Answered You can buy a ready-made answer or pick a professional tutor to order an original one.

QUESTION

Prestera Center for Mental Health Services in West Virginia CMP 610 Project 4 CMP 610Project 4: Attack Vector Solutions Organizations must implement countermeasures to protect in formation and data

Prestera Center for Mental Health Services in West Virginia CMP 610 Project 4

CMP 610Project 4: Attack Vector Solutions Organizations must implement countermeasures to protect in

formation and data that are vulnerable to cyber attacks. As new security threats are introduced, these countermeasures must be evaluated and improved. In this project, you will investigate common types of cyberattacks and possible solutions, evaluate the costs of implementing identified countermeasures, and communicate the recommended solution to a nontechnical audience. Upon completion, you will present to management the most likely attack vectors against your organization and suggest solutions ranked by cost and effectiveness. You will also suggest how the mix of identified state and non-state actors should affect policy maker decisions and policy development for critical infrastructure protection. This is the final of four sequential projects. There are 15 steps in this project. Begin by reviewing the project scenario, then proceed to Step 1.When you  

submit your project, your work will be evaluated using the competencies listed below. You can use the list below to self-check your work before submission.5.2:  

Examine architectural methodologies used in the design and development of in

formation systems.6.2: Create an in

formation security program and strategy, and maintain alignment of the two.7.2: Evaluate international cybersecurity policy.7.3: Evaluate enterprise cybersecurity policy.8.2: Evaluate specific cybersecurity threats and the combination of technologies and policies that can counter them. Step 1: Define Vulnerabilities, Threats, and Risks Vulnerabilities, threats, and risks are important to understand in order to evaluate and ultimately improve security posture by mitigating risks. Your organization's security posture will determine its cybersecurity policies. Assessing risk is key in this process. Define vulnerability, threat, and risk. Consider their relationship to one another and how they relate to the security of networks and data. You will use this in

formation to complete your vulnerability assessment and to develop the educational brochure for your workforce. (Review Programming, Systems Software, Application Software and Software Interaction if you do not already have a working understanding of these topics.)Step 2: Identify  

Examples of Vulnerabilities, Threats, and Risks In Step 1, you familiarized yourself with the concepts of vulnerability, threat, and risk. You now understand their relationship to one another and how they relate to security. In this step, you are going to identify at least two  

examples of a vulnerability, two  

examples of a threat, and two examples of a risk in each of the following categories: technology people (human factors)policy  You should identify a minimum of eighteen  

examples. This will assist you in conducting the vulnerability assessment and developing the educational brochure. (Review Basic Elements of Communication and Computer Networks if you do not already have a working understanding of these topics.)Step 3: Identify Current Vulnerabilities and Threats After defining and identifying  

examples of vulnerabilities, threats, and risks in Steps 1 and 2, you should understand the basic concepts of vulnerabilities and threats as they apply to general cybersecurity. However, vulnerabilities and threats are dynamic: They can evolve with changes in technologies, changes in adversary capabilities or intentions, or changes in human behaviors and organizational policies. It is important to understand current vulnerabilities and threats and their applicability to the larger community as well as to your organization (e.g., critical infrastructure protection), so that you can make informed recommendations on how/whether to mitigate them. Identify current known vulnerabilities and threats that could impact your organization. The vulnerabilities and threats that you identify will be necessary for your final presentation. (Review List a minimum of two current known vulnerabilities and threats involving the following: people (human factors)technology policy Step 4: Vulnerability Assessment and Operational Security eLearning Module To prepare for the upcoming vulnerability assessment, you will practice in a simulated environment with the Vulnerability Assessment & Operational Security eLearning Module. You will learn how to maintain effective audit, risk analysis, and vulnerability assessment practices in a fictional scenario. You will also review risk and vulnerability analysis tools. (Review Network Devices & Cables and Network Protocols if you do not already have a working understanding of these topics.)Take time during this module to take notes as the in

formation will be helpful during your own vulnerability assessment in Step 7. Specifically note the major components of cybersecurity architecture, architectural methodologies for the physical structure of a system's internal operations and interactions with other systems, and architectural methodology standards that are compliant with established standards or guidelines. Step 5: Identify Attack Vectors Attack vectors are the means by which vulnerabilities are exploited and threats realized. As a result, understanding attack vectors is critical to developing impactful mitigations. Identify the applicable attack vectors, the weaknesses exploited, and the means used to gain access based on the vulnerabilities and threats identified in Step 2. Also note the common types of cyber attacks. The attack vectors and weaknesses that you identify will be necessary for your vulnerability assessment and final presentation. (Review A Closer Look at the Web, Web Markup Language and Web and Internet Services if you do not already have a working understanding of these topics.)Identify attack vectors and weaknesses exploited via the following: hardware software operating systems telecommunications human factors Step 6:  

Examine and Identify Known Attribution Attribution is often very difficult, if not impossible, to identify. One reason is the anonymity afforded by the Internet. Another reason is the potential sophistication of malicious state actors and non-state actors who are able to disguise themselves and/or exploit an innocent and often unknowing computer user to achieve their goals. Attribution is desired because knowing who is behind an exploit can provide insight into the motivations, intentions, and capabilities of threat actors. Understanding attack vectors used by threat actors provides key insights that help to build stronger defenses and construct better policy management. In order to complete your vulnerability assessment, you will need to first do the following: From the attack vectors identified in Step 5, determine if attribution is known for the threat actor (e.g., name of nation state, non-state and/or hackers and actors) most likely involved in exploiting each weakness. Categorize the threat actor(s) based on attribution for previous exploits, likely targets, and rationale(s) for targeting/exploitation (e.g., profit, political statements, extortion, etc.).Step 7: Vulnerability Assessment From the results of Steps 4, 5, and 6, develop and  

submit a spreadsheet that includes the following: characterization of current and emerging vulnerabilities and threats identification of the attack vector(s) employed against each your assessment (high, medium, or low) of the impact the vulnerability could have on your organization Make sure to address security architectures, including components, specifications, guidelines, standards, technologies, etc. Also consider international threats and attack vectors. This assessment will be included in your final presentation. Step 8: Identify Counter measures Now that you have assessed your organization's vulnerability, you are ready to identify possible countermeasures. Identify specific countermeasures that will address the vulnerabilities/threats to your organization that you summarized in Step 7.Review best practices as well as any published mitigations for the specific weaknesses identified. Include both cyber defenses and, as appropriate and legal in the United States, cyber offenses (cyber offensives / warfare). Make sure to address key cybersecurity technologies, methodologies, standards, and legal compliance. Record your findings to be included in your upcoming white-paper resource for your final presentation. Step 9: Determine the Cost of Security Solutions Once you have identified possible countermeasures for your organization, you will need to determine their cost. Discuss the relative financial impact of these countermeasures, considering appropriate technology and policy changes to address cyberthreats at the enterprise, national, and international levels as a result of procurement, implementation, and maintenance. Also consider the policy and technology tradeoffs at each level. Rank the countermeasures according to cost and effectiveness. Record your findings to be included in your upcoming white-paper resource for your final presentation. Step 10: Assess Success Develop your assessment of the likelihood of success of the mitigations when implemented as you prescribe. Criteria to be considered should include the following: ease of implementation (technically as well as from a policy perspective)ease of adoption by the workforce impact on ability to perform the organization's work (e.g., is productivity impacted, are additional steps required that impede workflow?)record of success of this mitigation on the same/similar weakness cost (as a factor of the overall budget of the organization, e.g., will significant trade-offs have to be made in order to invest in this solution)leadership support Record your findings to be included in your upcoming white-paper resource for your final presentation. Step 11: Countermeasures White Paper Compile your findings from Steps 8, 9, and 10 and  

submit a three-page paper that describes the countermeasures, cost, and potential challenges with implementing them in your organization. This paper will provide much of the basis for your final presentation. Make sure to include the following: critical issues in cybersecurity management and technology policy principles of cyber warfare theory and application (cyber offensives / warfare)various concepts of enterprise cybersecurity cybersecurity standards organizations key initiatives in international cybersecurity policy advances Step 12: Summarize Your Solutions In order to develop recommendations to include in your presentation, you must first prepare your solutions. Summarize recommended solutions to mitigate the vulnerabilities and/or threats as identified in Step 10, with at least two recommendations each in the categories of people, technology, and policy. Rank your recommended solutions by both cost and effectiveness. You will use this solutions summary to develop your recommendations in your final presentation. Step 13: Develop Recommendations Your presentation will also need to consider an overall security strategy. Develop the overall way forward for your company that includes an explanation of the current security environment in your organization, identification of security vulnerabilities and threats, explanation of attack vectors, and recommended solutions.  

Refer specifically to the information prepared in Steps 4 through 12. Your recommendations must meet the following criteria: coincide with IT vision, mission, and goals align with business strategy incorporate all internal and external business functions within the organization's security program create an organizational structure, if it does not already exist, to operate the security program and align it with the entities of the organization as a whole include a rough implementation plane valuate the effectiveness of the security program These recommendations will be the focus of your presentation. Step 14: Presentation You now have all of the in

formation needed to develop the slide presentation that John requested for senior management. The presentation should clearly explain current known weaknesses in your organization's security (to include people, technology, and policy) that could result in successful exploitation of known vulnerabilities and/or threats. Develop a narrated slide presentation of 16-20 slides that concludes with the recommended way forward (e.g., continue to accept risks, accept some risks (identify them), mitigate some risks (identify them), mitigate all risks, etc.).Step 15: Develop Security Awareness Brochure Now that the pressing recommendations are complete, you also need to address the educational brochure that John will be presenting to the board for review. Develop and  

submit a two-page (one-page, front and back) brochure that will be used to educate your organization on the important concepts you defined and identified in Steps 1 and 2, as well as communicate the policies and procedures necessary to implement the recommendations you developed in Step 13. Your brochure should explain each concept, describe examples that will be familiar to your organization in common terms, and share tips on how individuals can contribute to improving the security of information and networks in your organization.

Show more
  • @
  • 83 orders completed
ANSWER

Tutor has posted answer for $45.00. See answer's preview

$45.00

**** is the ******** ****** *****

Click here to download attached files: Information Systems.docx
Click here to download attached files: Information Systems Brochue.pdf
or Buy custom answer
LEARN MORE EFFECTIVELY AND GET BETTER GRADES!
Ask a Question