Preview

IS3220 Unit 2 Assignment 1 Chris Wigint

Satisfactory Essays
Open Document
Open Document
612 Words
Grammar
Grammar
Plagiarism
Plagiarism
Writing
Writing
Score
Score
IS3220 Unit 2 Assignment 1 Chris Wigint
IS3220 Unit 2 Assignment 1
Chris Wiginton
ITT Technical Institute, Tampa FL
Instructor: Sherman Moody
26 September, 2014

Corporation Tech will face many security risks with their current network. The user domain is the single most vulnerable part of any network and as such poses the most obvious security risk. To mitigate risks involving the users is to implement policies and training to educate the user on proper use and security best practices. By educating the user on security practices such as secure passwords, safe web surfing, and securing their workstations, many potential attacks can be avoided. Policies and training are also necessary because they can be used as evidence when taking administrative action against a user or intruder in the event the system or data information is compromised. Laptops and workstations have their own set of security risks associated with them. They are vulnerable to being compromised by malware, spyware, or even hackers that take advantage of certain exploits. Laptops, workstations and mobile devices are susceptible to malicious software attacks, theft or loss. Viruses and malware can affect these devices and are usually acquired through contaminated email attachments and hyperlinks that redirect the user to exploited web sites or are transferred through USB storage devices. Viruses and malware can also be acquired by downloading infected files or programs that are designed by hackers. Because of the need to protect systems against threats, all workstations and laptops should be secured with antivirus and firewall software and updated and patched on a regular basis to fix vulnerabilities with the software that hackers may exploit. Since the laptops are mobile by nature they are at risk of being stolen along with all of the data saved on their hard drives. The best security method for this would be to encrypt the hard drives on the laptops and where feasible only store sensitive data on corporate servers

You May Also Find These Documents Helpful

  • Satisfactory Essays

    Is3350 Unit 1 Assignment

    • 2098 Words
    • 9 Pages

    If a change in accounting policy is caused by the initial application of an international standard or…

    • 2098 Words
    • 9 Pages
    Satisfactory Essays
  • Powerful Essays

    Pktstat displays a real-time list of active connections seen on a network interface, and how much bandwidth is being used by what. Partially decodes HTTP and FTP protocols to show what filename is being transferred. X11 application names are also shown.…

    • 1518 Words
    • 5 Pages
    Powerful Essays
  • Satisfactory Essays

    Is4796 Unit 1 Assignment

    • 370 Words
    • 2 Pages

    My company; RLR Securities Inc., has been in the security service since 2002 we started out with only four (4) people, now we have grown to twenty-two (22) people, RLR Securities Inc. was formed as a small corporation who’s focus was mainly on database performance tuning and security services for database applications. By 2006 we started providing complete security services, including assessments, penetration testing, policy creation, and regulatory compliance assistance.…

    • 370 Words
    • 2 Pages
    Satisfactory Essays
  • Satisfactory Essays

    Given the speeds of today’s Ethernet and the progression of the speeds, 10 to 100Gigs over 8 years and 100Gig to 1Tb since, transmission rate will double again in about 8 years. Although this seems true, I read that Ethernet fabric will rival fiber optic transmission capabilities. We must keep in might that a network is only as fast as its slowest component. This means computers will have to continue to get faster at processing requests and switches and routers will have to analyze and forward data packets at a higher speed to keep up with the evolution of Ethernet.…

    • 304 Words
    • 1 Page
    Satisfactory Essays
  • Satisfactory Essays

    We are looking for the item Brake Set, Luffing Mechanism, GUL. Please kindly quote for the following item.…

    • 67 Words
    • 1 Page
    Satisfactory Essays
  • Powerful Essays

    Security implementation responsibilities focus on implementing the access controls and account management processes outlined in this Plan. The following positions are responsible for security implementation:…

    • 1211 Words
    • 5 Pages
    Powerful Essays
  • Good Essays

    Which of the following answers are true about random-access memory (RAM) as it is normally used inside a personal computer? ( choose two answers)…

    • 957 Words
    • 4 Pages
    Good Essays
  • Satisfactory Essays

    IT104 Assignment Unit 5

    • 307 Words
    • 2 Pages

    1) What does a professional programmer usually do first to gain an understanding of a problem?…

    • 307 Words
    • 2 Pages
    Satisfactory Essays
  • Satisfactory Essays

    When addressing system performance, a key element that is often overlooked is Disk Fragmentation. Even on a brand new system with plenty of RAM and processing speed, the performance of the hard disk may be a bottleneck causing issues. It takes time to load large data files into memory - issues become particularly noticeable when dealing with movies, video clips, database files or image files which may easily be several gigabytes in size. On a freshly formatted disk, these files load fairly quickly. Over time, however you may start to notice performance issues - caused by disk fragmentation.…

    • 356 Words
    • 1 Page
    Satisfactory Essays
  • Good Essays

    Is3350 Unit 1 Assignment

    • 1325 Words
    • 6 Pages

    In all, Figure 4 shows a calculation of 64% accuracy rate for correct answers given in his small reading group. I could tell that Michael felt like he was on a roll, and he made a surprising request that none of his peers groaned about. “Can we finish by ourselves?” The teacher gave consent for the class to finish independently, and they did. As an added bonus, the reading specialist shared an entire sheet of heart stickers made by her husband to celebrate Valentine’s Day early. Michael happily received his reward while trying to estimate the total stickers on the sheet (see Figure 5). When he saw the red heart, he stated, “I don’t want the heart to camouflage on my red sweater.” Therefore, Michael placed the heart on his white collar (see Figure 6).…

    • 1325 Words
    • 6 Pages
    Good Essays
  • Satisfactory Essays

    In the workstation domain, we need to make sure that each of the workstations, whether desktop or laptop, has to have antivirus and malware protection installed on them. Express strict access control polices and standards. And mandate annual security awareness training for all employees…

    • 386 Words
    • 2 Pages
    Satisfactory Essays
  • Satisfactory Essays

    Is3350 Unit 1 Assignment

    • 653 Words
    • 3 Pages

    1. Once I have completed my current courses I will apply for TPP mathematics level C or enrol in an Accounting degree.…

    • 653 Words
    • 3 Pages
    Satisfactory Essays
  • Satisfactory Essays

    Johnson Company provides networking components and services. Today we are using the yellow pages for advertising, which is still useful but outdated. In most businesses today use other methods such as In person by using sale representatives. Mostly all the businesses today use the internet to reach out to customers, either by having a website, social media, sending emails or even newsletters. There are some that use a totally different approach, some of which include video conferencing and text messages. Other companies even push it further by utilizing social media sources such as Facebook, twitter, LinkedIn, Instagram and so many more to promote their company.…

    • 811 Words
    • 2 Pages
    Satisfactory Essays
  • Best Essays

    The tests have become so stressful that kids are staying home sick, skipping school and dropping out. This is destroying public education, destroying the teaching profession and destroying children. The classroom should be fun. Kids should be excited about learning and not be afraid they 're going to be punished for one test.…

    • 3843 Words
    • 16 Pages
    Best Essays
  • Powerful Essays

    When a computer connects to a network and engages in communication with other computers, it is essentially taking a risk. Internet security involves the protection of a computer's Internet account and files from intrusion of an unknown user. Internet security has become an alarming issue for anyone connected to the net. This research paper argues the need for security over corporate intranets that have been dealing with the lack of security within the internet and the numerous attacks and malware threats that hackers use to breach security measures. A corporation uses a private computer network that uses Internet Protocol technologies to securely share any part of an organization's information or network operating system within that organization. This is known as the intranet which refers to a network within an organization and is used in contrast to the term internet which is a network between organizations. The intranet, a network belonging to an organization or a corporation, is accessible only by the members and employees with the proper authorization. The main purpose of an intranet is to compute resources among employees such as network usage data or to share company information such as company policies, job postings, company events, product literature, and so on. This paper also discusses the countermeasures that a corporation can take in order to reduce the impact of a potential attack against its information network established for its specific group of users that communicate and share data amongst each other.…

    • 2534 Words
    • 11 Pages
    Powerful Essays