Chapter 5 questions

QUESTION

1. Analyze the costs and benefits of a  legal resolution to the privacy problem. Is the European model worth  emulating in the United States?

2. What is your general assessment of  those snippets of code called cookies or beacons that collect personal  data about buying habits? What about Facebook’s datr cookie? Do they  help or hurt consumers?

3. Is it morally acceptable for an  employer to inspect the contents of a computer paid for by the  corporation but installed at an employee’s home? How would you define  the scope of workplace privacy rights?

4. Almost every major commercial  website has a privacy policy. Visit one of the sites (Amazon, Facebook,  Twitter, etc.) in order to read and evaluate that policy. Is the policy  clear and comprehensible? Does it affor enough protection for site’s  customers? For example, check out a site such as https://policies.yahoo.com/in/en/yahoo/privacy/index.htm?redirect=nobook

cys402 secure software development project

QUESTION

I uploaded the project QUESTION and a sample

  • Students can select projects from Github, based on shared products / applications
  • Students will be walked through the accomplishment of their projects by means of:
    • shared files that describe the different project phases (files will be shared by the instructor incrementally)

Software security is of concern not just during development but throughout the lifetime of a program. In the course’s project you will take the role of a software engineering and experience the different stages (or cycles) of secure software engineering. The software you will work on will be provided by each team.

For details about the different tasks students need to go through, please refer to folder project_proposal

  • First Deliverable: Phase I: Project QUESTION (see full QUESTION of the deliverable in file `first_deliverable.pdf’ under project_proposal folder)

Share the GitHub link associated with the selected product / project

System plan

QUESTION

With the move to electronic health records, the immediate accessibility and security of patient health information, data, and systems has become paramount. Technical infrastructure, networks, interoperability, and IT security are now directly connected to the delivery of patient care and must be well planned, implemented, and maintained as well as be secure, redundant, and have high availability. 

Develop a high-level plan for the health IT system that you chose in Week 1. Include the following in your plan:

Steps 1–4

Step 1: Describe the technical infrastructure.

Step 2: Explain integration and interoperability requirements.

  • Step 3: Analyze security risks and mitigation.
  • Step 4: Develop high-level business continuity and disaster recovery requirements.
  • Analysis of risks of not addressing the Steps 1–4
  • Justification for each of the steps (as a response to the risks)
  • Format your plan in Microsoft Word using headings and paragraphs. 

Capture the flag

QUESTION

  • Vulnerability title for each of the three vulnerabilities found in the capstone environment
  • CVSS vector and score for each of the three vulnerabilities found in the capstone environment
  • Identify the affected component for each of the three vulnerabilities found in the capstone environment
  • Discussion as the QUESTION for each of the three vulnerabilities found in the capstone environment
  • Discussion for the Impact for each of the three vulnerabilities found in the capstone environment
  • Discussion for the technical fix for each of the three vulnerabilities found in the capstone environment
  • Discussion for the remediation for each of the three vulnerabilities found in the capstone environment
  • Discussion
    for the technical details including screenshots and explanation for the
    screenshot for each of the three vulnerabilities found in the capstone
    environment

Read the chapter 1 in the PDF and answer about three problems

Question

Assignment:      Chapter 1 (the      questions are in the PDF for Chapter 1 (pages 28 and 29)

Answer the following questions either as a text submission or attach a Word file – Pages files are not accepted

Problem 1.1,       1.3 (a., b., and c.), and 1.6

  1. Instructions

Problem 1.1:       three paragraphs minimum

Problem 1.3:       Three paragraphs minimum. One or more for a, one or more for b, one       or more for c.

Problem 1.6:       Use the attached “Attack Tree Starter File” to make your Attack       Tree

Instructions:

Quality is       preferred over quantity so make your answers very good.

Use only the       textbook for source material – no other references, please

  • Use of Chat       GPT or other AI is strictly forbidden and will be reported

Cyber Security Question

QUESTION

Write a paper (this includes the title page and reference page) describing the evolution, trends, issues, societal concerns, and application of technology in your intended career field.You must have at least 1 reference each for the evolution, trends, issues, and societal concerns sections.  This is a total of 4 references.  You may not duplicate references.  Only academic, peer-reviewed journals are allowed as references. (CYBERSECURITY IT THE INTENDED CAREER FIELD)

You may only have 1 quote per section of 20 words or fewer.

You may only use first person in the application section.

Paper should be free of all spelling and grammar errors.

Paragraphs shorter than 4 sentences will be considered filler and result in style point deductions.

CONTROL STRUCTURES: AUDITING

QUESTION

You apply the practical side of the module topic using your experience as a user, manager, or technology professional. This enables personal application where you can demonstrate knowledge of the course material.

Continuing your work as an Information Assurance Consultant, review tools to perform a quarterly review of access rights for a company with two thousand employees. Provide an access review of the following systems: physical access, computer network, VPN, system, database, and applications. The access reviewer is to have access to a list of active employees and employees terminated in the past 90 days. You have read about access tools in your readings. Here is a listing of some current access tools:

Secure Network Traffic Analysis and Anomaly Detection using Cisco Packet tracer

QUESTION

prepared a presentation for a ” Project Title : Secure Network Traffic Analysis and Anomaly Detection” the evaluation was good , but the feedback is that it is too wordy and lacks implementation.

implementation: 

1-could you execute it using Packet Tracer and generate both normal and anomaly traffic using what i mentioned in presentation, 3 ways for anomaly detection( Rule-Based Anomaly Detection-Statistical Anomaly Detection- Machine Learning-Based Detection Approach )?

explanations :  

2- attach a screenshot file to explain how to run the network and how to generate a traffic (normal and anomaly ) how to evaluate normal how to evaluate anomaly and how to detect them using 3 ways (what you  mentioned presentation) ?

MySQL Sample

QUESTION

1- Go to the following link

2 – Read the web page and click on download the MySQL Sample Database button

3- Extract the downloaded folder

4- Open MySQL Workbench and run the SQL script from the extracted folder

5- A schema called classic models should appear in the left panel of MySQL workbench

6- Study the tables and answer the following queries using SQL statments:

A- Who is the highest spending customer?

B- What is the total amount of revenue in 2003?

C- Who is the president of the company?

D- What is the QUESTION of the product that sold most in 2003?

What to turn in:

1- A SQL file with SQL statements answering the four queries

ASU Major Ims Network Components Questions

Question

Assignment: VoLTE & VoWiFi

Please answer the questions below:

1. Name the major IMS network components and give a short Question of each function.

2. How is it ensured that a SIP-message can only be sent by an authenticated device?

3. What are “Preconditions” and how does the mechanism work?

4. Why are Asserted Identities required?

5. Why is header compression beneficial in VoLTE?

6. How are call forwarding settings managed in VoLTE?

7. How are emergency calls handled in VoLTE networks?

8. Describe the main steps in handing over an ongoing VoLTE call to WiFi.

9. Describe the difference between VoWiFi cellular preferred and WiFi preferred.

10. Why is “floor control” required in Mission Critical Push to Talk Communication?