Premium Essay

Thesis Dss

In:

Submitted By janini
Words 8773
Pages 36
CHAPTER I
INTRODUCTION

Overview of the Current State of Technology

With the increasing demand for up- to- date, correct and relevant information in the business world, it is crucial for each business to take advantage of breakthroughs in information technology specifically in the field of information systems. Information generated is used by decision makers to gain competitive advantage against competitors and to take advantage of opportunities to increase business performance, effectiveness and efficiency. One of the several information systems which are considered to be of the great help for managers in decision making is the decision support system. Decision Support System (DSS) combines models and data in an attempt to solve semi- structured and some unstructured problems with extensive user involvement. With correct gathering and manipulation of data, DSS can provide several alternative solutions which in turn can lead to correct decision making.
Today, there are many companies adopting decision – support systems and data mining software not only in the U.S. but also in the Philippines. However, there is limited literature on companies in Iloilo City adopting this technology. For this reason, the proponents saw the need to study the process of one company in Iloilo City where this type of information system can be adopted. That company is Westvis Marketing Corporation.
Westvis Marketing Corporation (WMC) was founded by Mr. Honesto Tomas Hsia on April 2011. Mr. Hsia was a former managing partner in Metrostate Consumer, Inc. (MCI). MCI’s chief supplier, Cosmetique Asia Corporation (CAC) was distributed by MCI to numerous stores in Panay Island. It also distributes products from Silka Beauty Product lines which include soap, lotion, body spray, and hair gels. MCI was the distributor behind the entry of Phoenix Petroleum Phils Inc. (PPPI) in Panay. Later

Similar Documents

Free Essay

The Pci-Dss Framework: Protecting Stored Cardholder Data

...The PCI-DSS Framework: Protecting Stored Cardholder Data Wednesday, November 25th 2009 Contents The PCI-DSS Framework: Protecting Stored Cardholder Data 3 Introduction 3 PCI-DSS Compliance 4 Solutions for Encrypting Data at Rest 4 Data Classification, an Alternative to Encryption 8 Building Policies and Procedures 12 Conclusion 12 References 14 The PCI-DSS Framework: Protecting Stored Cardholder Data Introduction Payment cards, whether they are debit or credit cards are an essential component of modern commerce. EMV-based cards have already helped improve the security of millions of bank cards throughout the world, giving even more people the confidence to make payments. But there are other security concerns associated with bank cards. (Card Technology Today, 2009) Globally, debit and credit cards are used for a wide variety of payments with Internet card payments increasingly significantly in recent years. However, with this growth in Internet-based transactions has come an increase in stories related to Card Not Present (CNP) fraud via Internet channels. (Laredo, 2008) The proliferation of fraud and identity theft cases has put the Payment Card Industry (PCI) on the offensive frontlines. (Morse and Raval, 2008) American Express, Discover, JCB, MasterCard, and Visa have joined forces and formed the PCI Security Standards Council, an independent...

Words: 3961 - Pages: 16

Free Essay

Pci for Dummies

...Compliments of ersion 2.0 ! ated for PCI DSS V Upd pliance PCI Com ition Qualys Limited Ed Secure and protect cardholder data Sumedh Thakar Terry Ramos PCI Compliance FOR DUMmIES ‰ by Sumedh Thakar and Terry Ramos A John Wiley and Sons, Ltd, Publication PCI Compliance For Dummies® Published by John Wiley & Sons, Ltd The Atrium Southern Gate Chichester West Sussex PO19 8SQ England Email (for orders and customer service enquires): cs-books@wiley.co.uk Visit our Home Page on www.wiley.com Copyright © 2011 by John Wiley & Sons Ltd, Chichester, West Sussex, England All Rights Reserved. No part of this publication may be reproduced, stored in a retrieval system or transmitted in any form or by any means, electronic, mechanical, photocopying, recording, scanning or otherwise, except under the terms of the Copyright, Designs and Patents Act 1988 or under the terms of a licence issued by the Copyright Licensing Agency Ltd, 90 Tottenham Court Road, London, W1T 4LP, UK, without the permission in writing of the Publisher. Requests to the Publisher for permission should be addressed to the Permissions Department, John Wiley & Sons, Ltd, The Atrium, Southern Gate, Chichester, West Sussex, PO19 8SQ, England, or emailed to permreq@wiley.com, or faxed to (44) 1243 770620. Trademarks: Wiley, the Wiley Publishing logo, For Dummies, the Dummies Man logo, A Reference for the Rest of Us!, The Dummies Way, Dummies Daily, The Fun and Easy Way, Dummies.com and...

Words: 15012 - Pages: 61

Premium Essay

Marketing Plan Guide

...4/20/2014 4/20/2014 Aaron Wheeler Cut loose incorporated Aaron Wheeler Cut loose incorporated Marketing Plan Outline Paper Shredding Business Marketing Plan Outline Paper Shredding Business Marketing Management 522 Keller School of Management Executive Summary Each year improper document management costs businesses millions of dollars in liability and lost productivity. Paper shredding business are beginning to spring up across the nation. The concerns over privacy in addition to new regulations and guidelines have open the door for a need in paper shredding services. No matter the size of a company they are in need of shredding services. Investing in a paper shredding business has a very promising future and will continue on an upward trend. The Federal Government alone is destroying more documents each day and the time limit for companies to destroy signed documents, job applications or a customer’s receipts for transactions are getting shorter. The lawful requirements are helping to expand shredding services. This continuing process virtually guarantees that a confidential paper disposal service can thrive. CUT LOOSE Inc. is an innovative document destruction company that offers a convenient facility, on-site and mobile shredding services to the Pikes Peak region of Colorado Springs. We cater to all organizations and individuals in need of secure, reliable, and cost efficient material destruction. As the premier document destruction company in Colorado Springs...

Words: 5559 - Pages: 23

Free Essay

Bfd Itt

...of this size, there are few compliance laws that must be adhered too; Health Insurance Portability and Accountability Act (HIPAA), Payment Card Industry Data Security Standard (PCI DSS), and Sarbanes-Oxley Act (SOX). HIPAA required the Secretary of the U.S. Department of Health and Human Services (HHS) to develop regulations protecting the privacy and security of certain health information. To fulfill this requirement, HHS published what are commonly known as the HIPAA Privacy Rule and the HIPAA Security Rule. The Privacy Rule, or Standards for Privacy of Individually Identifiable Health Information, establishes national standards for the protection of certain health information. The Security Standards for the Protection of Electronic Protected Health Information (the Security Rule) establish a national set of security standards for protecting certain health information that is held or transferred in electronic form. The Security Rule operationalizes the protections contained in the Privacy Rule by addressing the technical and non-technical safeguards that organizations called “covered entities” must put in place to secure individuals’ “electronic protected health information” (e-PHI). In today’s era, everyone pays with credit cards or debit cards. This healthcare organization will need to be PCI DSS compliant. PCI Security Standards are technical and operational requirements set by the PCI Security Standards Council (PCI SSC) to protect cardholder data. The Council is responsible...

Words: 276 - Pages: 2

Premium Essay

Preventing Security Breaches: Collaborative Summary

...Preventing Security Breaches: Collaborative Summary BIS/221 05/25/2015 Preventing Security Breaches: Collaborative Summary When it comes to protecting the consumer’s information it not only includes the information contained on your personal bank/retailer card but also the information that you are required to enter on such self-service retail platforms such as KIOSK. According to the article, KIOSK Information Systems (KIOSK), offers licensing options for deplorers to secure their self-service retail platforms with Intel Security's McAfee Integrity Control technology before shipment and installation. Looks as if McAfee has taken their security software that is distributed to the average home CPU user and have expanded upon it to create and offer the consumer protection through their McAfee Integrity Control software, which provides extensive protection for retail devices, including self-service transactional kiosks. There are so many different security software application/companies out there available but there is only one offered which is Intel McAfee. I actually find it comforting as a consumer that McAfee is the software of choice especially with the companies 30 year plus history and dependability. I believe McAfee is the security software of choice for these types of self-service retail platforms because as stated in the article it is globally used and supported by a majority of platforms in the retail world. When it...

Words: 535 - Pages: 3

Free Essay

Test

...Project Part 1 Task 1: Outline Security Policy The Savings and loan division of First World Bank has decided to invest in providing online services to its current and prospective customers in line with the industry trend of moving towards automation of services while offering easy online access. First World Bank has decided to provide a plethora of services offerings including the ability for credit card being used on online platforms for loan applications. Introducing online services is not just a market initiative, but rather an imperative for First World Bank as it expects over $100,000,000 of earnings in the form of online credit transactions for banking services and loan applications. Apart from the mentioned earnings the annual savings on account of licensing fees alone would amount to about $4,000,000. U.S. banking is regulated a both the state and federal level, and that makes navigating the specific regulations and legislation a difficult task. There are a number of specific regulations and legislations that apply to statutory compliance criteria as stated below: 1. Sarbanes-Oxley – This Act applies to integrity and privacy of financial data in publically traded corporations. 2. Health Insurance Portability and Accountability Act (HIPAA) – This act refers to the integrity, confidentiality, and availability of health care information. PCI (Payment Card Industry Data Security Standard) – This act pertains to credit card information confidentiality that is later stored...

Words: 452 - Pages: 2

Free Essay

Information Security Policy Review

...company’s policy is in compliance with all relevant federal regulations and industry standards. As an insurance company, Heart-Healthy Insurance works with and stores personal health information, financial information, and credit card information of clients and business partners. Data of this type is required to be protected by the United States Federal Government under several privacy acts. Heart-Healthy Insurance must also be Payment Card Industry Data Security Standard (PCI-DSS) compliant due to the fact the company takes credit cards to pay for premiums and deductibles. Below is information on each privacy act and security standard that Heart-Healthy Insurance must be in compliance with. The Payment Card Industry Data Security Standard (PCI-DSS) The Payment Card Industry Data Security Standard (PCI-DSS) was developed “to encourage and enhance cardholder data security and facilitate the broad adoption of consistent data security measures globally” (PCI Security Council, 2010 p. 5). PCI-DSS provides the following requirements for passwords and user access: -Each user must be assigned a unique ID for system access. -A user’s identity must be verified before passwords are reset. -Passwords for new users and reset passwords for existing users must be set...

Words: 1355 - Pages: 6

Premium Essay

Case Study: Rainier Health And Fitness

...process, store or transmit credit card information maintain a secure environment” (PCI Compliance FAQ). To meet the security requirement details certain sensitive financial information, such as the credit card number or social security number, is masked. If an update to the payment information is requested, then the member must be present and swipe their own credit card. The responsible PCI compliance audits are for the most part transferred to ABC Financial. RHF pays an additional fee for this PCI security protection. Annually ABC Financial undergoes a PCI compliance audit completed by Security Metrics. Currently, they are up to date with their Level 1 PCI Validation details for PCI DSS and is valid through June 30, 2017. However, RHF is responsible for reporting compliance with the PCI DSS as well. ABC Financial works in partnership with their clients to help complete the needed security tool...

Words: 1746 - Pages: 7

Free Essay

Managing Risk in Information Systems

...qwertyuiopasdfghjklzxcvbnmqwertyuiopasdfghjklzxcvbnmqwertyuiopasdfghjklzxcvbnmqwertyuiopasdfghjklzxcvbnmqwertyuiopasdfghjklzxcvbnmqwertyuiopasdfghjklzxcvbnmqwertyuiopasdfghjklzxcvbnmqwertyuiopasdfghjklzxcvbnmqwertyuiopasdfghjklzxcvbnmqwertyuiopasdfghjklzxcvbnmqwertyuiopasdfghjklzxcvbnmqwertyuiopasdfghjklzxcvbnmqwertyuiopasdfghjklzxcvbnmqwertyuiopasdfghjklzxcvbnmqwertyuiopasdfghjklzxcvbnmqwertyuiopasdfghjklzxcvbnmqwertyuiopasdfghjklzxcvbnmqwertyuiopasdfghjklzxcvbnmrtyuiopasdfghjklzxcvbnmqwertyuiopasdfghjklzxcvbnmqwertyuiopasdfghjklzxcvbnmqwertyuiopasdfghjklzxcvbnmqwertyuiopasdfghjklzxcvbnmqwertyuiopasdfghjklzxcvbnmqwertyuiopasdfghjklzxcvbnmqwertyuiopasdfghjklzxcvbnmqwertyuiopasdfghjklzxcvbnmqwertyuiopasdfghjklzxcvbnmqwertyuiopasdfghjklzxcvbnmqwertyuiopasdfghjklzxcvbnmqwertyuiopasdfghjklzxcvbnmrtyuiopasdfghjklzxcvbnmqwertyuiopasdfghjklzxcvbnmqwertyuiopasdfghjklzxcvbnmqwertyuiopasdfghjklzxcvbnmqwertyuiopasdfghjklzxcvbnmqwertyuiopasdfghjklzxcvbnmqwertyuiopasdfghjklzxcvbnmqwertyuiopasdfghjklzxcvbnmqwertyuiopasdfghjklzxcvbnmqwertyuiopasdfghjklzxcvbnmqwertyuiopasdfghjklzxcvbnmqwertyuiopasdfghjklzxcvbnmqwertyuiopasdfghjklzxcvbnmrtyuiopasdfghjklzxcvbnmqwertyuiopasdfghjklzxcvbnmqwertyuiopasdfghjklzxcvbnmqwertyuiopasdfghjklzxcvbnmqwertyuiopasdfghjklzxcvbnmqwertyuiopasdfghjklzxcvbnmqwertyuiopasdfghjklzxcvbnmqwertyuiopasdfghjklzxcvbnmqwertyuiopasdfghjklzxcvbnmqwertyuiopasdfghjklzxcvbnmqwertyuiopasdfghjklzxcvbnmqwertyuiopasdfghjklzxcvbnmqwertyuiopasdfghjklzxcvbnmrtyuiopasdfghjklzxcvbnmqwer...

Words: 640 - Pages: 3

Free Essay

Pci Dss Security Policy Template

...P01 - Information Security Policy Document Reference Date Document Status Version Revision History P01 - IS Policy Final 1.0 Table of Contents 1. 2. 3. 4. 5. 5.1. 5.2. 5.3. 5.4. 5.5. 5.6. 5.6.1. 5.6.2. 5.6.3. 5.6.4. 6. 6.1. 6.2. Policy Statement ....................................................................................................................... 3 Review and Update of the Policy Statement .......................................................................... 3 Purpose ...................................................................................................................................... 3 Scope.......................................................................................................................................... 3 Information Security Framework ........................................................................................... 3 Reporting Structure for the Business .......................................................................................... 3 Associated Teams....................................................................................................................... 4 Annual Policy Review................................................................................................................ 4 Policy Breaches .......................................................................................................................... 4 Individual Policies ......................

Words: 1892 - Pages: 8

Premium Essay

Icp Dss

...The Payment Card Industry Data Security Standard ( PCI DSS ) provides a set of requirements that every business have to follow to be certified to work with electronic monetary transactions every mayor credit card mandates it and is intent to protect the cardholder data failing to comply can mean revocation of processing privileges and or $500 000 in fines per incident A small Business can follow these steps to help them to get certified: firewall: this provide a layer of security between my network environment and the internet by managing the flow of inbound and outbound flow of information to the host , uses different security postures based on the requirements of the business , unwanted traffic is eliminated also mention a web application firewall that inspect the web traffic in real time and blocks many attacks Antivirus: its critical necessary to have an antivirus that help prevent the spread of viruses ,malwares works or other malicious applications , inside your network creating an outside door for intruders to sensible data or even monetary transacions needs to ne a higly optimized engine that offers a fast light and proactive protection neds to eb able to identify malicious code on execution for bad intents also be able to scan emails , open ports , and portable data storage items looking for the threats Intrusion detention : every years intruders get smarter and attacks increase years after years , big companies invers millios of dollars every year in security...

Words: 524 - Pages: 3

Free Essay

Pci-Dss

...alcohol requires strict compliance with several federal, state, and local laws; however, this section relates to Information Technology (IT) specific compliance and regulations. Because Beachside Bytes Bar and Grill will be accessing and storing sensitive information from customers and employees, guidelines, laws, and policies have been established to insure the privacy of such information is secure. Only those authorized to view, change, or remove such data must be fully authenticated through proper procedures. In addition, established protocols and encryption methods must be use to access database information via the Internet. This section of the report will address these and other challenges related to IT privacy and security. PCI DSS (Payment Card Industry Data Security Standard) is an information security standard that was created from a joint effort of major credit card companies in 2004. Its purpose is to create controls that would reduce credit card fraud. This standard is built around 6 principles and 12 requirements. It is assumed that Beachside Bytes intends to credit cards as a form of payment and must therefore comply with the following principles set forth. The first principle, "Build and Maintain a Secure Network", is enforced through 2 requirements: (1) Install and maintain a firewall, and (2) do not use defaults (IE. passwords). Firewalls create a single point of defense between two networks. Since the Internet is web of networks, it is important that...

Words: 1244 - Pages: 5

Free Essay

Security Breach at Tjx

...Question 1 TJX is the parent company of popular off-price retailers like TJ Maxx and Marshalls. Based in Framingham, Massachusetts, TJX has over 2,400 stores worldwide and earned US$17.4 billion in sales during the 2007 fiscal period. On December 18th, 2007, TJX discovered that it fell victim to one of the largest data theft cases in American history. Approximately 94 million credit and debit cardholders were affected by the attack. The American Secret Service and FBI had to investigate the breach and TJX lost millions of dollars in the following years due to class-action lawsuits and investigation costs. This report will analyze the causes of TJX’s IT security weaknesses and provide recommendations on what the company should do in the short-term and long-term to ensure something like this never happens again. Question 2 Management – TJX’s management needs to move fast and implement better IT security measures to prevent an attack like this from ever happening again. They must accomplish this while balancing lawsuits from credit card companies & customers and ongoing federal investigations while still managing day-to-day operations. TJX has already booked a provision of $168 million related to the attack and does not want to suffer any more financial loss. It also needs to regain customer confidence, which is crucial to maintaining its market leadership and sales. Customers – TJX’s customers have lost confidence in the company’s ability to store its sensitive...

Words: 2721 - Pages: 11

Premium Essay

Lab #3: Case Study on Pci Dss Non-Compliance: Cardsystems Solutions

...federal or state laws? Yes they did because they did follw the compliance of the pci dss. 2. CardSystems Solutions claims to have hired an auditor to assess compliance with PCI DSS and other best practices for ensuring the C-I-A of privacy data for credit card transaction processing. Assuming the auditor did indeed perform a PCI DSS security compliance assessment, what is your assessment of the auditor’s findings? That he either did not do a full audit of the company just showed him part of what he needed to see to pass them so they could operate without prying eyes 3. Can CardSystems Solutions sue the auditor for not performing his or her tasks and deliverables with accuracy? Do you recommend that CardSystems Solutions pursue this avenue? No they did not and if they had credibility then yes they should sue but if they are at fault then they will be brought to trial in civil court 4. Who do you think is negligent in this case study and why? The company and the auditor because neither one did their job to the fullest extent and it cost the company 5. Do the actions of CardSystems Solutions warrant an “unfair trade practice” designation as stated by the Federal Trade Commission (FTC)? Yes it does because they did not comply with the standards that were put before them 6. What security policies do you recommend to help with monitoring, enforcing, and ensuring PCI DSS compliance? They should have had the firewalls in place that had monitoring built in to...

Words: 559 - Pages: 3

Premium Essay

Books of Ark

...Interested in learning more about security? SANS Institute InfoSec Reading Room This paper is from the SANS Institute Reading Room site. Reposting is not permitted without express written permission. Case Study: Critical Controls that Could Have Prevented Target Breach In December 2013 over 40 million credit cards were stolen from nearly 2000 Target stores by accessing data on point of sale (POS) systems. This paper will explore known issues in the Target breach and consider some of the Critical Controls that could have been used to both prevent this breach and mitigate losses. AD Copyright SANS Institute Author Retains Full Rights Case Study: Critical Controls that Could Have Prevented Target Breach GIAC (GSEC) Gold Certification Author: Teri Radichel, teri@radicalsoftware.com Advisor: Stephen Northcutt Accepted: August 5th 2014 Abstract In December 2013 over 40 million credit cards were stolen from nearly 2000 Target stores by accessing data on point of sale (POS) systems. This paper will explore known issues in the Target breach and consider some of the Critical Controls that could have been used to both prevent this breach and mitigate losses. From what is known about the Target breach, there were multiple factors that led to data loss: vendors were subject to phishing attacks, network segregation was lacking, point of sale systems were vulnerable to memory scraping malware and detection strategies employed by Target failed. A possible...

Words: 8983 - Pages: 36