SlideShare a Scribd company logo
COM520 Written Assignment 6
Assignment: Policy for Securing the Windows Environment
Assignment Requirements
Securing Windows applications requires hardening each
application to prevent vulnerabilities from being
exploited. Your job is to select an appropriate control to address
each anticipated vulnerability. You
have been given the task of reviewing security policies and
recommending appropriate security controls
to respond to vulnerabilities identified by the security team in
the new ERP software.
You will be provided a list of security controls to detect or
prevent each stated threat. For each
vulnerability, select the best control to ensure Ken 7 Windows
Limited fulfills the stated requirements to
secure its application software.
Submission Requirements
-Space
–2 pages
Self-Assessment Checklist
control that best
satisfies each ERP vulnerability.
security controls.
Required Resources
Windows Access Control and
Authentication (see below)
COM520 Written Assignment 6
Case Scenario for Rationale: Importance of Windows Access
Control and Authentication
Ken 7 Windows Limited is a manufacturer of Windows for
residential and commercial builders. Ken 7
Windows Limited carries a variety of Windows and related
products. It supplies builders with all of the
tools and supplies to install finished Windows in any type of
building.
Ken 7 Windows Limited has just purchased a new enterprise
resource planning (ERP) software package
to help control costs and increase both quality and customer
responsiveness. The ERP software collects
and stores information including:
• Raw material costs
• Labor costs
• Materials and labor requirements for products
• Purchasing requirements
Ken 7 Windows Limited has identified six basic roles for users
in the new ERP software:
• Administrators—maintain ERP data and system operation.
• Planners—run planning software and generate requirements
reports.
• Shop Floor users —enter operational data (receiving, shipping,
and product progress during
manufacturing).
• Managers—manage department personnel.
• Purchasing users—generate purchasing documents based on
planning requirements.
• Accounting users—maintain cost and accounting data.
Access controls limit what users or roles can do with different
types of data. For example, consider the
following types of data:
• Cost information—raw materials and labor costs, including the
cost of finished goods.
• Manufacturing details—cost, amount of labor, and time
required to produce finished goods.
• Purchasing requirements—rules for determining when raw
materials, components, or supplies
should be purchased.
Through access control:
• Cost information can be viewed only by Accounting users.
• Manufacturing details can be viewed only by Shop Floor
users.
• Purchasing requirement can be viewed only by Purchasing
users.
During the analysis phase of the ERP implementation, Ken 7
Windows Limited raised concerns about
users being able to access restricted data.
• Accounting users are able to login to shop floor computers.
• Purchasing users are able to access human resource (HR)
applications and data.
The ERP implementation team suggested the following access
control measures to protect restricted
data.
• Create an organizational unit (OU) in Active Directory for
shop floor computers.
• Deploy Group Policy Objects (GPOs) to restrict shop floor
users to the shop floor OU.
• Define data access controls in the ERP software to deny access
for all non-HR users to restricted
data.
Implementation of several access control measures helped Ken 7
Windows Limited to restrict the data
access. Hence access control and authentication is important, as
it helped Ken 7 Windows Limited in
reducing costs and increasing profits.
COM520 Written Assignment 6
Worksheet: Security Controls and Vulnerabilities
You can select from a short list of security controls to detect or
prevent each stated threat. For each
vulnerability, select the best control to ensure Ken 7 Windows
Limited fulfills the stated requirements to
secure its application software.
Select from these security controls:
a. Place a firewall between the Internet and your Web server.
b. Place a firewall between your Web server and your internal
network.
c. Remove the mail server service.
d. Require encrypted connections for all remote ERP clients.
e. Apply the latest security patches.
f. Use a packet sniffer to view the contents of network packets.
g. Require all personnel attend a lunch and learn session on
updated security policies.
Identified ERP software vulnerabilities:
1. The ERP software vendor reports that some customers have
experienced denial-of-
service (DoS) attacks from computers sending large volumes of
packets to mail servers
on the Web server computers.
2. Users that leave their workstations logged in during long
durations of inactivity could
allow attackers to hijack their session and impersonate them in
the application.
3. Attackers with packet sniffers and proxy software could
potentially intercept exchanges
of private data.
4. Four software vulnerabilities in previous ERP software
versions could allow attackers to
escalate their permissions and assume administrator privileges.
5. Incorrect Web server configuration may allow unencrypted
connections to exchange
encrypted information.

More Related Content

Similar to COM520 Written Assignment 6 Assignment Policy for Securin.docx

Intro softwareeng
Intro softwareengIntro softwareeng
Intro softwareeng
PINKU29
 
Software development
Software developmentSoftware development
Software development
Rudi Hartono
 
Computer system overview
Computer system overviewComputer system overview
Computer system overview
Vikrant Singh Parmar
 
IBM Endpoint Manager for Software Use Analysis (Overview)
IBM Endpoint Manager for Software Use Analysis (Overview)IBM Endpoint Manager for Software Use Analysis (Overview)
IBM Endpoint Manager for Software Use Analysis (Overview)
Kimber Spradlin
 
Jon shende fbcs citp q&a
Jon shende fbcs citp q&aJon shende fbcs citp q&a
Analysis concepts and principles
Analysis concepts and principlesAnalysis concepts and principles
Analysis concepts and principles
saurabhshertukde
 
201810003 201750007project report
201810003 201750007project report201810003 201750007project report
201810003 201750007project report
ssuser219889
 
Rd&t aa ms data sheet [v1]
Rd&t aa ms data sheet [v1]Rd&t aa ms data sheet [v1]
Rd&t aa ms data sheet [v1]
Luigi Tommaseo
 
Sudheendra
SudheendraSudheendra
Sudheendra
Sudheendra P
 
SELECTION OF HARDWARE AND SOFTWARE IN MIS
SELECTION OF HARDWARE AND SOFTWARE IN MISSELECTION OF HARDWARE AND SOFTWARE IN MIS
SELECTION OF HARDWARE AND SOFTWARE IN MIS
bit allahabad
 
PHP_eVoting
PHP_eVotingPHP_eVoting
PHP_eVoting
Abhishek Kumar Ravi
 
Datasheet app vulnerability_assess
Datasheet app vulnerability_assessDatasheet app vulnerability_assess
Datasheet app vulnerability_assess
Birodh Rijal
 
Introduction to Software Engineering
Introduction to Software EngineeringIntroduction to Software Engineering
Introduction to Software Engineering
Sweta Kumari Barnwal
 
selection of hardware & software in SAD
selection of hardware & software in SAD selection of hardware & software in SAD
selection of hardware & software in SAD
Ankita Agrawal
 
App store and SAM strategy
App store and SAM strategyApp store and SAM strategy
App store and SAM strategy
RMayo22
 
Cometari Dedicated Solutions General Offer
Cometari Dedicated Solutions General OfferCometari Dedicated Solutions General Offer
Cometari Dedicated Solutions General Offer
Jakub Hajek
 
SE_Lec 01_ Introduction to Software Enginerring
SE_Lec 01_ Introduction to Software EnginerringSE_Lec 01_ Introduction to Software Enginerring
SE_Lec 01_ Introduction to Software Enginerring
Amr E. Mohamed
 
IQ Inc Web Presentation
IQ Inc Web PresentationIQ Inc Web Presentation
IQ Inc Web Presentation
IQInc
 
Thick Client Penetration Testing Modern Approaches and Techniques.pdf
Thick Client Penetration Testing Modern Approaches and Techniques.pdfThick Client Penetration Testing Modern Approaches and Techniques.pdf
Thick Client Penetration Testing Modern Approaches and Techniques.pdf
ElanusTechnologies
 
Se lec 3
Se lec 3Se lec 3
Se lec 3
Huda Alameen
 

Similar to COM520 Written Assignment 6 Assignment Policy for Securin.docx (20)

Intro softwareeng
Intro softwareengIntro softwareeng
Intro softwareeng
 
Software development
Software developmentSoftware development
Software development
 
Computer system overview
Computer system overviewComputer system overview
Computer system overview
 
IBM Endpoint Manager for Software Use Analysis (Overview)
IBM Endpoint Manager for Software Use Analysis (Overview)IBM Endpoint Manager for Software Use Analysis (Overview)
IBM Endpoint Manager for Software Use Analysis (Overview)
 
Jon shende fbcs citp q&a
Jon shende fbcs citp q&aJon shende fbcs citp q&a
Jon shende fbcs citp q&a
 
Analysis concepts and principles
Analysis concepts and principlesAnalysis concepts and principles
Analysis concepts and principles
 
201810003 201750007project report
201810003 201750007project report201810003 201750007project report
201810003 201750007project report
 
Rd&t aa ms data sheet [v1]
Rd&t aa ms data sheet [v1]Rd&t aa ms data sheet [v1]
Rd&t aa ms data sheet [v1]
 
Sudheendra
SudheendraSudheendra
Sudheendra
 
SELECTION OF HARDWARE AND SOFTWARE IN MIS
SELECTION OF HARDWARE AND SOFTWARE IN MISSELECTION OF HARDWARE AND SOFTWARE IN MIS
SELECTION OF HARDWARE AND SOFTWARE IN MIS
 
PHP_eVoting
PHP_eVotingPHP_eVoting
PHP_eVoting
 
Datasheet app vulnerability_assess
Datasheet app vulnerability_assessDatasheet app vulnerability_assess
Datasheet app vulnerability_assess
 
Introduction to Software Engineering
Introduction to Software EngineeringIntroduction to Software Engineering
Introduction to Software Engineering
 
selection of hardware & software in SAD
selection of hardware & software in SAD selection of hardware & software in SAD
selection of hardware & software in SAD
 
App store and SAM strategy
App store and SAM strategyApp store and SAM strategy
App store and SAM strategy
 
Cometari Dedicated Solutions General Offer
Cometari Dedicated Solutions General OfferCometari Dedicated Solutions General Offer
Cometari Dedicated Solutions General Offer
 
SE_Lec 01_ Introduction to Software Enginerring
SE_Lec 01_ Introduction to Software EnginerringSE_Lec 01_ Introduction to Software Enginerring
SE_Lec 01_ Introduction to Software Enginerring
 
IQ Inc Web Presentation
IQ Inc Web PresentationIQ Inc Web Presentation
IQ Inc Web Presentation
 
Thick Client Penetration Testing Modern Approaches and Techniques.pdf
Thick Client Penetration Testing Modern Approaches and Techniques.pdfThick Client Penetration Testing Modern Approaches and Techniques.pdf
Thick Client Penetration Testing Modern Approaches and Techniques.pdf
 
Se lec 3
Se lec 3Se lec 3
Se lec 3
 

More from cargillfilberto

COMMONALITY AND DIVERSITY OF OPERATING SYSTEMS .docx
COMMONALITY AND DIVERSITY OF OPERATING SYSTEMS                .docxCOMMONALITY AND DIVERSITY OF OPERATING SYSTEMS                .docx
COMMONALITY AND DIVERSITY OF OPERATING SYSTEMS .docx
cargillfilberto
 
Common Mistakes I see on this paper are1. Using summaries and .docx
Common Mistakes I see on this paper are1. Using summaries and .docxCommon Mistakes I see on this paper are1. Using summaries and .docx
Common Mistakes I see on this paper are1. Using summaries and .docx
cargillfilberto
 
Common symptoms of memory changes during the lifetime in healthy.docx
Common symptoms of memory changes during the lifetime in healthy.docxCommon symptoms of memory changes during the lifetime in healthy.docx
Common symptoms of memory changes during the lifetime in healthy.docx
cargillfilberto
 
Common Surface-Level Issues for the Informative Essay(Note Thes.docx
Common Surface-Level Issues for the Informative Essay(Note Thes.docxCommon Surface-Level Issues for the Informative Essay(Note Thes.docx
Common Surface-Level Issues for the Informative Essay(Note Thes.docx
cargillfilberto
 
Commercial Space TravelThere are about a half dozen commercial s.docx
Commercial Space TravelThere are about a half dozen commercial s.docxCommercial Space TravelThere are about a half dozen commercial s.docx
Commercial Space TravelThere are about a half dozen commercial s.docx
cargillfilberto
 
Common sports-relatedshoulder injuriesShoulder pain is.docx
Common sports-relatedshoulder injuriesShoulder pain is.docxCommon sports-relatedshoulder injuriesShoulder pain is.docx
Common sports-relatedshoulder injuriesShoulder pain is.docx
cargillfilberto
 
Common Product Yields VEGETABLES Acorn Squash.docx
Common Product Yields  VEGETABLES Acorn Squash.docxCommon Product Yields  VEGETABLES Acorn Squash.docx
Common Product Yields VEGETABLES Acorn Squash.docx
cargillfilberto
 
Common Law Strict Liability Introduction Strict liabilit.docx
Common Law Strict Liability Introduction  Strict liabilit.docxCommon Law Strict Liability Introduction  Strict liabilit.docx
Common Law Strict Liability Introduction Strict liabilit.docx
cargillfilberto
 
Common Core .docx
Common Core                                                       .docxCommon Core                                                       .docx
Common Core .docx
cargillfilberto
 
common core state stanDarDs For english Language arts & .docx
common core state stanDarDs For english Language arts & .docxcommon core state stanDarDs For english Language arts & .docx
common core state stanDarDs For english Language arts & .docx
cargillfilberto
 
COMMON ETHICAL PROBLEMS OF INDIVIDUALSBA 354COLLEG.docx
COMMON ETHICAL PROBLEMS OF INDIVIDUALSBA 354COLLEG.docxCOMMON ETHICAL PROBLEMS OF INDIVIDUALSBA 354COLLEG.docx
COMMON ETHICAL PROBLEMS OF INDIVIDUALSBA 354COLLEG.docx
cargillfilberto
 
Common CoreCasey BerryEnglish 200August .docx
Common CoreCasey BerryEnglish  200August .docxCommon CoreCasey BerryEnglish  200August .docx
Common CoreCasey BerryEnglish 200August .docx
cargillfilberto
 
Common Holy Days in Jewish Religious TraditionsComplete th.docx
Common Holy Days in Jewish Religious TraditionsComplete th.docxCommon Holy Days in Jewish Religious TraditionsComplete th.docx
Common Holy Days in Jewish Religious TraditionsComplete th.docx
cargillfilberto
 
Common Hacking Techniques You Should Know AboutHacking is th.docx
Common Hacking Techniques You Should Know AboutHacking is th.docxCommon Hacking Techniques You Should Know AboutHacking is th.docx
Common Hacking Techniques You Should Know AboutHacking is th.docx
cargillfilberto
 
Common Pool Resource ManagementKim Townsend SUS 350 Sustai.docx
Common Pool Resource ManagementKim Townsend SUS 350 Sustai.docxCommon Pool Resource ManagementKim Townsend SUS 350 Sustai.docx
Common Pool Resource ManagementKim Townsend SUS 350 Sustai.docx
cargillfilberto
 
Common Assignment Prepare a written analysis of the impact of the.docx
Common Assignment Prepare a written analysis of the impact of the.docxCommon Assignment Prepare a written analysis of the impact of the.docx
Common Assignment Prepare a written analysis of the impact of the.docx
cargillfilberto
 
Common Assignment Essay Objective of this Assignment.docx
Common Assignment Essay   Objective of this Assignment.docxCommon Assignment Essay   Objective of this Assignment.docx
Common Assignment Essay Objective of this Assignment.docx
cargillfilberto
 
Committee on Enhancing Federal Healthcare Quality ProgramsJa.docx
Committee on Enhancing Federal Healthcare Quality ProgramsJa.docxCommittee on Enhancing Federal Healthcare Quality ProgramsJa.docx
Committee on Enhancing Federal Healthcare Quality ProgramsJa.docx
cargillfilberto
 
Committees1. To provide for greater transparency in the HU.docx
Committees1. To provide for greater transparency in the HU.docxCommittees1. To provide for greater transparency in the HU.docx
Committees1. To provide for greater transparency in the HU.docx
cargillfilberto
 
Commitment to ProfessionalismCommitment to Professionalism..docx
Commitment to ProfessionalismCommitment to Professionalism..docxCommitment to ProfessionalismCommitment to Professionalism..docx
Commitment to ProfessionalismCommitment to Professionalism..docx
cargillfilberto
 

More from cargillfilberto (20)

COMMONALITY AND DIVERSITY OF OPERATING SYSTEMS .docx
COMMONALITY AND DIVERSITY OF OPERATING SYSTEMS                .docxCOMMONALITY AND DIVERSITY OF OPERATING SYSTEMS                .docx
COMMONALITY AND DIVERSITY OF OPERATING SYSTEMS .docx
 
Common Mistakes I see on this paper are1. Using summaries and .docx
Common Mistakes I see on this paper are1. Using summaries and .docxCommon Mistakes I see on this paper are1. Using summaries and .docx
Common Mistakes I see on this paper are1. Using summaries and .docx
 
Common symptoms of memory changes during the lifetime in healthy.docx
Common symptoms of memory changes during the lifetime in healthy.docxCommon symptoms of memory changes during the lifetime in healthy.docx
Common symptoms of memory changes during the lifetime in healthy.docx
 
Common Surface-Level Issues for the Informative Essay(Note Thes.docx
Common Surface-Level Issues for the Informative Essay(Note Thes.docxCommon Surface-Level Issues for the Informative Essay(Note Thes.docx
Common Surface-Level Issues for the Informative Essay(Note Thes.docx
 
Commercial Space TravelThere are about a half dozen commercial s.docx
Commercial Space TravelThere are about a half dozen commercial s.docxCommercial Space TravelThere are about a half dozen commercial s.docx
Commercial Space TravelThere are about a half dozen commercial s.docx
 
Common sports-relatedshoulder injuriesShoulder pain is.docx
Common sports-relatedshoulder injuriesShoulder pain is.docxCommon sports-relatedshoulder injuriesShoulder pain is.docx
Common sports-relatedshoulder injuriesShoulder pain is.docx
 
Common Product Yields VEGETABLES Acorn Squash.docx
Common Product Yields  VEGETABLES Acorn Squash.docxCommon Product Yields  VEGETABLES Acorn Squash.docx
Common Product Yields VEGETABLES Acorn Squash.docx
 
Common Law Strict Liability Introduction Strict liabilit.docx
Common Law Strict Liability Introduction  Strict liabilit.docxCommon Law Strict Liability Introduction  Strict liabilit.docx
Common Law Strict Liability Introduction Strict liabilit.docx
 
Common Core .docx
Common Core                                                       .docxCommon Core                                                       .docx
Common Core .docx
 
common core state stanDarDs For english Language arts & .docx
common core state stanDarDs For english Language arts & .docxcommon core state stanDarDs For english Language arts & .docx
common core state stanDarDs For english Language arts & .docx
 
COMMON ETHICAL PROBLEMS OF INDIVIDUALSBA 354COLLEG.docx
COMMON ETHICAL PROBLEMS OF INDIVIDUALSBA 354COLLEG.docxCOMMON ETHICAL PROBLEMS OF INDIVIDUALSBA 354COLLEG.docx
COMMON ETHICAL PROBLEMS OF INDIVIDUALSBA 354COLLEG.docx
 
Common CoreCasey BerryEnglish 200August .docx
Common CoreCasey BerryEnglish  200August .docxCommon CoreCasey BerryEnglish  200August .docx
Common CoreCasey BerryEnglish 200August .docx
 
Common Holy Days in Jewish Religious TraditionsComplete th.docx
Common Holy Days in Jewish Religious TraditionsComplete th.docxCommon Holy Days in Jewish Religious TraditionsComplete th.docx
Common Holy Days in Jewish Religious TraditionsComplete th.docx
 
Common Hacking Techniques You Should Know AboutHacking is th.docx
Common Hacking Techniques You Should Know AboutHacking is th.docxCommon Hacking Techniques You Should Know AboutHacking is th.docx
Common Hacking Techniques You Should Know AboutHacking is th.docx
 
Common Pool Resource ManagementKim Townsend SUS 350 Sustai.docx
Common Pool Resource ManagementKim Townsend SUS 350 Sustai.docxCommon Pool Resource ManagementKim Townsend SUS 350 Sustai.docx
Common Pool Resource ManagementKim Townsend SUS 350 Sustai.docx
 
Common Assignment Prepare a written analysis of the impact of the.docx
Common Assignment Prepare a written analysis of the impact of the.docxCommon Assignment Prepare a written analysis of the impact of the.docx
Common Assignment Prepare a written analysis of the impact of the.docx
 
Common Assignment Essay Objective of this Assignment.docx
Common Assignment Essay   Objective of this Assignment.docxCommon Assignment Essay   Objective of this Assignment.docx
Common Assignment Essay Objective of this Assignment.docx
 
Committee on Enhancing Federal Healthcare Quality ProgramsJa.docx
Committee on Enhancing Federal Healthcare Quality ProgramsJa.docxCommittee on Enhancing Federal Healthcare Quality ProgramsJa.docx
Committee on Enhancing Federal Healthcare Quality ProgramsJa.docx
 
Committees1. To provide for greater transparency in the HU.docx
Committees1. To provide for greater transparency in the HU.docxCommittees1. To provide for greater transparency in the HU.docx
Committees1. To provide for greater transparency in the HU.docx
 
Commitment to ProfessionalismCommitment to Professionalism..docx
Commitment to ProfessionalismCommitment to Professionalism..docxCommitment to ProfessionalismCommitment to Professionalism..docx
Commitment to ProfessionalismCommitment to Professionalism..docx
 

Recently uploaded

writing about opinions about Australia the movie
writing about opinions about Australia the moviewriting about opinions about Australia the movie
writing about opinions about Australia the movie
Nicholas Montgomery
 
How to Create a More Engaging and Human Online Learning Experience
How to Create a More Engaging and Human Online Learning Experience How to Create a More Engaging and Human Online Learning Experience
How to Create a More Engaging and Human Online Learning Experience
Wahiba Chair Training & Consulting
 
BÀI TẬP BỔ TRỢ TIẾNG ANH LỚP 9 CẢ NĂM - GLOBAL SUCCESS - NĂM HỌC 2024-2025 - ...
BÀI TẬP BỔ TRỢ TIẾNG ANH LỚP 9 CẢ NĂM - GLOBAL SUCCESS - NĂM HỌC 2024-2025 - ...BÀI TẬP BỔ TRỢ TIẾNG ANH LỚP 9 CẢ NĂM - GLOBAL SUCCESS - NĂM HỌC 2024-2025 - ...
BÀI TẬP BỔ TRỢ TIẾNG ANH LỚP 9 CẢ NĂM - GLOBAL SUCCESS - NĂM HỌC 2024-2025 - ...
Nguyen Thanh Tu Collection
 
South African Journal of Science: Writing with integrity workshop (2024)
South African Journal of Science: Writing with integrity workshop (2024)South African Journal of Science: Writing with integrity workshop (2024)
South African Journal of Science: Writing with integrity workshop (2024)
Academy of Science of South Africa
 
clinical examination of hip joint (1).pdf
clinical examination of hip joint (1).pdfclinical examination of hip joint (1).pdf
clinical examination of hip joint (1).pdf
Priyankaranawat4
 
How to Make a Field Mandatory in Odoo 17
How to Make a Field Mandatory in Odoo 17How to Make a Field Mandatory in Odoo 17
How to Make a Field Mandatory in Odoo 17
Celine George
 
Chapter wise All Notes of First year Basic Civil Engineering.pptx
Chapter wise All Notes of First year Basic Civil Engineering.pptxChapter wise All Notes of First year Basic Civil Engineering.pptx
Chapter wise All Notes of First year Basic Civil Engineering.pptx
Denish Jangid
 
Pollock and Snow "DEIA in the Scholarly Landscape, Session One: Setting Expec...
Pollock and Snow "DEIA in the Scholarly Landscape, Session One: Setting Expec...Pollock and Snow "DEIA in the Scholarly Landscape, Session One: Setting Expec...
Pollock and Snow "DEIA in the Scholarly Landscape, Session One: Setting Expec...
National Information Standards Organization (NISO)
 
Chapter 4 - Islamic Financial Institutions in Malaysia.pptx
Chapter 4 - Islamic Financial Institutions in Malaysia.pptxChapter 4 - Islamic Financial Institutions in Malaysia.pptx
Chapter 4 - Islamic Financial Institutions in Malaysia.pptx
Mohd Adib Abd Muin, Senior Lecturer at Universiti Utara Malaysia
 
Advanced Java[Extra Concepts, Not Difficult].docx
Advanced Java[Extra Concepts, Not Difficult].docxAdvanced Java[Extra Concepts, Not Difficult].docx
Advanced Java[Extra Concepts, Not Difficult].docx
adhitya5119
 
বাংলাদেশ অর্থনৈতিক সমীক্ষা (Economic Review) ২০২৪ UJS App.pdf
বাংলাদেশ অর্থনৈতিক সমীক্ষা (Economic Review) ২০২৪ UJS App.pdfবাংলাদেশ অর্থনৈতিক সমীক্ষা (Economic Review) ২০২৪ UJS App.pdf
বাংলাদেশ অর্থনৈতিক সমীক্ষা (Economic Review) ২০২৪ UJS App.pdf
eBook.com.bd (প্রয়োজনীয় বাংলা বই)
 
How to Fix the Import Error in the Odoo 17
How to Fix the Import Error in the Odoo 17How to Fix the Import Error in the Odoo 17
How to Fix the Import Error in the Odoo 17
Celine George
 
Main Java[All of the Base Concepts}.docx
Main Java[All of the Base Concepts}.docxMain Java[All of the Base Concepts}.docx
Main Java[All of the Base Concepts}.docx
adhitya5119
 
BÀI TẬP BỔ TRỢ TIẾNG ANH 8 CẢ NĂM - GLOBAL SUCCESS - NĂM HỌC 2023-2024 (CÓ FI...
BÀI TẬP BỔ TRỢ TIẾNG ANH 8 CẢ NĂM - GLOBAL SUCCESS - NĂM HỌC 2023-2024 (CÓ FI...BÀI TẬP BỔ TRỢ TIẾNG ANH 8 CẢ NĂM - GLOBAL SUCCESS - NĂM HỌC 2023-2024 (CÓ FI...
BÀI TẬP BỔ TRỢ TIẾNG ANH 8 CẢ NĂM - GLOBAL SUCCESS - NĂM HỌC 2023-2024 (CÓ FI...
Nguyen Thanh Tu Collection
 
How to Manage Your Lost Opportunities in Odoo 17 CRM
How to Manage Your Lost Opportunities in Odoo 17 CRMHow to Manage Your Lost Opportunities in Odoo 17 CRM
How to Manage Your Lost Opportunities in Odoo 17 CRM
Celine George
 
Wound healing PPT
Wound healing PPTWound healing PPT
Wound healing PPT
Jyoti Chand
 
The basics of sentences session 6pptx.pptx
The basics of sentences session 6pptx.pptxThe basics of sentences session 6pptx.pptx
The basics of sentences session 6pptx.pptx
heathfieldcps1
 
The History of Stoke Newington Street Names
The History of Stoke Newington Street NamesThe History of Stoke Newington Street Names
The History of Stoke Newington Street Names
History of Stoke Newington
 
What is Digital Literacy? A guest blog from Andy McLaughlin, University of Ab...
What is Digital Literacy? A guest blog from Andy McLaughlin, University of Ab...What is Digital Literacy? A guest blog from Andy McLaughlin, University of Ab...
What is Digital Literacy? A guest blog from Andy McLaughlin, University of Ab...
GeorgeMilliken2
 
NEWSPAPERS - QUESTION 1 - REVISION POWERPOINT.pptx
NEWSPAPERS - QUESTION 1 - REVISION POWERPOINT.pptxNEWSPAPERS - QUESTION 1 - REVISION POWERPOINT.pptx
NEWSPAPERS - QUESTION 1 - REVISION POWERPOINT.pptx
iammrhaywood
 

Recently uploaded (20)

writing about opinions about Australia the movie
writing about opinions about Australia the moviewriting about opinions about Australia the movie
writing about opinions about Australia the movie
 
How to Create a More Engaging and Human Online Learning Experience
How to Create a More Engaging and Human Online Learning Experience How to Create a More Engaging and Human Online Learning Experience
How to Create a More Engaging and Human Online Learning Experience
 
BÀI TẬP BỔ TRỢ TIẾNG ANH LỚP 9 CẢ NĂM - GLOBAL SUCCESS - NĂM HỌC 2024-2025 - ...
BÀI TẬP BỔ TRỢ TIẾNG ANH LỚP 9 CẢ NĂM - GLOBAL SUCCESS - NĂM HỌC 2024-2025 - ...BÀI TẬP BỔ TRỢ TIẾNG ANH LỚP 9 CẢ NĂM - GLOBAL SUCCESS - NĂM HỌC 2024-2025 - ...
BÀI TẬP BỔ TRỢ TIẾNG ANH LỚP 9 CẢ NĂM - GLOBAL SUCCESS - NĂM HỌC 2024-2025 - ...
 
South African Journal of Science: Writing with integrity workshop (2024)
South African Journal of Science: Writing with integrity workshop (2024)South African Journal of Science: Writing with integrity workshop (2024)
South African Journal of Science: Writing with integrity workshop (2024)
 
clinical examination of hip joint (1).pdf
clinical examination of hip joint (1).pdfclinical examination of hip joint (1).pdf
clinical examination of hip joint (1).pdf
 
How to Make a Field Mandatory in Odoo 17
How to Make a Field Mandatory in Odoo 17How to Make a Field Mandatory in Odoo 17
How to Make a Field Mandatory in Odoo 17
 
Chapter wise All Notes of First year Basic Civil Engineering.pptx
Chapter wise All Notes of First year Basic Civil Engineering.pptxChapter wise All Notes of First year Basic Civil Engineering.pptx
Chapter wise All Notes of First year Basic Civil Engineering.pptx
 
Pollock and Snow "DEIA in the Scholarly Landscape, Session One: Setting Expec...
Pollock and Snow "DEIA in the Scholarly Landscape, Session One: Setting Expec...Pollock and Snow "DEIA in the Scholarly Landscape, Session One: Setting Expec...
Pollock and Snow "DEIA in the Scholarly Landscape, Session One: Setting Expec...
 
Chapter 4 - Islamic Financial Institutions in Malaysia.pptx
Chapter 4 - Islamic Financial Institutions in Malaysia.pptxChapter 4 - Islamic Financial Institutions in Malaysia.pptx
Chapter 4 - Islamic Financial Institutions in Malaysia.pptx
 
Advanced Java[Extra Concepts, Not Difficult].docx
Advanced Java[Extra Concepts, Not Difficult].docxAdvanced Java[Extra Concepts, Not Difficult].docx
Advanced Java[Extra Concepts, Not Difficult].docx
 
বাংলাদেশ অর্থনৈতিক সমীক্ষা (Economic Review) ২০২৪ UJS App.pdf
বাংলাদেশ অর্থনৈতিক সমীক্ষা (Economic Review) ২০২৪ UJS App.pdfবাংলাদেশ অর্থনৈতিক সমীক্ষা (Economic Review) ২০২৪ UJS App.pdf
বাংলাদেশ অর্থনৈতিক সমীক্ষা (Economic Review) ২০২৪ UJS App.pdf
 
How to Fix the Import Error in the Odoo 17
How to Fix the Import Error in the Odoo 17How to Fix the Import Error in the Odoo 17
How to Fix the Import Error in the Odoo 17
 
Main Java[All of the Base Concepts}.docx
Main Java[All of the Base Concepts}.docxMain Java[All of the Base Concepts}.docx
Main Java[All of the Base Concepts}.docx
 
BÀI TẬP BỔ TRỢ TIẾNG ANH 8 CẢ NĂM - GLOBAL SUCCESS - NĂM HỌC 2023-2024 (CÓ FI...
BÀI TẬP BỔ TRỢ TIẾNG ANH 8 CẢ NĂM - GLOBAL SUCCESS - NĂM HỌC 2023-2024 (CÓ FI...BÀI TẬP BỔ TRỢ TIẾNG ANH 8 CẢ NĂM - GLOBAL SUCCESS - NĂM HỌC 2023-2024 (CÓ FI...
BÀI TẬP BỔ TRỢ TIẾNG ANH 8 CẢ NĂM - GLOBAL SUCCESS - NĂM HỌC 2023-2024 (CÓ FI...
 
How to Manage Your Lost Opportunities in Odoo 17 CRM
How to Manage Your Lost Opportunities in Odoo 17 CRMHow to Manage Your Lost Opportunities in Odoo 17 CRM
How to Manage Your Lost Opportunities in Odoo 17 CRM
 
Wound healing PPT
Wound healing PPTWound healing PPT
Wound healing PPT
 
The basics of sentences session 6pptx.pptx
The basics of sentences session 6pptx.pptxThe basics of sentences session 6pptx.pptx
The basics of sentences session 6pptx.pptx
 
The History of Stoke Newington Street Names
The History of Stoke Newington Street NamesThe History of Stoke Newington Street Names
The History of Stoke Newington Street Names
 
What is Digital Literacy? A guest blog from Andy McLaughlin, University of Ab...
What is Digital Literacy? A guest blog from Andy McLaughlin, University of Ab...What is Digital Literacy? A guest blog from Andy McLaughlin, University of Ab...
What is Digital Literacy? A guest blog from Andy McLaughlin, University of Ab...
 
NEWSPAPERS - QUESTION 1 - REVISION POWERPOINT.pptx
NEWSPAPERS - QUESTION 1 - REVISION POWERPOINT.pptxNEWSPAPERS - QUESTION 1 - REVISION POWERPOINT.pptx
NEWSPAPERS - QUESTION 1 - REVISION POWERPOINT.pptx
 

COM520 Written Assignment 6 Assignment Policy for Securin.docx

  • 1. COM520 Written Assignment 6 Assignment: Policy for Securing the Windows Environment Assignment Requirements Securing Windows applications requires hardening each application to prevent vulnerabilities from being exploited. Your job is to select an appropriate control to address each anticipated vulnerability. You have been given the task of reviewing security policies and recommending appropriate security controls to respond to vulnerabilities identified by the security team in the new ERP software. You will be provided a list of security controls to detect or prevent each stated threat. For each vulnerability, select the best control to ensure Ken 7 Windows Limited fulfills the stated requirements to secure its application software. Submission Requirements -Space –2 pages Self-Assessment Checklist
  • 2. control that best satisfies each ERP vulnerability. security controls. Required Resources Windows Access Control and Authentication (see below) COM520 Written Assignment 6 Case Scenario for Rationale: Importance of Windows Access Control and Authentication Ken 7 Windows Limited is a manufacturer of Windows for residential and commercial builders. Ken 7 Windows Limited carries a variety of Windows and related products. It supplies builders with all of the tools and supplies to install finished Windows in any type of building. Ken 7 Windows Limited has just purchased a new enterprise resource planning (ERP) software package to help control costs and increase both quality and customer
  • 3. responsiveness. The ERP software collects and stores information including: • Raw material costs • Labor costs • Materials and labor requirements for products • Purchasing requirements Ken 7 Windows Limited has identified six basic roles for users in the new ERP software: • Administrators—maintain ERP data and system operation. • Planners—run planning software and generate requirements reports. • Shop Floor users —enter operational data (receiving, shipping, and product progress during manufacturing). • Managers—manage department personnel. • Purchasing users—generate purchasing documents based on planning requirements. • Accounting users—maintain cost and accounting data. Access controls limit what users or roles can do with different types of data. For example, consider the following types of data: • Cost information—raw materials and labor costs, including the cost of finished goods.
  • 4. • Manufacturing details—cost, amount of labor, and time required to produce finished goods. • Purchasing requirements—rules for determining when raw materials, components, or supplies should be purchased. Through access control: • Cost information can be viewed only by Accounting users. • Manufacturing details can be viewed only by Shop Floor users. • Purchasing requirement can be viewed only by Purchasing users. During the analysis phase of the ERP implementation, Ken 7 Windows Limited raised concerns about users being able to access restricted data. • Accounting users are able to login to shop floor computers. • Purchasing users are able to access human resource (HR) applications and data. The ERP implementation team suggested the following access control measures to protect restricted data. • Create an organizational unit (OU) in Active Directory for shop floor computers. • Deploy Group Policy Objects (GPOs) to restrict shop floor
  • 5. users to the shop floor OU. • Define data access controls in the ERP software to deny access for all non-HR users to restricted data. Implementation of several access control measures helped Ken 7 Windows Limited to restrict the data access. Hence access control and authentication is important, as it helped Ken 7 Windows Limited in reducing costs and increasing profits. COM520 Written Assignment 6 Worksheet: Security Controls and Vulnerabilities You can select from a short list of security controls to detect or prevent each stated threat. For each vulnerability, select the best control to ensure Ken 7 Windows Limited fulfills the stated requirements to secure its application software. Select from these security controls: a. Place a firewall between the Internet and your Web server. b. Place a firewall between your Web server and your internal network. c. Remove the mail server service. d. Require encrypted connections for all remote ERP clients.
  • 6. e. Apply the latest security patches. f. Use a packet sniffer to view the contents of network packets. g. Require all personnel attend a lunch and learn session on updated security policies. Identified ERP software vulnerabilities: 1. The ERP software vendor reports that some customers have experienced denial-of- service (DoS) attacks from computers sending large volumes of packets to mail servers on the Web server computers. 2. Users that leave their workstations logged in during long durations of inactivity could allow attackers to hijack their session and impersonate them in the application. 3. Attackers with packet sniffers and proxy software could potentially intercept exchanges of private data. 4. Four software vulnerabilities in previous ERP software versions could allow attackers to escalate their permissions and assume administrator privileges. 5. Incorrect Web server configuration may allow unencrypted