Premium Essay

Understanding It Infrastructure Security Case Study

In:

Submitted By englishdiva1
Words 361
Pages 2
Week 1: Understanding IT Infrastructure Security Case Study
Hello my name is YGS and I am an Independent contractor for TJX, they have requested my assistant and I will be in charge of all IT matter at TJX. In recent happenings at TJX you should by now be aware that this company was breached by a hacker by the name of the Albert Gonzalez. He stole over $170 million dollars of customer’s credit card information.
As a result TJX has taken a major financial loss and our honor and credibility is in question. The reason we are in question is because it turns out the matter was not discovered until an outside source (our gateway/payment-card processing) partners came in and performed an audit to then discover we were breached. Before the audit we should have caught the transfer of 80 GB of stored data by Mr. Gonzalez.
Prior to any breach of this company TJX should have been compliant with the payment card industry compliance and validation regulations. In complying with the Federal Trade Commission (FTC) under FTC jurisdiction our IT team should be consistently taking measures in place to keep customer information secure at all times. By being on top of things we would have been less vulnerable to an attack of this size and speared the embarrassment of not discovering the breach for over seven months.
To of eradicated this from ever happening TJX should have made sure that our payment gateway client was compliant with their firewall configuration, protect stored cardholder data encrypt transmission of cardholder data across open, public networks, use and regularly update anti-virus software, develop and maintain secure systems and applications, restrict access to cardholder data by business need-to-know, assign a unique ID to each person with computer access, restrict physical access to cardholder data, track and monitor all access to network resources and

Similar Documents

Free Essay

Cloud Computing

...Case Study 2: Cloud Computing CIS500: Information Systems Decision-Making 2012, December 2 How did Ericsson benefit from Amazon Web Services (AWS)? According to Amazon’s Web Service website, it gives users the option to run just about everything using their service applications. By incorporating cloud computing, users are able to cut variable costs to a more attractive scale for the business by eliminating costly administrative and hardware fees. Due to remote access, Ericsson was able to immediately take advantage of AWS’s benefits since the infrastructure was already up and running. Demands change quickly and it’s important for a company to be able to adjust accordingly. By using the cloud system, Ericsson was able to employ software updates and new applications quickly and more effectively. AWS services hundreds of thousands of customers in more than 190 countries, making their global infrastructure far more expansive than competitors; this allowed Ericsson to have data centers in various parts of the world. According to information provided in the case study, Ericsson chose AWS because they felt it was “the most integrated public cloud provider in the Rightscale Cloud Management Platform (Rightscale)”. Amazon EC2, Amazon S3, and RightScale Amazon EC2 The AWS website describes Amazon Elastic Compute Cloud (Amazon EC2) as a web service that provides resizable compute capacity in the cloud, making web-scale computing easier for developers. It also allows you to...

Words: 1122 - Pages: 5

Premium Essay

Cemex

....1 Chapter 1. Managing the Digital Firm ....2 Opening Case: DaimlerChrysler's Agile Supply Chain ....3 1.1 Why Information Systems? ....4 Why Information Systems Matter 4 • How Much Does IT Matter? 6 • Why IT Now? Digital Convergence and the Changing Business Environment ....7 1.2 Perspectives on Information Systems ....13 What Is an Information System? ....13 Windows on Organizations: Cemex: A Digital Firm in the Making ....14 Window on Technology: UPS Competes Globally with Information Technology ....17 It Isn't Just Technology: A Business Perspective on Information Systems 18 • Dimensions of Information Systems ....20 1.3 Contemporary Approaches to Information Systems ....25 Technical Approach 26 • Behavioral Approach 26 • Approach of This Text: Sociotechnical Systems ....27 1.4 Learning to Use Information Systems: New Opportunities with Technology ....27 The Challenge of Information Systems: Key Management Issues 28 • Integrating Text with Technology: New Opportunities for Learning ....30 Make IT Your Business ....31 Summary, 31 • Key Terms, 32 • Review Questions, 32 • Discussion Questions, 33 • Application Software Exercise: Database Exercise: Adding Value to Information for Management Decision Making, 33 • Dirt Bikes USA: Preparing a Management Overview of the Company, 33 • Electronic Commerce Project: Analyzing Shipping Costs, 34 • Group Project: Analyzing a Business System, 34 • Case Study: Dollar General: Heavy on Organization, Light on Systems...

Words: 3823 - Pages: 16

Premium Essay

Security Management Case Study #1

...SMT 320 Case Study #1 Kristian Lauren R. Martin November 6, 2011 Case Study #1 Building the Foundation – Security Assessments As the security manager of a major corporation tasked with creating the initial security assessment and auditing program for the company, the first step in developing proposals for the security services would be conducting a comprehensive survey (policies, procedures and operations) of the entire facility to identify the critical factors affecting the security of the premises (Broder, 2006). The next step would be to analyze the vulnerabilities and recommend protection which is cost-effective (Broder, 2006). To start, establishing policies and procedures which define the mission of the security department should be the bare minimum in the role of the security department. These would include the following: * Protection against internal and external theft (to prevent embezzlement, fraud, burglary, robbery, industrial espionage and theft of trade secrets and proprietary information) * Developing access-control procedures (to protect the perimeter of the facility and other sensitive areas) and anti-intrusion systems * Establishing lock-and-key control procedures * Establishing a workplace violence program * Controlling the movement of people on the premises * Reviewing security personnel hiring and deploying * Establishing emergency and disaster recovery plans * Identifying the resources needed and available for the security...

Words: 802 - Pages: 4

Premium Essay

Locating Topics of Interest

...NORTHCENTRAL UNIVERSITY ASSIGNMENT COVER SHEET Learner: Terry L Green THIS FORM MUST BE COMPLETELY FILLED IN Please Follow These Procedures: If requested by your mentor, use an assignment cover sheet as the first page of the word processor file. The assignment header should include the Learner’s last name, first initial, course code, dash, and assignment number (DoeJXXX0000-1) justified to the left and the page number justified to the right. Keep a Photocopy or Electronic Copy of Your Assignments: You may need to re-submit assignments if your mentor has indicated that you may or must do so. Academic Integrity: All work submitted in each course must be the Learner’s own. This includes all assignments, exams, term papers, and other projects required by the faculty mentor. The known submission of another person’s work represented as that of the Learner’s without properly citing the source of the work will be considered plagiarism and will result in an unsatisfactory grade for the work submitted or for the entire course, and may result in academic dismissal. | | BTM8102-8 | Kris Iyer, PhD | | | Business Research Methodology | GreenTBTM8102-2 | | | <Add Learner comments here> ------------------------------------------------- ------------------------------------------------- ------------------------------------------------- Faculty Use Only ------------------------------------------------- <Faculty comments here> ...

Words: 2699 - Pages: 11

Premium Essay

Information Security Policy for E-Government in Saudi Arabia: Effectiveness, Vulnerabilities

...Information Security Policy for E-government in Saudi Arabia: Effectiveness, Vulnerabilities and Threats [Name of the Writer] [Name of the Institute] Executive Summary Introduction: In many countries, the implementation of the E-Government has proved to be useful in providing efficient services to the consumers. This increases the speed of the work and does not cause any unnecessary delays. All these aspects matters for the efficient service of the Government work. In the end, it proves to be beneficial for both Government and the citizens living in Saudi Arabia. Therefore, in this study, all the issues related to the Information Security Policy will be discussed in detail. The research study is worth for a number of reasons. Firstly, it will help in assessing the degree of effectiveness of the present security policy, security holes in the policy, and threats not addressed by the policy. It, in turn, would help in coming up with measures of ensuring that the policy is security-oriented, which increases citizens’ confidence in using e-government services. Literature Review: The primary purpose of producing literature review is to support the findings of this study via the theoretical justifications obtained from literature. The review revealed that in Saudi Arabia, there is the absence of agencies to monitor the accountability of e-government services. Most of the workers of offices in Saudi Arabia lack professionalism, and this is a great weakness in the implementation...

Words: 10327 - Pages: 42

Premium Essay

Case Study

...Case Study 2: Information Security and the National Infrastructure Tamika C. McCray Professor Darrel Nerove SEC 310 – Homeland Security July 19, 2012 In reading the article, I gather that our country’s natural resources might be at very real danger due to cyber threats. I am once again surprised that there is no effective plan in place for protecting these very important resources. In any company that has something to lose, there should be appropriate security measures taken in accessing their company information. Along with those passwords, a level of security needs to be given to each individual with a password. Learning of the different security possibilities to protect our resources should be at the top of voter’s lists along with job security and a few other things this coming election. If we are easily hacked with simple things, more individual than world-wide, we should take heed when a security breech on a national level will affect millions. All possible threats should be taken seriously as with everything being wireless these days, there is more of a chance for hackers to find a way to get through the cracks. The fact that these industries rely heavily on information technology to conduct everyday service alone is a very real reason to be concerned. Being that there might be thousands of miles between employees, branches and facilities that operate in these areas, there is a great emphasis on telecommuting. When dealing with any type of outpost employment...

Words: 835 - Pages: 4

Premium Essay

Cloud Computing

...Case Study 2: Cloud Computing CIS 500 Dr. Robert Culver June 2, 2013 As mobility becomes part of the mainstream digital lifestyle more cloud services start to evolve. Ericsson Cloud System is a comprehensive solution for the distribution and orchestration of cloud capabilities horizontally across the network, enabling new vertical exposure services. It builds on the concepts of Network-enabled Cloud and Service Provider SDN. The Ericsson Cloud System includes the Ericsson Cloud Execution Environment, which is based on OpenStack Cloud Management and KVM hypervisor (Ericsson defines the cloud evolution, 2013). The solution is an addition to the existing OSS system, the Ericsson Cloud Manager. It offers a smooth migration as it builds on the Ericsson Blade System and Ericsson SSR and it allows virtualized and non-virtualized applications to execute side-by-side with maintained carrier-grade performance. The system provides an execution environment for applications irrespective of the source - whether it's Ericsson, the operator, a partner or other innovators. This makes it possible to introduce new services and consolidate existing ones onto the same virtualized platform (Ericsson defines the cloud evolution, 2013) Ericsson uses Amazon Elastic Compute Cloud (Amazon EC2), Amazon Simple Storage Service (Amazon S3), and RightScale for provisioning and auto-scale functionality. They host in multiple AWS locations...

Words: 722 - Pages: 3

Premium Essay

Cloud Computing

...Dublin Institute of Technology ARROW@DIT Dissertations School of Computing 2010-09-01 Cloud Computing:Strategies for Cloud Computing Adoption Faith Shimba Dublin Institute of Technology, faith.shimba@gmail.com Recommended Citation Shimba, F.:Cloud Computing:Strategies for Cloud Computing Adoption. Masters Dissertation. Dublin, Dublin Institute of Technology, 2010. This Dissertation is brought to you for free and open access by the School of Computing at ARROW@DIT. It has been accepted for inclusion in Dissertations by an authorized administrator of ARROW@DIT. For more information, please contact yvonne.desmond@dit.ie, arrow.admin@dit.ie. This work is licensed under a Creative Commons AttributionNoncommercial-Share Alike 3.0 License School of Computing Dissertations Dublin Institute of Technology Year  Cloud Computing:Strategies for Cloud Computing Adoption Faith Shimba Mr. Dublin Institute of Technology, faith.shimba@student.dit.ie This paper is posted at ARROW@DIT. http://arrow.dit.ie/scschcomdis/1 — Use Licence — Attribution-NonCommercial-ShareAlike 1.0 You are free: • to copy, distribute, display, and perform the work • to make derivative works Under the following conditions: • Attribution. You must give the original author credit. • Non-Commercial. You may not use this work for commercial purposes. • Share Alike. If you alter, transform, or build upon this work, you may distribute the resulting work only under a license identical...

Words: 35464 - Pages: 142

Premium Essay

Answer to Quiz

...Electronic Commerce – Business, technology, Society 11/e Edition, Addison Wesley Course Description: This course focuses on concepts related to electronic commerce-based solutions (primarily business-to-consumer, business-to-business, and business-to-employee). Topics include communications infrastructure supporting e-business/commerce, e-marketing, payment options, security, supply chain, and legal issues, architecture of e-commerce applications, and strategic deployment of e-business/commerce for global competitive advantage. The goal of this course is to provide students with a broad overview of all aspects of e-business. Course Objectives: Upon completing this course you should: Develop an understanding of the basic processes of e-business/commerce and the major economic, personal, and social factors, which affect e-commerce. Be able to apply the understanding of the above to solving management problems and to designing, conducting, and interpreting research applicable to business decisions about e-commerce. Develop appropriate conceptual frameworks to apply to analytical, management, and research problems that relate to e-business/commerce. Have an understanding of the current and future challenges that confront many business managers in managing their e-commerce practices. Regular Classes: Tuesday (S1) and Wednesday (S2) 8:00 – 11:00; Wednesday (S3) 11:00 – 14:00. Coming late to class is strongly discouraged and will affect...

Words: 802 - Pages: 4

Premium Essay

Laudon Ch5

...Systems 38 Information Systems, Organizations, and Strategy 80 Ethical and Social Issues in Information Systems 124 Analyzing Business Processes for an Enterprise System 165 Part Two Chapter 5 Chapter 6 Chapter 7 Chapter 8 Part Two Project Information Technology Infrastructure 167 IT Infrastructure and Emerging Technologies 168 Foundations of Business Intelligence: Databases and Information Management 222 Telecommunications, the Internet, and Wireless Technology 260 Securing Information Systems 312 Creating a New Internet Business 351 Part Three Chapter 9 Chapter 10 Chapter 11 Chapter 12 Part Three Project Key System Applications for the Digital Age 353 Achieving Operational Excellence and Customer Intimacy: Enterprise Applications 354 E-Commerce: Digital Markets, Digital Goods 388 Managing Knowledge 428 Enhancing Decision Making 470 Designing an Enterprise Information Portal 508 Part Four Chapter 13 Chapter 14 Chapter 15 Part Four Project Building and Managing Systems 509 Building Systems 510 Project Management: Establishing the Business Value of Systems and Managing Change 552 Managing Global Systems 592 Redesigning Business Processes for Healthlite Yogurt Company 629 International Case Study 631 Your Digital Portfolio 645 References R 1 Glossary G 1 Photo and Screen Shot Credits P 1 Indexes 11 iv Complete Contents Part One Chapter 1 Organizations, Management, and the Networked...

Words: 3508 - Pages: 15

Free Essay

Network Proposal

...PROPOSAL FOR ABC NETWORKING AND CYBER-PHYSICAL SYTEMS SAFETY Name: Institutional Affiliation: Course: Date: Table of Contents SECTION I: CONSULTANT …………………………..............................................2-5 SECTION II: OUR UNDERSTANDING OF ABC REQUIREMENTS…………….5 SECTION III: OUR PROPOSAL……………………………………………………..6-16 SECTION IV: PROJECT RESOURCE……………………………………………..….17-18 Reference………………………………………………………………………………… I.0. Introduction BLM COMMUNICATIONS Your Ref… Our Ref: ABC/14/9 26 September 2014 Information Technology/ Systems Engineer ABC, Department of ICT Address: Dear Sir/Madam, RE: PROPOSAL FOR NETWORKING AND CYBER-PHYSICAL SYTEMS SAFETY Proposal on enterprise-wide solution for networking topology, network devices, IP infrastructure, and network security innovative safety procedures and measures for implementation to provide safer environments for networking and electronic document management software. We look forward for your favorable consideration. Sincerely, Name, LEAD CONSULTANT 1. Business Questionnaire |Company Registration No. 490998 | |PIN Number P051564540Q ...

Words: 2114 - Pages: 9

Premium Essay

Computer Network

...Week 2 – Case Study SEC-280 11-9-2013 The first point that I will address consist on the multiple dangers that computer networks are exposed, that are in majority done by perpetrators that get access to servers of Windows and Linux to explode their vulnerabilities.. The use of these codes or malware in the form of viruses, worms, time bombs or any peculiar name this individuals use to give to their destructive toys, are a major concern to the protection of confidential information. Data so sensitive that in their majority is composing of identity, credit, and property information so well collected and compiler that is plenty for the creation of a clone of a company or a person. These identity theft atrocities are not limit to the software and information appropriation; also the attacks diminish computer performance, affecting their velocity and cause computers to crash. The CIO should possess a compendium of way’s to defend his network, and a rapid decision capability to take decisions in a short time period. Furthermore, in general terms security; as we can define “ the act of provide a sense or protection against lost, attack or harm”, can use or integrate a complete protection plan. Depending on the resources of the company the integration of a security plan that can integrate “the five pillars of security IT security operation: policy and audit management, access management, infrastructure and hardware security and incident response.” The real world presents to us a...

Words: 591 - Pages: 3

Premium Essay

Assessent of Business Value

...In today's uncertain business climate, IT investment is often in the budgetary crosshairs. But in fact, now is the ideal time to upgrade existing infrastructure and invest in next-stage technologies that create value. And speaking of costs, what role does a capital-intensive function like information technology play in this quest for high performance? Many business leaders are understandably wary of IT investments. Although spending on information technology has increased substantially in the past 10 years, many technology projects have been characterized by sketchy metrics, long cycle times to new products and unpredictable results. No wonder many executives have come to regard IT investments as a necessary evil and information technology as something to be managed and purchased like any other commodity or utility. Bank of America holds a broader, decidedly more positive view. We believe that technology investment is vital to driving future productivity and growth—hence, it is critical to achieving high performance. And this investment can, in fact, be managed with discipline and rigor, which leads to increasing predictability and decreasing cycle times. Greater discipline in IT investments will enable companies to attain superior cost positions, which, in turn, can be used to gain market share, bring new products and services to market sooner, and serve customers with deeper insight. Investing to capture value Companies that achieve high performance through technology...

Words: 637 - Pages: 3

Premium Essay

Social Media at Ibm

...000 social network connections to each other, posted more than 150,000 comments, shared more than 43,000 photos, created about 15,000 ‘Hive5s,’ and hosted more than 2,000 events. Beehive seems to be succeeding “to help IBM employees meet the challenge of building the relationships vital to working in large, distributed enterprises.” A Case Study of Yammer at Deloitte Social media technologies are making fast inroads into organisations. In the context of knowledge intensive work the propositions of improving communication, information sharing and user involvement seem particularly promising. However, the role and impact of social technologies in enterprises in general, and knowledge work in particular, are still not well understood, despite emerging scholarly works in this field. Our case investigates emerging communicative work practices on the Enterprise Social Networking platform Yammer within Deloitte Australia. We uncover a set of emerging practices enabled by the platform within the case company and reflect on our results in the context of the knowledge-intensive nature of professional service work. We find that Yammer in the case company has...

Words: 767 - Pages: 4

Premium Essay

Apple Inc 2008

...Research Brief Homeland Security A RAN D IN FRAST RUCT URE , SAFE T Y, AN D E N VIRON ME N T PROGRAM Cybersecurity Economic Issues Corporate Approaches and Challenges to Decisionmaking RAND RESEARCH AREAS THE ARTS CHILD POLICY CIVIL JUSTICE EDUCATION ENERGY AND ENVIRONMENT HEALTH AND HEALTH CARE INTERNATIONAL AFFAIRS NATIONAL SECURITY POPULATION AND AGING PUBLIC SAFETY SCIENCE AND TECHNOLOGY SUBSTANCE ABUSE TERRORISM AND HOMELAND SECURITY TRANSPORTATION AND INFRASTRUCTURE WORKFORCE AND WORKPLACE C ybersecurity economics is an emerging field. There is a significant need for better data, better understanding, and better methods for using resources wisely, not only to protect critical products and services but also to provide assurances that software will work as expected. In two articles, RAND senior scientist Shari Lawrence Pfleeger and her colleagues addressed these key cybersecurity concerns and identified how different types of companies or organizations perceive the importance of cybersecurity and make cybersecurity investment decisions. Abstract The emerging field of cybersecurity economics could benefit from better data, better understanding, and better methods for using resources wisely, not only to protect critical products and services but also to provide assurances that software will work as expected. This research brief presents findings that address these key cybersecurity concerns, perceptions of the importance of cybersecurity, and considerations for cybersecurity...

Words: 2167 - Pages: 9