Premium Essay

Improving Security

In:

Submitted By lunesta33
Words 1237
Pages 5
How to improve the Security Posture of a given organizational scenario.

In this essay, I will be talking about how to improve the security posture of an organization while coming in with that role. It is a challenge to try to adapt to a new environment as a chief security officer or someone that will be in charge of security overall. You will be challenged with not only a new layout but also with fixing many flaws that you may see in the layout of the security framework already in place. The best way to improve the security posture is to not only apply your skills but have a great team that will work together in making it happen.
When managing the security of a networked, one thing to keep in mind is to always try and stay one step ahead of the cyber criminals who want to steal, alter and destroy your data. You can’t stay in one place for very long, because hackers are always improving their methods and trying harder and using increasing creativity each day to breach your network and access all the assets it contains. Now we always have to keep in mind that in many cases the attacks aren’t even related to a network breach, since the most destructive attacks are carried out by insiders who are authorized to connect to your network. A first good step to improving your network security is to look at the physical side of it and improve it. If an attacker takes physical control of a computer in the network then they can use a number of tools to access information that is on the hard drive or moving to and from the computer . This is why physical security must be a primary concern before thinking of other security methods. Some of the physical security you can focus on is cards or biometric access controls to the rooms were computers are located. Also video surveillance of the entrances and exits of rooms where assets are located is very important. Logging

Similar Documents

Premium Essay

Improving Security Postures

...Running Head: Improving Security Postures. 1 Glen Sayarot – 87030 NETSEC200 Coleman University Improving Security Postures 2 Abstract This paper will review the security procedures of a basic organizational network. The security protocols involved, and implementation of those protocols, and the possible improvements that can streamline productivity without compromising security issues. One of the most overlooked aspects of network design is not the potential for growth, but that of security. When someone comes into work, the last thing they want to do is think about all the little idiosyncrasies of network security. People want to be able to come into work, sit down at their desk, check their calendar for appointments and meetings, check their e-mail, and then get to work. Having to think about security at work is comparable to driving the autobahn with speed bumps. Workers like transparency. They want all the security issues in place so that they could just sit and work. The question at hand is not how little security should be implemented into an organization, but how much security can be emplaced to allow the organization streamlined productivity while remaining profitable. One of the biggest mistakes an organization can make is the issue of security. They believe that being secure means being in the red zone as far as profitability. That misconception happens to be a myth. Just because being secure equals money does not necessarily mean a...

Words: 1637 - Pages: 7

Premium Essay

Improving Security Through Layed Security

...an organization, yet traditional security practices have either not provided adequate protection of information or have been so restrictive that they have prevented companies from making the maximum use of information to innovate, collaborate, and achieve competitive advantages. The security approach that many organizations have been forced to take in the past have been a reactive approach rather than viewing information security as a business enabler they see it as a inhibitor, designed to prevent bad things from happening. The problem with this is that good efforts in one area can be quickly nullified by failures in another. To help with its security transformation, Global called upon the expertise of CIS, its own security division, CIS’s information risk management strategy brings together, within a global framework, all the components that an organization needs to plan and implement an end-to-end approach for protecting a business’s most critical information assets. Looking a compliance you have to understand that there are certain laws that apply to financial data. The question at hand is looking at reporting from a unsecure network. Bringing in a risk team will first a foremost put that to a stop, finance data should not be reported over unsecured networks, this can a violation of compliance law by letting information out be that either non encrypted or passing it along where it is vulnerable. Assuring the integrity and security of personal information held by banks...

Words: 1132 - Pages: 5

Premium Essay

Improving Medical Information Security

...Improving Medical Information Security A Term Paper IS 535 - Managerial Application of Information Technology Keller Graduate School of Management Table of Contents Introduction/Definition Company Background Current Business Issues Proposed Solutions Recommendations Introduction The security of patient data has been, and continues to be, a major problem for the US in achieving its goals for an interoperable healthcare system. In the same way, information communication technologies will increasingly make security in organizations more complex. It is particularly evident in sectors that already lack adequate security regimes. One such sector is healthcare, where information security is not their core business and the understanding of its importance is often underestimated. Poor implementation of medical information security is affected by more than the acceptance of technology; it is closely linked to human factors, culture and communities of practice, all under pinned by trust. It also poses a problem because within the healthcare arena the entire nation is trying to standardize and move into Electronic Health Records (EHR), which is simply a shift from the original paper format of a patient’s medical history and record to a computerized, electronic standpoint. This situation necessitates research into how to contextualize implementation of information security...

Words: 2245 - Pages: 9

Free Essay

Food-Lion Mvp Program

...Food-Lion MVP Program Charles A. Kennedy BUS_120 February 7, 2009 Mr. Belflowers Fayetteville Technical Community College Located throughout different parts of the eastern seaboard, there is a popular food store called Food-Lion. The main goal for the store is to provide quality food products at reasonable affordable prices that other stores cannot compete with. With this as their main goal, the store believes it will greatly gain profit and exposure leading to the company growing. Food-Lion is seeking to expand its operations by improving their quality and providing enough quantity. Food-Lion is seeking to take their business in a whole new direction with a Most Valued Product (MVP) program. The proposed system requirements are the system shall have three tiers of users; customers, users, and managers. Users in the “customers” tier represent customers of Food-Lion and account holders. They will be able to view their MVP savings and instantly get other coupon rewards. Users in the “Users” tier represent employees of Food-Lion. They will be able to view their MVP savings from each customer in their area. This would allow them to track pacific items. Every customer will specifically be assigned one account number that will identify the customer within the Food-Lion MVP Program. Whenever a purchase has been made and the customer uses the MVP Card account number, the savings will automatically be credited to customer purchase. When customers want to use their MVP...

Words: 1205 - Pages: 5

Premium Essay

Nist Cyber Security Frame Work

...TECHNOLOGIST BOOZ ALLEN HAMILTON INC. Richard’s practice concentrates on computer law, outsourcing, complex technology transactions and intellectual property. He has significant experience in structuring technology transactions and has represented clients in billions of dollars of outsourcing transactions in addition to litigating reported cases. Richard is a guest contributor to The Wall Street Journal on technology issues, and Chambers has selected him as a leading technology attorney. Prior to practicing law, Richard was a systems engineer for IBM Corporation. © 2015 Thomson Reuters. All rights reserved. John has extensive information security experience in a variety of industries including financial services, retail, healthcare, higher education, insurance, non-profit and technology services. He focuses on improving client cybersecurity programs, assessing these programs against industry standards, designing secure solutions and performing cost/benefit analyses. Practical Law The Journal | Transactions & Business | June 2015 37 D espite major efforts to prevent cyber attacks, no common standard of care exists yet for organizations to assess their cybersecurity programs. While global cybersecurity spending is expected to exceed $50 billion in coming years, the proliferation of high-profile data breaches continues and remains a growing concern...

Words: 4438 - Pages: 18

Premium Essay

Dm Devce Managemet

...Federal Information Security Management Act) is United States legislation that defines a comprehensive framework to protect government information, operations, and assets against natural or man-made threats. It is a matter of national security, and as a result, it is the focus of continuous scrutiny at the highest levels of government. Federal departments and agencies, as well as organizations that work with federal information systems, need to adopt and refine the information security management processes that ensure up-to-date and comprehensive risk assessments, measurable response management and detailed compliance reporting all in a cost-effective and timely manner. Technologies are available to enable organizations to address regulatory compliance issues. For instance, vulnerability management systems can help government agencies and departments automate many of the steps in the FISMA compliance process. Complete lifecycle vulnerability management systems can conduct accurate and thorough assessments of potential risks and vulnerabilities to information systems on a continuous basis and manage the process of eliminating those risks. Data captured from these risk assessments can then easily be created into compliance reports. By helping organizations to identify vulnerabilities and take necessary steps to resolve issues, vulnerability management helps to reduce the number of targets an attacker can exploit in a network. Unlike perimeter defense security solutions that focus...

Words: 642 - Pages: 3

Premium Essay

Frequent Shopper

...Frequent Shopper Program Eric Lopez BSA/310 August 4, 2005 Craigs List Frequent Shopper Program. Located throughout several different parts of California, is a popular food store that is called Kudler Fine Foods. The main goal for the store is to provide quality food products at reasonable affordable prices that other stores cannot compete with. With this being their main goal, the store believes it will greatly gain profit and exposure leading up to the company growing. Kudler Fine Foods is seeking to expand its operations by improving their quality and providing enough quantity. Kudler is seeking to take their business in a whole new direction with a Frequent Shopper Program. Proposed System Requirements List • The system shall have three tiers of users: Customers, Users, and Managers. o Users in the “Customers” tier represent customers of Kudler Fine Foods and account holders. They will be able to view their Frequent Shopper Points balance that they have accumulated in their account in the system as well as redeem their points for rewards. o Users in the “Users” tier represent employees of Kudler Fine Foods. They will be able to view their Frequent Shopper Points balance on their account, it would allow them to process the credits gained for purchases made as well as automatically issue debits to the customer’s account when an item has been returned. o Users in the “Managers” tier represent employees of Kudler...

Words: 1513 - Pages: 7

Premium Essay

Akuadalahlelaki

...Matt Moss BUS 381 Chapter 7 7-26-13 1. (10 points) How is the security of a firm's information system and data affected by its people, organization, and technology? How can a firm's security policies contribute and relate to the six main business objectives? Give examples. The security of a firm's information system and data by exposing it to threats such as people because employees may have access to data not shared on the internet. The organizations goals could also be a factor because hackers could target them for that reason alone. Technology may also be a factor, whether or not the organization uses the most recent tech or old outdated tech that hackers can easily access. A Firms security policy can contribute to the 6 main business objective by supporting them. 2. (10 points) Why is software quality important to security? What specific steps can an organization take to ensure software quality? Hackers and their companion viruses are an increasing problem, especially on the Internet. What are the most important measurers for a firm to take to protect itself from this? Is full protection feasible? Why or why not? If poor software is implemented in an information system, it could possible lead to all sorts of security vulnerabilities. An organization can ensure software quality by employing software metrics and rigorous software testing. The most important protection that a firm can use is Anti-virus and Firewalls. Full protection is not feasible because vulnerabilities...

Words: 502 - Pages: 3

Premium Essay

Staffing the It Department

...Staffing the Information Technology Department Gayle Yarbrough, PHR Webster University ITM 5600/45 - Information and Communications Security Dr. Etido Akpan February 15, 2011 Abstract Staffing the Information Technology (IT) department today is about proper workforce planning and strategic alignment. In today’s labor market, it is essential that staffing be aligned with the strategic plan of the organization. The goal of the staffing expert is to achieve the perfect balance between improving technology and finding success in all areas related to staffing for that technology (Cryton, 2010). Strategic recruiting becomes more important as labor markets shift and become more competitive. Human Resource planning helps to align Human Resource strategies with organizational goals and plans. This research will examine different strategies and staffing approaches as companies strive to attract the Information Technology talent needed while at the same time companies are facing a major human energy crisis in the Information Technology department. This study will examine the different methods and sources of staffing and considerations to examine in selecting a recruitment strategy. The research will examine what is needed to staff the IT department along with credentials and training needed to support the requirements. Finally, the research will conclude with employment policies and practices to that should be closely examined and considered when staffing the Information...

Words: 3035 - Pages: 13

Free Essay

Human Resource Management

...bodies under homelands securities in the United States and is responsible for security checkups in most of the transportation modes in the country, especially in the airports. The role of this agency is checking individual luggage’s and bags for safety purpose to avoid instances such as the terrorist activity experienced in 2001. However, the agency has experienced problems in especially in the management of the staff. The employees of the agency show a very low level of non-professionalism due to cases such as misplaced or lost items and cheating at the security checkpoints. This alerts the management that there is the need to hire more qualified and knowledgeable individuals so as to improve professionalism. According to the case study, various human resource efforts have been made to help in solving this problem in the agency. Some of these efforts include the redesigning of the jobs from just security screeners to a more dignified law enforcer with a better compensation land and also setting itself apart as a performance oriented agency. Explain which of the HR practices described in the case you think contribute to greater efficiency and effectiveness of TSA employees. Why? Recommend at least two other practices which could be employed to increase efficiency and effectiveness of TSA employees. Justify your response. The redesigning of the jobs and the change of orientation to a more performance oriented agency will highly help in improving the efficiency of the agency...

Words: 684 - Pages: 3

Free Essay

Public Policy and Technology

...Information Technology Public Policy and Technology Name SCHOOL DATE Information Technology: Public Policy and Technology The new U.S. president is counting on technology to help realize his key agenda items. Government policymakers and business leaders also need to consider foundational technology and public policy issues, such as privacy, identity, architecture and the impact of Web 2.0. E-Governments is the future of any nation and as soon as Government moves towards Internet, the internal operations will be faster. More and More Governments are moving towards cloud computing and Web 2.0 service to implement public policy today. The biggest challenge in this is data security and maintaining the integrity of the data. This is one of the most difficult and important task to do. This is the biggest challenge for the governments all over the world. The last time that research houses published a special report on how technology would affect public policy and vice versa in the U.S. was during the aftermath of the 2000 presidential election. That report led to other special reports on the relationship of technology and public policy in other parts of the world. In those reports, we were optimistic about the prospects of technology's enablement of the public policy, including streamlining government in much the same way that IT has helped to improve efficiency in the private sector, and the prospects for the public's involvement in rule making and legislation. Our predictions...

Words: 1589 - Pages: 7

Free Essay

The War on Terror and Its Threat to the Preservation of Human Rights

...The War on Terror and its Threat to the Preservation of Human Rights Luis Gierbolini GE 217 The US government has taken extra measures to keep the American people safe from terrorism. However in the past decade certain government policies such as; wiretapping, airport security, and background checks have manifested into what some might consider extreme measures. These extreme measures have actually kept the US from other terrorist attacks. Airport security has become one of the main focus on improving the security, and it has changed a lot since the 9/11 attacks. I know that some people complaint about the long lines and all the procedures they have to go through to fly. These procedures have helped the US from other major attacks, for example in 2009 Christmas day attempt by a Nigerian man to set off explosives sewn in his underwear aboard a Detroit bound plane. If the US never change the airport security to be more strict then who knows if that Nigerian man would have gotten caught, right now we would had been talking about another incident. I don’t mind waiting in line if it’s going to be for my safety why get mad, just get to the airport early so you don’t have to worry about missing your flight. In November 2010 the TSA introduced the body scanners in a lot of airports around the country. So far the TSA has deployed 385 machines to 68 airports around the country. I know there is some people that will refused to go through this scanners and if you refuse the TSA will...

Words: 1099 - Pages: 5

Free Essay

Aprilrowens

...analyze materials for data dictionaries. • Change Metadata, Worksheets, for Data Element name changes, Source name changes and updated definitions. • Correct metadata for various tables. • Approve new/modified data element names prior to physical implementation. • Update Data Element Metadata Collection • Verify definitions in Business Objects PROD (Production) to match any corrections made in dictionaries. • Maintain Metadata for operational and data warehouse • Verify correct changes were made to all worksheets and metadata. Assistant Facility Security Officer/Finanical Management Analyst; March 2009 to February 2014 • Implementing of security regulations, policies and procedures in coordination with NIPSPOM. • Conduct annual Security briefings for company personnel • Support and process Personal Security Questionaries (i.e. EQIP/SF-86/SF-85P) • Maintain oversight and management of employee Security Clearances. • Perform review of...

Words: 945 - Pages: 4

Premium Essay

Asset Securitization

...packaging Financial Assets, usually relatively illiquid, into liquid marketable securities. Securitization allows an entity to assign (i.e. sell) its interest in a pool of financial assets (and the underlying security) to other entities. The originator packages a pool of loans and assigns his interest therein, including the underlying security, to a bankruptcy remote and tax neutral entity which, in turn, issues securities to investors. The idea is to completely transfer the interest in pool of loans to the investors (a “true sale”) and achieve a rating higher than that of the Originator. Thus, in all cases of debit where a negotiable security is created, the process is called Securitization of debt. It would improve repayment culture of borrowers. It would reduce lending risks for a banker. In other words, liquidity is infused through the process. It can also enable a bank to improve its CAR Through securitization transaction, an originator can transfer the credit and other risks associated with the pool of assets securitized. It can provide much needed liquidity to an Originator’s balance sheet; help the originator churn its portfolio and make room for fresh asset creation; obtain better pricing than through a debt-financing route; and help the originator in proactively managing its asset portfolio. Securitization allows investors to improve their yields while keeping intact or even improving the quality of investment. Securitization can help Indian borrowers with international...

Words: 277 - Pages: 2

Premium Essay

Risk Assessment

...Dr. Michael Workman Information Security Management RISK ASSESMENT Information systems have long been at some risk from malicious actions or inadvertent user errors and from natural and man-made disasters. In recent years, systems have become more susceptible to these threats because computers have become more interconnected and, thus, more interdependent and accessible to a larger number of individuals. In addition, the number of individuals with computer skills is increasing, and intrusion, or “hacking,” techniques are becoming more widely known via the Internet and other media. Arisk assessment is not about creating huge amounts of paperwork , but rather about identifying sensible measures to control the risks in your workplace. You are probably already taking steps to protect your employees, but your risk assessment will help you decide whether you  have covered all you need to. Think about how accidents and ill health could happen and concentrate on real risks – those that are most likely and which will cause the most harm. For some risks, other regulations require particular control measures. Your assessment can help you identify where you need to look at certain risks and these particular control measures in more detail. These control measures do not have to be assessed separately but can be considered as part of, or an extension of, your overall risk assessment. Although all elements of the risk management cycle are important, risk assessments...

Words: 3691 - Pages: 15