SlideShare a Scribd company logo
Essay about kindness
Choose any three consecutive days. During that period, practice
absolute kindness toward any and all with whom you interact.
Go out of your way to be courteous and thoughtful. Identify
specific individuals, both close to you and interpersonally more
distant, and identify acts of kindness that you can do for them—
and then perform those various acts of kindness. During this
period of time you are to say and do no unkind thing. Rather,
act for these three days as if you were a Gandhi, a Jesus, a
Socrates, a St. Francis of Assisi, or a Mother Theresa. Then,
write a short 3- page essay describing the lessons you learned,
how they may relate to anything you have read thus far, and
what commitments—if any—you have consequently made
because of what you have learned.
PS: Let’s say I am a 20-year old female
ISE 510 Jones & Bartlett (JBL) Lecture Presentation and
Assignment Guidelines and Rubric
Prompt: There are four activities in this course that require you
to log in to the Jones & Bartlett Learning website, where you
will review a lecture presentation
and complete an assignment. These activities occur in Modules
One, Two, Six, and Eight. For each activity, you will download
a Microsoft Word document from
JBL, fill out your answers directly in the Word document, then
submit the completed document to Blackboard. Navigate to your
Jones & Bartlett Learning Lecture
Presentation and Assignment website here.
Review the lecture presentation and complete the assignments
listed in the following modules:
-3):
o Review Lecture Presentation: Risk Management Fundamentals
o Complete Assignment: Application of Risk Management
Techniques
-2):
o Review Lecture Presentation: Compliance Laws, Standards,
and Best Practices
o Complete Assignment: PCI DSS and the Seven Domains
-2):
o Review Lecture Presentation: Structuring a Computer Incident
Response Team and Plan
o Complete Lab Manual: Create a CIRT Response Plan for a
Typical IT Infrastructure
-2):
o Review the Lecture Presentation: Strategies for Mitigating
Risk
o Complete Lab Manual: Developing a Risk-Mitigation Plan
Outline for an IT Infrastructure
Note: When you purchase your course material bundle, you will
receive an email from Jones & Bartlett Learning with your
access to these materials. Information
on purchasing your course material bundle is located in the
course syllabus.
Specifically, the following critical elements must be addressed:
Guidelines for Submission: Follow the submission guidelines
laid out in the Jones & Bartlett Learning assignment prompt.
For each activity, you will download a
Microsoft Word document from JBL, fill out your answers
directly in the Word document, then submit the completed
document to Blackboard. Any sources must
be cited according to APA style.
https://moodle.jblcourses.com/course/view.php?id=2267
Instructor Feedback: This activity uses an integrated rubric in
Blackboard. Students can view instructor feedback in the Grade
Center. For more information,
review these instructions.
Rubric
Critical Elements Exemplary (100%) Proficient (90%) Needs
Improvement (70%) Not Evident (0%) Value
Accuracy of
Responses
All questions included accurate
responses
Most, but not all, questions
included accurate responses
Some questions included
accurate responses
Questions did not include
accurate responses
50
Integration And
Application of
Concepts
Meets “Proficient” criteria and
incorporates evidence
Synthesizes connections among
ideas while applying application
of concepts to a larger security
risk analysis and planning
framework
Makes simple connections
among ideas and describes
security principles with
marginal detail
Does not describe simple
connections or apply accurate
security principles to synthesize
learning
40
Articulation of
Response
Submission is free of errors
related to citations, grammar,
spelling, syntax, and
organization and is presented in
a professional and easy-to-read
format
Submission has no major errors
related to citations, grammar,
spelling, syntax, or organization
Submission has major errors
related to citations, grammar,
spelling, syntax, or organization
that negatively impact
readability and articulation of
main ideas
Submission has critical errors
related to citations, grammar,
spelling, syntax, or organization
that prevent understanding of
ideas
10
Total 100%
http://snhu-
media.snhu.edu/files/production_documentation/formatting/rubr
ic_feedback_instructions_student.pdf
84 | LAB #10 Creating a CIRT Response Plan for a Typical IT
Infrastructure
Lab #10 - Assessment Worksheet
Creating a CIRT Response Plan for a Typical IT Infrastructure
Course Name and Number:
_____________________________________________________
Student Name:
_____________________________________________________
___________
Instructor Name:
_____________________________________________________
_________
Lab Due Date:
_____________________________________________________
___________
Overview
In this lab, you explained how CIRT plans mitigate risks, you
identified where CIRT
monitoring and security operation tasks occur throughout an IT
infrastructure, you
identified the security controls and countermeasures that
mitigate risk, and you created a
CIRT response plan.
Lab Assessment Questions & Answers
1. What risk-mitigation security controls or security
countermeasures do you recommend
for the portion of the network for which you created a CIRT
response plan? Explain your
answer.
2. How does a CIRT plan help an organization mitigate risk?
3. How does the CIRT post-mortem review help mitigate risk?
4. Why is it a good idea to have a protocol analyzer as one of
your incident response tools
when examining Internet Protocol (IP) Local Area Network
(LAN) network performance
or connectivity issues?
85
Copyright © 2015 by Jones & Bartlett Learning, LLC, an
Ascend Learning Company. All rights reserved.
www.jblearning.com Student Lab Manual
5. Put the following in the proper sequence:
• Identification:
• Containment:
• Post-Mortem Review:
• Eradication:
• Preparation:
• Recovery:
6. Which step in the CIRT response methodology relates back to
the recovery time
objective (RTO) for critical IT systems?
7. Which step in the CIRT response methodology requires
proper handling of digital
evidence?
8. Which step in the CIRT response methodology requires
review with executive
management?
9. Which step in the CIRT response methodology requires
security applications and tools
readiness?
Course Name and Number: Student Name: Instructor Name: Lab
Due Date: Question1: Question2: Question3: Question4:
Question5: Question6: Question7: Question8: Question9:
77
Introduction
When a company experiences a computer incident, its security
team that collects and
monitors incidents must make a decision. That decision is
whether the incident is benign,
or whether it signals a greater problem, such as an attempted (or
successful) security
breach.
When people hear “security breach,” they often imagine sinister
hackers bypassing
firewalls to steal top secret plans. The attack might be one of
thousands, a “noisy” spray
of exploits across a network. Or the attack might be targeted
solely at one company and,
as the attacker hopes, more stealthy.
In any case, as different pieces of evidence are collected, it
becomes easier to confirm
whether a breach really has occurred and, if so, how it must be
handled by a specialized
team of security professionals. These special teams are referred
to as computer incident
response teams (CIRTs). A CIRT team operates on the actions
laid out in a CIRT plan.
The purpose of a computer incident response team (CIRT) plan
is to mitigate risks found
in the seven domains of a typical IT infrastructure.
When tasked to manage a security breach, a CIRT team will
identify, analyze, and
contain the extent of the security breach. Then they will get rid
of the breach and
whatever traces—a virus or other malware—were left behind.
Next, as some business
functions might have been affected, the CIRT team helps
recover from the breach. Lastly,
the CIRT team discusses and improves its CIRT plan based on
lessons learned during a
review session.
In this lab, you will explain how CIRT plans mitigate risks, you
will identify where CIRT
monitoring and security operation tasks occur throughout an IT
infrastructure, you will
identify the security controls and countermeasures that mitigate
risk, and you will create a
CIRT response plan.
Learning Objectives
Upon completing this lab, you will be able to:
Explain how a CIRT plan can help mitigate risks found in the
seven domains of a
typical IT infrastructure.
Creating a CIRT Response Plan for a Typical IT
Infrastructure
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
Identify where CIRT monitoring and security operation tasks
occur throughout an IT
infrastructure.
Identify security controls and security countermeasures to
mitigate risk throughout
the IT infrastructure and to aid in security incident response.
Create a CIRT response plan for the Mock IT infrastructure by
using the six-step
incident-response methodology.
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
79
Copyright © 2015 by Jones & Bartlett Learning, LLC, an
Ascend Learning Company. All rights reserved.
www.jblearning.com Student Lab Manual
Deliverables
Upon completion of this lab, you are required to provide the
following deliverables to
your instructor:
1. Lab Report file;
2. Lab Assessments file.
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
Hands-On Steps
This is a paper-based lab. To successfully complete the
deliverables for this lab, you will need access to
Microsoft® Word or another compatible word processor. For
some labs, you may also need access to a
graphics line drawing application, such as Visio or PowerPoint.
Refer to the Preface of this manual for
information on creating the lab deliverable files.
1. On your local computer, create the lab deliverable files.
2. Review the Lab Assessment Worksheet. You will find
answers to these questions
as you proceed through the lab steps.
3. Review the Mock IT infrastructure for a health care IT
infrastructure servicing
patients with life-threatening conditions (see Figure 1).
Figure 1 Mock IT infrastructure
4. In your Lab Report file, identify and then document the
security controls and
security countermeasures you can implement throughout Figure
1 to help mitigate
risk from unauthorized access and access to intellectual
property or customer
privacy data.
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
81
Copyright © 2015 by Jones & Bartlett Learning, LLC, an
Ascend Learning Company. All rights reserved.
www.jblearning.com Student Lab Manual
5. Review the steps for creating a CIRT plan as outlined in the
following table:
Step Description of Step
Preparation What tools, applications, laptops, and
communication devices are needed to
address computer/security incident
response for this specific breach?
Identification When an incident is reported, it must be
identified, classified, and documented.
During this step, the following information is
needed: validating the incident; identifying
its nature, if an incident has occurred;
identifying and protecting the evidence; and
logging and reporting the event or incident.
Containment The immediate objective is to limit the
scope and magnitude of the
computer/security-related incident as
quickly as possible, rather than allow the
incident to continue to gain evidence for
identifying and/or prosecuting the
perpetrator.
Eradication The next priority is to remove the
computer/security-related incident or
breach’s effects.
Recovery Recovery is specific to bringing back into
production those IT systems, applications,
and assets that were affected by the
security-related incident.
Post-Mortem Review Following up on an incident after the
recovery tasks and services are completed
is a critical last step in the overall
methodology. A post-mortem report should
include a complete explanation of the
incident and the resolution and applicable
configuration management, security
countermeasures, and implementation
recommendations to prevent the security
incident or breach from occurring again.
The post-mortem review is arguably the most important step as
CIRT team members re-evaluate their
actions with the valuable luxury of hindsight. When the CIRT
members are able to look back to compare
what they saw and how it related to what happened next, they
can continually improve what they offer the
organization.
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
6. In your Lab Report file, create a CIRT response plan
approach according to the
six-step methodology unique to the risks associated with the
item you choose
from the following:
VLANs on LAN Switch 1 and 2
with cleartext
privacy data
This completes the lab. Close the Web browser, if you have not
already done so.
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
83
Copyright © 2015 by Jones & Bartlett Learning, LLC, an
Ascend Learning Company. All rights reserved.
www.jblearning.com Student Lab Manual
Evaluation Criteria and Rubrics
The following are the evaluation criteria for this lab that
students must perform:
1. Explain how a CIRT plan can help mitigate risks found in the
seven domains of a
typical IT infrastructure. – [25%]
2. Identify where CIRT monitoring and security operation tasks
occur throughout an
IT infrastructure. – [25%]
3. Identify security controls and security countermeasures to
mitigate risk
throughout the IT infrastructure and to aid in security incident
response. – [25%]
4. Create a CIRT response plan for the Mock IT infrastructure
by using the six-step
incident-response methodology. – [25%]
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
© Jones & Bartlett Learning, LLC
NOT FOR SALE OR DISTRIBUTION
Essay about kindnessChoose any three consecutive days. During th.docx

More Related Content

Similar to Essay about kindnessChoose any three consecutive days. During th.docx

Phonemic Awareness TableTaskScriptingDescription and.docx
Phonemic Awareness TableTaskScriptingDescription and.docxPhonemic Awareness TableTaskScriptingDescription and.docx
Phonemic Awareness TableTaskScriptingDescription and.docx
JUST36
 
Cmgt 400 cmgt400
Cmgt 400 cmgt400Cmgt 400 cmgt400
Cmgt 400 cmgt400
GOODCourseHelp
 
Module 1 - CaseKNOWLEDGE TRANSFER; PERFORMANCE MANAGEMENT; ON-TH.docx
Module 1 - CaseKNOWLEDGE TRANSFER; PERFORMANCE MANAGEMENT; ON-TH.docxModule 1 - CaseKNOWLEDGE TRANSFER; PERFORMANCE MANAGEMENT; ON-TH.docx
Module 1 - CaseKNOWLEDGE TRANSFER; PERFORMANCE MANAGEMENT; ON-TH.docx
roushhsiu
 
Module 1 - CaseKNOWLEDGE TRANSFER; PERFORMANCE MANAGEMENT; ON-TH.docx
Module 1 - CaseKNOWLEDGE TRANSFER; PERFORMANCE MANAGEMENT; ON-TH.docxModule 1 - CaseKNOWLEDGE TRANSFER; PERFORMANCE MANAGEMENT; ON-TH.docx
Module 1 - CaseKNOWLEDGE TRANSFER; PERFORMANCE MANAGEMENT; ON-TH.docx
roushhsiu
 
Top_10_Interview_Questions_That_You_Should_Know_as_an_Information.pptx
Top_10_Interview_Questions_That_You_Should_Know_as_an_Information.pptxTop_10_Interview_Questions_That_You_Should_Know_as_an_Information.pptx
Top_10_Interview_Questions_That_You_Should_Know_as_an_Information.pptx
infosec train
 
51 Copyright © 2015 by Jones & Bartlett Learning, LLC, .docx
 51 Copyright © 2015 by Jones & Bartlett Learning, LLC, .docx 51 Copyright © 2015 by Jones & Bartlett Learning, LLC, .docx
51 Copyright © 2015 by Jones & Bartlett Learning, LLC, .docx
aryan532920
 
Cmgt 400 week 1 it security report
Cmgt 400 week 1 it security reportCmgt 400 week 1 it security report
Cmgt 400 week 1 it security report
payderingdros1974
 
Assignment 2 Organizational Risk Appetite and Risk AssessmentDu.docx
Assignment 2 Organizational Risk Appetite and Risk AssessmentDu.docxAssignment 2 Organizational Risk Appetite and Risk AssessmentDu.docx
Assignment 2 Organizational Risk Appetite and Risk AssessmentDu.docx
josephinepaterson7611
 
Trustwave Cybersecurity Education Catalog
Trustwave Cybersecurity Education CatalogTrustwave Cybersecurity Education Catalog
Trustwave Cybersecurity Education Catalog
Trustwave
 
Reading 1 need assessment
Reading 1 need assessmentReading 1 need assessment
Reading 1 need assessment
Alex Tsang
 
Cmgt 400 week 4 team assignment security policy and training
Cmgt 400 week 4 team assignment security policy and trainingCmgt 400 week 4 team assignment security policy and training
Cmgt 400 week 4 team assignment security policy and training
cordnesslacge1978
 
Cmgt 582 Education Specialist -snaptutorial.com
Cmgt 582  Education Specialist -snaptutorial.comCmgt 582  Education Specialist -snaptutorial.com
Cmgt 582 Education Specialist -snaptutorial.com
DavisMurphyC37
 
Boardroom to War Room: Practical Application of the NIST Cybersecurity Frame...
Boardroom to War Room:  Practical Application of the NIST Cybersecurity Frame...Boardroom to War Room:  Practical Application of the NIST Cybersecurity Frame...
Boardroom to War Room: Practical Application of the NIST Cybersecurity Frame...
robbiesamuel
 
Assessment Worksheet Aligning Risks, Threats, and Vuln.docx
Assessment Worksheet Aligning Risks, Threats, and Vuln.docxAssessment Worksheet Aligning Risks, Threats, and Vuln.docx
Assessment Worksheet Aligning Risks, Threats, and Vuln.docx
davezstarr61655
 
500 WORKOption 1Please discuss the counter-measures, innov
500 WORKOption 1Please discuss the counter-measures, innov500 WORKOption 1Please discuss the counter-measures, innov
500 WORKOption 1Please discuss the counter-measures, innov
rhetttrevannion
 
44 Introduction Identifying and assessing risks is.docx
44 Introduction Identifying and assessing risks is.docx44 Introduction Identifying and assessing risks is.docx
44 Introduction Identifying and assessing risks is.docx
blondellchancy
 
Security Education Catalog
Security Education CatalogSecurity Education Catalog
Security Education Catalograzomatic
 
CMGT 582 STUDY Inspiring Innovation--cmgt582study.com
 CMGT 582 STUDY Inspiring Innovation--cmgt582study.com CMGT 582 STUDY Inspiring Innovation--cmgt582study.com
CMGT 582 STUDY Inspiring Innovation--cmgt582study.com
KeatonJennings98
 
Page 1 of 6 [1514] COM7005 Information S.docx
Page 1 of 6 [1514] COM7005   Information S.docxPage 1 of 6 [1514] COM7005   Information S.docx
Page 1 of 6 [1514] COM7005 Information S.docx
karlhennesey
 

Similar to Essay about kindnessChoose any three consecutive days. During th.docx (19)

Phonemic Awareness TableTaskScriptingDescription and.docx
Phonemic Awareness TableTaskScriptingDescription and.docxPhonemic Awareness TableTaskScriptingDescription and.docx
Phonemic Awareness TableTaskScriptingDescription and.docx
 
Cmgt 400 cmgt400
Cmgt 400 cmgt400Cmgt 400 cmgt400
Cmgt 400 cmgt400
 
Module 1 - CaseKNOWLEDGE TRANSFER; PERFORMANCE MANAGEMENT; ON-TH.docx
Module 1 - CaseKNOWLEDGE TRANSFER; PERFORMANCE MANAGEMENT; ON-TH.docxModule 1 - CaseKNOWLEDGE TRANSFER; PERFORMANCE MANAGEMENT; ON-TH.docx
Module 1 - CaseKNOWLEDGE TRANSFER; PERFORMANCE MANAGEMENT; ON-TH.docx
 
Module 1 - CaseKNOWLEDGE TRANSFER; PERFORMANCE MANAGEMENT; ON-TH.docx
Module 1 - CaseKNOWLEDGE TRANSFER; PERFORMANCE MANAGEMENT; ON-TH.docxModule 1 - CaseKNOWLEDGE TRANSFER; PERFORMANCE MANAGEMENT; ON-TH.docx
Module 1 - CaseKNOWLEDGE TRANSFER; PERFORMANCE MANAGEMENT; ON-TH.docx
 
Top_10_Interview_Questions_That_You_Should_Know_as_an_Information.pptx
Top_10_Interview_Questions_That_You_Should_Know_as_an_Information.pptxTop_10_Interview_Questions_That_You_Should_Know_as_an_Information.pptx
Top_10_Interview_Questions_That_You_Should_Know_as_an_Information.pptx
 
51 Copyright © 2015 by Jones & Bartlett Learning, LLC, .docx
 51 Copyright © 2015 by Jones & Bartlett Learning, LLC, .docx 51 Copyright © 2015 by Jones & Bartlett Learning, LLC, .docx
51 Copyright © 2015 by Jones & Bartlett Learning, LLC, .docx
 
Cmgt 400 week 1 it security report
Cmgt 400 week 1 it security reportCmgt 400 week 1 it security report
Cmgt 400 week 1 it security report
 
Assignment 2 Organizational Risk Appetite and Risk AssessmentDu.docx
Assignment 2 Organizational Risk Appetite and Risk AssessmentDu.docxAssignment 2 Organizational Risk Appetite and Risk AssessmentDu.docx
Assignment 2 Organizational Risk Appetite and Risk AssessmentDu.docx
 
Trustwave Cybersecurity Education Catalog
Trustwave Cybersecurity Education CatalogTrustwave Cybersecurity Education Catalog
Trustwave Cybersecurity Education Catalog
 
Reading 1 need assessment
Reading 1 need assessmentReading 1 need assessment
Reading 1 need assessment
 
Cmgt 400 week 4 team assignment security policy and training
Cmgt 400 week 4 team assignment security policy and trainingCmgt 400 week 4 team assignment security policy and training
Cmgt 400 week 4 team assignment security policy and training
 
Cmgt 582 Education Specialist -snaptutorial.com
Cmgt 582  Education Specialist -snaptutorial.comCmgt 582  Education Specialist -snaptutorial.com
Cmgt 582 Education Specialist -snaptutorial.com
 
Boardroom to War Room: Practical Application of the NIST Cybersecurity Frame...
Boardroom to War Room:  Practical Application of the NIST Cybersecurity Frame...Boardroom to War Room:  Practical Application of the NIST Cybersecurity Frame...
Boardroom to War Room: Practical Application of the NIST Cybersecurity Frame...
 
Assessment Worksheet Aligning Risks, Threats, and Vuln.docx
Assessment Worksheet Aligning Risks, Threats, and Vuln.docxAssessment Worksheet Aligning Risks, Threats, and Vuln.docx
Assessment Worksheet Aligning Risks, Threats, and Vuln.docx
 
500 WORKOption 1Please discuss the counter-measures, innov
500 WORKOption 1Please discuss the counter-measures, innov500 WORKOption 1Please discuss the counter-measures, innov
500 WORKOption 1Please discuss the counter-measures, innov
 
44 Introduction Identifying and assessing risks is.docx
44 Introduction Identifying and assessing risks is.docx44 Introduction Identifying and assessing risks is.docx
44 Introduction Identifying and assessing risks is.docx
 
Security Education Catalog
Security Education CatalogSecurity Education Catalog
Security Education Catalog
 
CMGT 582 STUDY Inspiring Innovation--cmgt582study.com
 CMGT 582 STUDY Inspiring Innovation--cmgt582study.com CMGT 582 STUDY Inspiring Innovation--cmgt582study.com
CMGT 582 STUDY Inspiring Innovation--cmgt582study.com
 
Page 1 of 6 [1514] COM7005 Information S.docx
Page 1 of 6 [1514] COM7005   Information S.docxPage 1 of 6 [1514] COM7005   Information S.docx
Page 1 of 6 [1514] COM7005 Information S.docx
 

More from SALU18

AFRICAResearch Paper AssignmentInstructionsOverview.docx
AFRICAResearch Paper AssignmentInstructionsOverview.docxAFRICAResearch Paper AssignmentInstructionsOverview.docx
AFRICAResearch Paper AssignmentInstructionsOverview.docx
SALU18
 
Adversarial ProceedingsCritically discuss with your classmates t.docx
Adversarial ProceedingsCritically discuss with your classmates t.docxAdversarial ProceedingsCritically discuss with your classmates t.docx
Adversarial ProceedingsCritically discuss with your classmates t.docx
SALU18
 
Advances In Management .docx
Advances In Management                                        .docxAdvances In Management                                        .docx
Advances In Management .docx
SALU18
 
African-American Literature An introduction to major African-Americ.docx
African-American Literature An introduction to major African-Americ.docxAfrican-American Literature An introduction to major African-Americ.docx
African-American Literature An introduction to major African-Americ.docx
SALU18
 
African American Women and Healthcare I want to explain how heal.docx
African American Women and Healthcare I want to explain how heal.docxAfrican American Women and Healthcare I want to explain how heal.docx
African American Women and Healthcare I want to explain how heal.docx
SALU18
 
Advocacy & Legislation in Early Childhood EducationAdvocacy & Le.docx
Advocacy & Legislation in Early Childhood EducationAdvocacy & Le.docxAdvocacy & Legislation in Early Childhood EducationAdvocacy & Le.docx
Advocacy & Legislation in Early Childhood EducationAdvocacy & Le.docx
SALU18
 
Advertising is one of the most common forms of visual persuasion we .docx
Advertising is one of the most common forms of visual persuasion we .docxAdvertising is one of the most common forms of visual persuasion we .docx
Advertising is one of the most common forms of visual persuasion we .docx
SALU18
 
Adult Health 1 Study GuideSensory Unit Chapters 63 & 64.docx
Adult Health 1 Study GuideSensory Unit Chapters 63 & 64.docxAdult Health 1 Study GuideSensory Unit Chapters 63 & 64.docx
Adult Health 1 Study GuideSensory Unit Chapters 63 & 64.docx
SALU18
 
Advertising Campaign Management Part 3Jennifer Sundstrom-F.docx
Advertising Campaign Management Part 3Jennifer Sundstrom-F.docxAdvertising Campaign Management Part 3Jennifer Sundstrom-F.docx
Advertising Campaign Management Part 3Jennifer Sundstrom-F.docx
SALU18
 
Adopt-a-Plant Project guidelinesOverviewThe purpose of this.docx
Adopt-a-Plant Project guidelinesOverviewThe purpose of this.docxAdopt-a-Plant Project guidelinesOverviewThe purpose of this.docx
Adopt-a-Plant Project guidelinesOverviewThe purpose of this.docx
SALU18
 
ADM2302 M, N, P and Q Assignment # 4 Winter 2020 Page 1 .docx
ADM2302 M, N, P and Q  Assignment # 4 Winter 2020  Page 1 .docxADM2302 M, N, P and Q  Assignment # 4 Winter 2020  Page 1 .docx
ADM2302 M, N, P and Q Assignment # 4 Winter 2020 Page 1 .docx
SALU18
 
Adlerian-Based Positive Group Counseling Interventions w ith.docx
Adlerian-Based Positive Group Counseling Interventions w ith.docxAdlerian-Based Positive Group Counseling Interventions w ith.docx
Adlerian-Based Positive Group Counseling Interventions w ith.docx
SALU18
 
After completing the assessment, my Signature Theme Report produ.docx
After completing the assessment, my Signature Theme Report produ.docxAfter completing the assessment, my Signature Theme Report produ.docx
After completing the assessment, my Signature Theme Report produ.docx
SALU18
 
After careful reading of the case material, consider and fully answe.docx
After careful reading of the case material, consider and fully answe.docxAfter careful reading of the case material, consider and fully answe.docx
After careful reading of the case material, consider and fully answe.docx
SALU18
 
AffluentBe unique toConformDebatableDominantEn.docx
AffluentBe unique toConformDebatableDominantEn.docxAffluentBe unique toConformDebatableDominantEn.docx
AffluentBe unique toConformDebatableDominantEn.docx
SALU18
 
Advocacy Advoc.docx
Advocacy Advoc.docxAdvocacy Advoc.docx
Advocacy Advoc.docx
SALU18
 
Advanced persistent threats (APTs) have been thrust into the spotlig.docx
Advanced persistent threats (APTs) have been thrust into the spotlig.docxAdvanced persistent threats (APTs) have been thrust into the spotlig.docx
Advanced persistent threats (APTs) have been thrust into the spotlig.docx
SALU18
 
Advanced persistent threatRecommendations for remediation .docx
Advanced persistent threatRecommendations for remediation .docxAdvanced persistent threatRecommendations for remediation .docx
Advanced persistent threatRecommendations for remediation .docx
SALU18
 
Adultism refers to the oppression of young people by adults. The pop.docx
Adultism refers to the oppression of young people by adults. The pop.docxAdultism refers to the oppression of young people by adults. The pop.docx
Adultism refers to the oppression of young people by adults. The pop.docx
SALU18
 
ADVANCE v.09212015 •APPLICANT DIVERSITY STATEMENT .docx
ADVANCE v.09212015 •APPLICANT DIVERSITY STATEMENT .docxADVANCE v.09212015 •APPLICANT DIVERSITY STATEMENT .docx
ADVANCE v.09212015 •APPLICANT DIVERSITY STATEMENT .docx
SALU18
 

More from SALU18 (20)

AFRICAResearch Paper AssignmentInstructionsOverview.docx
AFRICAResearch Paper AssignmentInstructionsOverview.docxAFRICAResearch Paper AssignmentInstructionsOverview.docx
AFRICAResearch Paper AssignmentInstructionsOverview.docx
 
Adversarial ProceedingsCritically discuss with your classmates t.docx
Adversarial ProceedingsCritically discuss with your classmates t.docxAdversarial ProceedingsCritically discuss with your classmates t.docx
Adversarial ProceedingsCritically discuss with your classmates t.docx
 
Advances In Management .docx
Advances In Management                                        .docxAdvances In Management                                        .docx
Advances In Management .docx
 
African-American Literature An introduction to major African-Americ.docx
African-American Literature An introduction to major African-Americ.docxAfrican-American Literature An introduction to major African-Americ.docx
African-American Literature An introduction to major African-Americ.docx
 
African American Women and Healthcare I want to explain how heal.docx
African American Women and Healthcare I want to explain how heal.docxAfrican American Women and Healthcare I want to explain how heal.docx
African American Women and Healthcare I want to explain how heal.docx
 
Advocacy & Legislation in Early Childhood EducationAdvocacy & Le.docx
Advocacy & Legislation in Early Childhood EducationAdvocacy & Le.docxAdvocacy & Legislation in Early Childhood EducationAdvocacy & Le.docx
Advocacy & Legislation in Early Childhood EducationAdvocacy & Le.docx
 
Advertising is one of the most common forms of visual persuasion we .docx
Advertising is one of the most common forms of visual persuasion we .docxAdvertising is one of the most common forms of visual persuasion we .docx
Advertising is one of the most common forms of visual persuasion we .docx
 
Adult Health 1 Study GuideSensory Unit Chapters 63 & 64.docx
Adult Health 1 Study GuideSensory Unit Chapters 63 & 64.docxAdult Health 1 Study GuideSensory Unit Chapters 63 & 64.docx
Adult Health 1 Study GuideSensory Unit Chapters 63 & 64.docx
 
Advertising Campaign Management Part 3Jennifer Sundstrom-F.docx
Advertising Campaign Management Part 3Jennifer Sundstrom-F.docxAdvertising Campaign Management Part 3Jennifer Sundstrom-F.docx
Advertising Campaign Management Part 3Jennifer Sundstrom-F.docx
 
Adopt-a-Plant Project guidelinesOverviewThe purpose of this.docx
Adopt-a-Plant Project guidelinesOverviewThe purpose of this.docxAdopt-a-Plant Project guidelinesOverviewThe purpose of this.docx
Adopt-a-Plant Project guidelinesOverviewThe purpose of this.docx
 
ADM2302 M, N, P and Q Assignment # 4 Winter 2020 Page 1 .docx
ADM2302 M, N, P and Q  Assignment # 4 Winter 2020  Page 1 .docxADM2302 M, N, P and Q  Assignment # 4 Winter 2020  Page 1 .docx
ADM2302 M, N, P and Q Assignment # 4 Winter 2020 Page 1 .docx
 
Adlerian-Based Positive Group Counseling Interventions w ith.docx
Adlerian-Based Positive Group Counseling Interventions w ith.docxAdlerian-Based Positive Group Counseling Interventions w ith.docx
Adlerian-Based Positive Group Counseling Interventions w ith.docx
 
After completing the assessment, my Signature Theme Report produ.docx
After completing the assessment, my Signature Theme Report produ.docxAfter completing the assessment, my Signature Theme Report produ.docx
After completing the assessment, my Signature Theme Report produ.docx
 
After careful reading of the case material, consider and fully answe.docx
After careful reading of the case material, consider and fully answe.docxAfter careful reading of the case material, consider and fully answe.docx
After careful reading of the case material, consider and fully answe.docx
 
AffluentBe unique toConformDebatableDominantEn.docx
AffluentBe unique toConformDebatableDominantEn.docxAffluentBe unique toConformDebatableDominantEn.docx
AffluentBe unique toConformDebatableDominantEn.docx
 
Advocacy Advoc.docx
Advocacy Advoc.docxAdvocacy Advoc.docx
Advocacy Advoc.docx
 
Advanced persistent threats (APTs) have been thrust into the spotlig.docx
Advanced persistent threats (APTs) have been thrust into the spotlig.docxAdvanced persistent threats (APTs) have been thrust into the spotlig.docx
Advanced persistent threats (APTs) have been thrust into the spotlig.docx
 
Advanced persistent threatRecommendations for remediation .docx
Advanced persistent threatRecommendations for remediation .docxAdvanced persistent threatRecommendations for remediation .docx
Advanced persistent threatRecommendations for remediation .docx
 
Adultism refers to the oppression of young people by adults. The pop.docx
Adultism refers to the oppression of young people by adults. The pop.docxAdultism refers to the oppression of young people by adults. The pop.docx
Adultism refers to the oppression of young people by adults. The pop.docx
 
ADVANCE v.09212015 •APPLICANT DIVERSITY STATEMENT .docx
ADVANCE v.09212015 •APPLICANT DIVERSITY STATEMENT .docxADVANCE v.09212015 •APPLICANT DIVERSITY STATEMENT .docx
ADVANCE v.09212015 •APPLICANT DIVERSITY STATEMENT .docx
 

Recently uploaded

Best Digital Marketing Institute In NOIDA
Best Digital Marketing Institute In NOIDABest Digital Marketing Institute In NOIDA
Best Digital Marketing Institute In NOIDA
deeptiverma2406
 
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
siemaillard
 
Introduction to AI for Nonprofits with Tapp Network
Introduction to AI for Nonprofits with Tapp NetworkIntroduction to AI for Nonprofits with Tapp Network
Introduction to AI for Nonprofits with Tapp Network
TechSoup
 
The Challenger.pdf DNHS Official Publication
The Challenger.pdf DNHS Official PublicationThe Challenger.pdf DNHS Official Publication
The Challenger.pdf DNHS Official Publication
Delapenabediema
 
CACJapan - GROUP Presentation 1- Wk 4.pdf
CACJapan - GROUP Presentation 1- Wk 4.pdfCACJapan - GROUP Presentation 1- Wk 4.pdf
CACJapan - GROUP Presentation 1- Wk 4.pdf
camakaiclarkmusic
 
STRAND 3 HYGIENIC PRACTICES.pptx GRADE 7 CBC
STRAND 3 HYGIENIC PRACTICES.pptx GRADE 7 CBCSTRAND 3 HYGIENIC PRACTICES.pptx GRADE 7 CBC
STRAND 3 HYGIENIC PRACTICES.pptx GRADE 7 CBC
kimdan468
 
The Accursed House by Émile Gaboriau.pptx
The Accursed House by Émile Gaboriau.pptxThe Accursed House by Émile Gaboriau.pptx
The Accursed House by Émile Gaboriau.pptx
DhatriParmar
 
Honest Reviews of Tim Han LMA Course Program.pptx
Honest Reviews of Tim Han LMA Course Program.pptxHonest Reviews of Tim Han LMA Course Program.pptx
Honest Reviews of Tim Han LMA Course Program.pptx
timhan337
 
S1-Introduction-Biopesticides in ICM.pptx
S1-Introduction-Biopesticides in ICM.pptxS1-Introduction-Biopesticides in ICM.pptx
S1-Introduction-Biopesticides in ICM.pptx
tarandeep35
 
The basics of sentences session 5pptx.pptx
The basics of sentences session 5pptx.pptxThe basics of sentences session 5pptx.pptx
The basics of sentences session 5pptx.pptx
heathfieldcps1
 
Mule 4.6 & Java 17 Upgrade | MuleSoft Mysore Meetup #46
Mule 4.6 & Java 17 Upgrade | MuleSoft Mysore Meetup #46Mule 4.6 & Java 17 Upgrade | MuleSoft Mysore Meetup #46
Mule 4.6 & Java 17 Upgrade | MuleSoft Mysore Meetup #46
MysoreMuleSoftMeetup
 
Francesca Gottschalk - How can education support child empowerment.pptx
Francesca Gottschalk - How can education support child empowerment.pptxFrancesca Gottschalk - How can education support child empowerment.pptx
Francesca Gottschalk - How can education support child empowerment.pptx
EduSkills OECD
 
June 3, 2024 Anti-Semitism Letter Sent to MIT President Kornbluth and MIT Cor...
June 3, 2024 Anti-Semitism Letter Sent to MIT President Kornbluth and MIT Cor...June 3, 2024 Anti-Semitism Letter Sent to MIT President Kornbluth and MIT Cor...
June 3, 2024 Anti-Semitism Letter Sent to MIT President Kornbluth and MIT Cor...
Levi Shapiro
 
A Strategic Approach: GenAI in Education
A Strategic Approach: GenAI in EducationA Strategic Approach: GenAI in Education
A Strategic Approach: GenAI in Education
Peter Windle
 
A Survey of Techniques for Maximizing LLM Performance.pptx
A Survey of Techniques for Maximizing LLM Performance.pptxA Survey of Techniques for Maximizing LLM Performance.pptx
A Survey of Techniques for Maximizing LLM Performance.pptx
thanhdowork
 
Thesis Statement for students diagnonsed withADHD.ppt
Thesis Statement for students diagnonsed withADHD.pptThesis Statement for students diagnonsed withADHD.ppt
Thesis Statement for students diagnonsed withADHD.ppt
EverAndrsGuerraGuerr
 
The approach at University of Liverpool.pptx
The approach at University of Liverpool.pptxThe approach at University of Liverpool.pptx
The approach at University of Liverpool.pptx
Jisc
 
Marketing internship report file for MBA
Marketing internship report file for MBAMarketing internship report file for MBA
Marketing internship report file for MBA
gb193092
 
Welcome to TechSoup New Member Orientation and Q&A (May 2024).pdf
Welcome to TechSoup   New Member Orientation and Q&A (May 2024).pdfWelcome to TechSoup   New Member Orientation and Q&A (May 2024).pdf
Welcome to TechSoup New Member Orientation and Q&A (May 2024).pdf
TechSoup
 
Language Across the Curriculm LAC B.Ed.
Language Across the  Curriculm LAC B.Ed.Language Across the  Curriculm LAC B.Ed.
Language Across the Curriculm LAC B.Ed.
Atul Kumar Singh
 

Recently uploaded (20)

Best Digital Marketing Institute In NOIDA
Best Digital Marketing Institute In NOIDABest Digital Marketing Institute In NOIDA
Best Digital Marketing Institute In NOIDA
 
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
 
Introduction to AI for Nonprofits with Tapp Network
Introduction to AI for Nonprofits with Tapp NetworkIntroduction to AI for Nonprofits with Tapp Network
Introduction to AI for Nonprofits with Tapp Network
 
The Challenger.pdf DNHS Official Publication
The Challenger.pdf DNHS Official PublicationThe Challenger.pdf DNHS Official Publication
The Challenger.pdf DNHS Official Publication
 
CACJapan - GROUP Presentation 1- Wk 4.pdf
CACJapan - GROUP Presentation 1- Wk 4.pdfCACJapan - GROUP Presentation 1- Wk 4.pdf
CACJapan - GROUP Presentation 1- Wk 4.pdf
 
STRAND 3 HYGIENIC PRACTICES.pptx GRADE 7 CBC
STRAND 3 HYGIENIC PRACTICES.pptx GRADE 7 CBCSTRAND 3 HYGIENIC PRACTICES.pptx GRADE 7 CBC
STRAND 3 HYGIENIC PRACTICES.pptx GRADE 7 CBC
 
The Accursed House by Émile Gaboriau.pptx
The Accursed House by Émile Gaboriau.pptxThe Accursed House by Émile Gaboriau.pptx
The Accursed House by Émile Gaboriau.pptx
 
Honest Reviews of Tim Han LMA Course Program.pptx
Honest Reviews of Tim Han LMA Course Program.pptxHonest Reviews of Tim Han LMA Course Program.pptx
Honest Reviews of Tim Han LMA Course Program.pptx
 
S1-Introduction-Biopesticides in ICM.pptx
S1-Introduction-Biopesticides in ICM.pptxS1-Introduction-Biopesticides in ICM.pptx
S1-Introduction-Biopesticides in ICM.pptx
 
The basics of sentences session 5pptx.pptx
The basics of sentences session 5pptx.pptxThe basics of sentences session 5pptx.pptx
The basics of sentences session 5pptx.pptx
 
Mule 4.6 & Java 17 Upgrade | MuleSoft Mysore Meetup #46
Mule 4.6 & Java 17 Upgrade | MuleSoft Mysore Meetup #46Mule 4.6 & Java 17 Upgrade | MuleSoft Mysore Meetup #46
Mule 4.6 & Java 17 Upgrade | MuleSoft Mysore Meetup #46
 
Francesca Gottschalk - How can education support child empowerment.pptx
Francesca Gottschalk - How can education support child empowerment.pptxFrancesca Gottschalk - How can education support child empowerment.pptx
Francesca Gottschalk - How can education support child empowerment.pptx
 
June 3, 2024 Anti-Semitism Letter Sent to MIT President Kornbluth and MIT Cor...
June 3, 2024 Anti-Semitism Letter Sent to MIT President Kornbluth and MIT Cor...June 3, 2024 Anti-Semitism Letter Sent to MIT President Kornbluth and MIT Cor...
June 3, 2024 Anti-Semitism Letter Sent to MIT President Kornbluth and MIT Cor...
 
A Strategic Approach: GenAI in Education
A Strategic Approach: GenAI in EducationA Strategic Approach: GenAI in Education
A Strategic Approach: GenAI in Education
 
A Survey of Techniques for Maximizing LLM Performance.pptx
A Survey of Techniques for Maximizing LLM Performance.pptxA Survey of Techniques for Maximizing LLM Performance.pptx
A Survey of Techniques for Maximizing LLM Performance.pptx
 
Thesis Statement for students diagnonsed withADHD.ppt
Thesis Statement for students diagnonsed withADHD.pptThesis Statement for students diagnonsed withADHD.ppt
Thesis Statement for students diagnonsed withADHD.ppt
 
The approach at University of Liverpool.pptx
The approach at University of Liverpool.pptxThe approach at University of Liverpool.pptx
The approach at University of Liverpool.pptx
 
Marketing internship report file for MBA
Marketing internship report file for MBAMarketing internship report file for MBA
Marketing internship report file for MBA
 
Welcome to TechSoup New Member Orientation and Q&A (May 2024).pdf
Welcome to TechSoup   New Member Orientation and Q&A (May 2024).pdfWelcome to TechSoup   New Member Orientation and Q&A (May 2024).pdf
Welcome to TechSoup New Member Orientation and Q&A (May 2024).pdf
 
Language Across the Curriculm LAC B.Ed.
Language Across the  Curriculm LAC B.Ed.Language Across the  Curriculm LAC B.Ed.
Language Across the Curriculm LAC B.Ed.
 

Essay about kindnessChoose any three consecutive days. During th.docx

  • 1. Essay about kindness Choose any three consecutive days. During that period, practice absolute kindness toward any and all with whom you interact. Go out of your way to be courteous and thoughtful. Identify specific individuals, both close to you and interpersonally more distant, and identify acts of kindness that you can do for them— and then perform those various acts of kindness. During this period of time you are to say and do no unkind thing. Rather, act for these three days as if you were a Gandhi, a Jesus, a Socrates, a St. Francis of Assisi, or a Mother Theresa. Then, write a short 3- page essay describing the lessons you learned, how they may relate to anything you have read thus far, and what commitments—if any—you have consequently made because of what you have learned. PS: Let’s say I am a 20-year old female ISE 510 Jones & Bartlett (JBL) Lecture Presentation and Assignment Guidelines and Rubric Prompt: There are four activities in this course that require you to log in to the Jones & Bartlett Learning website, where you will review a lecture presentation and complete an assignment. These activities occur in Modules One, Two, Six, and Eight. For each activity, you will download a Microsoft Word document from JBL, fill out your answers directly in the Word document, then submit the completed document to Blackboard. Navigate to your Jones & Bartlett Learning Lecture Presentation and Assignment website here. Review the lecture presentation and complete the assignments
  • 2. listed in the following modules: -3): o Review Lecture Presentation: Risk Management Fundamentals o Complete Assignment: Application of Risk Management Techniques -2): o Review Lecture Presentation: Compliance Laws, Standards, and Best Practices o Complete Assignment: PCI DSS and the Seven Domains -2): o Review Lecture Presentation: Structuring a Computer Incident Response Team and Plan o Complete Lab Manual: Create a CIRT Response Plan for a Typical IT Infrastructure -2): o Review the Lecture Presentation: Strategies for Mitigating Risk o Complete Lab Manual: Developing a Risk-Mitigation Plan Outline for an IT Infrastructure Note: When you purchase your course material bundle, you will receive an email from Jones & Bartlett Learning with your access to these materials. Information on purchasing your course material bundle is located in the course syllabus. Specifically, the following critical elements must be addressed:
  • 3. Guidelines for Submission: Follow the submission guidelines laid out in the Jones & Bartlett Learning assignment prompt. For each activity, you will download a Microsoft Word document from JBL, fill out your answers directly in the Word document, then submit the completed document to Blackboard. Any sources must be cited according to APA style. https://moodle.jblcourses.com/course/view.php?id=2267 Instructor Feedback: This activity uses an integrated rubric in Blackboard. Students can view instructor feedback in the Grade Center. For more information, review these instructions. Rubric Critical Elements Exemplary (100%) Proficient (90%) Needs Improvement (70%) Not Evident (0%) Value Accuracy of Responses All questions included accurate responses Most, but not all, questions included accurate responses
  • 4. Some questions included accurate responses Questions did not include accurate responses 50 Integration And Application of Concepts Meets “Proficient” criteria and incorporates evidence Synthesizes connections among ideas while applying application of concepts to a larger security risk analysis and planning framework Makes simple connections among ideas and describes security principles with marginal detail Does not describe simple connections or apply accurate security principles to synthesize learning 40 Articulation of
  • 5. Response Submission is free of errors related to citations, grammar, spelling, syntax, and organization and is presented in a professional and easy-to-read format Submission has no major errors related to citations, grammar, spelling, syntax, or organization Submission has major errors related to citations, grammar, spelling, syntax, or organization that negatively impact readability and articulation of main ideas Submission has critical errors related to citations, grammar, spelling, syntax, or organization that prevent understanding of ideas 10 Total 100% http://snhu- media.snhu.edu/files/production_documentation/formatting/rubr ic_feedback_instructions_student.pdf
  • 6. 84 | LAB #10 Creating a CIRT Response Plan for a Typical IT Infrastructure Lab #10 - Assessment Worksheet Creating a CIRT Response Plan for a Typical IT Infrastructure Course Name and Number: _____________________________________________________ Student Name: _____________________________________________________ ___________ Instructor Name: _____________________________________________________ _________ Lab Due Date: _____________________________________________________ ___________ Overview In this lab, you explained how CIRT plans mitigate risks, you identified where CIRT monitoring and security operation tasks occur throughout an IT infrastructure, you identified the security controls and countermeasures that mitigate risk, and you created a CIRT response plan. Lab Assessment Questions & Answers
  • 7. 1. What risk-mitigation security controls or security countermeasures do you recommend for the portion of the network for which you created a CIRT response plan? Explain your answer. 2. How does a CIRT plan help an organization mitigate risk? 3. How does the CIRT post-mortem review help mitigate risk? 4. Why is it a good idea to have a protocol analyzer as one of your incident response tools when examining Internet Protocol (IP) Local Area Network (LAN) network performance or connectivity issues? 85 Copyright © 2015 by Jones & Bartlett Learning, LLC, an Ascend Learning Company. All rights reserved. www.jblearning.com Student Lab Manual 5. Put the following in the proper sequence:
  • 8. • Identification: • Containment: • Post-Mortem Review: • Eradication: • Preparation: • Recovery: 6. Which step in the CIRT response methodology relates back to the recovery time objective (RTO) for critical IT systems? 7. Which step in the CIRT response methodology requires proper handling of digital evidence? 8. Which step in the CIRT response methodology requires review with executive management? 9. Which step in the CIRT response methodology requires security applications and tools readiness? Course Name and Number: Student Name: Instructor Name: Lab Due Date: Question1: Question2: Question3: Question4: Question5: Question6: Question7: Question8: Question9:
  • 9. 77 Introduction When a company experiences a computer incident, its security team that collects and monitors incidents must make a decision. That decision is whether the incident is benign, or whether it signals a greater problem, such as an attempted (or successful) security breach. When people hear “security breach,” they often imagine sinister hackers bypassing firewalls to steal top secret plans. The attack might be one of thousands, a “noisy” spray of exploits across a network. Or the attack might be targeted solely at one company and, as the attacker hopes, more stealthy. In any case, as different pieces of evidence are collected, it becomes easier to confirm whether a breach really has occurred and, if so, how it must be handled by a specialized team of security professionals. These special teams are referred to as computer incident response teams (CIRTs). A CIRT team operates on the actions laid out in a CIRT plan. The purpose of a computer incident response team (CIRT) plan is to mitigate risks found in the seven domains of a typical IT infrastructure. When tasked to manage a security breach, a CIRT team will identify, analyze, and
  • 10. contain the extent of the security breach. Then they will get rid of the breach and whatever traces—a virus or other malware—were left behind. Next, as some business functions might have been affected, the CIRT team helps recover from the breach. Lastly, the CIRT team discusses and improves its CIRT plan based on lessons learned during a review session. In this lab, you will explain how CIRT plans mitigate risks, you will identify where CIRT monitoring and security operation tasks occur throughout an IT infrastructure, you will identify the security controls and countermeasures that mitigate risk, and you will create a CIRT response plan. Learning Objectives Upon completing this lab, you will be able to: Explain how a CIRT plan can help mitigate risks found in the seven domains of a typical IT infrastructure. Creating a CIRT Response Plan for a Typical IT Infrastructure © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC
  • 11. NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC
  • 12. NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION Identify where CIRT monitoring and security operation tasks occur throughout an IT infrastructure. Identify security controls and security countermeasures to mitigate risk throughout the IT infrastructure and to aid in security incident response. Create a CIRT response plan for the Mock IT infrastructure by using the six-step incident-response methodology. © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC
  • 13. NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC
  • 14. NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION 79 Copyright © 2015 by Jones & Bartlett Learning, LLC, an Ascend Learning Company. All rights reserved. www.jblearning.com Student Lab Manual Deliverables Upon completion of this lab, you are required to provide the following deliverables to your instructor:
  • 15. 1. Lab Report file; 2. Lab Assessments file. © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION
  • 16. © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION Hands-On Steps This is a paper-based lab. To successfully complete the
  • 17. deliverables for this lab, you will need access to Microsoft® Word or another compatible word processor. For some labs, you may also need access to a graphics line drawing application, such as Visio or PowerPoint. Refer to the Preface of this manual for information on creating the lab deliverable files. 1. On your local computer, create the lab deliverable files. 2. Review the Lab Assessment Worksheet. You will find answers to these questions as you proceed through the lab steps. 3. Review the Mock IT infrastructure for a health care IT infrastructure servicing patients with life-threatening conditions (see Figure 1). Figure 1 Mock IT infrastructure 4. In your Lab Report file, identify and then document the security controls and security countermeasures you can implement throughout Figure 1 to help mitigate risk from unauthorized access and access to intellectual property or customer privacy data. © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC
  • 18. NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC
  • 19. NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION 81 Copyright © 2015 by Jones & Bartlett Learning, LLC, an Ascend Learning Company. All rights reserved. www.jblearning.com Student Lab Manual 5. Review the steps for creating a CIRT plan as outlined in the following table: Step Description of Step Preparation What tools, applications, laptops, and communication devices are needed to address computer/security incident response for this specific breach?
  • 20. Identification When an incident is reported, it must be identified, classified, and documented. During this step, the following information is needed: validating the incident; identifying its nature, if an incident has occurred; identifying and protecting the evidence; and logging and reporting the event or incident. Containment The immediate objective is to limit the scope and magnitude of the computer/security-related incident as quickly as possible, rather than allow the incident to continue to gain evidence for identifying and/or prosecuting the perpetrator. Eradication The next priority is to remove the computer/security-related incident or breach’s effects. Recovery Recovery is specific to bringing back into production those IT systems, applications, and assets that were affected by the security-related incident. Post-Mortem Review Following up on an incident after the recovery tasks and services are completed is a critical last step in the overall methodology. A post-mortem report should include a complete explanation of the incident and the resolution and applicable configuration management, security countermeasures, and implementation recommendations to prevent the security incident or breach from occurring again.
  • 21. The post-mortem review is arguably the most important step as CIRT team members re-evaluate their actions with the valuable luxury of hindsight. When the CIRT members are able to look back to compare what they saw and how it related to what happened next, they can continually improve what they offer the organization. © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION
  • 22. © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION
  • 23. 6. In your Lab Report file, create a CIRT response plan approach according to the six-step methodology unique to the risks associated with the item you choose from the following: VLANs on LAN Switch 1 and 2 with cleartext privacy data This completes the lab. Close the Web browser, if you have not already done so. © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION
  • 24. © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION
  • 25. © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION 83 Copyright © 2015 by Jones & Bartlett Learning, LLC, an Ascend Learning Company. All rights reserved. www.jblearning.com Student Lab Manual Evaluation Criteria and Rubrics The following are the evaluation criteria for this lab that students must perform: 1. Explain how a CIRT plan can help mitigate risks found in the seven domains of a typical IT infrastructure. – [25%] 2. Identify where CIRT monitoring and security operation tasks occur throughout an IT infrastructure. – [25%] 3. Identify security controls and security countermeasures to mitigate risk
  • 26. throughout the IT infrastructure and to aid in security incident response. – [25%] 4. Create a CIRT response plan for the Mock IT infrastructure by using the six-step incident-response methodology. – [25%] © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC
  • 27. NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION