Free Essay

Assignment 1: Computer Forensics Overview

In:

Submitted By bmrboy23
Words 1397
Pages 6
Assignment 1: Computer Forensics Overview
CIS 417 Computer Forensics

Computer forensics is the process of investigating and analyzing techniques to gather and preserve information and evidence from a particular computing device in a way it can be presented in a court of law.
The main role of computer analyst is to recover data including photos, files/documents, and e-mails from computer storage devices that were deleted, damaged and otherwise manipulated. The forensics expert’s work on cases involving crimes associated with internet based concerns and the investigations of other potential possibilities on other computer systems that may have been related or involved in the crime to find enough evidence of illegal activities. Computer experts can also use their professional knowledge to protect corporate computers/servers from infiltration, determine how the computer was broken into, and recover lost files in the company.
Processes are used to obtain this information and some of the processes are as follows; * Investigation process: Computer forensics investigations will typically be done as part of a crime that allegedly occurred. The first step of the investigation should be to verify that a crime took place. Understand what occurred of the incident, assess the case, and see if the crime leads back to the individual. * System Description: Next step, once you verified the crime did occur, you then begin gathering as much information and data about the specific incident. The forensics expert then begins taking notes every step of the way. The not taking consist of describing and the analyzation of the actual system of interest such as they type of system, where it took place, who and what exactly was involved, and how it is all linked together such as network connections. * Evidence Acquisition: The evidence firstly copied at least three to four times to have backup files of any had dive, etc. The sources of the data found, the data would then be saved and placed as vital and non-vital evidence. The data acquired would then be carefully verified and ensure the chain of custody be followed. * Timeline Analysis: During the above processes, the start investigation and analysis in your forensics lab, a full timeline with time, date, what was used should be kept. * Media and Artifact Analysis: In most cases there will be an abundance of information that you will be searching through. String or Byte Search: Here it will consist of tools help in searching very low-level raw images. You realize what you are looking then you can use this method to find it. * Data Recovery: During data recovery entails recovering data from the file system labeling it, time it was accessed along with the time stamps the programs was last used will be accessed. * Reporting Results: During the reporting results which is the last step in computer forensics analysis, is reporting the information found which includes, but not limited to depending on what the investigation entails is; describing what actions were performed during the process, determining what other actions may be needed to be performed to potentially find more information, and recommending improvements to policies, guidelines, procedures, tools, and other aspects of the entire process.
There can be major issues computer forensics examiners may face which can be categorized into three wider groups; legal issues, administrative issues, and technical issues.
Some of the issues pertaining to these include; * Encryption: Encryption prevents access to data unless the analyst has password or encryption key. * Increased Storage Space: Most storage media have large amount of data stored in it, which for the examiner means they must have computers with equally more processing power in them to be able to analyze the data fast and accurately. * New Technology: The world of computers is evolving so fast, there is always an introduction to new hardware and software and constant updates and changes of Operating Systems. New hardware and software along with constant changes of operating systems and programs in general make it difficult for a computer forensics person to always be up to date with the latest. Each time there is potentially a new challenge. * Legal issues: This may distract the findings of the examiner, an example is Trojan Defense. Administrative Issues: Administrative issues may include accepted standards that are guidelines in computer forensic, and another administrative issue is fit to practice which shows that there is no body that checks the competence in this profession.
Provide an overview of how computing devices are used in crimes of today and how these crimes can affect a company's data and information.
An overview of some of the crimes used in cyber technology is: * Hacking: Hacking is breaking into a computer system, knowingly or unknowingly, to gain unauthorized access to vulnerable data. * Phishing: Phishing is a crime that involves attempting to acquire personal information to use without authorization using things such as phishing emails. This includes; usernames and passwords, credit card information, bank account information, by pretending to be a trustworthy source by directing them to a fake site or unsecure site. * Computer viruses: Computer viruses are written and place on a computer unknowingly wish can damage a computer by replicating itself while using up memory which can potentially be transmitted across a network. * Cyber stalkers: Cyber stalkers gather user information using chat rooms, online forums, and social networks. * Identity theft: Identity theft is the use of a person’s identity to purchase items on credit, obtain bank account information, and so on… Phishing is a way to obtain a victims information.
Much of the information stolen/acquired can be used for other various crimes such as selling information for stock/securities fraud, personal gain in general, or strategic moves for a competitive company.
Discuss how computer forensics investigations pertain to the law and trying of cases.
Computer forensics is used to obtain potential evidence in many types of cases. Computer forensics experts can use this information to find concerns such as but not limited to; copyright infringement, money laundering and embezzlement, corruption, piracy, stalking or harassment, theft of intellectual, personal and/or private information, fraud, unauthorized access to confidential information, and child pornography.
A forensics specialist will be brought into the matter to help with much of the case by making ascertain whether or not the computer in question contains information relevant to the case handled in the court of law. The specialist will assists in preparing and responding to interrogatories based on their findings. The specialist will retrieve and examine information that is accessible only through the use of various forensics tools and methods that are used to produce the results they are potentially looking to acquire. The forensic specialist is also developing court reports. He is liable to planning and providing expert testimony in the court of law when needed.
Explain how you could assist in investigating the potential ongoing sexual harassment complaints and determine how you would communicate this to the Board of Directors.
Data Retrieval: As a computer forensic expert, we’d have the capability of uncovering potential evidence long after its deletion, going back to before it was encrypted, and after the hard drive was reformatted. By analyzing Internet and computer activity, we’d have the capability to locate where an email or fax originated, determine who accessed and downloaded specific files and when along with where they were sent, the times there were used and last accessed and identify which websites a user visited or what files he or she downloaded.
Monitoring: A company or individual can have the capability and right to use computer forensic techniques to watch over employee computer usage. The monitoring can be done by either installing software or by hiring a computer forensics investigation firm. The information gathered during this time will then be presented to the board in terms of photos, links to several sites, emails, after the investigation is completed in full.

References:
Caloyannides, M. A. (2004). Privacy Protection and Computer Forensics. Norwood: Artech House Inc.
Nelson, B., Phillips, A., & Steuart, C. (2010). Guide to Computer Forensics and Investigations. Boston: Course Technology.
Pepe, M., Mandia, K., & Prosise, C. (2003). Incident response & computer forensics. McGraw Hill/Osborne.
Rocha, L., & Alonso-Parrizas, A. (2014, Aug 6). Computer Forensics and Investigation Methodology – 8 STEPS. Retrieved Oct 12, 2015, from countuponsecurity: http://countuponsecurity.com/tag/reporting-results/
Vacca, J. R. (May 2005). Computer forensics computer crime scene investigation. Thomson PlaceBoston: Charles River Media.

Similar Documents

Free Essay

Cis 417 Week 2 Assignment 1

...WEEK 2 ASSIGNMENT 1 To purchase this visit here: http://www.activitymode.com/product/cis-417-week-2-assignment-1/ Contact us at: SUPPORT@ACTIVITYMODE.COM CIS 417 WEEK 2 ASSIGNMENT 1 – COMPUTER FORENSIC OVERVIEW Suppose you were recently hired for a new position as the computer forensics specialist at a mediumsized communications company. You have been asked to prepare a presentation to the Board of Directors on your main duties for the company and how your position could help achieve business goals based on security and confidentiality. You are also aware that the company has just had some issues with employee complaints of ongoing sexual harassment over email and instant messaging systems but has been unable to obtain adequate evidence of any kind. Write a two to three (2-3) page paper in which you: 1. Explain the basic primary tasks, high-level investigation processes, and challenges of a computer forensics specialist. 2. Provide an overview of how computing devices are used in crimes of today and how these crimes can affect a company’s data and information. 3. Discuss how computer forensics investigations pertain to the law and trying of cases. More Details hidden… Activity mode aims to provide quality study notes and tutorials to the students of CIS 417 Week 2 Assignment 1 – Computer Forensic Overview in order to ace their studies. CIS 417 WEEK 2 ASSIGNMENT 1 To purchase this visit here: http://www.activitymode.com/product/cis-417-week-2-assignment-1/ ...

Words: 679 - Pages: 3

Premium Essay

Cis 417 Complete Class All Assignments and Case Studies

...COMPLETE CLASS ALL ASSIGNMENTS AND CASE STUDIES To purchase this, Click here http://www.activitymode.com/product/cis-417-complete-class-all-assignments-and-case-studies/ Contact us at: SUPPORT@ACTIVITYMODE.COM CIS 417 COMPLETE CLASS ALL ASSIGNMENTS AND CASE STUDIES CIS 417 WK 2 Assignment 1 - Computer Forensic Overview, CIS 417 WK 3 Case Study 1 - BTK, CIS 417 WK 4 Assignment 2 - Forensic Lab Design, CIS 417 WK 5 Case Study 2 - External Intrusion of the PlayStation Network, CIS 417 WK 6 Assignment 3 - Securing the Scene, CIS 417 WK 7 Case Study 3 - Casey Anthony Trial, CIS 417 WK 8 Assignment 4 - Data-Hiding Techniques, CIS 417 WK 10 Term Paper - Investigating Data Theft, Click Here to Buy this; http://www.activitymode.com/product/cis-417-complete-class-all-assignments-and-case-studies Activity modeaims to provide quality study notes and tutorials to the students of CIS 417 Complete Class all assignment in order to ace their studies. CIS 417 COMPLETE CLASS ALL ASSIGNMENTS AND CASE STUDIES To purchase this, Click here http://www.activitymode.com/product/cis-417-complete-class-all-assignments-and-case-studies/ Contact us at: SUPPORT@ACTIVITYMODE.COM CIS 417 COMPLETE CLASS ALL ASSIGNMENTS AND CASE STUDIES CIS 417 WK 2 Assignment 1 - Computer Forensic Overview, CIS 417 WK 3 Case Study 1 - BTK, CIS 417 WK 4 Assignment 2 - Forensic Lab Design, CIS 417 WK 5 Case Study 2 - External Intrusion of the PlayStation Network, CIS 417 WK 6 Assignment 3 - Securing the...

Words: 490 - Pages: 2

Premium Essay

Cis 4203 Forensics Discussion 1 - Overview of Evidence

...Discussion 1 - Overview of Evidence Due Sunday by 11:59pm Available after May 16 at 12am Learning Objectives and Outcomes * Determine the appropriate digital forensic analysis technique for a given scenario. Assignment Requirements Review the information in the text sheet entitled “Overview of Evidence and Digital Forensic Analysis Techniques,” which describes different types of digital forensic analysis techniques, such as disk forensics and e-mail forensics. Based on the information in the text sheet and in your assigned reading for this week, discuss the following scenarios and determine which type of forensic analysis technique(s) should be used, and why:   1. The Federal Trade Commission disclosed a law suit against unknown credit card fraudsters. Over 15 companies were being run by "money mules," people who transfer stolen goods or money from one country to another. The money mules were recruited via a spam e-mail message. E-mail forensics—The study of the source and content of e-mail as evidence. E-mail forensics includes the process of identifying the sender, recipient, date, time, and origination location of an e-mail message. You can use e-mail forensics to identify harassment, discrimination, or unauthorized activities. There is also a body of laws that deal with retention and storage of e-mails that are specific to certain fields, such as financial and medical. Disk forensics—The process of acquiring and analyzing information stored on physical storage...

Words: 951 - Pages: 4

Premium Essay

Wk 3 Lab

...Week 3 Lab Part 1: Web and Database Attacks & Malware and Malicious Software Learning Objectives and Outcomes Upon completing this lab, students will be able to: * Identify web application and web server backend database vulnerabilities as viable attack vectors * Develop an attack plan to compromise and exploit a web site using cross-site scripting (XSS) against sample vulnerable web applications * Conduct a manual Cross-site Scripting (XSS) attack against sample vulnerable web applications * Perform SQL injection attacks against sample vulnerable web applications with e-commerce data entry fields * Mitigate known web application and web server vulnerabilities with security countermeasures to eliminate risk from compromise and exploitation Overview This Lab will demonstrate a Cross-site Scripting (XSS) exploit and an SQL Injection attack on the test bed web application and web server using the Damn Vulnerable Web App (DVWA) loaded on an Apache Web Server on “TargetUbuntu01” Linux VM server. They will first identify the IP target host, identify known vulnerabilities and exploits, and then attack the web application and web server using XSS and an SQL Injection to exploit the web application using a web browser and some simple command strings. Assignment Requirements Watch the Demo Lab in Learning Space Unit 5 and then answer questions 1-10 below. Lab Assessment Questions & Answers 1. Why is it critical...

Words: 1054 - Pages: 5

Free Essay

Lab #10 Securing the Network with an Intrusion Detection System (Ids)

...Lab #10 Securing the Network with an Intrusion Detection System (IDS) Introduction Nearly every day there are reports of information security breaches and resulting monetary losses in the news. Businesses and governments have increased their security budgets and undertaken measures to minimize the loss from security breaches. While cyberlaws act as a broad deterrent, internal controls are needed to secure networks from malicious activity. Internal controls traditionally fall into two major categories: prevention and detection. Intrusion prevention systems (IPS) block the IP traffic based on the filtering criteria that the information systems security practitioner must configure. Typically, the LAN-to-WAN domain and Internet ingress/egress point is the primary location for IPS devices. Second to that would be internal networks that have or require the highest level of security and protection from unauthorized access. If you can prevent the IP packets from entering the network or LAN segment, then a remote attacker can’t do any damage. A host-based intrusion detection system (IDS) is installed on a host machine, such as a server, and monitors traffic to and from the server and other items on the system. A network-based IDS deals with traffic to and from the network and does not have access to directly interface with the host. Intrusion detection systems are alert-driven, but they require the information systems security practitioner to configure them properly. An IDS provides...

Words: 3209 - Pages: 13

Free Essay

Forensic Accounting in Practice

...Forensic accounting, sometimes referred to as investigative accounting, is a unique career field that combines accounting with information technology. A forensic accountant uses sophisticated computer programs to analyze financial data and find evidence that would be legally valid during a court proceeding. Forensic accountants are often asked to review financial records for mergers and acquisitions. They may also serve as advisers to a corporation’s audit committee or work to resolve shareholder disputes within a company. Increasing number of cheater people and organizations on accounting and result of its economic damages, economic and commercial disagreements and increasing number of misleading enforcements for the users of financial statements (such as Fuzzy Accounting and Creative Accounting) has been caused of existence of Forensic Accounting. It has widespread practice area in developed countries. Forensic Accounting uses techniquies of researching, accounting and inspecting. So Forestic accountants need to have abilities to do that job. In this research I am going to determine most important skills and legal responsibilities of forensic accountants and role of forensic accountants in courtroom. Required and Expected Skills According to AICPA’s CFF Credential Committee’s survey, the most important skills that a forensic accountant should have are; Thinking analytical (It is the main requirement, like medicine knowledge of a doctor.) , being detail-oriented (...

Words: 1921 - Pages: 8

Premium Essay

Security Issues

...responsible for understanding and adhering to all policies contained within this syllabus and the following two additional documents: University policies: You must be logged into the student website to view this document. Instructor policies: This document is posted in the Course Materials forum. University policies are subject to change. Be sure to read the policies at the beginning of each class. Policies may be slightly different depending on the modality in which you attend class. If you have recently changed modalities, read the policies governing your current class modality. Instructor policies will vary by course, so read these carefully to see what your instructor requires. Course Materials Bunting, S. (2008). EnCase® computer forensics: The official EnCE®: EnCase certified examiner...

Words: 2637 - Pages: 11

Free Essay

Digital Forensic

...NAME OF GROUP MEMBERS: HON HAO KONG TP027895 THOR LIH YIN TP024383 YUVARAJ MURALITHARAN TP028059 GROUP : GROUP C2I INTAKE CODE : UC3F1402IT{FC} MODULE CODE : CT040-3.5-3-LEAFC MODULE TITLE : LEGAL EVIDENTRARY ASPECTS OF FORENSIC COMPUTING, LEAFC PROJECT TITLE : LEAFC 2nd Group Assignment HAND-OUT DATE : 27th MAY 2014 HAND-IN DATE : 16TH JUNE 2014 LECTURER : MR. ALI JAVAN Table of Contents 1.0 Workload Matrix 3 2.0 Executive Summary 4 3.0 Case Detail and Assumptions 5 4.0 First Responder 7 4.1 Overview 7 4.2 First Responder Procedures 7 4.2.1 Securing and evaluating electronic crime scene 7 4.2.2 Documenting electronic crime scene 10 4.2.3 Collecting and preserving electronic evidence 15 4.2.4 Packaging electronic evidence 21 4.2.5 Transporting electronic evidence 22 4.3 Chain of Custody 23 5.0 Critical Analysis 24 5.1 Forensic Analysis 29 6.0 Case Reconstruction 40 6.1 Functional Analysis 40 6.2 Timeline Analysis 42 6.3 Relational Analysis 43 7.0 Apply and Result of Subpoena 44 8.0 Legal Discussion and Implication 45 8.1 Legal Discussion Perspectives 47 9.0 Conclusion and recommendations 51 9.1 Conclusion 51 9.2 Recommendations 51 10.0 References 52 Appendix A– Affadavit 54 Appendix B- Subpoena 59 1.0 Workload Matrix | Thor Lih Yin (TP024383)...

Words: 11150 - Pages: 45

Premium Essay

Business Research Methods

...IMPORTANCE OF IMPLEMENTING FORENSIC ACCOUNTING IN LISTED COMPANIES IN MALDIVES BUSINESS RESEARCH METHODS AIHAM MOHAMED AHMED TP029473 Table of Contents CHAPTER 1 3 1.1 ITRODUCTION 3 1.2 BACKGROUND OF THE STUDY 3 1.3 STATEMENT OF THE PROBLEM. 4 1.4 RESEARCH OBEJCTIVES 5 1.5 SIGNIFICANCE OF THE STUDY 6 1.6 SCOPE OF FEASILBILTY OF THE STUDY 7 1.6.1 SCOPE 7 1.6.2 FEASIBILITY OF THE STUDY 7 CHAPTER 2- LITERATURE REVIEW 8 2.1 DEFINITION OF FORENSIC ACCOUTING. 8 2.2 IMPORTANCE OF FORENSIC ACCOUNTING IN LISTED COMPANIES IN MALDIVES. 9 2.2 FORENSIC ACCOUNTING HELPS TO ELIMINATE CORRUPTION. 10 2.3 FORENSIC ACCOUNTING INFLUENCES THE ORGANIZATIONAL PERFORMANCE 11 2.3 CURRENT SITUATION IN MALDIVES. 12 CHAPTER 3 – RESEARCH METHODOLOGY 14 THEORETICAL FRAMEWORK 14 3.2 TYPES OF DATA 16 3.3 SAMPLING DESIGN 17 3.4 DATA ANALYSIS 17 3.5 HYPOTHESIS TESTING 18 4. CONCLUSION 19 REFERENCE 20 IMPORTANCE OF IMPLEMENTING FORENSIC ACCOUNTING IN LISTED COMPANIES IN MALDIVES. CHAPTER 1 1.1 ITRODUCTION The main purpose for this research to be carried out is to investigate the importance of forensic accounting in the business world, and how important it is to implement a solid forensic accounting system in the listed companies in Maldives. This chapter provides an overview of the study that contains the background of the study, the statement of the problem, research objectives, significance of the study the limitations faced while doing the...

Words: 5253 - Pages: 22

Premium Essay

Damsel

...2014-2015 Undergraduate Academic Calendar and Course Catalogue Published June 2014 The information contained within this document was accurate at the time of publication indicated above and is subject to change. Please consult your faculty or the Registrar’s office if you require clarification regarding the contents of this document. Note: Program map information located in the faculty sections of this document are relevant to students beginning their studies in 2014-2015, students commencing their UOIT studies during a different academic year should consult their faculty to ensure they are following the correct program map. i Message from President Tim McTiernan I am delighted to welcome you to the University of Ontario Institute of Technology (UOIT), one of Canada’s most modern and dynamic university communities. We are a university that lives by three words: challenge, innovate and connect. You have chosen a university known for how it helps students meet the challenges of the future. We have created a leading-edge, technology-enriched learning environment. We have invested in state-of-the-art research and teaching facilities. We have developed industry-ready programs that align with the university’s visionary research portfolio. UOIT is known for its innovative approaches to learning. In many cases, our undergraduate and graduate students are working alongside their professors on research projects and gaining valuable hands-on learning, which we believe is integral...

Words: 195394 - Pages: 782

Premium Essay

A Guide to Forensic Accounting Investigation

...A GUIDE TO FORENSIC ACCOUNTING INVESTIGATION THOMAS W. GOLDEN, STEVEN L. SKALAK, AND MONA M. CLAYTON JOHN WILEY & SONS, INC. A GUIDE TO FORENSIC ACCOUNTING INVESTIGATION THOMAS W. GOLDEN, STEVEN L. SKALAK, AND MONA M. CLAYTON JOHN WILEY & SONS, INC. This book is printed on acid-free paper. Copyright © 2006 by PricewaterhouseCoopers LLP. PricewaterhouseCoopers refers to the individual member firms of the worldwide PricewaterhouseCoopers organization. All rights reserved. Published by John Wiley & Sons, Inc., Hoboken, New Jersey. Published simultaneously in Canada. No part of this publication may be reproduced, stored in a retrieval system, or transmitted in any form or by any means, electronic, mechanical, photocopying, recording, scanning, or otherwise, except as permitted under Section 107 or 108 of the 1976 United States Copyright Act, without either the prior written permission of the Publisher, or authorization through payment of the appropriate per-copy fee to the Copyright Clearance Center, Inc., 222 Rosewood Drive, Danvers, MA 01923, 978-750-8400, fax 978-646-8600, or on the Web at www.copyright.com. Requests to the Publisher for permission should be addressed to the Permissions Department, John Wiley & Sons, Inc., 111 River Street, Hoboken, NJ 07030, 201-748-6011, fax 201-748-6008, or online at http://www.wiley.com/go/permissions. Limit of Liability/Disclaimer of Warranty: While the publisher and author have used their best efforts in preparing this...

Words: 246885 - Pages: 988

Premium Essay

Aau Catalog

...ALLIED AMERICAN UNIVERSITY Personalized. Flexible. Dedicated. Online Programs – Individual Support – Open Enrollment – Ease of Transfer Credits UNIVERSITY CATALOG 2013 Seventh Edition 22952 Alcalde Drive, Laguna Hills, CA 92653 Phone: (888) 384-0849 ∼ Fax: (949) 707-2978 7:00 A.M. – 5:00 P.M. (Monday – Friday) Email: info@allied.edu Website: www.allied.edu KEY STAFF AND FACULTY Charlotte Hislop, Ph.D. Candidate, President/CEO Bonny Nickle, Ed.D., Provost Eric Sharkey, M.Ed., Director of Education Bill Luton, Ph.D., Director of Assessment and Dean of Business Carlo Tannoury, Ph.D. Candidate, Dean of Computer Information Systems Patricia Drown, Ph.D., Dean of Criminal Justice and General Studies C.J. Bishop, M.B.A., Institutional Research Frank Vazquez, Operations Director Parrish Nicholls, J.D., Director of Compliance Lindsay Oglesby, Admissions Director Abby Dolan, B.A., Registrar Sasha Heard, M.B.A., Student Services Manager Barbara Jobin, B.S.B.A., Career Center Manager Hugo Aguilar, B.A., Chief Financial Officer Richard Madrigal, B.A., Financial Aid Officer As a prospective student at Allied American University, you are encouraged to review this catalog prior to signing an enrollment agreement. You are also encouraged to review the student performance fact sheet which must be provided to you prior to signing an enrollment agreement. This catalog is not a contract between the student, AAU, or any party or parties. Reasonable effort was made at the time this document...

Words: 52297 - Pages: 210

Free Essay

The Wonderful Life of Me

...M&IS 44045-001 INFORMATION SYSTEMS MANAGEMENT FALL 2014 TR 11:00 am - 12:15 pm Room 110 BSA INSTRUCTOR: | Dr. Catherine M. Bakes | OFFICE: | A-405 BSA | OFFICE HOURS: | Mon 2:30-5:00 pm, Wed 1:15-3:45 pm, and by appointment | OFFICE PHONE: | (330) 6721162 | E-MAIL: | cbakes@kent.edu | TEXT: | “Essentials of Management Information Systems, 11th Edition,” Ken Laudon & Jane Laudon, Pearson, 2015, ISBN 9780133741315. | COURSE DESCRIPTION Information technology has changed how small to medium size businesses, large corporations, banks, government agencies, healthcare institutions, and other organizations operate and succeed in today’s global economy. Organizations can use IT to transform themselves, improve the efficiency and effectiveness of their operations, and achieve a tremendous competitive advantage. This course will examine the issues surrounding the design, application, and effective use of information systems. It will show how critical information systems have become for all organizations and take an in depth look at IT best practices. The course will have a real world orientation and focus on the role of IT in finding practical solutions to business problems. It will provide a comprehensive overview of IT applications, current trends, and cutting edge technologies, as well as timely and insightful perspectives. Course highlights will include innovative ways that actual enterprises are using IT in their...

Words: 3688 - Pages: 15

Free Essay

Guest Lecture

...11:00 am - 12:15 pm Room 108 BSA INSTRUCTOR: | Dr. Catherine M. Bakes | OFFICE: | A-405 BSA | OFFICE HOURS: | Mon 2:15-4:45 pm, Wed 1:15-3:45 pm, and by appointment | OFFICE PHONE: | (330) 6721162 | E-MAIL: | cbakes@kent.edu | TEXT: | “Information Technology for Management: Advancing Sustainable, Profitable Business Growth,” 9th Edition, by Efraim Turban, Linda Volonino, & Gregory R. Wood, Wiley, 2013. ISBN: 9781118357040 (Softback) 9781118453247 (Binder ready)9781118547861 (E-text) | COURSE DESCRIPTION Information technology has changed how small to medium size businesses, large corporations, banks, government agencies, healthcare institutions, and other organizations operate and succeed in today’s global economy. Organizations can use IT to transform themselves, improve the efficiency and effectiveness of their operations, and achieve a tremendous competitive advantage. This course will examine the issues surrounding the design, application, and effective use of information systems. It will show how critical information systems have become for all organizations and take an in depth look at IT best practices. The course will have a real world orientation and focus on the role of IT in finding practical solutions to business problems. It will provide a comprehensive overview of IT applications, current trends, and cutting edge technologies, as well as timely and insightful perspectives. Course highlights will include...

Words: 3702 - Pages: 15

Free Essay

Women Affair.Pdf

...WOMEN DEVELOPMENT AND NATIONAL POLICY ON WOMEN IN NIGERIA Olubunmi Aderemi Sokefun Abstract This paper discusses the document on women in Nigeria (National Policy on Women). Several past administrations in this country have treated women issues and affairs with calculated levity: Carefully side - tracking or blatantly refusing to accord it the necessary attention. It is now a thing to gladden the hearts of all women of Nigeria that, "after four attempts by four former heads of Nigeria's Government," Chief Obasanjo's administration finally granted government recognition to women's issues in this country. The official document .on Human Rights' issues as it relates to Nigerian women; this document is known as the NATIONAL POLICY ON WOMEN. This paper therefore focuses on the document which promises to bring delight to the heart of every woman in this country. Introduction When late Mrs. Olufunmilayo Ransome Kuti joined the vanguard team as the only nationalist and activist during the early struggle for Nigerian independence, hardly did .anybody realize then that she had a dream, a clear vision of a future Nigerian woman, that vision was crystal clear in her heart, and like a pivot, it stood firmly on three stand posts-known today as women's rights, women emancipation and women empowerment.. . Mrs. Olufunmilayo Ransome-Kuti later joined by some educated women of like minds, fought daringly and relentlessly for these three .pivotal goals of women emergency and relevance in the socio-political...

Words: 71889 - Pages: 288