Preview

Nt1310 Unit 7 Communication And Information Security

Better Essays
Open Document
Open Document
773 Words
Grammar
Grammar
Plagiarism
Plagiarism
Writing
Writing
Score
Score
Nt1310 Unit 7 Communication And Information Security
Brief Summary The beginning of chapter 5 discusses the importance of cryptography and the legislative issues that surround government access. The debate of whether the government should have access to all encryptions we use, ultimately giving them total ability to read all communication to help fight crime and terrorism or if that is a breach of personal space. As the text attests to, "the tension between enabling secure conduct of electronic commerce and preventing secret communication among outlaws had been in the air for a decade" (Abelson, Ledeen, and Lewis 163). Later however, the government turned to helping citizens and businesses encrypt their messages to ultimately keep more information secure through packets from the construction of a system of routers (Abelson, Ledeen, and Lewis 164). However as technology has improved, the ability to create new encryption systems is …show more content…
As Matt Hottell mentioned, if we were to play a computer game online where profile information has to be kept private in order to maintain all of the credits on an account, security is everything. While online, the information that we process is heavily encrypted to keep confidential material out of the hands of people that shouldn’t have access to it. Every time we have to change our index page htmls for an assignment, we have to log into our personalized servers with passwords. The reason for these passwords is because the information and permissions we have access to should be given to everyone, and therefore the information we have is encrypted from others. As it has become increasingly apparent, our everyday cyber footprint involves many interactions with some sort of encryption. Because of this, most of everything we discuss in class can be considered relevant to the importance of cryptography and/or

You May Also Find These Documents Helpful

  • Good Essays

    Nt1310 Unit 8.1 Summary

    • 346 Words
    • 2 Pages

    The final device is an Arduino-based ball sorter that uses a two-stage approach to sorting the balls. The device starts by isolating a single ball and measuring its weight. Afterwards, the device categorizes the ball based on the measured weight and deposits it in the appropriate receptacle.…

    • 346 Words
    • 2 Pages
    Good Essays
  • Satisfactory Essays

    Nt1310 Unit 4 Case Study

    • 294 Words
    • 2 Pages

    A) Thingamajigs and Things has total assets of $45,000 and $9,000 in liabilities. This gives a current ratio of 5.00:1. Wannabees has total assets of $150,000 and $85,000 in liabilities. This gives a current ratio of 1.76:1. Thingamajigs and Things is more likely to be approved for a loan, because it has a higher current ration. This means that their assets are higher than their liabilities (what they owe), and they are more likely to be able to make payments.…

    • 294 Words
    • 2 Pages
    Satisfactory Essays
  • Satisfactory Essays

    Check the linearity of the Black Box by connecting the DC Power Supply to the input of the Black Box, and the Multimeter to the output of the Black Box, then change the input voltage regularly and notice the changing in the output voltage of the Black Box.…

    • 237 Words
    • 1 Page
    Satisfactory Essays
  • Good Essays

    Nt1310 Unit 3 Summary

    • 734 Words
    • 3 Pages

    Although Zigbee implements a wide assortment of security measures, there are still a variety of vulnerabilities and attack methods that can be used. These attacks and how they can be carried out will be described in this Section.…

    • 734 Words
    • 3 Pages
    Good Essays
  • Good Essays

    Nt1330 Unit 4 Case Study

    • 359 Words
    • 2 Pages

    Let’s take an average page fault service time of 25 ms and a memory access time of 100 ns, then the effective access time in ns is effective access time = (1-p)*(100) +p(25 ms)…

    • 359 Words
    • 2 Pages
    Good Essays
  • Satisfactory Essays

    Nt1310 Unit 2 Case Study

    • 257 Words
    • 2 Pages

    1. The first standard was created in 1997 by the Institutue of Electrical and Electronics Engineers (IEEE). They called it 802.11 which only supported a maximum network bandwidth of 2 Mbps- too slow for most applications.…

    • 257 Words
    • 2 Pages
    Satisfactory Essays
  • Satisfactory Essays

    Nt1310 Unit 4 Case Study

    • 317 Words
    • 2 Pages

    I have attached question number 11 for everyone to review. This step is not completely done because we are missing expenses and revenues for 2017. The reason I am sending it out to you guys is so that you can see what I have done so far. This information may be particularly relevant to Jon. In the excel document, there are two tabs so far: the original budget, and expense scenario 1. The first tab is all the calculations I have done to get to tab 2. Also, In tab 1 I have made the following assumptions.…

    • 317 Words
    • 2 Pages
    Satisfactory Essays
  • Satisfactory Essays

    It is normal to have some problems after purchasing a new graphics driver, along with installing other drivers. There are many ways to “fix” this. Because it is not common for new drivers to cause more problems than they solve, and most users prefer to go back to their older version. It may not be his best option but at least this persons computer will function. A lot of these drivers need updating every now and then. You have to open the device manager and erase the driver all together. An easy way to check your stuff is to see if its plugged. Restart the system and let windows 7 detect and install the driver over again. It will cause windows to send more resources to the device and could solve your problem. As for…

    • 215 Words
    • 1 Page
    Satisfactory Essays
  • Satisfactory Essays

    Nt1310 Unit 3

    • 659 Words
    • 3 Pages

    Program description: I calculated the usable area in square feet of a house. Assume that the house has a maximum of four rooms, and that each room is rectangular. I wrote pseudo code statements to declare 4 Integers and labeled them homesqft, room1, room2, room3, and room4. Each room will have its length and width to calculate its area.…

    • 659 Words
    • 3 Pages
    Satisfactory Essays
  • Satisfactory Essays

    1. One can differentiate between the terms health record and health information by identifying their main purpose in the health community. Health records are the type of information regarding family history, diagnosis, complaints, or patient’s medications. Health information requires analyzing medical information and provides protection.…

    • 211 Words
    • 1 Page
    Satisfactory Essays
  • Satisfactory Essays

    ISO 17025 Certification, the general requirements for the competence to carry out tests and calibrations, including sampling. It handles testing and calibration carried out using standard methods, non-standard methods and laboratory-developed methods. It applies to all organizations that tests and calibrations. These include, first, second and third - party laboratories, and laboratories where testing and calibration forms part of inspection and product certification.…

    • 498 Words
    • 2 Pages
    Satisfactory Essays
  • Good Essays

    Nt1310 Unit 3

    • 2062 Words
    • 9 Pages

    This depends on whether they have a wireless router or wired, if they have a wireless router then some internet ready televisions have wireless ability. Either way would work though running an Ethernet cable from the router into the back of the television would give the internet connect that is needed. Looking at the VoIP (Voice over IP) I would suggest Vonage as the service carrier for phone. The phone adapter and software needed for the VoIP is normally included with the purchase of Vonage phone service. The question is rather vague so not sure what other devices they would want to share between the computers that are networked in this scenario.…

    • 2062 Words
    • 9 Pages
    Good Essays
  • Good Essays

    Using weak passwords, Unencrypted data storage, passing clear text credentials over the network, using weak authentication mechanisms, allowing prolonged session lifetime…

    • 1000 Words
    • 4 Pages
    Good Essays
  • Good Essays

    Nt1330 Unit 3 Case Study

    • 685 Words
    • 3 Pages

    What can you do to benefit the server: Starting off, I would take care of the chat for the server so that the environment is family friendly. Later on, I would attempt to deal with more blatant rule breakers such as hackers and or people whom abuse glitches or bugs to take advantage of anything. If anyone breaks the rules with the exception of hackers (instantly taken action against) I will first give them a verbal warning so they know they shouldn't repeat what they just did. If did again, either action or another verbal warning will be issued but the third time will call for immediate action. Considering the timezones, I can catch the more 'blatant' rule breakers whom could be ruining the experiences of players in my timezone where other staff aren't online or…

    • 685 Words
    • 3 Pages
    Good Essays
  • Satisfactory Essays

    nt1330 unit 7 assinment1

    • 350 Words
    • 2 Pages

    I can understand how you concerned with your company’s security after all information on competitors can be invaluable or very harmful to a company and this is why it must be protected from prying eyes. This does not have to mean that you have to lose production over trying to secure your networks information. An easy measure like user names and passwords can be used to protect less sensitive information but how strong you make those usernames and passwords can have a significant effect on how well your information is protected. I will give you some tips on how to better secure your network with the tools that you already have at hand, keep in mind that you can also buy better security items to better protect you network things like; smart card, finger print scanners, retinal scanners, etc. but I only recommend these for really sensitive information and only for certain users in your company. On the server that is the DC log in to the administrator account and in the Active Directory Users and Computers in the Domain icon in the left pane click on the users icon, you’ll be able to see all of the users in that domain. From here you can click on any user and make changes as necessary, for user names I recommend you use the following format; using capital and lower case letters the first letter of their name, their whole last name and their employee number, ex. “CCbattle1234@Domain*%#.Local” if someone hack the account and all that they knew the person name and the domain name they could not get in because it is very unlikely that they would know that person employee number and if they do then you have a spy in your company. As for passwords I recommend that they be alpha numeric and what this means is that they should be at least eight characters long, be composed of upper and lower case letters, should contain at least one number and one special character.…

    • 350 Words
    • 2 Pages
    Satisfactory Essays

Related Topics