Sign In
Not register? Register Now!
Pages:
11 pages/β‰ˆ3025 words
Sources:
7 Sources
Style:
APA
Subject:
IT & Computer Science
Type:
Research Paper
Language:
English (U.S.)
Document:
MS Word
Date:
Total cost:
$ 80.19
Topic:

Cyber security Incident Report, Executive Briefing and Summary

Research Paper Instructions:

You've recently been promoted to the role of a cybersecurity incident manager as part of a new contract with a major media and entertainment company. The company requires its employees, artists, and clients to have wireless and mobile device access to company networks. Because of the bring your own device policy, there has been an increase in the number of cybersecurity incident reports. You realize that you need to increase awareness of security standards. In your security monitoring of the company networks, you use tools that track employee behavior.
You want company leadership to understand the technologies used in wireless networks and mobile device management, and you want those leaders to be educated about the implementation, threats, and safeguards for all devices-- including personal units that are used for work-related tasks. You believe that executive leadership needs to incorporate these kinds of safeguards as part of its business strategy. You decide to compile a cybersecurity incident report that you will send to management. You will list the actions, defense, and preventative measures you have taken to address threats and why.
The report will incorporate terminology definitions, information about the cyber kill chain, and impact assessments. Your cyber incident report will need to illustrate the threats you discovered and the resolutions you employed. You want leadership to be confident about the strategy you have used to defend the company's networks.
Today's companies face many different security challenges to their networks, and a company's incident manager needs to be ready to respond to potential threats. Some of those threats can occur from the actions of well-intentioned employees who fail to follow security protocols, and others can arise from disgruntled workers who may be able to access accounts on personal devices long after leaving an organization.
Wireless devices and bring your own device (BYOD) computing in the workplace often increase productivity and convenience, but such ubiquitous access to resources can be a significant threat to organizational security, and BYOD computing adds another layer of concern for the incident manager.
Remote management, such as tracking and data swipes, helps to locate devices containing company data and to eliminate any unauthorized viewing of that data. Authentication, access controls, and strong encryption are just some of the security measures that need to be part of a secure wireless network and mobile device management practices in the workplace. However, security will need to evolve in order to protect against employees who may have malicious intent. It will need to include behavior cues as well as effective countermeasures, as the need for greater employee availability drives more wireless computing and BYOD integration in the workplace.
For this project, you will take a close look at the variety of threats facing an incident manager as you develop a cybersecurity incident report (CIR) for management with an executive summary, along with an executive briefing for a company. For details on the length of the assignments, see the final step of the project.
Step 1: Develop a Wireless and BYOD Security Plan
Since the company you work for has instituted a bring your own device (BYOD) policy, security attitudes have been lax and all sorts of devices, authorized and unauthorized, have been found connected to the company's wireless infrastructure. In this first step, you will develop a wireless and BYOD security plan for the company.
Use the NIST Guidelines for Securing Wireless Local Area Networks (WLANs) Special Publication 800-153 to provide an executive summary to answer other security concerns related to BYOD and wireless. Within your cybersecurity incident report, provide answers to the threat of unauthorized equipment or rogue access points on the company wireless network and the methods to find other rogue access points. Describe how to detect rogue access points and how they can actually connect to the network. Describe how to identify authorized access points within your network.
Within your plan, including how the Cyber Kill Chain framework and approach could be used to improve the incident response times for networks.
Include this at the beginning of your CIR as the basis for all wireless- and BYOD-related problems within the network. Title the section "Wireless and BYOD Security Plan."
Click the following link to learn more about security management: Security Management.
In the next step, you will explore a scenario on suspicious behavior, and your report will provide another section of your CIR.
Step 2: Track Suspicious Behavior
You've completed your wireless and BYOD security plan. Now it's time to take a look at another workplace situation.
You have been notified of an employee exhibiting suspicious behavior. You decide to track the employee's movements by using various tools and techniques. You know the location and time stamps associated with the employee's mobile device.
How would you track the location of the company asset?
Explain how identity theft could occur and how MAC spoofing could take place in the workplace. How would you protect against both identity theft and MAC spoofing? Address if it is feasible to determine if MAC spoofing and identity theft have taken place in the workplace. Include a whitelist of approved devices for this network. Examples may include authorized access points, firewalls, and other similar devices.
Are there any legal issues, problems, or concerns with your actions? What should be conducted before starting this investigation? Were your actions authorized, was the notification valid, or are there any other concerns? Include your responses as part of the CIR with the title "Tracking Suspicious Behavior."
In the next step, you will explore another workplace scenario, and your responses will help you formulate a continuous improvement plan, which will become another part of your CIR.
Step 3: Develop a Continuous Improvement Plan
Now that you've completed the section on tracking suspicious behavior for your CIR, you are confronted with another situation in the workplace.
You receive a memo for continuous improvement in the wireless network of your company, and you are asked to provide a report on the wireless network used in your company. You have been monitoring the activities on the WPA2. Provide for your leadership description of wired equivalent privacy and also Wi-Fi protected access networks, for education purposes. Include the pros and cons of each type of wireless network, as well as WPA2.
Since WPA2 uses encryption to provide secure communications, define the scheme for using preshared keys for encryption. Is this FIPS 140-2 compliant, and if not, what is necessary to attain this? Include this for leadership. Include a list of other wireless protocols, such as Bluetooth, and provide a comparative analysis of four protocols including the pros, cons, and suitability for your company.
Include your responses as part of the CIR with the title "Continuous Improvement Plan."
In the next step, you will look at yet another workplace scenario, and you will use that incident to show management how remote configuration management works.
Step 4: Develop Remote Configuration Management
You've completed the continuous improvement plan portion of the CIR. Now, it's time to show how your company has implemented remote configuration management.
Start your incident report with a description of remote configuration management and how it is used in maintaining the security posture of your company's network. Then, consider the following scenario:
An undocumented device is found on the company network. You have determined that the owner of the device should be removed from the network. Implement this and explain how you would remove the employee's device. How would you show proof that the device was removed?
Include your responses as part of the CIR with the title "Remote Configuration Management."
In the next step, you will illustrate how you investigate possible employee misconduct.
Step 5: Investigate Employee Misconduct
n this portion of your CIR report, you will show how you would investigate possible employee misconduct. You have been given a report that an employee has recorded logins during unofficial duty hours. The employee has set up access through an ad-hoc wireless network. Provide a definition of ad hoc wireless networks and identify the threats and vulnerabilities of a company. How could this network contribute to the company infrastructure and how would you protect against those threats? Use notional information or actual case data and discuss it.
Address self-configuring dynamic networks on open access architecture and the threats and vulnerabilities associated with them, as well as the possible protections that should be implemented. From your position as an incident manager, how would you detect an employee connecting to a self-configuring network or an ad hoc network? Provide this information in the report. How would signal hiding be a countermeasure for wireless networks? What are the countermeasures for signal hiding? How is the service set identifier (SSID) used by cybersecurity professionals on wireless networks? Are these always broadcast, and if not, why not? How would you validate that the user is working outside of business hours?
Include your responses as part of the CIR with the title "Employee Misconduct."
In the next step, you will use lab tools to analyze wireless traffic.
Step 6: Prepare the Cybersecurity Incident Report, Executive Briefing, and Executive Summary
You've completed all of the individual steps for your cybersecurity incident report. It's time to combine the reports you completed in the previous steps into a single CIR.
cybersecurity Incident Report (CIR): Your report should be a minimum 12-page double-spaced Word document with citations in APA format. The page count does not include figures, diagrams, tables or citations.
Note: In-text citation and deliverable dates are very important in this paper.

Research Paper Sample Content Preview:

Cyber Security
Institutional Affiliation
Students Name
Course
Date
Cyber Security Incident Report
Executive Summary
As of late, an occurrence happened in the network that has drawn out the need to refocus on network security here at Omni Tech. The assault that happened on the network utilized a PC that was brought to work by a worker through the Bring Your Own Device BYOD program. The reason for this Cyber Incident Report is to play out an investigation of the net passageways, identify vulnerabilities, dangers, and noteworthy items to avoid a future event. The workstation was left on the premises medium-term, which is the point at which the device played out an assault which endeavored to use a PHP vulnerability (OSVDB-12184) (Alsmadi, 2019). The vulnerability can prompt an unauthorized data revelation. While the assault was not successful (this vulnerability was fixed for the webserver), it shows the importance of improvising the BYOD policy, strategies monitoring, and managing network.
Both the BYOD and wireless policies should be improved to monitor and ensure the execution of a good rogue passage (AP) scanning and strengthen the Cisco ISE setup and its pernicious activity reaction. The organization has to actualize a local setup system, which will enable it to have effective controlling, management, and securing of all devices in the network – those that are arranged, and those that are acquainted with the network through the BYOD policy (Alsmadi, 2019). In the event that these moves were made, the assault that was performed against the webserver would have been avoided.
Wireless and BYOD Security Plan
In 2018 the organization displayed a BYOD policy that gave permission for the authorized end consumers to come with their own devices, explicitly workstations, to work. To permit private devices to access, the network needed Wi-Fi by all accounts, to be a phenomenal option in contrast to benefits, for instance, the decline in association cost in hardware purchases. In order to identify the openings in the security, we considered the systematic method of a cyber-kill cycle. The thought reason for choosing this approach is to guarantee that the organization is putting together security choices and estimations with respect to a sharp comprehension of the enemy pernicious entertainer. The following is a presentation of Cyber Kill phases:
Cyber Kill Chain
Figure 1
The representation gives a system to look on the threats that might happen at their different stages. Assaults ordinarily follow a certain stages of surveillance, conveyance, establishment, direction, and control. Realizing this makes the experts identify the next steps of an aggressor so they may concentrate on guaranteeing that those objectives are ensured. The observation stage can be difficult to identify and cement in light of the way that it does not need any direct participation with the network being targeted, that is the certifiable goal. Aggressors apply systems, for instance, asking about information on delegates by methods from social sites or cooperated get-togethers. The weaponization phase is the time when an assailant manufactures as they can exploit a vulnerability, by and large, making auxiliary entry get to. Movement...
Updated on
Get the Whole Paper!
Not exactly what you need?
Do you need a custom essay? Order right now:

πŸ‘€ Other Visitors are Viewing These APA Research Paper Samples:

HIRE A WRITER FROM $11.95 / PAGE
ORDER WITH 15% DISCOUNT!