Please complete your evaluation of the group presentations during the residency, i have attached one such paper that a group has developed and no need of using names just give generic information on w

Running head: INFORMATION TECHNOLOGY INFRASTRUCTURE OF SOLOMON ENTERPRISES





Information Technology Infrastructure of Solomon Enterprises



Abhinandan Goud Aelgani

Chaitanya Bharath

 Jyothirmai Korni

Susmitha Gutha



University Of Cumberlands







Introduction (Jyothirmai Korni)

Solomon Enterprises is a US based Professional Sports goods distributors located in 5 different locations domestically with $200 million annual revenue, having 500 employees working both onsite and remote. All of the products are available online on their website.

The business model of Solomon Enterprises is designed in a way to target customers directly with their services and products along with cost efficiency. They follow certain principles which including transportation, logistics, storage, warehousing and inventory management (“Profitable Venture”,2009).

Considering the information security perspective of the organization, they have a central DB with firewalls located in West Virginia and disaster recovery center in Billings, Montana. Having a VPN access for employees working remote to have all the data encrypted, their employees are provided devices running Windows XP and Windows 2003 servers. Remaining regional offices has firewalls to monitor and keep track of unauthorized access.

The information security of an organization depends on their IT infrastructure and security control measures (Popa, Soto-Acosta, & Loukis, 2016). The aim of this paper is to address the challenges of their IT security system and suggest counter measures which can improve their business. We are focusing mainly on securing their data and preventing from attacker by suggesting safety tools such as administrative controls, physical controls, network security tools, technical controls, security policies and regulations, and industry standards.

Administrative Controls

An administrative control is a tool of information security to protect the network and system security of a company. This tool analyzes the current status of the system, employee and network procedures and compares this with company’s documented security policies (Safa, Von Solms & Furnell, 2016). This helps to understand the potential security threats of information. Solomon Enterprises generates $200 million annual revenue from the offered business products. The products offered by the company can be purchased from the online web site, which poses security risk and information theft. Therefore, the company can address the problem of information vulnerability by administrative controls. Though, the company already implemented some administrative measures to prevent information theft. Incorporation some new policies and standards may help the company. It can adopt some information security policies to control privacy of data and information. It will protect the business of the company. It can conduct some awareness and training programs for employees and customers to understand data handling. This kind of advanced training program will provide better understanding about information security. To handle the central database system of the company it may impose some directives, procedures and standards (D'Arcy, Herath & Shoss, 2014). Application of disaster recovery and business continuity plans will be helpful for the company. It will mitigate the internal security risk and minimize the adverse effects of information theft. The company can use termination procedures to prevent security risks associated with individual. It may also promote hiring procedures to add professionals for controlling security risk. These administrative tools will act as a shield to information risk.

Physical Controls

There are many regional centers of Solomon Enterprises such as Texas, Florida, Arizona, Missouri and Montana that offers professional services and information. Clients, customers and users all over the world can access the information via the internet. It posed many security threats to the company (Kalochristianakis & Varvarigos, 2016). Though, the organization took many policies to support information security and safeguard vulnerabilities. There were several cases of data theft and security risk. Therefore, to improve the IT infrastructure of the company it can implement physical controls. It is the easiest type of measure to address the problem of information security. It is basically a tool protect physical access to data and information. The company can use advanced building alarming system and locks to prevent unauthorized access to information. It will keep away the unauthorized access to the facility. It may strengthen the security system of the branches of the company (Peltier, 2016). It is important to renovate and restructure the buildings of various offices such as disaster recovery site, central database center and regional offices for controlling and protecting physical information. In order to prevent and restore data and information vulnerable to fraudsters, criminals and hackers safeguarding information through physical controls is mandatory.

Technical Controls (Chaitanya Bharath)

In IT organization technical controls plays significant role in the organization security as these controls defines the degree of security level. In this use case, organization has datacenter which needs more secure defensive mechanism to avoid data theft and data misuse. Technical controls like firewalls, Encryption, Authentication controls the access of users in a network.


Next-generation firewalls: Next-generation firewalls are the new type of firewalls that protect

the network from unauthorized data traffic Specifically, NGFWs offer full stack transparency

application awareness by looking at the content of each data packet rather than just its IP address

and protocol port, source and destination (Rubens, 2018). Through NGFWs restriction of

activities in applications can be achieved for example, as Solomon company selling products

online user’s payment application/portal could be restricted that users credit card details not been

stored at any point of time, block malware before it enters a network, Essentially, NGFWs go beyond the static inspection that traditional firewalls are limited to having an application-level control instead (Intercityuser, 2019).

Database firewalls: As Solomon enterprise has datacenter to protect database, Database

firewalls can be considered. These firewalls generally installed directly in front of the database

server that they intended to protect or in front of network gateway if the firewall need to defend

the multiple servers. “They are designed to detect and prevent specific database attacks, such as

cross-site scripting, which may result in attackers accessing confidential information stored in

databases” (Rubens, 2018).

Virtual Private Network – (VPN): Solomon enterprise providing VPN access to employees, in

order to achieve sophisticated work environment, SSL protocol should be followed to access

online data through VPN it adds a security layer (Sahu, n.d.). Providing the access to right user

with right SSL certificates, this will eliminate the accessing data by unauthorized user. To access

the VPN employees need to go through authentication process.

Two-factor-Authentication: It will allow employees authenticate to the organization in more

secure way to access the company’s data. It is also called as 2FA, it came into picture because

even complex passwords alone can’t be secure. This Authentication mechanism verifies the user

by code sent to users’ mobile devices, verification process can be passed through face ID or

Fingerprint it matches details then it allows employees to access data (Griffith, 2019). Even if

someone shares username and passwords by intent or by mistake or an attacker has credentials,

they can’t pass through 2FA.

In addition, Continuous Vulnerability Assessment and Remediation plan avoids the data loss and critical issues can be fixed ("Dell SecureWorks," 2013).

Security Policies (Chaitanya Bharath)

To protect company from the cyber-attacks, security policies are needed, and these policies must design in understandable and organized pattern. The US Department of Homeland Security informed thousands of its employees that their data had been breached (Shacklett, 2018). Solomon Enterprise can consider following policies

Physical security: It determines which protection should be used to secure the physical assets of

employees apply to the common and restricted facilities, including gates, entry points, surveillance, alarms, etc. For example, badges need to be scanned while entering the facilities, strictly

avoiding tailgating. Restricted facilities can adopt to biometric or eye scan to provide maximum

protection to the facility (Virgillito, n.d.).

Personnel management: Train employees to perform or execute day to day business activities

in a secure manner, such as password management, confidential information protection

(Virgillito, n.d.).

Hardware and software: This Policy will guide the employees what personal devices can be

used in facilities like laptops, Hard disks etc. Restricting the usage of third-party software or

software tools that are not recommended by company. Unused hardware’s must be removed

from company network and store in a secure place (Virgillito, n.d.).

Incident Response Policy

An incident response (IR) plan is the guide for how your organization will react in the event of a security breach” (Dobran, 2019). Properly defined incident response plan allows you to quickly locate, minimize damage and reduce the cost of a cyber-attack while determining and repairing the cause to prevent future attacks (Voigt, 2018).

Preparation: Planning in advance how to handle and prevent security incidents and conduct risk

Assessments in the event of cyber attack.

Detection and Analysis: Find the cause of attacks from monitoring potential attack vectors, to

looking for signs of an incident, to prioritize the incidents.

Containment, Eradication, and Recovery: Developing a strategy to defend the attacks, identifying and mitigating the hosts and systems under attack and having a plan for recovery.

Assess the damage and severity: It needs proper investigation of incident and act accordingly

basing on severity of attack

Post-Incident Activity: Asses the lessons learned to prevent similar attacks. Fix the security

faults or vulnerabilities found during your post-incident activities. Implement changes to the

security policies to counter similar attacks in future (Voigt, 2018).

Network Security Tools

There are several technical factors of information security, which should be addressed in order to manage network security of an organization (Flores, Antonsen & Ekstedt, 2014). These tools are extremely powerful to handle vulnerabilities to information and network security risks. Solomon enterprises provides online services to its customer base around the world. All the services and information offered by the company is available over the internet. Thus, it is essential to manage virtual threats faced by the company. Some vital information of the company is available over the internet for customers, internal stakeholders and external users. The information system of the company was vulnerable to potential threats due to illegal access by the external customers, criminals and hackers. To get the access of the data at a remote place or within the regional offices, Solomon Enterprises used VPN. It ensures whether the connection is encrypted or not (Ahmad, Maynard & Park, 2014). The company must apply forefront technology to protect illegal access to the data. The upgradation of current firewall security system is required. It may strengthen the traffic monitoring system of the company. It is important to upgrade and use recent version of devices for controlling and monitoring information. The latest versions of computers and other devices come up with innovative features to manage information security (Popa, Soto-Acosta & Loukis, 2016). In addition, the organization must monitors and controls access control lists and file permission so that it can identify unauthorized access. The use of advanced and upgraded anti-virus software will shield against hackers and criminals, who may misuse the privacy and information of the company. It may establish a critical layer of protection and add a backup plan to safeguard data loss. It will help to avoid the network vulnerabilities and data theft.

Legislation/Regulations or industry standards (Jyothirmai Korni)

Data protection has become major issue in any organization. One who processes personal information must include a criteria to protect it and follow regulations that reflect on issue (“Hitachi Systems”,2019).

Here I want to mention one of the industry standards that help in improving the data security of Solomon Enterprises.

  1. Payment Card Industry Data Security Standard:

To provide the security for credit card payments (PCI-DSS) has set certain standards which safeguard transaction details and customers personal and financial Information. This regulation, which is managed by Security Standards Council, covers all the financial elements such as online and offline merchants (Ross,2019).

The key factors covered by PCI-DSS are to create Secure Network and systems, protect Cardholder Information, Maintain Vulnerability Management program, Monitoring and Testing networks and maintaining Information Security Policy (Ross,2019).

Implementing this standard would ensure Solomon Enterprise to secure the data of the customers as well as bring awareness among employees on information security and cyber security with their training programs.

Solomon Enterprise has an ecommerce website where their products can be brought from and will have several online transactions on daily basis. I consider The Anticybersquatting Consumer Protection Act which helps in identifying the insecure/fake registrations or someone stealing the company’s domain names for profit.

2. Anticybersquatting Consumer Protection Act:

This ACPA was successful in preventing the tarnishment of an imprint by its utilization in the space of a internet website containing similar or different materials with which the imprint holder doesn't wish his imprint related. Moreover, the ACPA is used to battle issue locales, Web destinations condemning of the imprint holder set up at a space containing his imprint. (Samson,1997).

The ACPA secures both who registered and unregistered custom-based law marks. However, the imprint must be unique at the time the domain name is enrolled to get the statute’s protection (Samson,1997).

Conclusion

Solomon Enterprises, a US based company offers professional administrative assistance to small business owners for the development of their business. The information and service offered by the company is available on internet (Liu & Xu, 2017). The company used some standards, directives and policies to control security risk and information theft. Still it faced many challenges in terms of information security. Therefore, it is necessary for the company to shield its data and information base from external threats. This paper suggests various tools to safeguard the information security includes administrative controls, physical controls, Technical controls, Security policies and network security tools. These measures will provide a robust security policy for the company. It will safeguard the processing, storing and retrieving of the information virtually.

References

Ahmad, A., Maynard, S. B., & Park, S. (2014). Information security strategies: towards an organizational multi-strategy perspective. Journal of Intelligent Manufacturing25(2), 357-370.

D'Arcy, J., Herath, T., & Shoss, M. K. (2014). Understanding employee responses to stressful information security requirements: A coping perspective. Journal of Management Information Systems31(2), 285-318.

Dobran, (2019). Upgrade Your Security Incident Response Plan (CSIRP):7 Step Checklist.

Retrieved from https://phoenixnap.com/blog/cyber-security-incident-response-plan

Dell Secureworks, (2013). The 20 Critical Security Controls. Retrieved from https://www.secureworks.com/blog/the-20-critical-security-controls.

Flores, W. R., Antonsen, E., & Ekstedt, M,(2014). Information security knowledge sharing in organizations: Investigating the effect of behavioral information security governance and national culture. Computers & Security43, 90-110.

Griffith, (2019). Two-Factor Authentication: Who Has It and How to Set It Up. Retrieved from https://www.pcmag.com/feature/358289/two-factor-authentication-who-has-it-and-how-to-set-it-up

Hitachi Systems, (2019)., Distribution Business Model – Everything You Need to Know, Retrieved from https://www.profitableventure.com/distribution-business-model-examples/

Intercirtyuser, (2019). Next-generation firewall (NGFW) vs. traditional firewall, Retrieved from https://securityboulevard.com/2019/06/next-generation-firewall-ngfw-vs-traditional-firewall/ 

Kalochristianakis, M., & Varvarigos, E. (2016). Wireless sensor network administrative management. In Industrial Wireless Sensor Networks (pp. 57-78). Woodhead Publishing.

Liu, C., & Xu, X. (2017). Cyber-physical machine tool–the era of machine tool 4.0. Procedia CIRP63, 70-75.

Peltier, T. R. (2016). Information Security Policies, Procedures, and Standards: guidelines for effective information security management. Auerbach Publications.

Popa, S., Soto-Acosta, P., & Loukis, E. (2016). Analyzing the complementarity of web infrastructure and eInnovation for business value generation. Program50(1), 118-134.

Ross, (2019)., Data Security Regulations for Retail and Manufacturing, Retrieved from https://www.hitachi-systems-security.com/blog/data-security-regulations-overview-by-industry-retail-manufacturing/

Rubens, (2018).Types of Firewalls: What IT Security Pros Need to Know, Retrieved from https://www.esecurityplanet.com/network-security/firewall-types.html

Safa, N. S., Von Solms, R., & Furnell, S. (2016). Information security policy compliance model in organizations. computers & security56, 70-82.

Sahu, (n.d.). How To Strengthen Web Security with VPN, Retrieved from https://www.uscybersecurity.net/vpn/

Samson, (1997)., The Anticybersquatting Consumer Protection Act: Key Information, Retrieved from http://www.internetlibrary.com/publications/anticybsquattSamson9-05_art.cfm

Shacklett, (2018).10 ways to develop cybersecurity policies and best practices, Retrieved from https://www.zdnet.com/article/10-ways-to-develop-cybersecurity-policies-and-best-practices/

Virgillito, (n.d.).IT Security Policies Should Include a Physical Security Policy, Retrieved from https://resources.infosecinstitute.com/security-policies-include-physical-security-policy/#gref

Voigt, (2018). Incident Response Steps: 6 Tips for Responding to Security, Retrieved from Incidents: https://www.exabeam.com/incident-response/steps/