Complete Microsoft word Assignment (Computer Science Class)

Question Description

  1. Locate the document called Communication.docx – in our weekly D2L module.
  2. Save this document to your jump drive or desktop as “Word Quiz”.
  3. With all the information that you have learned in class you are going to turn this document into a letter format to your instructor letting them know all about computers.
  4. Add today’s date at the top left-hand side of this document.
  5. Add a salutation (name of the person you are sending this letter to) three lines after the date.
  6. Delete all the paragraph headings in this document easily identified by the all cap and bolded format.
  7. I would like the LAST sentence in this document to be bold and italic.
  8. The fourth paragraph is very important. Let’s have this paragraph stand out by indenting the entire paragraph to .3 on the left and .4 on the right margins.
  9. Move the tenth paragraph (about the modem speed) to make it the last paragraph of this paper. [do not be concerned about the features that you had applied in step 5]
  10. Change the font color of paragraph 5 to a medium shade of red.
  11. Shade the eight paragraph a light shade of gray.
  12. Add a new sentence at the end of the third paragraph. “Modems are useful.”.
  13. The second from last paragraph starting with the sentence – “To support the use of….” I would like to change the style of the paragraph to enhance the importance and visual appeal of the document. Leave the first sentence as it is but make the next three sentences bulleted points directly below the first sentence.
  14. Select the third paragraph – add a box/border around this paragraph.
  15. Check your spelling on this document, correct any errors. Clean up and format your document so that it looks professional. Your document should be single spaced with a blank line between paragraphs. This document should not exceed 2 pages.
  16. Add headers to this document include: your name [first and last], the file name, and the current date.
  17. Add an appropriate piece of clip art/online picture to this document, at the sixth paragraph. Format this image as follows; the size should be small- no larger than the paragraph, about two inches and format/wrap text behind the text.
  18. Add a table below paragraph 9. This table should be three columns across and three rows down. Format this table in the center, size about three inches in size. Insert a number [any number is just fine] in each of the cells.
  19. The font size of this document should be 11 points and the style should be Century Gothic for the entire document.
  20. Add a piece of WordArt at the bottom of the second page using the text “Modems” without the quote marks.
  21. Locate ISDN within your document and insert the trademark symbol.
  22. Add a proper cover page with the following features:
    1. Your name centered in the middle of the page. (Isaac Garmo)
    2. Place today’s date right below it in a font and size you feel appropriate. (09-22-2019)
    3. My name should appear on this title page. ( Professor Bradley)
  23. Save your document.
  24. Your file should be three pages long; title page and two-page document.

this homework assignment

Question Description

Discipline:
– Computer Science

Type of service:
Essay

Spacing:
Double spacing

Paper format:
APA

Number of pages:
2 pages

Number of sources:
4 sources

Paper detalis:

Instructions
The purpose of this homework assignment is to allow you to research theEnron fraud case and the compliance requirements of the Sarbanes-OxleyAct. You are to complete the following components:
 Provide researched information and references documenting yourfindings. Identify elements of fraud and compliance laws that have beendrafted as a result of Enron and other industries.
 Write an executive summary describing the Enron fraud case’s impact and the U.S. government’s reaction to it.
 Complete each section of the lab by following the instructions for the exercises in each section.
You will use a text document to develop your homework assignment by completing the sections listed below:

Lab 1.1a
From your computer workstation, create a new document called SOX Lab 1.Once you have created the document, complete the following exercises,and save your responses as the SOX homework assignment #1.
1. On your local computer, create the lab deliverable files.
o Review the following information about the Enron Corporation:
o Enron Corporation was an energy company that, at one point, was theseventh largest company in the United States and the largest trader ofnatural gas and electricity in the country. Enron started in the mid‘80s and, by the ‘90s, the company was involved with trading andownership in electric, coal, steel, paper, water, and broadbandcapacity. In 2001, Enron filed for bankruptcy, making it the largestbankruptcy in history at the time. An accounting scandal caused thecompany’s collapse. Thousands of Enron’s employees were laid off.Employees lost their life savings because of the loss of the company’sstock. Shareholders lost $11 billion.
2. On your local computer, open a new Internet browser window.
3. Using your favorite search engine, search for more information on the following topics regarding the Enron fraud case:
o early history of the investigation,
o misleading financial accounts,
o accounting scandal of 2001, and
o California’s deregulation and subsequent energy crisis.
4. In your homework assignment, summarize your findings and thedifferences between governance and compliance connected to the Enroncase.

Lab 1.1b
1. Using your favorite search engine, search for more information on thefollowing topics regarding the requirements of Sarbanes-Oxley:
o Incidents that led to passage of SOX Chronology of SOX passage from bill proposal through signing into law
o Pros and cons of Sarbanes-Oxley
o Sarbanes-Oxley Section 302
o Sarbanes-Oxley Section 401
o Sarbanes-Oxley Section 404
o Section 404’s consequences from small businesses
o Sarbanes-Oxley Section 802
o Sarbanes-Oxley Section 1107
2. In your homework assignment, describe the elements of the fraud Enron committed that led to the creation of SOX.
3. In your homework assignment, identify the other U.S. compliance laws that have been drafted as a result of the Enron case.

Lab 1.2
In your homework assignment, write an executive summary describing theimpact of Enron’s fraud case, describe the components of IT assessmentsand IT audits, and the U.S. government’s reaction to it and to otherindustry compliance needs.

NOTE: When you submit your homework assignment, you should combine theassignments into one document for grading. Please clearly mark theanswers for Lab 1.1a, Lab 1.1b, and Lab 1.2 within your submission bylabeling those sections within your assignment.

Please make sure you use 1 of the 3 article PDF’s provided as one of your references.
Thank you,

case assignment 1

Question Description

The following scenario is based on an actual attack deconstructed at a seminar. The names and locations have been removed to preserve the privacy of the organization in question.

Background:No-Internal-Controls, LLC is a mid-sized pharmaceutical company in the Midwest of the US employing around 150 employees. It has grown over the past decade by merging with other pharmaceutical companies and purchasing smaller firms.

Recently No-Internal-Controls, LLC suffered a ransomware attack. The company was able to recover from the attack with the assistance of a third party IT Services Company.

Attack Analysis:

After collecting evidence and analyzing the attack, the third party was able to recreate the attack.

No-Internal-Controls, LLC has a number of PCs configured for employee training

These training computers use generic logins such as “training1”, “training2”, etc. with passwords of “training1”, “training2”, etc.

The generic logins were not subject to lock out due to incorrect logins

One of the firms purchased by No-Internal-Controls, LLC allowed Remote Desktop connections from the Internet through the firewall to the internal network for remote employees

Due to high employee turnover and lack of documentation, none all of the IT staff were aware of the legacy remote access

The main office has only a single firewall and no DMZ or bastion host exists to mediate incoming remote desktop connections

The internal network utilized a flat architecture

An attacker discovered the access by use of a port scan and used a dictionary attack to gain access to one of the training computers

The attacker ran a script on the compromised machine to elevate his access privileges and gain administrator access

The attacker installed tools on the compromised host to scan the network and identify network shares

The attacker copied ransomware into the network shares for the accounting department allowing it spread through the network and encrypt accounting files

Critical accounting files were backed up and were recovered, but some incidental department and personal files were lost

Instructions:You have been hired by No-Internal-Controls, LLC in the newly created role of CISO and have been asked to place priority on mitigating further attacks of this type

You have been hired by No-Internal-Controls, LLC in the newly created role of CISO and have been asked to place priority on mitigating further attacks of this type.

  • Suggest one or more policies that would help mitigate against attacks similar to this attack
  • Suggest one or more controls to support each policy
  • Identify each of the controls as physical, administrative, or technical and preventative, detective, or corrective.
  • Keep in mind that No-Internal-Controls, LLC is a mid-sized company with a small IT staff and limited budget
  • Do not attempt to write full policies, simply summarize each policy you suggest in one or two sentences.
  • Clearly indicate how each policy you suggest will help mitigate similar attacks and how each control will support the associated policy
  • Be sure to follow APA formatting and provide references to support your key points in the case. Use the book and library resources to find references. Remember references add credibility to writing as well as providing proper credit to your sources.

Note: 100 point question

1 hour ago

PKI and Encryption at Work

Question Description

Learning Objectives and Outcomes

  • Develop a plan to deploy public key infrastructure (PKI) and encryption solutions to protect data and information.

Assignment Requirements

In this assignment, you play the role of chief information technology (IT) security officer for the Quality Medical Company (QMC). QMC is a publicly traded company operating in the pharmaceutical industry.

QMC is expanding its arena of work through an increase in the number of clients and products. The senior management of the company is highly concerned about complying with the multitude of legislative and regulatory laws and issues in place. The company has an internal compliance and risk management team to take care of all the compliance-related issues. The company needs to make important decisions about the bulk of resources they will need to meet the voluminous compliance requirements arising from the multidimensional challenge of expansion.

QMC will be required to conform to the following compliance issues:

  • Public-company regulations, such as the Sarbanes-Oxley (SOX) Act
  • Regulations affecting financial companies, companies that make loans and charge interest, such as the U.S. Securities and Exchange Commission (SEC) rules and Gramm-Leach-Bliley Act (GLBA)
  • Regulations affecting healthcare privacy information, such as Health Insurance Portability and Accountability Act (HIPAA)
  • Intellectual Property Law that is important for information asset protection particularly for organizations in the pharmaceutical and technology industry
  • Regulations affecting the privacy of information, including personal identification information, such as personally identifiable information (PII) regularly collected from employees, customers, and end users
  • Corporate governance policies including disclosures to the board of directors and the auditors and the policies related to human resources, governance, harassment, code of conduct, and ethics

Compliance with regulatory requirements implies encrypting sensitive data at rest (DAR) and allowing access to role-holders in the enterprise who require the access. It also implies that sensitive data in motion (DIM) or data that is being communicated via e-mail, instant message (IM), or even Web e-mail must be suitably protected and sent only to the individuals who have a right to view it. The company is conscious about the loss they may face in terms of penalty and brand damage if they fail to abide by the compliance laws, especially in the online information transfer phase. Therefore, as a dedicated employee, your task is to develop a content monitoring strategy using PKI as a potential solution. You will need to determine a process or method to identify multiple data types, processes, and organizational policies. Incorporate them into a plan, and select a PKI solution that will effectively address the content management needs of your company.

You need to present your PKI solution in the form of a professional report to the senior management.

Required Resources

None

Submission Requirements

  • Format: Microsoft Word
  • Font: Arial, 12-Point, Double-Space
  • Citation Style: APA
  • Length: 1–2 pages

Self-Assessment Checklist

Use the following checklist to support your work on the assignment:

  • I have identified specific data types related to the specific compliance regulatory requirements.
  • I have indicated a solution for sharing data beyond the borders of the organization.
  • I have appropriately selected and developed a PKI solution for content control.
  • I have followed the submission requirements.

Graph Algorithms

Question Description

Individual Homework: Graph AlgorithmsIn class we discussed finding a minimum spanning tree in anetwork of nodes and link. A network of nodes and links iscalled a “graph” in computer science. I know you arethinking “graph” means something like � = �$, but this issomething completely different, with the same name. Agraph is literally a set of nodes and a set of links.Walking a graphA “walk” in a graph is moving from node to node along links.For example, BCABD is a walk in the graph to the right.However, AEB is not a walk, because you can’t go directlyfrom A to E.1. Give an example of a walk in this graph that visits four different nodes.2. Give an example of a walk that starts and ends at the same place.A walk that starts and ends at the same place is called a “circuit.” If the circuitdoes not have any repeated nodes (other than the fact that the start and end arethe same), it is called a “cycle.” For example, BDFB is a cycle containing 3 nodes.3. Give an example of a circuit that goes through all the nodes in this graph.4. Find a cycle containing 4 nodes.5. Find a cycle containing 5 nodes.6. Try to find a cycle containing 6 nodes. (Remember a cycle can’t touch a node more than once.)7. Try to find a cycle containing all 7 nodes.Euler and the Bridges of KönigsbergLeonhard Euler (pronounced “oiler”—it’s German, actually Swiss) came up with the concept of graphswhen he was intrigued by a classical puzzle called the Bridges of Königsberg. You can read more about iton the Base CS blog. Because of this puzzle and Euler’s solution, we call certain kinds of walks on graphs“Eulerian walks.” An Eulerian walk hits all the links in the graph exactly once. Likewise, an “Euleriancircuit” is a walk through the graph that hits all the links exactly once and you end up where you started.For example, in the small graph to the left, IHKJIK is anEulerian walk. (You can trace the nodes in that order withoutlifting your pencil.) On the other hand, in the small graph tothe right, there is no Eulerian walk or Eulerian circuit.8. Find an Eulerian walk in the graph at the top of the page.9. You can tell if a graph has an Eulerian walk or Eulerian circuit by trying to find one. But if youcan’t find one, how do you know if the graph really doesn’t have one, or if you just haven’t lookedhard enough yet? There is actually a way to know for sure. Figure this out yourself, or read it inthe blog cited above. Then explain the method here in your own words.ABCDEFG-4 -3 -2 -1 0 1 2 3 4 5-112345HIKJLPNMMinimum Spanning Tree and Kruskal’s AlgorithmRecall Kruskal’s algorithm for finding the minimum spanning tree in a graph with link costs. (Get thenotes from someone if you missed class.)10. Use Kruskal’s algorithm to find a minimum spanning tree for each of these graphs.a.b.

When looking at the CIA triad in a networked setting, what are some of the first things we should be setting up to ensure it’s appropriate process?

Question Description

(recommended minimum 75 words)

Respond:

When looking at the CIA triad in a networked setting, what are some of the first things we should be setting up to ensure it’s appropriate process? You say that they need to educate staff. I agree. What things should be done to educate them? Should it be computer based training? Should it be seminars? What’s the best method for delivery?

Respond:

There are 10 top threats to information security that all businesses need to be aware of when designing their own security: rapid development of technology, social media attacks, mobile malware, third-party entry, neglecting proper configuration, outdated security software, lack of encryption, corporate data on personal devices, and inadequate security technology (“Top 10 Threats to Information Security”, n.d.). When you look at these threats it is very easy to see how they can all apply to a University campus where you will have not just students and teachers but also contractors doing work or maintenance, visitors touring the campus, etc. which can become a security nightmare. As you can see from those examples there can be a problem from both outside and inside the network and it can be intentional or non-intentional such as a direct attack on the network itself or an employee or student opening up a phishing email but there are some best practice policies that businesses use to reduce the threat.

Policies and procedures are the first layer of all security designs and having effective policies can reduce the risk of attacks. Access control policies are one of the most important policies and is based on the “least privilege” concept, only allowing the least amount of access to the network that is needed for the user such as having a separate limited guest internet access versus access to the main corporate network access. In a university setting you also have libraries with computers as well as satellite workstations that anyone can use so two-factor authentication policies would be a good idea to establish who is using the computers and if they have authorization to do so. A third policy that can be beneficial is running security audits on all the systems and reporting any possible weaknesses that were found which when done regularly can prevent possible intrusions and attacks. These were just a few useful policies but there are many more that can be established depending the expanding needs of the university.

References:

“Top 10 Threats to Information Technology”. (n.d.). Georgetown University. Retrieved from https://scsonline.georgetown.edu/programs/masters-technology-management/resources/top-threats-to-information-technology

Respond:

When looking at the CIA triad in a networked setting, what are some of the first things we should be setting up to ensure it’s appropriate process? You say that they need to educate staff. I agree. What things should be done to educate them? Should it be computer based training? Should it be seminars? What’s the best method for delivery?

Its a case study. Please go through the requirements.

Question Description

Week 2 Strategic Use of Information Resources

Topics:

– Using information resources to achieve strategic aims

– Understanding the importance of Information systems and culture

Readings:

Chapter 2

Textbook: Pearlson, Keri E., and Saunders, Carol S. Managing & Using Information Systems: A Strategic Approach, 5th Edition, Wiley, 2010 ISBN: 978-1-1182-8173-4 Note: This book is available as an eBook from the Wiley Publishers.

Learning Tasks

The only assignment you have this week is the case study 1 and is due on Sunday, September 8, 2019 at 11:59 PM Eastern.

The problem-oriented method

A successful case study analyses a real-life situation where existing problems need to be solved. There are six steps in the problem-oriented method.

The Case is the “real life” situation.

Writing the case study

Generally, there are eight sections in a case study. Use this as a guideline to write your case study.

Synopsis/Executive Summary

•Outline the purpose of the case study.

•Describe the field of research — this is usually an overview of the company.

•Outline the issues and findings of the case study without the specific details.

•Identify the theory that will be used to analyse the case study.

•The reader should be able to get a clear picture of the essential contents of the study.

•Note any assumptions made. You may not have all the information you would like, so some assumptions may be necessary

e.g. “It has been assumed that..

“Assuming that it takes half an hour to read one document..

Findings

•Identify the problems found in the case.

•Each analysis of a problem should be supported by facts given in the case together with the relevant theory and course concepts.

•It is important to search for any underlying problems; for example, cross-cultural conflict may be only a symptom of the underlying problem of inadequate policies and practices within the company.

•This section is often divided into sub-sections, one for each problem.

Discussion

•Summarise the major problem/s.

•Identify alternative solutions to this/these major problem/s (there is likely to be more than one solution per problem).

•Briefly outline each alternative solution and then evaluate it in terms of its advantages and disadvantages.

•There is no need to refer to theory or coursework here.

Conclusion

Sum up the main points from the findings and discussion.

Recommendations

•Choose which of the alternative solutions should be adopted.

•Briefly justify your choice and explain how it will solve the major problem/s.

•This should be written in a forceful style as this section is intended to be persuasive.

•Integration of theory and coursework is appropriate here.

Implementation

•Explain what should be done, by whom and by when.

•If appropriate, include a rough estimate of costs (both financial and time).

References

Make sure all references are cited correctly.

Appendices (if any)

Attach any original data that relates to the study, which would have interrupted the flow of the discussion in the main body.

Reading

Case study 1

Internet Programming

Question Description

Open the web application and review the files
1. Open the XEx06Reservation web application.
2. Review the code in the Request.aspx web page. Then, set Request.aspx as the start
page for the application.
3. Run the Request page to see how much work has been done for you. Notice that it
includes the header, footer, headings, labels, text boxes for the arrival date and first
name, and the buttons. So your job is to add the rest of the ASP.NET controls.
Add the controls for the form
4. Note that the control for the arrival date is just a text box. Then, add a text box for the
departure date that’s like the one for the arrival date.
5. Add the drop-down list for the number of people, with choices of 1, 2, 3, and 4.
6. Add a radio button list or three radio button controls for bed type. Note that the div
that will contain these controls has a “bedtype” class already assigned.
7. Add the text boxes for the last name, email address, and telephone number entries.
Add the C# code for the form
8. Code an event handler for the Click event of the Submit button that displays this
message in the label that’s below the buttons:
Thank you for your request.
We will get back to you within 24 hours.
9. Code an event handler for the Click event of the Clear button that returns all the
control values to their defaults. If you used individual radio buttons for the bed type,
you may need to turn the checked attribute off for the Two Queens and One Queen
options as well as turning the checked attribute for the King option on.
Add the required field validators
10. Add the required field validators to the right of the arrival date, departure date, first
name, last name, email address, and telephone number fields. The error message
should just be “Required Field”. Set the CssClass property for this and all the other
validators in this exercise to “text-danger”.
Add the compare validators
11. Add a compare validator for the arrival date text box. This validator should check
that a date is entered into this text box.
12. Add a compare validator for the departure date text box. This validator should check
that the departure date is after the arrival date.
13. Test these validators, and fix any problems. When you test the arrival date for a valid
date entry, keep in mind that many different formats are acceptable.
Add the regular expression validators
14. Add regular expression validators for the email address and telephone number fields.
15. Test these validators.
Make any final adjustments
16. Test the application one last time, and make any final adjustments. For instance, to
get the error messages to display properly, the Display property for each one should
be set to Dynamic, and the CssClass property should be set to “text-danger”.

In this Assignment you will submit a document that demonstrates that you understand how to install Windows 10 in a virtualized environment and how to configure various options

Question Description

IT261-1: Configure a desktop operating system.

Purpose

To engage you in the process of acquiring knowledge regarding the procedure for downloading or upgrading a desktop operating system and to enable you to identify the challenges a user may encounter when installing virtualization software. Your process should be comprehensive, demonstrating technical writing skills and self-awareness about steps needed to have a successful download or upgrade of an operating system. The assignment has to be in Standard English and demonstrate superior organization.

Assignment Instructions

Use your favorite search engine (e.g., Google®) and the course resources (e.g., lab videos, ebook) and conduct research before creating this document.

In this Assignment you will submit a document that demonstrates that you understand how to install Windows 10 in a virtualized environment and how to configure various options. Use the Snipping Tool™ program, or any other appropriate screen capture program, to capture all of the screenshots.

Take a look at the following steps needed to complete this Assignment. Please see the grading rubric below. When you have completed the Assignment, submit your document to the unit Dropbox.

  1. Explain the purpose of the host operating system.
  2. Describe the process of configuring your system for the Windows 10 installation.
  3. Explain the amount of memory you need to have before installing Windows 10 as your current operating system.
  4. Include two screen captures of the installation process plus one last screen capture of the Windows 10 Start/Welcome screen (a total of 3 screen captures).
  5. Explain any parts of the installation that could be confusing or challenging for a novice user.
  6. Explain the purposes and uses of virtualization software and virtualization.

Assignment Requirements

Here are the paper requirements:

  1. Include a cover page.
  2. Include a separate page with the title “References” as the last page in the Word document.
  3. Include the screenshots in the body of the paper.
  4. Use Font Times New Roman or Arial 12 pt. Double spacing is required.
  5. Include any sources you used for your research.

The paper is due by the end of the unit.

In your paper you must demonstrate knowledge of this week’s topic(s). Your goal is to demonstrate to your professor that you understand this material.

The paper must be written in your own words. APA style formatting, a cover page, and a reference page are required. Cite all references used and include them on the reference page.

How to reference a website in APA style

Structure: Last Name, F. (Year Published). Article title. Retrieved from URL

Example: Young, A. (2015). More on operating systems. Retrieved from www.os.com

How to cite a source in APA style

Structure: (Last Name, Year Published).

Example: (Young, 2015).

For more information on APA style formatting, go to APA Style Central under Academic Resources of this course or visit the Writing Center.

STP project phase 1 Information Governance

Question Description

While it should go without stating, information related to each of STP’s customers and the products that you are transporting for them is highly sensitive, and in some cases top secret.You want to make sure that any IG Program that STP ultimately implements will allow STP to retain all of the information about its customers, the product transported, and the particular haul that it is required to keep pursuant to federal and state law.You want to insure STP that the proper information will be retained that it might need for purposes of litigation and e-discovery. At the same time, you don’t want STP to keep unnecessary information for extended periods of time, thereby increasing the cost and time involved with processing and retention.

  • First, select and list 10 individuals to serve on your IG project team.Explain why you selected the team members that you did.
  • Conduct the necessary research for each of STP’s state of home office (Kentucky), and for the state of each of its primary hubs (Texas and California), that will allow you to (a) educate yourself and your team members on the mandatory information retention requirements and privacy consideration for each of the three states, and (b) be able to intelligently discuss the legal and regulatory requirements with in-house counsel. You will want to conduct internet research on this and may also want to review Appendix B in your text book.Do not ignore this area of the project.
  • Ultimately, your team will be required to create a “risk profile” and risk analysis, that will describe the set of risks facing STP in achieving its business objectives while protecting its information and that of its customers, LJPs and ISAs, and which will allow STP to assess the likelihood these risks hold and their potential impact, if materialized, and in addition will permit STP to identify risk mitigating factors to be implemented.You need to brainstorm in order to present the information to your team members that will facilitate the creation of a risk profile and analysis. To that end, create a top-10 list of the greatest risks to information that STP will face, ranking your list in order from highest or greatest risk to lowest, for each risk identified, state whether you believe the risk could be assumed, transferred or mitigated in full or in part.Also, for each risk identified identify the individual, title or business unit that the team member will want to contact in order to obtain additional information about the fundamental activity that will assist your team in fully completing the risk profile and analysis.