UKRI) OA monographs at Salford.pptx
Supporting (UKRI) OA monographs at Salford.pptx
 
The approach at University of Liverpool.pptx
The approach at University of Liverpool.pptxThe approach at University of Liverpool.pptx
The approach at University of Liverpool.pptx
 
Biological Screening of Herbal Drugs in detailed.
Biological Screening of Herbal Drugs in detailed.Biological Screening of Herbal Drugs in detailed.
Biological Screening of Herbal Drugs in detailed.
 
Azure Interview Questions and Answers PDF By ScholarHat
Azure Interview Questions and Answers PDF By ScholarHatAzure Interview Questions and Answers PDF By ScholarHat
Azure Interview Questions and Answers PDF By ScholarHat
 
How libraries can support authors with open access requirements for UKRI fund...
How libraries can support authors with open access requirements for UKRI fund...How libraries can support authors with open access requirements for UKRI fund...
How libraries can support authors with open access requirements for UKRI fund...
 
"Protectable subject matters, Protection in biotechnology, Protection of othe...
"Protectable subject matters, Protection in biotechnology, Protection of othe..."Protectable subject matters, Protection in biotechnology, Protection of othe...
"Protectable subject matters, Protection in biotechnology, Protection of othe...
 
Acetabularia Information For Class 9 .docx
Acetabularia Information For Class 9  .docxAcetabularia Information For Class 9  .docx
Acetabularia Information For Class 9 .docx
 
Digital Artifact 1 - 10VCD Environments Unit
Digital Artifact 1 - 10VCD Environments UnitDigital Artifact 1 - 10VCD Environments Unit
Digital Artifact 1 - 10VCD Environments Unit
 
Multithreading_in_C++ - std::thread, race condition
Multithreading_in_C++ - std::thread, race conditionMultithreading_in_C++ - std::thread, race condition
Multithreading_in_C++ - std::thread, race condition
 
Synthetic Fiber Construction in lab .pptx
Synthetic Fiber Construction in lab .pptxSynthetic Fiber Construction in lab .pptx
Synthetic Fiber Construction in lab .pptx
 
Best Digital Marketing Institute In NOIDA
Best Digital Marketing Institute In NOIDABest Digital Marketing Institute In NOIDA
Best Digital Marketing Institute In NOIDA
 
Chapter 4 - Islamic Financial Institutions in Malaysia.pptx
Chapter 4 - Islamic Financial Institutions in Malaysia.pptxChapter 4 - Islamic Financial Institutions in Malaysia.pptx
Chapter 4 - Islamic Financial Institutions in Malaysia.pptx
 
The Challenger.pdf DNHS Official Publication
The Challenger.pdf DNHS Official PublicationThe Challenger.pdf DNHS Official Publication
The Challenger.pdf DNHS Official Publication
 
1.4 modern child centered education - mahatma gandhi-2.pptx
1.4 modern child centered education - mahatma gandhi-2.pptx1.4 modern child centered education - mahatma gandhi-2.pptx
1.4 modern child centered education - mahatma gandhi-2.pptx
 
STRAND 3 HYGIENIC PRACTICES.pptx GRADE 7 CBC
STRAND 3 HYGIENIC PRACTICES.pptx GRADE 7 CBCSTRAND 3 HYGIENIC PRACTICES.pptx GRADE 7 CBC
STRAND 3 HYGIENIC PRACTICES.pptx GRADE 7 CBC
 
Unit 2- Research Aptitude (UGC NET Paper I).pdf
Unit 2- Research Aptitude (UGC NET Paper I).pdfUnit 2- Research Aptitude (UGC NET Paper I).pdf
Unit 2- Research Aptitude (UGC NET Paper I).pdf
 
Executive Directors Chat Leveraging AI for Diversity, Equity, and Inclusion
Executive Directors Chat  Leveraging AI for Diversity, Equity, and InclusionExecutive Directors Chat  Leveraging AI for Diversity, Equity, and Inclusion
Executive Directors Chat Leveraging AI for Diversity, Equity, and Inclusion
 
A Strategic Approach: GenAI in Education
A Strategic Approach: GenAI in EducationA Strategic Approach: GenAI in Education
A Strategic Approach: GenAI in Education
 

2232020 Originality Reporthttpsucumberlands.blackboar.docx

  • 1. 2/23/2020 Originality Report https://ucumberlands.blackboard.com/webapps/mdb-sa- BB5a31b16bb2c48/originalityReport/ultra?attemptId=e87fbc63- 80d5-47cf-9bae-b663208f650… 1/7 %27 %2 %1 SafeAssign Originality Report Spring 2020 - Emerging Threats & Countermeas (ITS-834-01) - First Bi… • Final Case Analysis Paper %29Total Score: Medium risk Total Number of Reports 1 Highest Match 29 % Final Research Paper.… Average Match 29 % Submitted on 02/23/20
  • 2. 01:06 PM PST Average Word Count 3,304 Highest: Final Researc… %29Attachment 1 Institutional database (6) Student paper Student paper Student paper Student paper Student paper Student paper Global database (4) Student paper Student paper Student paper Student paper Internet (2) scirp wikipedia Top sources (3) Excluded sources (0) View Originality Report - Old Design Word Count: 3,304 4 1 11 5 3 12
  • 3. 10 7 9 6 2 8 4 Student paper 1 Student paper 11 Student paper Running head: IMPLEMENTING CYBER SECURITY IN THE ENERGY SECTOR 1 IMPLEMENTING CYBER SECURITY IN THE ENERGY SECTOR 2 Implementing Cyber security in the Energy Sector University of the Cumberland’s Abstract Cybersecurity is important for any organization that needs to secure the data and recovers the network program from any type of cyberattacks. In the new age of advanced technology, cybersecurity is important for data protection of different companies. Avoiding the cyber risk in the energy sector is a vital part of the nation and as well as for the economy. The cybersecurity in the energy sector matters for energy business in the private corporation where the systems are under the major targets of hostile agencies. The cyberattacks are the dreaded type of assaults for the information and security system of any state. According to many
  • 4. surveys, cyberattacks are increased in the energy sector than in the last few years. So, there are risks over the important information recorded. This paper includes the common role of cybersecurity in the energy sectors, best security processes that can protect the important and vital information, the two important principles, its implementation, the importance of implementing and challenges that a company faced before implementing. The paper also includes the future implications and literature review that describe the US-based energy sector named EnergyA that needed cybersecurity. As a security consultant, I include the issues and problems that t f d di th i i l f b tt i l ti id f b d (S ith 2018) 1 2 3 4 1 4 https://ucumberlands.blackboard.com/webapps/mdb-sa- BB5a31b16bb2c48/originalityReport?attemptId=e87fbc63-80d5- 47cf-9bae- b663208f6506&course_id=_114050_1&download=true&include Deleted=true&print=true&force=true 2/23/2020 Originality Report
  • 5. https://ucumberlands.blackboard.com/webapps/mdb-sa- BB5a31b16bb2c48/originalityReport/ultra?attemptId=e87fbc63- 80d5-47cf-9bae-b663208f650… 2/7 an energy sector faces and discuss the principle for better- implementing ideas for an energy-based company (Smith, 2018). Introduction The technology-based world and the power of digitalization in the energy sector relate to more new technological inventions. It made cybersecurity more important for the future of the energy sector. The energy, communication, and information on different technologies are now more essential and independent for protecting and monitoring the infrastructure of energy that is growing. The cybersecurity in the energy sector becomes challenging for many organizations. The state-level and non-state level hackers increase more sophisticatedly in their attack and keep up with the latest threads. So, the energy sectors needed to protect the infrastructure and assets. The energy sector's cybersecurity has financial advantages, that incorporating the prominent effectiveness in the defense for energy utilization (Harknett & Stever, 2009). The relevance of cybersecurity in the energy sector is it can protect the network from hackers and provides comprehensive solutions for security management. The cyber-attacks from malfunctioning software most of the time threaten the basic infrastructure of the framework. So, with strong cybersecurity, the weakness of the framework can be improved. So, to control the issues, the energy part should build the arrangement progression and quality
  • 6. framework protection that can avoid cyber-attacks and protect the energy framework. So, the part of cybersecurity helps by the guidelines for energy segments. The safety process should look after the wide scope of issues that needed to be cover. These methodologies are implied reciprocal that strengthens the energy section structure that loads in as a model in developing certain shortcomings. This sequence empowers you to support sustainable power source and give assurance for power arrangements at the level of distributions. Energy sectors or organizations ought to ensure that they perform the correct steps to guarantee that their information is secured. The security in the energy sector cannot be decided within the production house as it stands for much more than it. The energy sector needed to encounter the intimidation of actual alerts, threat arrangement, and risk analysis. The electrical energy organizations encompass both the information technology and power that needed security measures and security arrangements. The threat extenuation of cyber produces exertions, interruption, huge spending, emotional and financial influences that affect the organization's performance and economics. The cybersecurity system in the energy sector can recognize the threats, implement the needed supervision, can expand quickly, delivers significant compliance capability and joined the security management. Cyber Security for US based energy sector: For energy sectors, we can say that energy sectors consist of electricity, natural gas, and oil assets which are geographically connected with systems and networks. Hence, interdependency within the area and over the Nation's important infrastructure sectors is crucial. This energy infrastructure gives fuel
  • 7. to their Nation and depends on the Nation's communications, transportation, finance, and administration infrastructures. The power systems and networks channels cross the Nation's boundaries, creating international collaboration a vital component of the Energy Sector's purposes. To protect and improve the energy sector management needs continued vigilance, training, contingency planning. 4 4 4 1 2 That makes the sector able to face natural and manmade disasters. The energy sectors can have an overall strategy and numerous programs sponsored by private and as well as public organizations. These organizations support the security facts and goals. The security programs can be divided into four categories like sharing of information and communication, planning and coordination, cybersecurity, and public confidence. Us government tags the energy sectors for its infrastructure areas that need financial security, and public health security. The energy sectors are responsible for the Nation's power infrastructure. So, the energy sectors deal with important data of infrastructures, water, and transport network that needed to be recorded safe. The energy utilities need awareness and strong technical cybersecurity strategies for cyber risk management and to recognize the endangered systems. The cyber securing
  • 8. implementation can benefit the EnergyA electric utility sector by protecting its important data or other information and by risk management. The research paper will highlight the best practices of cybersecurity that important for EnergyA and the total concept, implementation, challenges of two principles Deception and Collection. Literature review The electricity production is vital for business and everyday issues for the United States. The Electrical power sectors of the United States include all the plants that help to produce electricity, organizational broadcast, and delivery lines that carry powers to the clients. The power plant grid also connects with the electrical utility and other power plant corporations in the states and regions of the united states. The US electrical power plant grid has a high degree of dependability in the part of the electrical power method that can disappoint sometimes for the active, artificial, and usual events. The cybersecurity is the rising concept and issue for any type of company data security mostly for the electronics sector of a country. The electrical sectors include both the electrical functions and critical structural units while the operational and usual failures by the planning process and judicious investments. The implementation of the technological assets can enhance the competence and exchange the evidence among other machines. The profit of the internet-connected digital line is to crack the cybersecurity risks. Here the energy sector is important for attaining maintainable growth in the US (Sun, Hahn, & Liu, 2018). The responsibility of the smart power grids or power plant sector is relentless, dependable and satisfactory for individual personal needs to the authoritative need (Hawk & Kaushiva, 2014). Most of the
  • 9. attackers swelled into the energy are prompting the capability of the relentless supply of the electronic flow when supply is disrupted. The security attackers guarantee the security of network and important data by guaranteed strength and dependency. The security attacks on the division of energy control all the unlawful passages of the whole framework. It also looks after the customer issues and the client's important information or personal data. The utilization of an advanced meter system, the estimation, the key zone of a power cut, and market power threats all is included in the whole framework. The attackers can hack the appropriate framework of power. They can send an infection by the Trojan steed and access the total frameworks thus counter the risk. The energy sector firms are criticized due to the spending on cybersecurity in the sector of rising jeopardies. The US-based electrical utilities are slower than the danger and needed to uphold the worthy resources to enhance the power of cybersecurity. In that case, a few important steps should be taken. Some important steps that needed are, the insurance coverage for any disastrous action must be improved. Ensuring the large and small power generators and power grid operators should stand by the string rules which defend the infrastructure and have adequate resources for investment to the cybersecurity protection. In the same context of cybersecurity, public resources of the finance needed to train security professionals. The US government should look after the management for cybersecurity that protects the network system and the important data. EnergyA is the US-based company that examined because its expense is low and simple for utilization. It has a quick speed for countering
  • 10. the risks, dangers, and network or cyber problem issues. The attackers build up the Rootkit for their help on the web violations. It is part of the Energy Delivery System that called a network that produces, transfers and distributes energy (Hernández et al., 2015). The Rootkit alludes to the malfunctioning of the illegal PC program that used for special access while hidden conditions. The exploiting weakness activities use specifically the backdoor attack in the time of detection. It happens because of the asset using that having a tendency of being exceptionally muddled. 1 1 4 4 1 4 It helps the programmers for seizing servers in a providing firm and organizations pay more for that. The unstoppable refreshing of the programming and activation of virus afterward progress undoubtedly. The preparation and taking the alert against the attack and hackers can work greatly. In the end, by making too complex a password the data can be saved, and the destruction of the unwanted records makes the hacking difficult for the attacker. The improved innovation technologies and learning about IT (Information Technology) help the company from high ranges assaults. the device protection of the energy
  • 11. sector company "EnergyA" has adapt the new innovations for being productive and relied upon the dependability and protection. The US-based company has the concocted machine for safety efforts. By using the Sophos UMT risk can be identified and obscure free signatures and signs in the form of boost. As a security consultant for Energy A, I want to discuss two 2/23/2020 Originality Report https://ucumberlands.blackboard.com/webapps/mdb-sa- BB5a31b16bb2c48/originalityReport/ultra?attemptId=e87fbc63- 80d5-47cf-9bae-b663208f650… 3/7 security principles, i.e., deception and for implementing in the energy sector. Reasons to focus on security principle: The cyber threats to the energy sector are increasing day by day. There are different types of security threats in the national infrastructure and it can be protected through cybersecurity. The threats to the national infrastructure of the USA are–Integrity, confidentiality, availability, and theft. To defend the energy sector from the advanced cyber-attacks we need some cybersecurity principles and protections. The components of energy sectors include the deception traps and this concept never goes with the plan. The deception principles must include the theory of sharing results and insights through traps. Deception To amplify the pre-existing cybersecurity methods the deception concept is implemented. The existing firewall and security systems lead to the insufficient
  • 12. capability of detection and reporting. The deception technology tools help to protect the critical infrastructure and sensitive data. The cyber attackers in the energy sector have developed a risk-based multilayer program called defense-in-depth. The defense-in-depth approach decreases the risk and provides maximum protection against the breach. In each of the protection layers this approach is worked and a mix of defensive and offensive measures ((Attivo Networks, 2019). This includes lures, application and data deceptions to identify the conflicts. It provides an active protection wall to the energy sectors and helps to detect the in-network threats with high response. To protect the information of the sector it provides early detections, alerts, misconfigurations. The approach is based on the risks of the enterprise like- robust governance, systematic risk management and multi-dimensional programs with the standard frameworks. This creates more challenging firewalls for the attackers to penetrate in implementation of defensive measures. This approach gives some situations to make the ability of the manual operation. Implementation: The energy sectors deal with the trap in the production system and some malfunction operators with wrong interpretations. In present, the issues in the energy sector need to adopt the deception for protection. The defense-in-depth approach is implemented by the segmentation network in which all the assets sharing the requirements and improves the effectiveness of the security by reducing the connections downtime. The auditing of the software applications, endpoint controlling is used in different energy-producing points and patched with configurations. The system users
  • 13. trained for the threats in the energy systems. The threats are identified in the social engineering department which can help the trackers to access the data and to avoid the threats and protect the data by using the secured network devices. The networks are must be protected and audited for the users from different devices for accessing their files and if any threats detected then it should be blocked in time. The stakeholders must be sure that the systems are not accessing from any unsecured networks or devices and any allowance of threats in firewalls and protected from the intruders. Challenges in Implementation: The challenges that are facing in the process of implementation of deception, there are several challenges that are facing, like- the concept must be attractive, simple and easy to operate and able to cover the attacking surfaces. The challenges that are facing in the process of defense-in-depth approach there are also some challenges faced in the process of implementation. In the process of the installation of the first layer to defense, there is a need for access control of the devices in the LAN which includes the router controls in the nearby environments and includes the access rules in the enterprise. The system can be manipulated according to the challenges. It is better to make a second firewall for defense with the same utility but also includes the procedure of scanning for invalid capabilities to avoid the failure. 1 4 4 4
  • 14. 4 4 If there is no diversity in the process, then there will be the same types of failure as the first layer. Also, a compilation in energy sector protection is a multilayer defense. It is assumed that the existence of the network perimeter must be secured. So, it implies that the network deals with many flaws at the time of the audit. This can help the attackers to penetrate the system. To avoid the political and geographical limitations in the system there must be a defined and objected defense needed. Separation: The separation of privilege principle provides more protection that can be taken from different actions and executions. The system becomes more robust to protect from the breaches of trust and receiving access to the privileges. The AC model which supports the duty separation also supports the principle. If the access model does not support, then PBM supports the duty separation. The separation of duties comes with the objects of prevention of conflict of interest, fraud or abuse and errors. Also, the objective of the detection of failures of the security controls like- security breaches, theft of information, etc. the design of the separation of duties states that there is no conflict between the responsibilities of the individuals of the sector(Plate, Basile, & Paraboschi, 2013). The control process of separation of duties is reviewed by the auditors. The auditors listed in an audit report about the material deficiencies due to the risks. There must be a need for the test of vulnerability and penetration to cybersecurity. By using the protocols of the energy sector, SCADA (supervisory control and data acquisition) handles the firewalls. The SCADA practices the standard firewalls which
  • 15. are adapted to the single protocols for an application. To protect the energy sector any modification of the tool is not accepted. The protection of the infrastructure rarely self-controlled approach in present to unravel the asset of the sector. It is also not succeeded in a solitary domain to get any access to view an organizational infrastructure. If the firewall is not improved for applications like SCADA that need protocol support, then the risk arises (Lakhoua, 2018). Implementation: SCADA involves the computers and the applications for the service in the energy sector like – electricity to the Americans. The committee of the Critical Infrastructure Protection and the Department of Energy take some steps to help the organization to recover the security of SCADA networks. By the study of the data and control of equipment, the SCADA systems are used. To increase the security of the SCADA networks in the EnergyA corporation- there must be a need for risk analysis to measure all the requirements of the assembly to the SCADA network. There must be a need to progress the networks to the SCADA network and how the networks are protected. Also, the unusual networks which are connected to the SCADA network must be removed. Any connection that must be added to the network explains the security issues even if the connection to the network reasons a pathway from the internet. To strengthen the SCADA networks in the Corporation there is a need to remove the services which are not useful. To classify the secure configurations and to adopt any changes in the operational systems and to assure the removal of the services there must be a need to work closely
  • 16. with the vendors. Also, there is a need to device IDS (intrusion detection systems) and monitoring the incidents. Also, there is a need to review the SCADA networks and other networks linked to the SCADA network to assess security. Challenges in Implementation: The systems are easy to accept for supervising and automation engineering for the applications. This acceptance is also robust the electric power. There are always some limitations in the linking process of the energy sectors to the SCADA systems. Also, all the inputs relate to a fixed power supply to a SCADA system. PLC (programmable logic controller) and RTU (remote telemetry unit) are positioned in a location that is remote and cannot strengthen to a secure source for power. Rather they depend on the batteries with some process of replacement. The solar panel also can be used but it needs some maintenance. They are vulnerable to damage when they are connected at street level in urban environments. Conclusion This paper has elaborately described the difficulties faced in the process of implementation of cyber security in the energy sector. The attackers on effective execution of attacks can compromise the standards of cybersecurity. EnergyA company is familiar to the fact of the risks related to cyber from the cyber threats which is expanding with frequent attacks. The energy companies are the increasing targets for the attacks for the disturbance. Cyber risk is challenging, and the corporations are classifying and plotting the risks and using a cybersecurity capability model with the principles for controlling the environment and structuring safe and strong use of the energy sector.
  • 17. 4 5 1 6 1 1 1 1 4 Bibliography Hernández, J. M., Ferber, A., Prowell, S., & Hively, L. (2015, April). Phase-space detection of cyber events. In Proceedings of the 10th Annual Cyber and Information h f k h b d h d h l l k 7 2/23/2020 Originality Report https://ucumberlands.blackboard.com/webapps/mdb-sa- BB5a31b16bb2c48/originalityReport/ultra?attemptId=e87fbc63- 80d5-47cf-9bae-b663208f650… 4/7
  • 18. Source Matches (42) Student paper 72% scirp 73% Student paper 100% Student paper 78% Student paper 71% Student paper 70% Student paper 72% Student paper 63% Student paper 65% Student paper 76% scirp 67% Security Research Conference (pp. 1-4). Hawk, C., & Kaushiva, A. (2014). Cybersecurity and the smarter grid. The Electricity Journal, 27(8), 84-95. Harknett, R. J., & Stever, J. A. (2009). The cybersecurity triad: Government, private sector partners, and the engaged cybersecurity citizen. Journal of Homeland Security and Emergency Management, 6(1). Plate, H., Basile, C., & Paraboschi, S. (2013). Policy-driven system management. In Computer and information security handbook (pp. 427-460). Morgan Kaufmann. Sun, C. C., Hahn, A., & Liu,
  • 19. C. C. (2018). Cyber security of a power grid: State-of-the-art. International Journal of Electrical Power & Energy Systems, 99, 45-56. Lakhoua, M. N. (2018, November). Cyber Security of SCADA Network in Thermal Power Plants. In 2018 International Conference on Smart Communications and Networking (SmartNets) (pp. 1-4). IEEE. Smith, D. C. (2018). Enhancing cybersecurity in the energy sector: a critical priority. 8 9 10 9 11 12 11 11 1 1 Student paper IMPLEMENTING CYBER SECURITY IN THE ENERGY SECTOR 1 Original source Implementing Cybersecurity in the Energy Sector 1 2
  • 20. Student paper IMPLEMENTING CYBER SECURITY IN THE ENERGY SECTOR 2 Implementing Cyber security in the Energy Sector Original source 100Report, Cyber Security in the Energy Sector 100Report, Cyber Security in the Energy Sector 3 Student paper University of the Cumberland’s Original source University of Cumberland’s 4 Student paper Cybersecurity is important for any organization that needs to secure the data and recovers the network program from any type of cyberattacks. Original source It is important to have Cybersecurity in any organization to secure and recover
  • 21. of devices, data, network and program from any type of cyberattacks 1 Student paper The cybersecurity in the energy sector matters for energy business in the private corporation where the systems are under the major targets of hostile agencies. Original source Cybersecurity in the energy sector does matters, and since the energy business is primarily preceded by private corporations, their systems are under major targets by both crooks and hostile agencies 4 Student paper According to many surveys, cyberattacks are increased in the energy sector than in the last few years. Original source According to the survey of the Global State of Information and security, the cyberattacks are increased in the energy sector in the last few years
  • 22. 4 Student paper The energy sector's cybersecurity has financial advantages, that incorporating the prominent effectiveness in the defense for energy utilization (Harknett & Stever, 2009). Original source Cybersecurity in the energy sector has brought numerous financial advantages, incorporating more prominent effectiveness in the defense of energy utilization 4 Student paper So, to control the issues, the energy part should build the arrangement progression and quality framework protection that can avoid cyber-attacks and protect the energy framework. Original source So as to control this issue, the energy part should set up a progression of arrangements and standards to protect energy framework from cyber attacks
  • 23. 4 Student paper These methodologies are implied reciprocal that strengthens the energy section structure that loads in as a model in developing certain shortcomings. This sequence empowers you to support sustainable power source and give assurance for power arrangements at the level of distributions. Energy sectors or organizations ought to ensure that they perform the correct steps to guarantee that their information is secured. Original source These methodologies are potential reciprocal that reinforces energy segment framework that fills in as a model in improving certain shortcomings this progression empowers you to verify sustainable power source, assurance of power arrange at the degree of distributions energy organizations ought to guarantee that they execute the correct measures to guarantee that their information is ensured 1 Student paper The threat extenuation of cyber
  • 24. produces exertions, interruption, huge spending, emotional and financial influences that affect the organization's performance and economics. Original source The cyber threat extenuation produces huge spending, exertions, interruption, financial and emotional influences on the business that could affect in destroying the company’s performance and the nationwide economies 2 Student paper Cyber Security for US based energy sector: Original source 100Report, Cyber Security in the Energy Sector 2/23/2020 Originality Report https://ucumberlands.blackboard.com/webapps/mdb-sa- BB5a31b16bb2c48/originalityReport/ultra?attemptId=e87fbc63- 80d5-47cf-9bae-b663208f650… 5/7 Student paper 67%
  • 25. Student paper 68% Student paper 67% Student paper 66% Student paper 67% Student paper 64% Student paper 71% Student paper 76% Student paper 65% Student paper 71% Student paper 71% 1 Student paper The electricity production is vital for business and everyday issues for the United States. The Electrical power sectors of the United States include all the plants that help to produce electricity, organizational broadcast, and delivery lines that carry powers to the clients. The power plant grid also connects with the electrical utility and other power plant corporations in the states and regions of the united states.
  • 26. Original source Electricity production is critical to the business and everyday operations of the United States The electrical power grid in the United States includes all the power plants producing electricity, organized with the broadcast and delivery lines and systems which carry power to end-use clients The grid also links the many visibly and privately-owned electrical utility and other wholesale power corporations in unalike states and regions of the United States 1 Student paper The electrical sectors include both the electrical functions and critical structural units while the operational and usual failures by the planning process and judicious investments. Original source Cybersecurity is a rising concern for both electrical functions and other critical structure units, while usual and operational failures can be alleviated slightly by planning and judicious investments 4
  • 27. Student paper Most of the attackers swelled into the energy are prompting the capability of the relentless supply of the electronic flow when supply is disrupted. Original source Attackers have swelled into the energy area prompting the ability of the segment to guarantee a relentless supply of electric flow thus the ensured of supply is disrupted 4 Student paper The attackers can hack the appropriate framework of power. They can send an infection by the Trojan steed and access the total frameworks thus counter the risk. Original source Attackers hack appropriate framework working, attacks on power frameworks Attackers may send an infection to be it a Trojan steed or by means of phishing and access the frameworks thus there is a need procedure to counter the wrongdoing