Preview

E-Commerce and Cybercrime

Powerful Essays
Open Document
Open Document
1507 Words
Grammar
Grammar
Plagiarism
Plagiarism
Writing
Writing
Score
Score
E-Commerce and Cybercrime
Chapter 11 ANSWERS TO DISCUSSION QUESTIONS

1. What can be done to improve e-commerce security on the Internet? Give several examples of security measures, and technologies you would use.

Students’ answers will vary. However, some issues can be more policing, standard protocols, encryption, scrambling data, public and private key encryption methods, fire walls, secure network access, security monitors, virus defenses, security codes, backup files, biometrics controls, computer failure controls, fault tolerant systems, and disaster recovery planning.

2. What potential security problems do you see in the increasing use of intranets and extranets in business? What might be done to solve such problems? Give several examples.

Students’ answers will vary. However, with the increased business use of the Internet, intranets and extranets there is no doubt that the number of potential security problems will also increase. Issues such as hacking, data alteration unauthorized data access, denial of service and so on will become prime security problems. As companies forge ahead in e-commerce and e-business activities, the stakes get progressively higher, and the potential threat to the vulnerability of their data is also increasing.

In order to solve such problems, businesses must continue to exercise caution in areas such as encryption, fire walls, secure Internet sites, security monitoring, disaster recovery plans, security awareness programs. Policies and procedures must be strictly enforced and compliance with these programs must be monitored and maintained.

3. What artificial intelligence techniques can businesses use to improve computer security and fight computer crime?

Students’ answers will vary, however they could mention the growth in biometrics controls as a possible answer to this question. These controls are used to measure the physical traits such as voice, eye retina, face, fingerprints, hand geometry, etc. A pilot

You May Also Find These Documents Helpful

  • Good Essays

    It244 R Appendix E

    • 650 Words
    • 3 Pages

    Describe the policies for securing the facilities and the policies of securing the information systems. Outline the controls needed for each category as relates to your selected scenario.…

    • 650 Words
    • 3 Pages
    Good Essays
  • Powerful Essays

    IS3110 U5L1

    • 912 Words
    • 4 Pages

    One of the most important first steps to risk management and implementing a security strategy is to identify all resources and hosts within the IT infrastructure. Once you identify the workstations and servers, you now must then find the threats and vulnerabilities found on these workstations and servers. Servers that support mission critical applications require security operations and management procedures to ensure C-I-A throughout. Servers that house customer privacy data or intellectual property require additional security controls to ensure the C-I-A of that data. This lab requires the students to identify threats and vulnerabilities found within the Workstation, LAN, and Systems/Applications Domains.…

    • 912 Words
    • 4 Pages
    Powerful Essays
  • Good Essays

    This report gives a brief description the general security solutions planned for the safety of data and information that belongs to the organization. The outline will provide elements of a multi-layered security plan, and will indicate a general security solution for each of the seven domains of a typical IT infrastructure. Also I will describe a layer of security for each of the seven domains.…

    • 801 Words
    • 4 Pages
    Good Essays
  • Satisfactory Essays

    Is3110 Week3 Quiz

    • 347 Words
    • 2 Pages

    3. Malware Install antivirus software Theft Lock computer to desk or encrypt hard drive Network attacks Implement firewall…

    • 347 Words
    • 2 Pages
    Satisfactory Essays
  • Powerful Essays

    Is4231 Week 5

    • 3436 Words
    • 14 Pages

    Explain the organizational approaches to information security List and describe the functional components of an information security program Determine how to plan and staff an organization’s information security program based on its size…

    • 3436 Words
    • 14 Pages
    Powerful Essays
  • Good Essays

    NT2580 Project part 1

    • 606 Words
    • 3 Pages

    Safety of data and information is a real important aspect of a company. Before we can create an outline for general security solutions we must first define what is needed. I recommend that we use a multi-layered security plan. There are a total of seven domains of an IT infrastructure including user domain, workstation domain, LAN domain, LAN-to-WAN domain, WAN domain, remote access domain, and system/application domain.…

    • 606 Words
    • 3 Pages
    Good Essays
  • Powerful Essays

    Nt1310 Unit 1 Assignment 1

    • 1434 Words
    • 6 Pages

    Information has become the most valuable asset of any organization. And keeping that information secure is a major factor in the design and development of any computer system. Security is defined by Merriam-Webster as “the state of being protected or safe from harm”. It is up to every organization to insure that their data is protected, and that nothing that is harmful to the company or its clients is compromised.…

    • 1434 Words
    • 6 Pages
    Powerful Essays
  • Satisfactory Essays

    Unit 4 Assignment 1

    • 333 Words
    • 1 Page

    In the user domain, the most important security control is training. Regular training on the user and best practices of IT assets is a must. Users need to be trained (and regularly refreshed) on how to create strong passwords, as well as avoid allowing unauthorized access to their system. They need to be trained to identify social engineering and phishing scams, as well as how to physically secure their system when they are not using it.…

    • 333 Words
    • 1 Page
    Satisfactory Essays
  • Good Essays

    BSA/310

    • 674 Words
    • 3 Pages

    Threats |Confidentiality |Integrity |Availability | |Denial of Service Attack |Low |Medium |High | |Power Supply Failure |Low |Low |High | |Malicious Code Infection |High |High |High | |Theft and Fraud |High |Medium |High | |Website Intrusion |High |High |High | |Unauthorized Data Access |High |High |Low | |The small business and companies should address and take care of the security holes and threats, and it should not be necessarily a complicated and costly process. The small business and companies need to have information security, for the following reasons:…

    • 674 Words
    • 3 Pages
    Good Essays
  • Satisfactory Essays

    Wk 5 Alt Assign

    • 384 Words
    • 2 Pages

    What are some of the political, social and ethical issues that need to be considered when installing a security and control system? Political, social, and ethical issues are closely…

    • 384 Words
    • 2 Pages
    Satisfactory Essays
  • Satisfactory Essays

    lab 2

    • 398 Words
    • 2 Pages

    4. If you are using corporate e-mail for external communications that contain confidential information, what other security countermeasure can you deploy to maximize confidentiality of e-mail transmissions through the Internet?…

    • 398 Words
    • 2 Pages
    Satisfactory Essays
  • Satisfactory Essays

    Lab Answers

    • 617 Words
    • 3 Pages

    4. If you are using corporate e-mail for external communications that contain confidential information, what other security countermeasure can you deploy to maximize confidentiality of e-mail transmissions through the Internet?…

    • 617 Words
    • 3 Pages
    Satisfactory Essays
  • Satisfactory Essays

    Is 411 Study Guide

    • 305 Words
    • 2 Pages

    Information Security Business Challenges and Policies the mitigate risk within the 7 domains. – p 77 - 83…

    • 305 Words
    • 2 Pages
    Satisfactory Essays
  • Satisfactory Essays

    Class I worked with a community college network a few years ago and it was almost fun to watch. No matter how much bandwidth they purchased, the students would use it all. They could not get educational traffic to work because there was too much competition from students gaming and streaming audio and video. Ultimately they purchased some expensive bandwidth management equipment to give priority to certain traffic. The problem was not really security, but rather, controlling usage.…

    • 1177 Words
    • 5 Pages
    Satisfactory Essays
  • Good Essays

    In this assignment I will be explaining the issues and constraints in relation to the use of business information in Asda. I will be outlining the operational issues within the company.…

    • 1048 Words
    • 5 Pages
    Good Essays