Explore and evaluate a specific IT Security breach, or area of vulnerability to

Explore and evaluate a specific IT Security breach, or area of vulnerability to an industry.
the work is related to the IT field .
The Professor listed some incident or company just to give us ideas but the preference is to find something not listed for complete credit.
research paper requirements:
The purpose of this project is to explore and evaluate a specific IT Security breach, or area of vulnerability to an industry, government, or private entity. You will focus on a specific area relative to overall IT Security, and provide details, background, and the outcome of the IT Security related incident. Your paper should relate a specific event, case, or related area of study and document how your subject aligns with the 8 domains of Info security set forth by the ISC2 Common Body of Knowledge (CBK).Your topic or incident may affect one or more of ISC2 CBK domains.
1. Security and Risk Management
2. Asset Security
3. Security Engineering
4. Communication and Network Security
5. Identity and Access Management
6. Security Assessment and Testing
7. Security Operations
8. Software Development Security
Students should compose a 5-to-7-page paper that comprises of the following area(s):
Focuses on a specific IT Security Incident, vulnerability, or prevention method
Details the specifics of an incident, hack, denial of service, attack, or response to an event
Define how your subject relates to the overall ISC2 CBK (domains listed above)
Identify gaps in security, or changes that resulted from the threat/vulnerability
Explain the resolution used (if any) and its association with your incident
What was the gap (if any) in security that allowed the data breach or attack?
***Also, please feel free to give your opinion, thoughts, and feelings on a specific incident, what you felt could have been done to prevent the vulnerability, or what should be changed relative to IT Security countermeasures.
This should be a college level paper or presentation, of 5 to 7 pages, with an introduction, and summary. It should contain the following.
12-point font
Graphics as needed
Bibliography and source documents
No typing or spelling errors
Proper use of grammar
Formatted professionally
All original work
Extra credit will be awarded if you find an incident or company NOT listed below. Some example topics that may fall into this category (use these if you are having trouble finding a topic, or if you find any of these interesting):
Stuxnet Virus (in depth, how, who, when, why, consequences)
Target Breach (how, who, what method was used)
DNC Hacking (who, how, what technology was compromised)
Yahoo data breach
Linked IN data breach
Sony hack/attack purportedly by South Korea
TJX theft of consumer data
The Panama Papers
Edward Snowden
Chelsea Manning
Dyn DNS DDOS attack
Equifax
NotPetya (Maersk)
Uber (2017)
Panera
Chipotle
MY PREFERENCE IS YOU TO FIND AN INCIDENT OR COMPANY NOT LISTED ABOVE.

Place this order or similar order and get an amazing discount. USE Discount code “GET20” for 20% discount