Project Part 01 – Risk Management Plan Outline and Research  For the first par

 Project Part 01 – Risk Management Plan Outline and Research 
For the first part of the assigned project, you will create a partial draft of the risk management plan. To do so, follow these steps:
Research risk management plans.
Create an outline for a basic risk management plan with anticipated section headings (as indicated in this numbered list). This plan will include a qualitative risk assessment, which is addressed later in the project.
Write an introduction to the plan by explaining its purpose and importance.
Define the scope and boundaries of the plan.
Research and summarize compliance laws and regulations that pertain to the organization. Keep track of sources you use for citation purposes.
Identify the key roles and responsibilities of individuals and departments within the organization as they pertain to risk management.
Develop a proposed schedule for the risk management planning process.
Create a draft risk management plan detailing the information above. Format the plan similar to a professional business report and cite any sources you used.
Submission Requirements
Format: Microsoft Word (or compatible)
Font: Arial, size 12, double-space
Citation style: Your school’s preferred style guide
Estimated length: 4–6 pages

Purpose In this assignment, you will examine a volatile memory dump to investig

Purpose
In this assignment, you will examine a volatile memory dump to investigate a potential malware case. Your analysis will primarily be done with Volatility Workbench, but you may also use other utilities to look at the disk from other perspectives. In Autopsy, the evidence can be imported as an Unallocated Space image to run intake scripts. Be sure to make a note of all applications and methods you use in your examination.
Instructions
You’ll need to use the following resources to complete the assignment:
Investigation 04 Sample Evidence*
Volatility Workbench*
(Optional) Download and use the report template (See the Investigation and Forensics Challenge module for the templates)
(Optional) StringsLinks to an external site.
(Optional) Autopsy the open-source forensic suite* (or another suite, such as EnCase or FTK.)
*Accessed via the Virtual Lab.
After reading the Investigation 4 Scenario, open your forensic tool and import the sample evidence into the case. Begin a forensic report to document your examination.
Scenario
This scenario takes place circa 2010.
Company X has contacted you to perform forensics work on a recent incident that occurred. One of their employees had received an email from a fellow co-worker that pointed to a PDF file. Upon opening, the employee did not seem to notice anything. However, recently they have had unusual activity in their bank account.
Company X was able to obtain a memory image of the employee’s virtual machine upon suspected infection. Company X wishes you to analyze the virtual memory and report on any suspected activities found.
Questions
What specific indicators in the memory image indicate possible malicious activity?
Is there any evidence of malware execution or persistence mechanisms in the memory image? 
Is there any evidence of privilege escalation or unauthorized access to the memory image?
Is there any evidence of memory-resident malware or rootkits that could avoid traditional detection methods?
Was there any sensitive information, such as credentials or financial data, has been accessed or altered within the memory image? 
Are there any unusual processes or applications running in the virtual machine’s memory during the suspected infection?
Does the sender have any other unusual activities? 
What were the processes that were running on the employees computer? 
Format
You can submit your forensic report in Adobe PDF format. It should be a complete report. A template has been provided if you need help, but be aware that not all sections shown in the template will be relevant to this investigation:
Upload one file (PDF).
Your forensic report should include a cover page and a page dedicated to answering the accompanying questions at the end.
You may include screenshots or other evidence to support your conclusions, but a screenshot is not a shortcut to a complete report.
Grading and Submission
In brief, I’ll be evaluating you on the following:
Forensic Reporting
The report is complete and contains only the truth.
Examination Process
Your examination is fully documented and uses accepted practices.
Identifying Evidence
While you are not expected to find every relevant evidence item, you should discover enough to adequately support the conclusions in your report.

   The Article Review Paper is about reviewing peer-reviewed articles in crypto

  
The Article Review Paper is about reviewing peer-reviewed articles in cryptography. You will write two 750-word in current APA format that focus on cryptography. Each Article Review Paper must include at least 7 references in addition to the course textbook and the Bible.
Instructions
Your Outline must include the following 4 items:
1. An overview of the Article Review Paper. The introduction will provide a comprehensive overview of the importance of cryptography in ensuring secure communication and data protection.
2. A list of at least 3 questions you intend your research to ask and hopefully answer. (These must be questions that will require you to draw conclusions from your research.)
3. At least 7 initial research sources. (These can be the title and author of a publication or the link to an online source.). Research should incorporate multiple viewpoints of complex issues.
4. Include an introduction with a strong thesis statement. The thesis statement will highlight the significance of understanding different aspects of cryptography, such as quantum cryptography, symmetric key algorithms, and cryptographic protocols, in today’s digital world.
Here are some example questions to help you start your research
· How does quantum cryptography differ from classical cryptography, and what are the implications for secure communication?
· What are the latest advancements in symmetric key algorithms, and how do they enhance data protection in cryptography?
· How do cryptographic protocols, such as Secure Socket Layer (SSL) and Transport Layer Security (TLS), contribute to secure online communication?
In addition to your outline, a bibliography of at least 7 sources must be completed as well.
Be sure to use current APA formatting for the outline, cover page, table of contents, appendices, and bibliography. 

  Prepare a 8-10 page double-spaced (not including title or reference pages) re

 
Prepare a 8-10 page double-spaced (not including title or reference pages) research paper based on any topic in the text or something covered in this class. 
Paper organization will include:
Introduction

Clearly define the problem, issue, or desired topic that was researched.
Starts out broad and becomes more and more specific.

Body

Present the relevant literature and ideas.
Identify relations, contradictions, gaps, and inconsistencies in the literature.
Possible solutions to any problem(s) identified.

Conclusion
References (at least ten).
Instructions:
An in-depth submission that is free of spelling and grammar errors in APA format.
Double-spaced format (APA) with a readable style and font and submitted inside the electronic classroom (unless classroom access is not possible and other arrangements have been approved by the professor).
12-point font, Times New Roman styles.
Page margins Top, Bottom, Left Side and Right Side = 1 inch, with reasonable accommodation being made for special situations and online submission variances

Important: Good academic writing requires writers to cite the sources of all facts in text. If you state that the sky is blue then  you must cite who said it. A good rule of thumb is one citation per paragraph; paragraphs 3-5 sentences (This is how to avoid unintentional plagiarism).  Papers are always written in third person past tense as you are writing about events in the past from the point of view of an observer.  The student or writer proposed; One must observe; The leaders at APUS choose the following systems….for the following reasons:

  Please be sure to read all of this assignment description carefully. It’s ver

 
Please be sure to read all of this assignment description carefully. It’s very detailed. It describes two separate things. However, all items will be submitted in ONE Word document.
The portfolio that contains elements you have been working on throughout the course; and  
The final p (problem analysis) that you will include as part of the portfolio.  
Let’s look at the BIG picture first, the final portfolio.    
What is a portfolio? 
A portfolio is a collection of items organized in a notebook, file, or a similar format. By collecting this information throughout a course, you can clearly see the connections among assignments as well as the progress you have made. In ENGL110, your portfolio will reflect the work you have done in a specific discipline or topic, ending with the analysis of a problem you have explored. Here are the required elements of the portfolio. The required sections are included in the template.  
Title Page 
Table of Contents 
Item 1 of the Portfolio – Description of Discourse Community in Your Field   
This is the assignment you submitted in week 2.  You are to submit a final version of the description, including any changes recommended to you in the instructor’s feedback.  Item 2 of the Portfolio – Annotated Bibliography for your fp
This is the assignment you submitted in week 4. You are to submit a final version of the annotated bibliography, including any changes recommended to you in the instructor’s feedback.  Item 3 of the Portfolio – Final Pr – Analysis of a Problem 
This is the final problem analysis paper that is the culmination of all the work you have done in the course.  Please see the complete description of the paper below
Assignment Instructions 
This analysis project requires you to tackle a problem within your field of study by first exploring it, its causes, and its impacts.  Then, if you want, you can recommend one or more practical solutions to solve the problem.   
After deciding on the problem you wish to tackle, begin building questions about it. Your goal for the analysis is to answer the questions through your sources. Finding multiple angles and perspectives is ideal so that you explore those possibilities in the final paper before settling on your recommendation.  Be sure to identify what is at stake.  
Here are questions to help guide your analysis: 
What is the problem being addressed (explain, describe, and “prove” that it exists)?  
Who is affected by this problem?  
Why does this problem exist? (Identify the root causes.)  
Why does the problem persist? (Identify the major factors that contribute to the problem’s ongoing presence.)  
What is at stake if the problem is not solved? 
  If you decide to include a solution, use these questions to guide you:   
Who can take action?  
What should they do, exactly?  
Why would this help? 
What are the positive and negative aspects of your solution(s)?  
PURPOSE:   To analyze a problem and possibly provide a solution 
AUDIENCE:   Classmates, others interested in the field 
LENGTH:   900 – 1,000 words (Times New Roman font). Please do not go significantly (~10%) under or above the word count requirement. This word count includes only the paragraphs in your final  (not the Works Cited/References page or previously submitted sections).
SOURCES:   5 (five) sources  (These may include sources you used in previous assignments. Going under this number will cost points in grading.) 
FORMAT:   The citation style that is appropriate for your discipline  
Submit your assignment as a Word document attached to the assignment link so it can be automatically processed through Turnitin. Use either the MLA or APA template provided. You can save the template with a title like this: Your Name Portfolio Final Pa.   

   Instructions Each Research Paper: Topic Proposal and Outline must include th

  
Instructions
Each Research Paper: Topic Proposal and Outline must include the following 3 items:
1. A brief (at least 3–4 bullets with 1–2 sentences per bullet) overview of the research topics of your paper – you will need to address these in the Research Paper:  This will be titled “Research Objectives”.
2. A list of at least 3 questions (in a numbered list) you intend your research to ask and hopefully answer. These must be questions that will require you to draw conclusions from your research. These must not be questions to answer your research objectives. This section will be titled “Questions.”
3. At least 3 initial research sources, 1 of which is an academic journal or other peer-reviewed source. These should match APA formatting of sources.
Example formats for Topic Outlines (an example, not a template):
Research Objectives
· Briefly describe the overall concept of system integration.
· Discuss the traditional approach of big-bang integration including the major advantages and disadvantages of this approach.
· Discuss the traditional approaches of top-down and bottom-up integration and their major advantages and disadvantages.
· Discuss the traditional approach of mixed integration, combining the desirable advantages from the top-down and bottom-up integration approaches.
Questions
1. Why is system integration an important step in the software development process?
2. Why has big-bang integration not survived as a useful testing method?
3. Why have top-down and bottom-up integration not been replaced by more modern methods?
4. Why would you use mixed integration all the time rather than sometimes using top-down and bottom-up integration exclusively?
References
1. Herath, T., & Rao, H. (2012). Encouraging information security behaviors in the best organizations: Role of penalties, pressures, and potential effectiveness. Descision Support Systems, 47(2), 154-165.
2. Testing Computer Software, 2nd Edition, by Cem Kaner
3. Anderson, R. (2008). Security Engineering: A Guide to Building Dependable Distributed Systems (2nd ed.). Cambridge, MA: Wiley.

Review the answers you provided earlier. Your employer has asked that you to ex

Review the answers you provided earlier. Your employer has asked that you to explore more innovative tools and enhance the organization’s strategies to compete in healthcare.
> Develop a strategy for enhancing IT healthcare usage.
> Perform an analysis using quantitative measures to determine the proper course of action (Chapter 2)
> Provide a report of your resulting analysis. It should explain in detail also what you would need to do to accomplish your strategy.
> Be sure to address whether your strategy will require your employer to collaborate with external stakeholders and, being a proactive and forward thinker, any new products and services for promoting IT healthcare usage will require.
Need 8-10 pages in APA format with minimum 9 peer-reviewed citations. Must include introduction and conclusion.

The Open Systems Interconnection (OSI) model is a guiding principle in online s

The Open Systems Interconnection (OSI) model is a guiding principle in online system design. By working from the OSI model, you could ensure that your employer’s online environment could accommodate interoperability among different online software products and services.
> Draw a chart for the OSI model and their numbers from top to bottom.
> Name three problems with cabling and the methods to counteract those issues.
> How do you protect your employer’s domain name from being hijacked?
Need 2-3 pages with peer-reviewed citations. No introduction or conclusion needed.

APA FORMAT 300 words and REFERENCES AND CITATIONS  The acceptance of Bring Your

APA FORMAT 300 words and REFERENCES AND CITATIONS 
The acceptance of Bring Your Own Device into corporate environments and government environments has created a unique business challenge that must be solved.  This challenge is based on the fact that the IT asset is owned by the employee.  
Discuss two of the most interesting elements commonly addressed in a Bring Your Own Device (BYOD) policy definition (from pages 129 – 131 from the book Fundamentals of Information Systems Security 3rd Edition).   Mention why they are interesting to you.