Categories
Cyber Security

“Securing Wireless and Mobile Technologies: Identifying Vulnerabilities and Mitigating Risks in a Growing Social Media Company” Title: Mitigating WLAN and Mobile Vulnerabilities in a Small Business: A Case Study of Alliah Company

Introduction: As wireless and mobile technologies continue to grow in presence and popularity, the world is becoming more and more connected. Unfortunately, this also means that devices and networks are becoming more and more vulnerable to outside threats. Businesses must identify and mitigate these vulnerabilities and threats in order to protect employees’ personal information and ensure the organization is secure from passive leaking of proprietary information.
In this task you will assume the role of an IT professional who is responsible for identifying wireless and mobile vulnerabilities, as outlined in the scenario below. You will then present your findings and recommend solutions to mitigate these risks and prevent future threats.
Scenario: You are a network professional on the IT team at Alliah Company, a new but fast-growing social media provider. One year ago, Alliah launched a social media website aimed at young professionals. The company also released a mobile app for accessing the site from cellular devices. Alliah was able to launch its website with money generated by a crowd-funded campaign, but most of the funds were spent on the site and app development, with relatively little money (and time) devoted to the internal office network infrastructure.
Alliah has 35 full-time employees, all of whom have offices or shared work spaces in a three-story building that serves as the company headquarters. The building is an old warehouse that was converted for office use and is approximately 10,000 square feet. Currently, the employees occupy only two floors; the third floor is vacant and available for expansion.
The Alliah WLAN has a gigabit managed switch, a multiservice wireless LAN controller, and seven wireless access points strategically located to provide coverage to office staff. One access point services a large back patio area for employee use. The network is protected by a firewall. The Alliah website servers are located in a data center 100 miles from Alliah headquarters.
Five employees are account representatives who are on the road at least 80 percent of the time, and each rep has a company-issued laptop, tablet, and smartphone. They use a large, shared office in the headquarters building when they are not traveling.
Employees use company-owned computers that connect to the WLAN, and, in an effort to control costs during the launch, Alliah has a bring your own device (BYOD) policy.
The IT staff consists of five employees; three are devoted to website maintenance, one manages the headquarters’ computers and network, and another employee assists with the website and the office network. IT staff uses wired Ethernet connections to remotely access the website servers.
The Alliah website is successful, attracting more and more visitors each month. Jennifer, the CEO, anticipates hiring more employees and is considering a strategy that would take the company public within a few years. In preparation, she wants to ensure that Alliah’s wireless networking infrastructure is highly secure, especially because it may need to grow quickly in a short period of time, and she wants to understand the security risks the company faces. She also wants to decide if Alliah should continue allowing BYOD or restrict network access to company-owned devices only, or if a compromise solution is available.
Requirements: Your submission must be your original work. No more than a combined total of 30% of the submission and no more than a 10% match to any one individual source can be directly quoted or closely paraphrased from sources, even if cited correctly. An originality report is provided when you submit your task that can be used as a guide.
You must use the rubric to direct the creation of your submission because it provides detailed criteria that will be used to evaluate your work. Each requirement below may be evaluated by more than one rubric aspect. The rubric aspect titles may contain hyperlinks to relevant portions of the course.
A.  Describe two WLAN vulnerabilities that present risks for Alliah, based on the details in the scenario.
B.  Describe two mobile vulnerabilities that present risks for Alliah, based on the details in the scenario.
C.  Summarize the steps for mitigating each  identified WLAN and mobile vulnerability, including the specific tools or documentation that will be needed for mitigation.
D.  Recommend preventive measures to maintain the security posture of WLAN and mobile environments in a small business, such as Alliah. Reference federal, state, or industry regulations that justify these measures.
E.  Recommend a solution for the company’s BYOD approach, including research to justify your recommendation.
F.  Acknowledge sources, using in-text citations and references, for content that is quoted, paraphrased, or summarized.
G.  Demonstrate professional communication in the content and presentation of your submission.
Help:  Task 2 addresses mobile and WLAN issues at Alliah.
You need 2 mobile vulnerabilities and 2 WLAN ones.
The mobile vulnerabilities could generally be addressed with a ‘mobile device management’ or “MDM” solution.
WLAN stuff is best addressed with a WPA-Enterprise deployment which allows auditing, authentication and access control.
Since Alliah is going to go public, certainly SOX compliance would also need this and is a good federal state or industry regulation to reference in this Task.

Categories
Cyber Security

High-Level Penetration Test Plan for Improved Cybersecurity Sales Process Introduction: Penetration testing is a crucial process for ensuring the security of an organization’s systems and networks. It involves simulating real-world attacks to identify vulnerabilities and weaknesses that can be

Assignment Content
For improving your cybersecurity company’s sales process, you must provide potential clients a clear understanding of what takes place during penetration testing. The sales team has asked you to construct an high-level penetration test plan, detailing what each step will entail so potential clients can better understand the process, the techniques, and the tools involved. They also want to provide clients with the kind of information they will receive from the test.
Write a 2- to 3-page high-level penetration test plan using the following Penetration Testing Execution Standard steps/categories for your plan:Pre-engagement Interactions
Intelligence Gathering
Threat Modeling
Vulnerability Analysis
Exploitation
Post Exploitation
Reporting
Explain what each step includes. Include issues and questions you should anticipate from a potential client.
Format any references according to APA guidelines.
Submit your assignment.I have attached my PPT, This will help you.

Categories
Cyber Security

Title: The Need and Importance of Business Continuity and Business Impact Analysis (BIA) in Today’s Business Environment

For this assignment, you must write an academic paper that analyzes the need and importance of business continuity and business impact analysis (BIA).
Your paper must contain the following:
Introduction
Explanation and justification for the following terms:
business contingency
business continuity
disaster recovery
Explanation of a business impact analysis (BIA), including who is involved and the roles they play
Identification of the people that play a critical role in the success of a total BC solution. Why are they important?
Discussion of a business continuity disaster you have observed or discovered on the Internet
Conclusion

Categories
Cyber Security

“Leading the Way: A Briefing on the Project Plan and Future Plans for the Project Management Team”

Now that the project plan has been put in place, the teams briefed, and you have been given the official go-ahead, the stakeholders have asked for a briefing from you on the project plan, what you have learned and where you plan on taking the Project Management Team in the future. Your presentation should include the following:
Project background and goals
Scope
Schedule
Cost estimates
Project team roles and responsibilities
Communication plan
Risks and constraints
Project success criteria
Lessons learned and future plans for the PM team
Length: 9-12-slide Kaltura recorded voice-over presentation, not including title and reference slides
References: Include a minimum of 3 scholarly resources.
The completed assignment should address all of the assignment requirements, exhibit evidence of concept knowledge, and demonstrate thoughtful consideration of the content presented in the course. The writing should integrate scholarly resources, reflect academic expectations and current APA standards

Categories
Cyber Security

Title: The Fallacy of “Passwords are the Most Important Aspect of Cybersecurity”

The fallacy I have chosen to talk about is “Passwords are the Most Important Aspect of Cybersecurity”. I have attached the writing assignment as a screen shot.
Assignment:
State the fallacy you chosen
Describe how this is a fallacy.
Describe the 6 Thinking Hats process used to determine if this is a fallacy or not a fallacy?
Writing Requirements
The Cyber Security program uses the Institute of Electrical and Electronics Engineers (IEEE) citing sources. See Purdue Online Writing Lab’s IEEE OverviewLinks to an external site. Use this style for inline citations and reference pages.
All written assignments should include the following sections: 
Introduction 
Background information 
Systems elements, functions, connections, examples / supporting data, and conclusions. 
Formatting: 
One-column document
1.5 spacing
1” margin all around
12 point font
Uses IEEE citations forma

Categories
Cyber Security

Title: Best Practices for Physically Securing Essential Computing Equipment

A variety of government, military, and university websites provide information about their practices for physically securing computer equipment. For this assignment, complete the tasks listed below.
1.) Survey and evaluate a few websites that meet the aforementioned criteria. Select two websites and provide your impression of the practices that the two websites utilize for physically securing their computer equipment.
2.) Discuss the vulnerabilities you see in the practices of the two websites you chose.
3.) Use the information they provide to devise your own set of best practices for securing essential computing equipment.
4.) Explain how your best practices would work and why you recommend them.
When creating your best practices, assume you must create a secure computer room for a given type of organization, such as a bank or an internet service provider (ISP). Assume the room will hold gear such as servers and routers, which are mission-critical to the organization.
Your completed journal should be at least four pages in length and include at least two outside sources. Adhere to APA Style when constructing this assignment, including in-text citations and references for all sources that are used. Please note that no abstract is needed, though you want to be sure to include an introduction and conclusion.

Categories
Cyber Security

“Exploring Data Backup and Data Archiving: A Comparative Analysis of Approaches and Considerations” Introduction: Data backup and data archiving are crucial processes in ensuring the security and accessibility of data in any organization. While both involve storing data

Please upload a .pdf file containing your
answers to the following exercises. Please use professional-grade formatting
and organization (e.g., use headings and text styling, bullets and numbering,
etc. when appropriate).
Week 2
Assignment
Write
a short paper (1 to 2 pages) comparing and contrasting the various approaches
to data backup and data archiving.  What are appropriate considerations
with respect to cost, recovery time, and protection against various
threats.  Make sure to cite all references. 
In
this assignment, demonstrate that you can think deeply about the topics that we
are covering.  Therefore, if you find yourself simply regurgitating
material from the readings, then you are likely missing the point.  The
readings (and the reading quizzes) deal with a lot of terms and definitions.
In this homework assignment, try and tie those terms and definitions
together, think about them more holistically, and reason about the
relationships between them. 
Your
submission should be written in paragraph form with an introductory paragraph,
at least a paragraph covering each incident, and a conclusion.  Your
descriptions should be full sentences and not just bullet-points
Lecture notes transcript included below to help if needed.

Categories
Cyber Security

Title: The Role of the Private Sector in Preparedness for Attacks

Should the private sector be proactively involved in all phases of preparedness for attack avoidance (either physically or cyber-based) or should the private sector act solely as a resource when called upon by the public/government sector? Why, or why not.    200 words

Categories
Cyber Security

“Malware Analysis using Cuckoo Sandbox: Feature Extraction and Selection on a Large-Scale Dataset”

1- Donwload academic Malware dataset i will provide
2- Install Cuckoo sandbox on your PC
3-Feed almost 4000 malware to Cuckoo sandbox
4-Feature extraction of 4000 malware
5-Feature selection of 4000 malware 
6-Provide CSV file
if you can do this at the price listed , contact me

Categories
Cyber Security

“Recommendations for a Secure Software Architecture and Engineering Model for [Organization Name]: A Comprehensive Analysis of Key Security Models and Rationale for Selection”

Using what you have learned and researched about security architecture and engineering in this module, conduct in-depth independent research to learn more about the topic using the course materials and readings as a springboard. You will draft a memo recommending your approach for a security architecture and engineering model for the organization that you have been working with throughout the course.
Software Architecture and Engineering Models Memorandum:
Address your memo to your CEO and leadership, with coordination through the CIO. This memo will educate leadership on the importance of making the right software security decisions for the organization, so the memo will describe the software landscape and its applicability to the current needs of your organization.
The 5-7 page memorandum should accomplish the following:
Start by first researching the various security models, identifying key features, weaknesses, and targeted sectors and/or infrastructures. Then develop a short summary for each of the security models listed below and others that your research may uncover:
Bell-LaPadula
Biba’s Strict Integrity Policy
Clark-Wilson
Chinese Wall
Clinical Information Systems Security
Noninterference Security
Deducibility Security
Graham-Denning
Begin your memo with a short summary for each model, including a descriptive and evaluative paragraph with the following attributes:
The origins of the model- Who developed it? When was it developed? What was the context under which it was developed?
Main characteristics of the model- Details on the business, sector, and/or industry for whom the model was developed
Key features of the model
Weaknesses of the model
Targeted sectors/infrastructures
The summaries for each of the security models will complement your final memo and will document the security models and their attributes, providing support for your recommended approach that you illustrate in your memo. 
Please be sure to focus 2-3 pages on the reason for your model selection and the rationale.  
Your submission should include a cover page, abstract,  introduction, and conclusion with scholarly references in APA format at the end. Information on APA formatting