support@homeworkmarkettutors.com

Call toll free: +1 (304) 900-6229 or Request a call

Introduction to Information Security

Throughout this course, you will be working with a scenario in which some basic background information is provided about a consulting firm. This scenario and information is typical in many companies today. select a company that you are familiar with that is facing a similar situation. The company can be real or fictitious, but the framework and problems that it faces should be similar. The assignments that you complete each week are based on the problems and potential solutions that similar companies may face. The end goal for these assignments is to analyze the problems that the company faces with respect to the upcoming audit, and provide guidance on how it can provide security for its infrastructure. The case study shows a company that is growing, and its security posture needs to be updated based on this growth. Based on the recent initial public offering (IPO), the company has new regulatory requirements that it must meet. To meet these requirements, a review of the current security must be conducted. This provides a chance to review the current security mechanisms and analyze the threats that the company could face. In addition, the company needs to expand its current network infrastructure to allow employees to work more efficiently, but in a secure environment. What problems does the company currently face, and how does the expansion pose new threats? Choose and describe the company that you will use in the scenario. Describe the need for information security, what potential issues and issues risks exist, and what benefits the company can gain from the new project. Describe what new challenges exist with the new project to allow consultants to work on-site. What challenges now apply to the company with respect to the recent IPO? The template document should follow this format: Security Management Document shell Use Word Title page Course number and name Project name Your name Date Table of Contents (TOC) Use an autogenerated TOC. This should be on a separate page. This should be a maximum of 3 levels deep. Be sure to update the fields of the TOC so that it is up-to-date before submitting your project. Section Headings (create each heading on a new page with “TBD” as content, except for Week 1) Week 1: Introduction to Information Security This section will describe the organization and establish the security model that it will use. Week 1: Introduction to Information Security Choose and describe the company that you will use in this scenario. Describe the need for information security, what potential risks or issues exist, and what benefits the company can gain from the new project. Describe what new challenges exist with the new project to allow consultants to work on-site. What challenges now apply to the company with the recent IPO taking place? Section 1 should be 2–3 pages long.

#Introduction #Information #Security

Share This Post

Email
WhatsApp
Facebook
Twitter
LinkedIn
Pinterest
Reddit

Order a Similar Paper and get 15% Discount on your First Order

Related Questions