Compare and evaluate qualitative v quantitative risk assessment.  

Assignment 1:
Week 6 Discussion
Compare and evaluate in 500 words or more qualitative v quantitative risk assessment.
Use at least three sources. Use the Research Databases available from the Danforth Library not
Google. Include at least 3 quotes from your sources enclosed in quotation marks and cited in-
line by reference to your reference list.  Example: "words you copied" (citation) These quotes
should be one full sentence not altered or paraphrased. Cite your sources using APA format. Use
the quotes in your paragaphs.   Stand alone quotes will not count toward the 3
required quotes.Copying without attribution or the use of spinbot or other word substitution software
will result in a grade of 0.
Write in essay format not in bulleted, numbered or other list format.
Do not use attachments as a submission.
Reply to two classmates' posting in a paragraph of at least five sentences by asking questions, reflecting
on your own experience, challenging assumptions, pointing out something new you learned, offering
suggestions. These peer responses are not 'attaboys'.   You should make your initial post by Thursday
evening so your classmates have an opportunity to respond before Sunday.at midnight when all three
posts are due.
It is important that you use your own words, that you cite your sources, that you comply with the
instructions regarding length of your post and that you reply to two classmates in a substantive way (not
'nice post' or the like).  Your goal is to help your colleagues write better. Do not use spinbot or other word
replacement software. It usually results in nonsense and is not a good way to learn anything. . I will not
spend a lot of my time trying to decipher nonsense. Proof read your work or have it edited. Find
something interesting and/or relevant to your work to write about.  Please do not submit attachments
unless requested.

Assignment 2:

Week Six Assignment
Describe the plain view doctrine, and why  it has such a significant impact on digital forensics? What are
three approaches to determining whether the doctrine applies to a specific case.
Use your own words and do not copy  the work of another student.
Attach your WORD document here.

Discuss sqlmap, an automated tool for sql injection and database takeover in 500 words or more

 Week Two discussion versus Week Two Paper
Posted on: Wednesday, July 8, 2020 1:59:29 PM EDT
The week two discussion is a warm up exercise for the week two paper.
Week Two Discussion:
Discuss sqlmap, an automated tool for sql injection and database
takeover in 500 words or more. How does it work? Where do you get
it? How much does it cost? Who developed it? For what purpose?
Are there other 'tools' like this available?
Cite your sources. Do not copy. Write in essay format not
in bulleted, numbered or other list format.
Reply to two classmates' posting in a paragraph of at
least five sentences by asking questions, reflecting on
your own experience, challenging assumptions, pointing
out something new you learned, offering
suggestions. Make your initial post by Thursday 11:59 pm EST.
Respond to two of your classmates by Sunday 11:59 pm EST.
It is important that you use your own words, that you cite
your sources, that you comply with the instructions
regarding length of your post and that you reply to two
classmates in a substantive way (not 'nice post' or the
like). Your goal is to help your colleagues write better. Do
not use spinbot or other word replacement software.
Please do not use attachments unless requested.
Week Two Paper:
Write an essay discussing sqlmap, an automated tool for
sql injection and database takeover in 500 words or more.
Why do we need an automated tool for sql injection?
Do not copy without providing proper attribution. This
paper will be evaluated through SafeAssign.
Write in essay format not in outline, bulleted, numbered or
other list format.
Use the five paragraph format. Each paragraph must
have at least five sentences.
Include an interesting meaningful title.
Include at least one quote from each of 3 different articles. Use
the Research Databases available from the Danforth Library, not
Google.  Place the words you copied (do not alter or paraphrase the
words) in quotation marks and cite in-line (as all work copied from
another should be handled). The quotes should be one  full sentence
(no more, no less) and should be incorporated in your discussion
(they do not replace your discussion) to illustrate or emphasize your
ideas. Each quote must be cited in-line and at the end.
Cite your sources in a clickable reference list at the end.
Do not copy without providing proper attribution (quotation
marks and in-line citations). Write in essay format not in
bulleted, numbered or other list format.
It is important that you use your own words, that you cite
your sources, that you comply with the instructions

shared security responsibility model that a dba must be aware of  when moving to the cloud.

Use the web or other resources to research at least two criminal or civil
cases in which  recovered files played a significant role in how the case
was resolved.
Use your own words and do not copy  the work of another student.
Attach your WORD document here.

Week 9 Discussion
Describe in 500 words the shared security responsibility model that a dba
must be aware of  when moving to the cloud.
Use at least three sources. Use the Research Databases available
from the Danforth Library not Google. Include at least 3 quotes from
your sources enclosed in quotation marks and cited in-line by
reference to your reference list.  Example: "words you copied"
(citation) These quotes should be one full sentence not altered or
paraphrased. Cite your sources using APA format. Use the quotes in
your paragaphs.  Stand alone quotes will not count toward the 3
required quotes.
Copying without attribution or the use of spinbot or other word substitution
software will result in a grade of 0.
Write in essay format not in bulleted, numbered or other list format.
Do not use attachments as a submission.
Reply to two classmates' posting in a paragraph of at least five sentences
by asking questions, reflecting on your own experience, challenging
assumptions, pointing out something new you learned, offering
suggestions. These peer responses are not 'attaboys'.   You should make
your initial post by Thursday evening so your classmates have an
opportunity to respond before Sunday.at midnight when all three posts are
due.
It is important that you use your own words, that you cite your sources, that
you comply with the instructions regarding length of your post and that you
reply to two classmates in a substantive way (not 'nice post' or the
like).  Your goal is to help your colleagues write better. Do not

use spinbot or other word replacement software. It usually results in
nonsense and is not a good way to learn anything. . I will not spend a lot of
my time trying to decipher nonsense. Proof read your work or have it
edited. Find something interesting and/or relevant to your work to write
about.  Please do not submit attachments unless requested.

Use the web or other resources to research at least two criminal or civil cases in which  recovered files played a significant role in how the case was resolved.

Use the web or other resources to research at least two criminal or civil
cases in which  recovered files played a significant role in how the case
was resolved.
Use your own words and do not copy  the work of another student.
Attach your WORD document here.

Week 9 Discussion
Describe in 500 words the shared security responsibility model that a dba
must be aware of  when moving to the cloud.
Use at least three sources. Use the Research Databases available
from the Danforth Library not Google. Include at least 3 quotes from
your sources enclosed in quotation marks and cited in-line by
reference to your reference list.  Example: "words you copied"
(citation) These quotes should be one full sentence not altered or
paraphrased. Cite your sources using APA format. Use the quotes in
your paragaphs.  Stand alone quotes will not count toward the 3
required quotes.
Copying without attribution or the use of spinbot or other word substitution
software will result in a grade of 0.
Write in essay format not in bulleted, numbered or other list format.
Do not use attachments as a submission.
Reply to two classmates' posting in a paragraph of at least five sentences
by asking questions, reflecting on your own experience, challenging
assumptions, pointing out something new you learned, offering
suggestions. These peer responses are not 'attaboys'.   You should make
your initial post by Thursday evening so your classmates have an
opportunity to respond before Sunday.at midnight when all three posts are
due.
It is important that you use your own words, that you cite your sources, that
you comply with the instructions regarding length of your post and that you
reply to two classmates in a substantive way (not 'nice post' or the
like).  Your goal is to help your colleagues write better. Do not

use spinbot or other word replacement software. It usually results in
nonsense and is not a good way to learn anything. . I will not spend a lot of
my time trying to decipher nonsense. Proof read your work or have it
edited. Find something interesting and/or relevant to your work to write
about.  Please do not submit attachments unless requested.

scope of a cloud computing audit for your business.

Assignment 2:
Week 10 Discussion
Describe in 500 words discuss the scope of a cloud computing audit for
your business.
Use at least three sources. Use the Research Databases available
from the Danforth Library not Google. Include at least 3 quotes from
your sources enclosed in quotation marks and cited in-line by
reference to your reference list.  Example: "words you copied"
(citation) These quotes should be one full sentence not altered or
paraphrased. Cite your sources using APA format. Use the quotes in
your paragaphs.  Stand alone quotes will not count toward the 3
required quotes.
Copying without attribution or the use of spinbot or other word substitution
software will result in a grade of 0.
Write in essay format not in bulleted, numbered or other list format.
Do not use attachments as a submission.
Reply to two classmates' posting in a paragraph of at least five sentences
by asking questions, reflecting on your own experience, challenging
assumptions, pointing out something new you learned, offering
suggestions. These peer responses are not 'attaboys'.   You should make
your initial post by Thursday evening so your classmates have an
opportunity to respond before Sunday.at midnight when all three posts are
due.
It is important that you use your own words, that you cite your sources, that
you comply with the instructions regarding length of your post and that you
reply to two classmates in a substantive way (not 'nice post' or the

like).  Your goal is to help your colleagues write better. Do not
use spinbot or other word replacement software. It usually results in
nonsense and is not a good way to learn anything. . I will not spend a lot of
my time trying to decipher nonsense. Proof read your work or have it
edited. Find something interesting and/or relevant to your work to write
about.  Please do not submit attachments unless requested.

Define several forms of metadata that can be useful to an investigation

Assignment 1:
Week Ten Assignment
Define several forms of metadata that can be useful to an investigation.
How are valuable to an investigator?
Post between 200 and 300 words.
Use your own words

Assignment 2:

Computer foundations:

Computer foundations:

Required Readings
Read Chapter 7 of the Easttom text, Industrial  Espionage in Cyberspace
Primary topics:
 Information as an Asset
 Real-World Examples of Industrial Espionage
 Steganography
 Phone Taps and Bugs
 Spear Phishing

Week Eight Assignment
Consider this hypothetical situation:
David Doe is a network administrator for the ABC Company. David is passed over for promotion three
times. He is quite vocal in his dissatisfaction with this situation. In fact, he begins to express negative
opinions about the organization in general. Eventually, David quits and begins his own consulting
business. Six months after David’s departure, it is discovered that a good deal of the ABC Company’s
research has suddenly been duplicated by a competitor. Executives at ABC suspect that David Doe has
done some consulting work for this competitor and may have passed on sensitive data. However, in the
interim since David left, his computer has been formatted and reassigned to another person. ABC has no
evidence that David Doe did anything wrong.
What steps might have been taken to detect David’s alleged industrial espionage?
What steps might have been taken to prevent his perpetrating such an offense?
Write your answer using a WORD document. Do your own work. Submit here. Note your Safe Assign
score. Score must be less than 25 for full credit.
You have three attempts.

Database security :

Required Readings
Chapter 4 of the text: Auditing Database Activity
http://www.oracle.com/technetwork/products/audit-vault/learnmore/twp-security-auditperformance-
166655.pdf
https://searchsecurity.techtarget.com/IT-security-auditing-Best-practices-for-conducting-audits

Required Videos

MySQL Audit Log Monitoring
Tips for Database Audit Assessment
Continuous Auditing/Monitoring
Week 8 Paper
Write an essay of at least 500 words discussing the reasons for the two new auditing roles in Oracle 12c.
Why did Oracle consider them necessary? What problems do they solve? How do they benefit
companies?
Do not copy without providing proper attribution. This paper will be evaluated through SafeAssign.
Write in essay format not in outline, bulleted, numbered or other list format.
Use the five paragraph format. Each paragraph must have at least five sentences. Include 3 quotes with
quotation marks and cited in-line and in a list of references. Include an interesting meaninful title.
Include at least one quote from each of 3 different articles. Use the Research Databases available
from the Danforth Library, not Google.  Place the words you copied (do not alter or paraphrase the
words) in quotation marks and cite in-line (as all work copied from another should be handled). The
quotes should be full sentences (no more, less) and should be incorporated in your discussion (they do
not replace your discussion) to illustrate or emphasize your ideas.
Cite your sources in a clickable reference list at the end. Do not copy without providing proper attribution
(quotation marks and in-line citations).
It is important that you use your own words, that you cite your sources, that you comply with the
instructions regarding length of your submission Do not use spinbot or other word replacement software.
Proof read your work or have it edited. Find something interesting and/or relevant to your work to write
about.
Please do not submit attachments unless requested.

Watch this video by Patrick Lencioni and answer the following in the Lesson Forum

Unit 6 Discussion Forum

9

Watch this video by Patrick Lencioni and answer the following in the Lesson Forum: Based on your experiences leading or being a part of a team, what is the most significant dysfunction described by Patrick Lencioni?  Why?

Link to Video

https://www.youtube.com/watch?time_continue=26&v=O5EQW026alY&feature=emb_title

Give to replies too

Network Security,Cyber Security Planning & Management

Network Security – Due date by Sunday
1.1 What is the OSI security architecture?
1.2 What is the difference between passive and active security threats?
1.3 List and briefly define categories of passive and active security attacks.
1.4 List and briefly define categories of security services.
1.5 List and briefly define categories of security mechanisms.
1.6 List and briefly define the fundamental security design principles.
1.7 Explain the difference between an attack surface and an attack tree.

Cyber Security Planning & Management – Due date by Thursday
Assignment –
Select ONE ARTICLE from the following links and summarize the reading in your own
words. Your summary should be 2-3 paragraphs in length and uploaded as a TEXT
DOCUMENT. There is an EXAMPLE attached to show you the format requirements. (I
am sending the attachment with a Sample Article Summary Assignment #1)
What is most important is that you use YOUR OWN WORDS to summarize the news
article. It is essential that you do not copy text directly from the Internet. Plagiarism is
unacceptable. You can easily avoid this by rephrasing the contents and summarizing it
using your own words.
http://topics.nytimes.com/top/reference/timestopics/subjects/c/computer_security/index.html
https://www.lifewire.com/learn-how-antivirus-4102748
http://www.sans.org/newsletters/
http://news.cnet.com/security/https://www.onlinesecurity.com/news–publications-
pagehttp://www.esecurityplanet.com/viewshttp://netsecurity.about.com/

Discussion –
It is important to understand that humans and technology interact in all information systems. Why do you
feel businesses must spend time and money to educate their employees on security matters?

cloud security project

1. With different types of cloud service delivery, what are the different licensing
requirements that an owner must be aware of when moving to the cloud.
2. Discuss Shared technology vulnerabilities in the cloud,
3. How does a customer know what software versions cloud providers are using? Without
that knowledge how can they do a proper risk assessment?
4. What policies should be in place for users to help reduce cloud based threats.
5. How can a consumer evaluate the physical security of their cloud provider? What
standards should apply. What external and internal barriers should be in place? What
access controls? What sort of surveillance should be provided, power redundancy, and
fire suppression? Is a service contract sufficient? Should physical inspection be
available? What about physical location? Are their volcanoes, tornadoes, earthquakes or
other natural disasters common? Is the site near political unrest? Access to water?
Outside temperature? Is there a physical buffer? Should the walls be made of ballistic
material to withstand explosions? Staffing
6. Discuss the four tiers of Uptime Institutes functional recommendations for physical
security for data centers.
7. What is a hypervisor? Differentiate between type I and type II. What are the security
vulnerabilities of each?
8. Which is better for security server virtualization or application isolation? Why?
9. What are desktop virtualization, storage virtualization, memory virtualization, network
virtualization? What are the security issues and benefits for each
10. Global boundaries and the cloud – separating politics from security
11. The relationship of net neutrality and cloud security
12. Ensuring Proper Access Control in the Cloud?
13. Cloud security risks from misconfiguration
14. Cloud service interruptions from DDOS
15. Preventive controls for Internal (non-routable) security threats
16. Detective Controls for routable and non-routable addresses
17. How security zones, groups or domains have replaced traditional zones and tiers
18. On being a cloud broker -tasks and challenges
19. Trust boundaries and division of responsibilities
20. Elasticity effect on threat surface
21. How to insure that your cloud provider has appropriate detective and preventive controls
in place
22. How to secure virtualization layer
23. Threats to the hypervisor
24. What hardening means
25. Top ten recommendations for securing virtual servers
26. Vulnerabilities resulting from web programming frameworks
27. Preventing attacks on web applications
28. The relationship between DOS attacks and your cloud invoice
29. Good browser hygiene and cloud security
30. Compartmentalization and isolation in virtual multi-tenant environments
31. Security standards in PaaS API design

32. FIPS
33. Data Protection techniques under the The Data Accountability and Trust Act
34. Comparing block symmetric algorthms with streaming symmetric algorthms
35. Message authentication codes and hash functions.
36. Externalizing authentication: Trust Boundaries and IAM
37. Sustaining IAM with rapid turnover and job changes
38. IAM Compliance Management
39. Identity Federation Management
40. OAUTH
41. ITIL
42. ISO 27001/27002
43. Vulnerability and Risk assessment
44. Incident response
45. What can we learn from CCID (Cloud Computing Incidents Database
46. Cloud Health monitoring (internal and 3rd party)
47. Reading a Cloud Security Provider agreement
48. Discussing the data life cycle in the context of cloud computing
49. Facebook’s new privacy initiative
50. Cloud Security and the Federal Rules of Civil Procedure