Premium Essay

Privacy Environment Lab

Submitted By
Words 1111
Pages 5
The average temperature for the environment covered with no microscope slides was 33.4 C, the average temperature for the environment covered by 1 slide was 33.2 C and the average temperature for the fully enclosed, taped box (environment) was 32.2 C. The collected data appears to show almost the opposite of what was predicted by the hypothesis (the hypothesis predicted that the fully enclosed environment would be hotter than the opened/uncovered environments). Evidently the hypothesis was proven to be incorrect. It is possible that we didn’t get the hypothesized results because of the fact that this might not have been a fair test for a variety of reasons, including inaccurate timing, lamp heat, distance, ineffective materials used to enclose the environments and the material that the environment was made from.
Diagram of observations

Graph of results (temperature)

Analysis of results …show more content…
On average the temperatures for no slide coverage was 33.4 C, 1 slide was 34.2 C, 2 slide was 33.2 C and the fully enclosed/taped environment was 32.2 C on average. The evidence from the graph suggests that the fully enclosed, taped environment was actually cooler then the fully and partially opened environments. On average, temperatures rose by 2.C at each 1 minute interval. Evidently this data contradicts the hypothesis. It was hypothesized that the fully enclosed environment would be the hottest, because of the greenhouse effect. However the enclosed environments (2 slide and taped) were actually cooler by an average of

Similar Documents

Premium Essay

Hie Position

...operations disclosures, and includes specific Opt-In or Opt-Out processes for sensitive health information” (Christiansen, Apgar, & Melamed, 2011, p. 2). The “No Consent” default established by HIPAA pertains to the disclosure of Protected Health Information (PHI) where the purpose is for the treatment, payment, and health care operation (TPO) to remove previous obstacles in the care delivery process by various providers. HIPAA gives individuals greater disclosure control beyond TPO and for specific programs, like those for drug and alcohol treatment (Christiansen, Apgar, & Melamed, 2011). In these instances, patient’s must Opt-In, by way of written authorization, before their information may be shared. HIPAA’s concern is primarily with privacy as it was originally designed...

Words: 765 - Pages: 4

Free Essay

Week 7 Checkpoint 7 Internet Privacy

...Internet Privacy William A. Black XBIS/219 Week 7 Checkpoint 7 Prof. John Brooks Explain how your expectations for Internet privacy differ for the following situations: Accessing the web at home, at work, and in a public setting, such as a library computer lab or Wi–Fi zone. What is the basis for your expectations? Is it legal to use your neighbors’ wireless Internet signal? Is it ethical? Explain your reasoning.   In our lives we are subject to privacy invasion through the electronic retrieval of our personal information which may be duplicated and misused. At home, I find that I carry the expectation that my own personal information is safeguarded. This is because I take steps when I am working on my own system to ensure my privacy by securing my information with my own anti-virus software and through the use of passwords and ids for access. I find that at work I should be able to carry these same expectations; since the company should be using particular caution to safeguard employee information. The web should not be accessed during work for any purpose outside of work requirements. This is often not true. Your information is constantly at risk in both environments due to hacking and information abuse. There are settings that put you at risk more than others. These include the local library and any Wi-Fi zone. These give greater access opportunities...

Words: 326 - Pages: 2

Premium Essay

Lab3

...56 Lab #3 | Configure BitLocker and Windows Encryption LAB #3 – ASSESSMENT WORKSHEET Configure BitLocker and Windows Encryption Course Name and Number: IS3340 Windows Security Student Name: Daniel Longo Instructor Name: Dakrouni Lab Due Date: 10/4/2013 Overview In this lab, you used the Microsoft® Encrypting File System (EFS) to encrypt files and folders on a Windows Server 2008 machine. You documented the success or failure of your encryption efforts. You also installed Microsoft® BitLocker Drive Encryption, a data protection feature that is used to resist data theft and the risk of exposure from lost, stolen, or decommissioned computers. You encrypted a data drive on the server and created a recovery key. Lab Assessment Questions & Answers 1. Within a Microsoft® Windows 2008 server R2 environment, who has access rights to the EFS features and functions in the server? 2. What are some best practices you can implement when encrypting BitLocker drives and the use of BitLocker recovery passwords? 38542_Lab03_Pass2.indd 56 3/2/13 10:01 AM Assessment Worksheet 3. What was the recover key created by BitLocker in this lab? 57 4. BitLocker secured drives. How would you grant additional users access rights to your EFS encrypted folders and data files? 5. What are the main differences between EFS and BitLocker? 6. The customer privacy data policy in your company’s data classification standard requires encryption in 3 ...

Words: 279 - Pages: 2

Free Essay

Auditing It Infrastructures for Compliance

... These reports will consist of: - The two auditing frameworks or hardening guidelines / security checklists used by the DoD. - How a security assessment addressing modern day risks, threats, and vulnerabilities throughout the 7-domains of a typical IT infrastructure can help an organization achieve compliance. - How to gather and obtain needed information to perform a GLBA Financial Privacy & Safeguards Rules compliance audit and what must be covered. - The top workstation domain risks, threats, and vulnerabilities which will not only include possible causes, but mitigations as to prevent these issues from happening. - The top LAN – to – WAN risks, threats, and vulnerabilities which will not only include possible causes, but mitigations as to how we can prevent these issues from happening. - The top Remote Access Domain risks, threats, and vulnerabilities as well as ways to mitigate these types of issues. - The top Systems / Application Domain risks, threats, and vulnerabilities as well as ways to mitigate these types of issues. Part 1: Purpose: The purpose of part 1 for this lab is to develop an executive summary in regards to either the two auditing frameworks or hardening guidelines/security checklists used by the DoD. For this, I have chosen to discuss the two auditing frameworks. Background: A little background about the AF (Auditing Framework) for the DoD is that it provides a foundation for developing and representing descriptions that ensure a common...

Words: 2140 - Pages: 9

Premium Essay

Audit

...Student Lab Manual © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LL NOT FOR SALE OR DISTRIBUT © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION Student Lab Manual © Jones & Bartlett Learning, LLC © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LL NOT FOR SALE OR DISTRIBUT Auditing IT Infrastructures for Compliance © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION IS4680 © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett Learning, LL NOT FOR SALE OR DISTRIBUT © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION © Jones & Bartlett©Learning, LLC Learning, LLC, an Ascend Learning Company Bartlett Current Version Date: 11/21/2011 © Jones & Learning, LLC Copyright 2013 by Jones & Bartlett www.jblearning.com! NOT FOR SALE OR DISTRIBUTION ...

Words: 30948 - Pages: 124

Premium Essay

Lab 8

...Lab #8 – Assessment Worksheet Performing a Web Site and Database Attack by Exploiting Identified Vulnerabilities Course Name and Number: Student Name: Instructor Name: Lab Due Date: Overview In this lab, you performed simple tests to verify a cross-site scripting (XSS) exploit and an SQL injection attack using the Damn Vulnerable Web Application (DVWA), a tool left intentionally vulnerable to aid security professionals in learning about Web security. You used a Web browser and some simple command strings to identify the IP target host and its known vulnerabilities, and then attacked the Web application and Web server using cross-site scripting (XSS) and SQL injection to exploit the sample Web application running on that server. Lab Assessment Questions & Answers 1. Why is it critical to perform a penetration test on a Web application and a Web server prior to production implementation? To make sure no one can penetrate your web application before you put it in a live situation. 2. What is a cross-site scripting attack? Explain in your own words. Cross-site scripting is a type of computer security vulnerability typically found in web applications that enables attacks to inject client side script into web pages viewed by others 3. What is a reflective cross-site scripting attack? A reflective attack a type of computer security vulnerability it involves the web application dynamically generating a response using...

Words: 442 - Pages: 2

Free Essay

Observation Essays

...SI103L Introduction to Marine Biology LAB Syllabus Guam Community College School of Technology and Student Services Science Department Fall 2015 Instructor : Ronaldo M. Paulino, Instructor, M.Sc., Dr.PH Contacts: email: ronaldo.paulino@guamcc.edu Location and time: Section 03 Rm. 3111 and Section 04 Rm. 3115 (Allied Health Building) Section 03 Friday from 0900am-1200pm; Section 04 Saturday from 0900am -1200pm, OR, field trips as scheduled. Office hours: MW 1230pm-0200pm; TTH 0130pm-0230pm or by appointment. Allied Health Bldg. Rm. 3130 Phone#: (671) 735-5600 Course Description This course is the laboratory co-requisite for SI103 Introduction to Marine Biology. Laboratory sessions and field trips reinforce and extend basic marine biology concepts, identification of marine organisms, and anthropogenic effects on the marine environment. Student Learning Outcomes – Course Level Upon successful completion of this course, students will be able to: 1. Describe key chemical, biological, geological, and ecological processes. 2. Identify and classify common marine organisms. 3. Explain anthropogenic factors that affect the marine environment and organisms therein. Teaching Methodologies Guided by the instructor, Inquiry-based labs and field trips will reinforce lecture material. Course Requirements * You are required to access the course website. Here, you will receive study guides, assignments and announcements. It is...

Words: 2134 - Pages: 9

Free Essay

Busi 520 - Mmgt Market Review

...Market Analysis The Consumer Market Cultural and Social factors influencing consumer purchasing. Cultural and social environments can be attributed to many of the decisions people make such as what clothes to wear, what music to listen to, how competitive we are, and even how environmentally conservative we are. Kotler and Keller (2014) define cultural influences to consumer behavior as “key institutions… [governing the way] a child grows up” in one country compared to a child in another (pp. 152-153), or other specific subculture identifications such as “nationalities, religions, [or] racial groups…” (Kotler & Keller) A vast amount of research has been done on environmental topics which “have emerged as one of the most important economic policy issues… and many view energy efficiency… [would help] to reduce greenhouse gas emissions.” (Allcott, 2011) “cultural knowledge includes implicit theories about the world we live in that are largely shared by the members of our society.” (LaPlante, 2005) Thus, the popular beliefs amongst one’s peers in conjunction with widespread word of mouth lend to similar thoughts amongst the ‘Generation Y’ demographic. The speculation of global warming and climate change has sparked many people to begin trying to make changes in the way their lives are lived, including installing devices that can make their homes ‘smarter’, and more environmentally friendly. Energy conservation, and environmental issues are very important topics in the...

Words: 3686 - Pages: 15

Premium Essay

C156 Advanced Information Management

...C156 Advanced Information Management– Task 1 A2. Analysis of Technology Two organizations migrating to a common health information system would need a system that meets current regulatory requirements, meets the needs of the combined organization and their practice environment. The implementation of a common health information system would require an interdisciplinary group of forward thinking innovators, and an interoperable electronic medical record system that includes standard nursing terminology. The technology needed in this scenario that would make this combination successful consist of network security measures to ensure security of protected health information under the federal requirements of HIPPA and HITECH. The use of emerging technology such as cellphones, tablets and remote technology should also be included in the discussions of creating a telehealth system that would accommodate both of the combining organizations. Telehealth not only includes communication between patients and healthcare providers, but also communication between healthcare providers in both of the combining organizations. Video conferencing can save healthcare providers time and money by allowing them to collaborate with one another without being physically near one another. A3. Identification of Team The interdisciplinary team on the project committee will consist of four team members. Team member A would be the project team lead in which I would nominate myself...

Words: 3168 - Pages: 13

Free Essay

Broadway Cafe

...B Broadway Cafe | Networks, Telecommunications, and Wireless Computing/ Customer Relationship Management/ Systems Development | | The following report provides a comprehensive analysis of Networks, Telecommunications, and Wireless Computing/ Customer Relationship Management/ Systems Development regarding the Broadway Café. | | | | Contents: 1. Introduction – p3 2. E-coupons vs. Paper coupons – p4 3. Risks involved with m-coupons – p5 4. Privacy Issues – p6 5. Benefit of tracking response rates of m-coupons and forwarding by customers – p7 6. Virtual world business in the real world – p9 7. Customer relationships in a virtual world – p10 8. Virtual Customer Service Strategy – p10 9. Difference in Supporting Second Life Customers vs. Real and Web Customers – p11 10. Security and Ethical Issues Regarding Second Life – p12 11. Pros and Cons of Using an Employee to Build you a Custom System – p13 12. Pros and cons of using of purchasing a COTS – p14 13. A Smooth Transition with Older Employees and the New System – p15 14. Conclusion – p16 15. References – p17 1. Introduction: Recently I have inherited a coffee shop from my late grandfather, the Broadway Café. The café is located in downtown Charleston, WV and offers many different kinds of specialized coffees, teas, a full service bakery, and homemade sandwiches, soups, and salads. Opened in 1952, the Broadway Café has enjoyed the benefit...

Words: 4198 - Pages: 17

Free Essay

Testing for Drugs in Yhe Workforce

... A. Though many feel that drug testing is an invasion of privacy, drug testing enhances the probably to having a successful business. B. The strategy is to obtain the best employees to come in and assure that your company will have a successful production and outcome rate. C. There are different regulations and laws set to insure proper and relevant drug testing that assure the best environment for the workplace (employer and employees) D. In today’s workplace, drug testing has become a debatable matter. Every employer, regardless of industry or profession, must decide on way to position themselves and their business. There are many people that feel drug testing in the workplace is an attack of privacy. On the other side, however, there are those who believe that in today's workplace drug testing may be common but is vibrant to a successful business. 2. The Body of my research A. How do regulated laws play a part in the effect of drug testing? B. How lab testing affect the outcome for the employer and the employee. C. Pros a. Confining to federal and state regulations. b. Weeding out people that will be a liability to the employer, co-workers, and themselves. c. Preventing low productivity from that use drugs as compared to those that don’t. d. Preventing a high rating of work injuries. D. Cons e. Resistance from employers. Violates their privacy. f. Affects costs and productivity when workers are...

Words: 2224 - Pages: 9

Free Essay

Google Technologies

...Google Technologies Glass Google Glass is an electronic eye wear device that essentially is the ability to access Google and updates from your smartphone device through the computerized frames. While currently still in the stages of development and beta testing, Google Glass has already started making an impact on the development of new technologies and the way in which we are able to see things through another person’s eyes. When linked with a persons smartphone device, Glass enables one to send and receive text messages displaying the message in a small visual to the user; Glass also provides the sync ability to make calls, take photos, record videos, and provide navigation. As Glass is still within it’s beta testing and development stages the applications associated and current features are limited, but the possibilities for this device seem to be the main focus of Google and it’s developers before introducing Glass to the public consumer. Currently Glass has been making headlines, as Google reaches out to promote this new technology providing testers to Police Officers in New York, and to NBA teams, the purpose to help provide a wider means for the technology in development. (Stein, 2014) When considering Glass, and the association of the Police or Emergency response teams one can consider the positive impacts Glass can provide such as development of applications compatible with the device to pull up a persons driver’s information, vehicle reports, background information...

Words: 2904 - Pages: 12

Free Essay

Instructor, Medical Office Assistant and Unit Clerk Program School of Health and Public Safety Competition

...theory, and practical settings in the Medical Office Assistant and Unit Clerk Program. The ideal candidate have at least 5 years experience working as a medical office assistant and/or unit clerk, including office billing, accounting, use of medical/dental electronic records, and have a strong desire to train professional graduates. This part-time contract position is available starting January 6, 2014. RESPONSIBILITIES: • Provide a high quality of education for students • Support students and preceptors in the clinical setting • Evaluate student progress through assignments, exams and lab competencies, and practicum competencies • Prepare and deliver lectures and practical demonstrations to students enrolled in the program • Facilitate student achievement through mentorship • Update course outlines and modules for theory and practical classes • Contribute in a positive way to maintain a "team environment" • Promote professionalism and coach students • Provide feedback for continuous program involvement • Participate in program and department meetings • Promote and support SAIT Polytechnic’s and the School of Health and Public...

Words: 703 - Pages: 3

Premium Essay

Lab 4

...Sandra Guzman 01/22/2015 Lab 4 Deliverables Note: Screenshots will be provided at the end. Q: From your local computer, use your favorite Internet browser to research the threat identified on this screen and the possible remediation steps and document your findings in your Lab Report file. Viruses found: 1. Win32/DH{eR4UTxVzG3U} 2. Win32/DH{eR4UTxVzG3U} 3. Win32/DH{HhMXFE8Vcxt1} 4. Trojan horse Dropper.Generic4.BVMA 5. Trojan horse Hider.BNG 6. Trojan horse PSW.Generic11.NYJ 7. Potentially harmful program Logger.IAC 8. Potentially harmful program RemoteAdmin.IH 9. Potentially harmful program Tool.IT Assessment: 1. It seems that the first three are all the same type of virus. A “Win/DH is a malicious software that once it is executed has the capability of replicating itself and infect other files and programs”( Win/DH). They “can steal hard disk space and memory that slows down or completely halts your PC, corrupt or delete data, erase your hard drive, steal personal information, hijack your screen and spam your contacts to spread itself to other users” (Win/DH). To avoid the possibility of one, you should be careful of e-mail attachments especially if they are from an outside source, as well as download links on websites. Having a virus removing application such as AVG is essential to being able to remove these viruses before they spread. AVG is capable of detecting this virus while surfing the web and...

Words: 1494 - Pages: 6

Premium Essay

Is3110 Lab 6

...Lab 6 1. Why is it important to prioritize your IT infrastructure risks, threats, and vulnerabilities? It is important to prioritize because you must be aware of what the risks, threats, and vulnerabilities there are to your infrastructure. You need this so that you know where the most attention needs to be focused on. 2. Based on your executive summary produced in Lab #4 Perform a Qualitative Risk Assessment for an IT infrastructure, what was the primary focus of your message to executive management? Setting up security measures through various means includes the following: * Forcing users to update password every X number of days. * Educating the users. * Firewalls - Anti-malware 3. Given the scenario for your IT risk mitigation plan, what influence did your scenario have on prioritizing your identified risks, threats, and vulnerabilities? Common things such as user activity can be a very big risk, so your best bet is to consider all options as potential threats. You will have to rank some risk higher than the others. 4. What risk mitigation solutions do you recommend for handling the following risk element? A user inserts a CD or USB hard drive with personal photos, music, and videos on organization owned computers. A good antivirus program and have all devices scanned as soon as they are plugged in. Educate employees Disable optical drives/USB ports. 5. What is security baseline definition? A baseline is a starting point or a standard...

Words: 759 - Pages: 4