Waiting for answer This question has not been answered yet. You can hire a professional tutor to get the answer.

QUESTION

computer Programming

Paper #1: Can we ensure that Open Data is useful AND secure?

Scenario:

A federal agency has asked your cybersecurityconsulting firm to provide it with a white paper that discusses the issues ofusefulness and security in regards to Open Data. The white paper is intendedfor a group of executives at the agency who are opposed to the plannedconversion of its current controlled distribution for several highly valuableand frequently requested datasets (DVDs purchased through the GovernmentPrinting Office) to OPEN Datadistribution via the government’s Data.Gov portal (website). Currently, thesedata sets are purchased by businesses and academic institutions and are usedfor a variety of purposes.

A customer satisfaction survey revealed that purchasersare willing to change over to the new OpenData distribution method for data sets. But, the agency head has receivedphone calls from several large and politically well-connected customers whoexpressed concerns about potential issues with the integrity and authenticityof downloaded data. The agency’s executives were also surveyed and theyprovided the following security-related items in a list of concerns for theplanned conversion to an Open Datadelivery method:

a.  Confidentiality  / Privacy (ensuring proper redaction)

b.  Dataintegrity

c.  Dataauthenticity

d.  Availability(reliability) of the Open Data service (website)

e.  Non-repudiationof data sets

Research:

1. Read / Review the weekly readings.

2. Research the federal government’s OPEN Data mandate. Here are some sourcesthat you may find useful:

a. https://www.whitehouse.gov/sites/default/files/omb/memoranda/2013/m-13-13.pdf(includes significant discussion of security issues and policy solutionsincluding references to FIPS 199 and NIST SP-800-53)

b. https://www.whitehouse.gov/sites/default/files/microsites/ostp/us_open_data_action_plan.pdf

c. http://www.data.gov

d.  http://www.data.gov/data-policy

e. https://www.whitehouse.gov/sites/default/files/omb/memoranda/2014/m-14-06.pdf

f.  

3. Research how government information, e.g. OPEN Data, is used by businesses and thegeneral public. Here are some sources to get you started:

a. 7Ways Companies Are Using the Government's Open Data http://mashable.com/2013/05/30/7-ways-government-open-data/

b. Governmentopen data proves a treasure trove for savvy businesses http://www.computerworld.com/article/2488683/business-intelligence-government-open-data-proves-a-treasure-trove-for-savvy-businesses.html

c. Open data:Unlocking innovation and performance with liquid information http://www.mckinsey.com/insights/business_technology/open_data_unlocking_innovation_and_performance_with_liquid_information

2.  Researchthe issues that can arise when businesses depend upon the confidentiality, integrity, availability, authenticity, and non-repudiation of government provided Open Data. Suggested sources include:

a.  Authenticating Digital GovernmentInformation http://scholarship.richmond.edu/cgi/viewcontent.cgi?article=1954&context=law-faculty-publications

b.  Legal and Institutional Challenges forOpening Data Across Public Sectors http://ezproxy.umuc.edu/login?url=http://search.ebscohost.com/login.aspx?direct=true&db=iih&AN=97430297&site=eds-live&scope=site

c.  Risk Analysis to Overcome Barriers to OpenData http://ezproxy.umuc.edu/login?url=http://search.ebscohost.com/login.aspx?direct=true&db=poh&AN=93550378&site=eds-live&scope=site

d.  Reconciling Contradictions of Open DataRegarding Transparency, Privacy, Security and Trust http://ezproxy.umuc.edu/login?url=http://search.ebscohost.com/login.aspx?direct=true&db=iih&AN=97430299&site=eds-live&scope=site

3.  Findfive or more best practice recommendations for ensuring the security(confidentiality, integrity, availability, authenticity, non-repudiation) ofinformation provided by the federal government through its OPEN Datainitiative.  N.B. For the purposes ofthis assignment, you may treat “licensing” concerns as an “availability” issue.

Write:

Write a five (5) to eight(8) page summary of your research. You should focus upon clarity andconciseness more than length when determining what content to include in yourpaper. At a minimum, your summary must include the following:

1.  Anintroduction or overview of OPEN Data whichprovides definitions and addresses the laws, regulations, and policies whichrequire federal agencies to identify and publish datasets and informationcollections. Discuss the role of the executive branch’s Open Data / Open Government policies in making data available viaData.Gov. This introduction should be suitable for an executive audience.

a. 7Ways Companies Are Using the Government's Open Data http://mashable.com/2013/05/30/7-ways-government-open-data/

b. Governmentopen data proves a treasure trove for savvy businesses http://www.computerworld.com/article/2488683/business-intelligence-government-open-data-proves-a-treasure-trove-for-savvy-businesses.html

c. Open data:Unlocking innovation and performance with liquid information http://www.mckinsey.com/insights/business_technology/open_data_unlocking_innovation_and_performance_with_liquid_information

2.  Researchthe issues that can arise when businesses depend upon the confidentiality, integrity, availability, authenticity, and non-repudiation of government provided Open Data. Suggested sources include:

a.  Authenticating Digital GovernmentInformation http://scholarship.richmond.edu/cgi/viewcontent.cgi?article=1954&context=law-faculty-publications

b.  Legal and Institutional Challenges forOpening Data Across Public Sectors http://ezproxy.umuc.edu/login?url=http://search.ebscohost.com/login.aspx?direct=true&db=iih&AN=97430297&site=eds-live&scope=site

c.  Risk Analysis to Overcome Barriers to OpenData http://ezproxy.umuc.edu/login?url=http://search.ebscohost.com/login.aspx?direct=true&db=poh&AN=93550378&site=eds-live&scope=site

d.  Reconciling Contradictions of Open DataRegarding Transparency, Privacy, Security and Trust http://ezproxy.umuc.edu/login?url=http://search.ebscohost.com/login.aspx?direct=true&db=iih&AN=97430299&site=eds-live&scope=site

3.  Findfive or more best practice recommendations for ensuring the security(confidentiality, integrity, availability, authenticity, non-repudiation) ofinformation provided by the federal government through its OPEN Datainitiative.  N.B. For the purposes ofthis assignment, you may treat “licensing” concerns as an “availability” issue.

Write:

Write a five (5) to eight(8) page summary of your research. You should focus upon clarity andconciseness more than length when determining what content to include in yourpaper. At a minimum, your summary must include the following:

1.  Anintroduction or overview of OPEN Data whichprovides definitions and addresses the laws, regulations, and policies whichrequire federal agencies to identify and publish datasets and informationcollections. Discuss the role of the executive branch’s Open Data / Open Government policies in making data available viaData.Gov. This introduction should be suitable for an executive audience.

1.  Aseparate section in which you discuss the value (benefits) of Open Data. This section should provide severalspecific examples of how government provided Open Data is being used by businesses and the general public.

2.  Aseparate section in which you address security issues (confidentiality,integrity, availability, authenticity, and non-repudiation ) which can impactthe usefulness of Open Data and how theseissues are currently being addressed by the federal policies and plans for Open Data. Again, you should provideexamples of issues and mitigations or solutions.

3. A section in which you address best practice recommendations forensuring the confidentiality, integrity, availability, authenticity, andnon-repudiation of Open Data.

Submit For Grading

1.  Submityour white paper in MS Word format (.docx or .doc file) using the OPEN DataAssignment in your assignment folder. (Attach the file.)

2.  Youmust also submit your white paper to TurnItIn before the due date for thisassignment.

Additional Information

1.  Yourwhite paper should use standard terms and definitions for cybersecurityconcepts. The following sources are recommended:

a.  NICCSGlossary http://niccs.us-cert.gov/glossary

b.  Guidelines on Security and Privacy in PublicCloud Computing http://csrc.nist.gov/publications/nistpubs/800-144/SP800-144.pdf

2.  Youare expected to credit your sources using in-text citations and reference listentries. Both your citations and your reference list entries must comply withAPA 6th edition Style requirements. Failure to credit your sources will resultin penalties as provided for under the university’s Academic Integrity policy.

3.  UseAPA 6th edition style (formatting) for the organization andappearance of the MS Word document that you submit to your assignment folder. Thisincludes margins, section headings, and consistent use of fonts (Times NewRoman 12 in black), paragraph styles (first line indent by ½ inch), and linespacing (double). Formatting requirements and examples are found under Course Resources> APA Resources. Your file should contain both a title page and a separateReferences page. Use page breaks to ensure that the title page and referencespage are separate from the body of the paper.

4.  Youare expected to write grammatically correct English in every assignment thatyou submit for grading. Do not turn in any work without (a) using spell check,(b) using grammar check, (c) verifying that your punctuation is correct and (d)reviewing your work for correct word usage and correctly structured sentencesand paragraphs. These items are graded under Professionalism and constitute 15%of the assignment grade. 

Show more
LEARN MORE EFFECTIVELY AND GET BETTER GRADES!
Ask a Question