Home >> Free Essays >> All Subjects >> IT

IT Examples and Topics

Cenage Sam

Subject: IT

Pages: 9 Words: 2700

Cengage Sam

Subject: IT

Pages: 2 Words: 600

CIS 110

Part 1

No.

Second life in an online virtual world which provides an immersive environment in which users can create a digital avatar and interact with people around the world.

There are currently 6.7 million accounts approx and the number of users is estimated to be 600000.

More than $12 million US is transacted by the residents of second life each month.

An avatar is a detailed virtual character of the person to represent themselves in another world.

Linden dollars is the virtual token used in the economy of the second life. They have so as such monetary value and are not redeemable.

It is an ideal platform for engaging students in creating their own learning activities, environments and experiences. It is most appealing to the gamer generations.

The New Media Consortium is the largest educational presence in second life, and it supports events, conferences and a wide range of projects.

Second Life Library 2.0 supports a wide range of projects including the reconstruction of literature, book launches and a wide range of library services delivered in the world.

The museum in Second Life is called Exploratorium.

Yes, I would use it for educational purposes.

Part 2

1. An information system is the collection of pieces working together to achieve a common goal.

2. System development life cycle is the process used to develop the systems in an orderly fashion.

3. The six steps are:

Problem identification

Analysis

Design

Development

Testing and installation

Maintenance and evaluation

3. Steps:

Describe the problem

Make a plan

Coding

Debugging

Finishing the project

4. Coding means translating an algorithm into a programming language code.

5. The programmer moves by the process of compilation.

6. Debugging means running the program to fix its errors and bugs.

7. Internal testing is done by checking that the program behaves according to the testing plan.

8. The right programming language is selected on the basis of Space available, speed required, organizational resources and target application.

9. Popular Web applications include HTML (Hypertext Markup Language) and XML (Extensible markup language).

10. Yes because it is a most demanding profession and essential for running the advanced computers that will be coming in future.

Subject: IT

Pages: 1 Words: 300

CIS 110

Part 1

Use of Access

Many companies or firms use Access for numerous reasons and motives. These might include tracking orders of the clients, for marketing purposes, managing the files of customer and to track customer inventory. The MS Access permits to retrieve analyze and store the information.

Hierarchy of data

The hierarchy of data starts from Bits than Characters, Fields, Records, and Files comes respectively. Data Base lies at the base of hierarchy.

Define

Field

The numerical information or descriptive data of organization is called field.

Record

The collection or assortment of the associated fields is called record.

Table

The set or collection of concerned or related records is known as table.

Database

The assortment of the related tables is called database.

Access table

MS Access tables are the source for the database. These tables are used for storing data. Every table contains information for specific item which is arranged by fields and depict in headings of the column.

relational database mean

Relational database means that Access tables can be connected to each other in order to compare or gather information.

Create a table

In order to create a table, follow the steps.

Name a field which is needed.

Explain the data type in every field.

Define the field length.

Define the decimal place numbers.

Give a name to every file.

Forms

The windows through which individuals observe and reach the database is are called forms.

Query

Query is a method of answering any question about the information or provided data in the tables. A query is generated when it is difficult for someone to answer a question by looking only at the data table.

Report

MS Access ports are the formal demonstration of data or information from the database. The report can be wizard or it can also be made a customized.

security and privacy

Access handles privacy and security in the following ways.

Data and information are only accessible to the authorized individuals.

Encryption of data is available.

Files are protected by passwords and file locking.

Part 2

GUI

Graphical User Interface or GUI is a type or user interface that permits users to communicate with gadgets using icons and visual signs rather than using typical method of typing commands and secondary notations.

Can MacOSX run on the IBM PC?

OSX is a functioning system. It works like windows. This operating system is designed for MAC processors by Apple. Yes, it can be used on IBM pc through virtualization process.

Open Software

This software comes with a source code that anyone modifies, inspect and enhance. The code f the source is the segment of the software. It is mostly ignored by the pc users. The coder or programmer can manipulate to alter how a segment or part of software, which might be an application, works.

LAN

LAN which is also called Local Area Network is a network of processors that distances a smaller zone. It is restricted to a single abode as well as to some buildings. Different LANs can e connected to each other using cables.

Difference between server and a client

A connection point for handling request of numerous clients is said to be a server. Whereas, who connects to the server for performing actions is said to be a client.

Difference between a router and a switch

Switch is device which connects computers to the networks. On the other hand, router is a device which is used to connect different networks together. Both devices are different but they can be used interchangeably.

TCP/IP

It is a collection or set of protocols that are used in the computer systems which are connected to the internet. It is a communication protocol of the network. It is also called Transmission Control Protocol.

HTTP

It is also called “Hypertext Transfer Protocol”. This protocol is used for transferring files. These files might include graphical images, sounds, multimedia files or text files on www.

POP3

It is also called Post Office Protocol 3. It is the mostly used wide spread method of receiving emails. The functioning of POP 3 is same like a functioning of clerk working in post office.

What are the 6 steps of how data moves across the Internet

1. Message to be sent is selected.

2. Breaking up of message in packets.

3. Start of packet’s journey on the specified path.

4. Packets reaching the destination (the targeted system).

5. Destination (computer) receiving the packets.

6. Conversion of packets back into the message.

Subject: IT

Pages: 1 Words: 300

CIS 490: Project Deliverable 1 - Project Plan Inception

CIS 490: Project Deliverable 1 - Project Plan Inception

Student’s name

Institution

Date

Introduction

Masdai is Startup Company, which sells health equipment to customers. The company was established two years ago and due to high demand it has experienced high growth gain market share and high profitability as well. Masdai sells medical equipment online and it has stores where most of products are stored and sold. The company expects high growth within the next few years and therefore, it intends to install ICT infrastructure. It has ten employees working from its head office, and it is expected to experience steady growth within the next years to 30 years. It is established that Masdai revenue stands at $5 million and it is expected to grow to $30 within the next 2 years. The company therefore, requires the type of information system, which can support the current operation of the company and also scalable and expandable for future integration of other services and support the expansion as well. This is because Masdai is growing and it is projected that within the next five years, it would be one of the best and high profitable company providing medical equipments. The system therefore, must be prepared to accommodate future plans as well.

The ICT system to be implemented will integrate the operation of the company into a centralized database. The implementation of CRM, and management software integrated with the website of the company would be the best ICT system for the company. First, Masdai intend to sell products through its online product, and therefore, it needs CRM and a website to engage customers. The application of CRM and websites would allow customers to order for products online and also track the products until the delivery is made CITATION Nad18 \l 1033 (Ahmad, 2018). The website is an interface where customer will use to communicate with customers and also make purchase. It is also important to point that the management software provides efficient management of finances and employees and therefore, it will contain the financial and human resource management for efficient operation of the company. The ICT system intends to include various services and sections, which are important for the operation of the company.

Databases

Database is essential for seamless flow of information and therefore, the database of the company would be integrated and connected with computers. The database will have layers to reflect the relation and most of the data will be stored in the server. The data will be financial, human resource, customers and there is a need for interlink or relationship which will be created so that it can operate seamlessly to improve the service delivery to customers CITATION Sou15 \l 1033 (Sousa, Galante Porto, Takenouchi, & Marcatonio, 2015 ). The system will also be elaborate and including all the required ICT tools and therefore, the system to include CRM, management software, website and the entire infrastructure.

Security

The purpose of security is to protect assets and database of the company. With the growing technology and the involvement of different sectors such as e-commerce, personal computer, and internet, the concern about security is high. Most data are kept within remotely on the server and these data must be protected and the best way to offer protection to these data is by ensuring that the system is well setup and clear policies are also designed to protect the management of the network. Network security is therefore the most important component in the provision of security to the system CITATION Kum15 \l 1033 (Kumar & Malhotra, 2015). It ensures that information which is stored cannot be accessed by any one. The network security will be implemented in there levels on the network infrastructure. It will be implemented at the backbone, servers, and at the computer. At the backbone level, the network security will be configured at router, gateway, and switches to prevent any unauthorized access to the network infrastructure and the database.

Two layers security system will be created at the router, switches and firewall. This is to ensure that the entry point to the system is protected and it becomes difficult to gain entry into the system and database CITATION Nad18 \l 1033 (Ahmad, 2018). The switches also will be configured with strong passwords or key to prevent any entry and therefore, installation of network security is necessary and it will be done at the entry point to ensure that the system is protected. Besides installation of security at the gateway and switches, strong firewall hardware will be included among the security setup as indicated on the diagram 1 below. It will limit access to the system to ensure that unauthorized person does not get access to the network. In some cases, the security is also deployed at the gateway to ensure that the system is fully protected. However, it would be important to ensure that there is a clear security policy, to prevent the data from being accessed.

Networking

Diagram 1: Masdai’s ICT Infrastructure

Computer infrastructure

As illustrated in the diagram 1 above, the company to have several ports for computer connection. The workstations will be connected to the server where the management software and other software are installed and integrated for efficient operation. The computers will be arranged in parallel with each workstation have password. The system will be set to accommodate more workstations in the future CITATION Ahm18 \l 1033 (Ahmed, Bwisa, & Karanja, 2018). The computer infrastructure will include desktop, server, router, gateway, and firewall foe protection.

Human computer interaction

Masdai will develop an interface to make it easy for clients to access its services.

Web design

The company will have a well developed website. The web site will be integrated with the CRM and management system for customers to be able to access the services of the company efficiently. Since the company intends to sell its products through online platform, the website should be interactive and therefore it will be integrated with the company’s system, CRM and management system. But it will be hosted by the company since it intends to have a web server.

References

BIBLIOGRAPHY Ahmad, N. (2018). Analysis of Network Security Threats and Vulnerabilities by Development & Implementation of. 2-31.

King, T. (2014). CompTIA Security+ Exam: Devices, Media, and Topology Security. 2-3.

Kumar, A., & Malhotra, S. (2015). Network Security Threats and Protection Models. Technical Report – CSE-101507 , 2-34.

Ossi, V. (2018). 2 EVALUATION OF FIREWALLS AND RESEARCH. Degree Programme in Information Technology , 5-38.

Salah, A. (2018). Design and Implementation of a Network Security Model for Cooperative Network. https://www.researchgate.net/publication/50367393_Design_and_Implementation_of_a_Network_Security_Model_for_Cooperative_Network , 2-35.

Subject: IT

Pages: 3 Words: 900

CIS 490: Week 2 Project Deliverable 1

Project Deliverable 1: Automated Reporting System

Student’s Name

Institutional Affiliation

Project Deliverable 1: Automated Reporting System

Organizational Background

The organization has seen a significant change in the course of the most recent past years, through acquisitions and mergers. These progressions have frequently brought about office moves and arrangement of new server rooms. It needed to move its IT framework to outside areas with adaptability to grow or contract to meet the business needs.

What The Company Does

The organization had a necessity to embrace a circumstance investigation of their current shared administrations and ICT frameworks. Working at board level, the company drove the group that ran workshops and embraced a complete arrangement of meetings crosswise over the two associations to build up a present state survey and an underlying discoveries paper. This has empowered the sheets to recognize dire moves to be made covering association, procedure, data, and ICT.

Databases

The initial phase in the report advancement process has to do with your information. Some report improvement apparatuses like JReport Designer enables you to make a metadata layer which gives you the capacity to semantically oversee and characterize distinctive information assets. A metadata layer along these lines enables you to make a simple to utilize, straightforward level information structure. This is in critical advance in mechanizing report exercises since it gives you a superior interface to communicate with your information in a progressively important manner. To ensure this is achieved SQL Database is the best solution.

System Analysis

Computerized reporting is utilized to improve generally speaking client efficiency, or to remind clients to achieve certain undertakings. By sending or giving helpful data to clients on interims they need it you make it simpler for them to locate the significant information they need. This is especially critical for reports with expansive datasets (Kerzner & Kerzner, 2017). You can have a report with a substantial informational collection planned to naturally keep running out of sight so when a client needs to see the information, they can see it promptly, rather than holding up until it's been run.

Security

An Artificial Intelligent reporting apparatus works likewise to many reporting technologies, however with extra security, booking, and the board highlights which permit report engineers, managers, and clients to mechanize distinctive detailing exercises (Soomro, Shah & Ahmed, 2016).

Networking

Automated report booking enables you to proactively convey data ideal to your clients. Report booking permits you set up explicit parameters to convey data in a vital way. You can set up a time span to report amid, pick the recurrence (e.g., day by day, week by week, month to month), and what time to send it on. Reports can be conveyed through an assortment of methods whether it is a forming framework (e.g., HTML, PostScript, PDF, and so on.), email or fax– there are numerous strategies for conveyance. This enables you to streamline data appropriate to you or your clients to keep awake to date on the most basic data.

Computer Infrastructure

From here, you can begin fabricating the information perceptions and reports that bode well for your end clients. One of the advantages of utilizing JReport is the capacity to characterize security parameters dependent on client's authorizations and after that utilization those security consents to imagine information in various ways relying upon the client type. This is basically mechanizing a reporting framework since it enables designers to distribute a solitary report that can be utilized for a wide range of clients and associations along these lines eliminating the all-out time expected to create and empower reports at scale. This is additionally the time with which you're ready to plan reports to go out at explicit occasions or dependent on explicit conditions, further eliminating the need to effectively oversee and run reports.

Human-Computer Interaction

Automated Reporting is the art of conveying reports containing pertinent business data at determined interims or after an activated occasion so clients don't need to invest the energy finding the data themselves. Computerized reporting can include numerous kinds of reports relying upon the necessities of the end client. With big business level, BI and reporting applications frequently give diverse approaches to the timetable, trigger, and burst reports out. For instance, a booked report might be conveyed once seven days like Monday at 8 am consistent. They can be activated when a particular occasion occurs, for instance, when another business bargain brings a deal to a close, the report may be sent to a business official. Or as well, they might be blasted out, which is a type of planning utilized for bigger report arrangements or organizations where the information may change from client to client (Schwalbe, 2015). This type of revealing is utilized to make examination manager's employments simpler, rather than booking numerous reports with isolated information in each report to clients contingent upon their security authorizations. Blasting enables directors to utilize a solitary blasting key to give clients the correct data from one single report.

Web Design

Website composition isn't just about how the site looks and feels but at the same time is a great deal about how it functions and reacts. At the point when website specialists deal with a site, they fuse not simply those components that add visual intrigue to it yet in addition endeavor to make it very responsive, utilitarian, snappy and valuable. So as to make an exceedingly usable and compelling site, planners pursue certain rules that go about as thumb principles or standard focuses to remember.

Gantt Chart

Development Phases

References

Kerzner, H., & Kerzner, H. R. (2017). Project management: a systems approach to planning, scheduling, and controlling. John Wiley & Sons.

Schwalbe, K. (2015). Information technology project management. Cengage Learning.

Soomro, Z. A., Shah, M. H., & Ahmed, J. (2016). Information security management needs a more holistic approach: A literature review. International Journal of Information Management, 36(2), 215-225.

Subject: IT

Pages: 3 Words: 900

CIS 498: Week 4 Project Deliverable 2

CIS 498: Week 4 Project Deliverable 2

Student’s name,

Professor’s name,

Course title

Date

Table of Contents

TOC \o "1-3" \h \z \u 1.0.Project Overview PAGEREF _Toc7879258 \h 2

2.0.Background PAGEREF _Toc7879259 \h 2

3.0.Customer Relationship Management System PAGEREF _Toc7879260 \h 4

4.0.Project Goal and Objectives PAGEREF _Toc7879261 \h 5

5.0.Project PAGEREF _Toc7879262 \h 6

6.0.Constraints and Assumptions PAGEREF _Toc7879263 \h 8

6.1.Budget PAGEREF _Toc7879264 \h 8

6.2.Legal Requirement PAGEREF _Toc7879265 \h 9

6.3.Project Schedule PAGEREF _Toc7879266 \h 9

7.0.Personnel PAGEREF _Toc7879267 \h 10

8.0.Funding Available PAGEREF _Toc7879268 \h 10

9.0.Building ready PAGEREF _Toc7879269 \h 10

9.Monitoring and Evaluation PAGEREF _Toc7879270 \h 11

References PAGEREF _Toc7879271 \h 12

Project Overview

Juric intends to implement a Customer Relationship Management (CRM) system to integrate its systems so that it can provide efficient services to customers. The purpose of the project is to improve the relationship between Juric and its customers. Juric is a Startup Company selling beauty products online and therefore, it must have a good platform where it can engage, process, and deliver products to customers. The CRM would help Juric to get information it needs and also deliver services to customers. CRM integrate most organization departments such as sales, marketing, finance, customer services, logistic and also human resource CITATION Bro15 \l 1033 (Brocato & Potocki, 2015). It therefore, allows the departments to share information hence improve the service delivery. The implementation of the CRM will allow Juric to receive orders, process, deliver, and also monitor the performance of every employee and the departments. Juric would be able to assess the weakness and strength faster and take immediate action as well. This is a key platform, which can change the performance of the company. Its successful implementation is likely to change the way Juric interact with customers, conduct marketing and sales, and also introduce new aspect of marketing and engagement, since it will be integrated with social media.

Background

Juric still operates using offsite computers where information is store in the computer drive and most data are prepared in excel. Each computer has several data related to each department and stored in the hard drive. In the last six months, the company has experienced lost of data due to power related problems and virus, which have made the information stored in the computers very vulnerable. With each departments having several data and data are stored inside the hard drive, the entire operation of the company is at risk. Most of its financial, sales and personal details data are kept in excel and stored in the hard drive. The information is not secure and can be accessed by employee without access policies.

It is also been established that Juric has a problem how it relates with its customers. It lost contacts of almost 50% of its customers and therefore, it cannot efficiently deliver services. Again, there is a problem of monitoring of orders and processing as well because of lack of connection between customers and the company. It has made service provision to be difficult hence reducing the profit margin of the company With CRM system, the company would be able to improve its relationship with the customers and also provide or deliver services on time. Therefore, it needs a software or application, which can transform the data storage and improve its relationship with customers as well. Customer Relationship Management integrated with Management system would be the best system to change the operation and management of information. It ensures that employees can act swiftly to needs of customers and also collect the views. This is a key component which is likely to address the problem of related to customer and organization relationship.

The project therefore, intends to deliver an integrated CRM with management system. The CRM and management system are key in efficient organizational functions CITATION Roz12 \l 1033 (Chittaie, 2012). As stated by Chittaie (2012) CRM is inclusive and it brings the operations of all departments under one platform. This help manager to analyze sales and financial transaction at one point hence enhance quick decision making process. It also decentralized information under one platform and therefore, brings efficiency CITATION Fra16 \l 1033 (Buttle, 2016). Besides functional CRM and Management system, the project intends to trained employees, and transfers all documents whether finances, sales, marketing, and personnel to the digital platform. By the end of the project, all the information or files shall be transferred into the system. The system would be tested and left as functional to improve the operations of the company.

Customer Relationship Management System

CRM and Management system are one ICT system integrated to function as one. The CRM address the problems between an organization and clients. It brings all the functions of key departments together such as sales, finance, marketing, customer service and logistic less than one platform. Implementation of CRM by Juric would allow it to operate efficiently. The CRM is an elaborate system, which linked various sectors of an organization. It connects data related to customer respond to products and how product is perceived in the market CITATION Fab11 \l 1033 (Fabac & Mance, 2011). CRM has several features and it is upgrade often to cope up with the changing business environment. Juric’s CRM shall have several interfaces for easy use by employees. It interfaces shall be design to make it easy for every employee to use without facing difficulty. CRM features are customer response, customer satisfaction, customer needs, customer reaction, and customer service. Each of these features will be integrate with the system to ensure that the company is able to deliver efficient services to customers. CRM intends to address the relationship between customers and the company. It shall improve the relationship between Juric and its customers by ensuring that the company is aware of customer’s perception, needs, and likes regarding its products. With this kind of information, Juric would be able to deliver services and also address the communication break between customers and the company.

Management system therefore, shall have financial management, human resources and other back office services. The CRM shall also have logistic section where delivery can be tracked to ensure that services are delivered efficiently as required by customers. The management is a key to success of CRM because the two systems are integrated to effectively address the problem Juric faces CITATION Bro15 \l 1033 (Brocato & Potocki, 2015). The management system defines an organization operation. It also transform all hard copies to digital and therefore, the information stored in the desktop in excel format would be transfer to the system and kept on the cloud. Management system would bring the efficiency in financial management and operation of the company CITATION Dan15 \l 1033 (Catalán-Matamoros, 2015). The essential objective to convert the analogue to digital, improve the performance and relationship between customers and the organization would be met through the implementation of CRM system.

Project Goal and Objectives

The goal of the project is to improve the relationship between the company and its clients and potential clients. It intends to establish a platform where the company can engage its customers efficiently in order to deliver to them services. The main objective of the project is to help the company to improve its performance through efficient service delivery. It also intends to the service delivery of the company hence profitability.

The IT role for this project is meant integrate various sectors or departments. The Sales, finance, marketing, and customer service department would be integrated on one platform. The sales, customers, marketing would be able to work together in delivery of services through a shared platform. Therefore, a shared platform would be delivered to allow departments to share information regarding customers. The department integration will be done so that management of clients could be easy and efficient. The focus of the project is to deliver s manageable and efficient system for the company. The system shall comprise of system admin, where the administration rights and policies are integrated to enhance security of the system and to ensure that system users are clearly defined. After the system management has been obtained, the software, database, design, implementation and cloud computing where the system will be hosted. It is also important to illustrate that the system will be hosted by the third party company and Amazon has been identified as the best company to host the system because of the security and the management offer it provides companies.

Project Scope

The project will captured various areas to deliver quality service to customers. It defines application, sites, process reengineering, customization, and interface, conversation, testing, funding and training.

Applications

In order to meet the target production date, only these applications will be implemented:

Management system

Customer Relationship Management Application

Virus

Cloud computing system

Logistic analysis

Sites

These sites are considered part of the implementation:

Juric’s website and management system

Amazon cloud computing provider

Process Re-engineering

Re-engineering will:

In order to ensure that the data is flowing, and there is efficient communication among various departments, the system interface would be done. The interface shall include data flow and connectivity, reporting and analytical system.

Customization

Customizations will be limited to:

The customization will be done on the interface, reporting and data collection to ensure that the system reflects the objectives of the project. Since, the project is meant to address the problem of relationship between the user and the

Interfaces

Reporting

Data Collection & Analysis/Customer Specific

Interfaces

Interfaces included are:

Customer- Allows customers to give order interact with the company or sales team and provide feedback as well.

Employee: Allows employees to work efficiently. It ensures that employees can be able to access data from the platform without any difficulty.

Query/Search: This is the search section which employees and even customers can use to search for services and any other products being offered by the company.

Reporting: the system also has a platform or feature where employees can use to generate reports.

Architecture

Application and Technical Architecture will:

The network structure, servers, and installation of computers will be done and completed as required.

The server security will also be implemented at the entry level of servers, and network system. The network security will be implemented at the CISCO router by introducing several entry points to prevent any unauthorized entry to the system. Security is a key component of the system, and therefore, firewall hardware shall also be installed at with Cisco router. This will improve the security of the system hence addressing all the concerns regarding the security of the system.

Conversion

The following data will be converted to digital and then posted in system:

Sales data – including customers, potential customers and their areas of jurisdiction.

Marketing records which include signed agreements

Data from the warehouses and agreement regarding the stores

Employees’ details and therefore, departments.

Any other legal agreement of the relevant department to CRM will be added to the system.

Testing

After the project shall have been installed and data converted into the system will be testing. The testing of the system shall be based on:

Interface : 85% success to mean that it can be used without any problem

Connections: connection should be 100% so that all users can be able to get connection between the server and the desktop.

3. User

Systems Testing

Unit Testing

Integration Testing

Data Conversion

Analytics/Reporting

Funding

Project funding is limited to:

The budget defined for the project, which shall cover the purchase, designing and training of the staffs.

Estimating: $ 40,000

Sources: Juric Savings and contribution from shareholders

Training

The training of staffs will be done by the vendor. The training to be conducted based on seniority. First, the senior managers will be taught on how the system works. All staffs will be trained as well and the training should focus on end user needs and interface interchange to ensure that all staffs are acquitted with the CRM operations. The technical staffs will be trained on admin rights and accessibility. The training will be conducted in the training of the company where staffs will be trained every evening for a period of 15 days.

The training therefore, will cover user interface, administration, and Mobil App, which are available for the company to use. The tech team will also be trained cloud technology and integration troubleshooting.

Education

Education will include:

The staff will also be required to have knowledge in computer packages to be able to use the system. However, the technical team is required to have degree in Information Communication technology, computer science and any other related field.

Constraints and Assumptions

Budget

In order to complete the project efficiently, a total of $40,000 will be required. The finances will be used to purchase hardware and software required for the implementation of the project. The finances will also be used for training, transfer of information to the system, testing and wages for project team. Juric intends to utilize its staffs as part of the implementation team so that it can cut the budget on salaries and wages. The budget will be split among the operation expenditure, purchasing of assets and development of software. The CRM’s application to cost $15,000, setting up of infrastructure and purchasing of hardware to cost $10,000, training of staffs $5,000 and data entry or transfer of data to the system, $5,000. License of software and application to cost $5,000 and therefore, in total the cost of implementation of the project is $40,000.

Legal Requirement

For complete implementation, license will be required for all the software. The CRM application will be installed in server and the service will be running on Window Server 8 or Window Server 10. Each application will require license for installation and therefore, the company intends to comply with the entire legal requirement for the implementation of the project. The company will also have to get license for CRM and any other system or software which shall be used in the process of implementation of the project.

Project Schedule

The implementation of the project shall be done six months from the day the project is approved. The project time shall include the purchase, data preparation, development, testing and training of staffs.

Table 1: Project Time Frame

No/S

Task Name

Start

Finish

Duration

1

Requirement definition

June 1, 2019

June 15, 2019

15 days

2

Vendor Selection

June 16

July 15

30 days

3

System design

July 16,

September 16, 2019

60 days

4

System Installation

September 20

October 5

15 days

5

Data Preparation

September 20

October 20

30 days

6

Network set up

July 20, 2019

August 20, 2019

30 days

7

Interface setup

October 22

October 30

8 days

8

Testing

Nov 2, 2019

November 4,

2 days

8

Training

Nov 5, 2019

December 5

30 days

9

Handing over

December 10, 2019

December 11

2 days

Personnel

For the project to implemented, qualify staffs would be required. The staff from sales, marketing, and customer representative and project manager would be incorporated into the project team. These departments are important for the efficient implementation of CRM since they work directly with customers. The project shall be monitored and supervised by the Project Manager to ensure that it is completed within the time agreed and the objectives and goals of the project are met at the end of the project. The project team will comprise of QA test Engineer, marketing team, project manager, representative from key sectors of the company, Application analysis and the application developer. Each member of the project team shall have defined responsibilities to ensure that the project is completed as required and the objectives and goals are achieved.

Funding Available

Juric has $30,000 for the project. Therefore, it shall seek for the remaining 10,000 from stakeholders so that it can be able to complete the project. The deficit will be obtained from shareholders or a long term loan from the bank or any financial institution.

Building ready

The project will be implemented in the head office of the company, where most infrastructures are already available. The project will be implemented in stages. At every stage the project will be monitored to ensure that it goes.

Monitoring and Evaluation

The project shall be monitor in every stage to ensure that it completed based on the objectives and goals set. The evaluation to be done based on the success of every stage. The success and effectiveness of the project will also be monitored based on the performance of the company. Therefore, six months after the completion of the project, the organization intends to carry survey among its customers and potential customers to determine if the project has created any impact and positively benefiting the company.

References

BIBLIOGRAPHY Brocato, R. C., & Potocki, K. A. (2015). A System of Management for Organizational Improvement. JOHNS HOPKINS APL TECHNICAL DIGEST , 225.

Buttle, F. A. (2016). Customer relationship management : concepts and tools. https://www.researchgate.net/publication/200121196_Customer_relationship_management_concepts_and_tools , 14-35.

Catalán-Matamoros, D. (2015). An Overview to Customer Relationship Management. Advances in Customer Relationship Management , 2-17.

Chittaie, R. (2012). CUSTOMER RELATIONSHIP MANAGEMENT AND BUSINESS STRATEGIES. International Journal of Organizational Leadership , 2-35.

Fabac, R., & Mance, I. (2011). Customer Relationship Management System in Occupational Safety & Health Companies: Research on Practice and Preliminary Design Solution. Interdisciplinary Description of Complex Systems , 2-15.

Subject: IT

Pages: 9 Words: 2700

Cla2

Case Study

Writer’s Name

Institution

Case Study

A supercomputer which was named after the first CEO and founder of IBM, Thomas J. Watson has the ability to answer questions following the processing of natural language. The supercomputer Watson first came to spotlight when it registered a victory in a TV show after beating human Jeopardy champions. This essay spins around the question of Watson’s place in the future business and also addresses the future of Learning management system which Conagra has resorted to. Conagra is actually a leading American brand that sells packaged food. In 2013, Conagra decided to put in place a talent management system and integrate this management system with its core HR system following the retirement of most of its prevailing HR systems. Owing to the answer of particular questions concerning Watson supercomputer and Conagra’s learning management system this essay will provide the reader a profound analysis of Watson’s future in business and Conagra’s HR system integration with the talent management system.

Watson supercomputer actually a self-learning system and uses algorithms that are intended to interpret data from the external sources. Its core proficiencies include interpreting, read and process human language ADDIN ZOTERO_ITEM CSL_CITATION {"citationID":"GHBbIVTX","properties":{"formattedCitation":"(Asaad et al., 2015)","plainCitation":"(Asaad et al., 2015)","noteIndex":0},"citationItems":[{"id":538,"uris":["http://zotero.org/users/local/jsvqEXt1/items/Y7API6Y7"],"uri":["http://zotero.org/users/local/jsvqEXt1/items/Y7API6Y7"],"itemData":{"id":538,"type":"patent","title":"Multi-petascale highly efficient parallel supercomputer","author":[{"family":"Asaad","given":"Sameh"},{"family":"Bellofatto","given":"Ralph E."},{"family":"Blocksome","given":"Michael A."},{"family":"Blumrich","given":"Matthias A."},{"family":"Boyle","given":"Peter"},{"family":"Brunheroto","given":"Jose R."},{"family":"Chen","given":"Dong"},{"family":"Cher","given":"Chen-Yong"},{"family":"Chiu","given":"George L."},{"family":"Christ","given":"Norman"}],"issued":{"date-parts":[["2015",7]]}}}],"schema":"https://github.com/citation-style-language/schema/raw/master/csl-citation.json"} (Asaad et al., 2015). In addition, its algorithms require a scarce amount of time to read, process and interpret documents consisting of thousands of natural languages. The use of cognitive computing is yet another feature which makes it a most sophisticated machine. Through cognitive computing, this machine aids human in data visualization and responding to question vis-à-vis natural languages. Despite being a supercomputer, this machine also has some constraints when it comes to predicting future and answering question grounded on presumptions and experiences ADDIN ZOTERO_ITEM CSL_CITATION {"citationID":"0dOgjBzg","properties":{"formattedCitation":"(Coyne, Hulen, & Watson, 1993)","plainCitation":"(Coyne, Hulen, & Watson, 1993)","noteIndex":0},"citationItems":[{"id":541,"uris":["http://zotero.org/users/local/jsvqEXt1/items/UDV85PKT"],"uri":["http://zotero.org/users/local/jsvqEXt1/items/UDV85PKT"],"itemData":{"id":541,"type":"paper-conference","title":"The high performance storage system","container-title":"Supercomputing'93: Proceedings of the 1993 ACM/IEEE Conference on Supercomputing","publisher":"IEEE","page":"83–92","source":"Google Scholar","author":[{"family":"Coyne","given":"Robert A."},{"family":"Hulen","given":"Harry"},{"family":"Watson","given":"Richard"}],"issued":{"date-parts":[["1993"]]}}}],"schema":"https://github.com/citation-style-language/schema/raw/master/csl-citation.json"} (Coyne, Hulen, & Watson, 1993).

The system’s ability allows it to accommodate repeating tasks. This machine accomplishes tasks that need proficiency and knowledge. The integration of Watson supercomputer with another computer that is intended to perform specific tasks such as telephone management, speech recognition, and weather prediction makes it an accurate machine for such purposes ADDIN ZOTERO_ITEM CSL_CITATION {"citationID":"1LUhPfId","properties":{"formattedCitation":"(Coyne et al., 1993)","plainCitation":"(Coyne et al., 1993)","noteIndex":0},"citationItems":[{"id":541,"uris":["http://zotero.org/users/local/jsvqEXt1/items/UDV85PKT"],"uri":["http://zotero.org/users/local/jsvqEXt1/items/UDV85PKT"],"itemData":{"id":541,"type":"paper-conference","title":"The high performance storage system","container-title":"Supercomputing'93: Proceedings of the 1993 ACM/IEEE Conference on Supercomputing","publisher":"IEEE","page":"83–92","source":"Google Scholar","author":[{"family":"Coyne","given":"Robert A."},{"family":"Hulen","given":"Harry"},{"family":"Watson","given":"Richard"}],"issued":{"date-parts":[["1993"]]}}}],"schema":"https://github.com/citation-style-language/schema/raw/master/csl-citation.json"} (Coyne et al., 1993). As far as the future of the Watson system is concerned then it can well be integrated with service industries such as medicine and financial service industries. Such service industries carry an enormous amount of data handled online and Watson system will further the growth of such business through trade benefit.

IBM professionals are of the view that the Watson system will be very helpful for the systems which require large data storing and that are rapidly becoming a source of data transfer and communication network ADDIN ZOTERO_ITEM CSL_CITATION {"citationID":"5tAMtvQG","properties":{"formattedCitation":"(Coyne, Hulen, & Watson, 1992)","plainCitation":"(Coyne, Hulen, & Watson, 1992)","noteIndex":0},"citationItems":[{"id":552,"uris":["http://zotero.org/users/local/jsvqEXt1/items/CHKAD6XS"],"uri":["http://zotero.org/users/local/jsvqEXt1/items/CHKAD6XS"],"itemData":{"id":552,"type":"paper-conference","title":"Storage systems for national information assets","container-title":"Supercomputing'92: Proceedings of the 1992 ACM/IEEE Conference on Supercomputing","publisher":"IEEE","page":"626–633","source":"Google Scholar","author":[{"family":"Coyne","given":"Robert A."},{"family":"Hulen","given":"Harry"},{"family":"Watson","given":"Richard"}],"issued":{"date-parts":[["1992"]]}}}],"schema":"https://github.com/citation-style-language/schema/raw/master/csl-citation.json"} (Coyne, Hulen, & Watson, 1992). The most sophisticated of the Watson system is that it keeps the track of all the algorithms. Such tracks can be used to sort answer swiftly through another approach designed in its algorithms i.e. trial and error approach. It is anticipated that in the years to come IBM Watson will undoubtedly have a role to play owing to the immense growth of the AI system.

Conagra, a leading American company which is famous for food packaging and produces a wide variety of packaged food under various brand names decided to retire most of its existing HR systems and integrate its core HR system with the talent management system. following the decision was taken by Conagra and resorting to the learning management system, a few of the questions need to be answered to determine the effectiveness of Conagra’s new learning management system.

The name of the system adopted by Conagra is My Recipe which was objectified in three stages over the time span of 15 months. In the first stage, Conagra objectified the Success Factors Learning tool coupled with Development and Succession components. Execution of tools like Recruiting Management, Workforce Planning, SAP SuccessFactors Workforce Analytics, and Recruiting Marketing modules followed the first stage. The actualization of SuccessFactors Compensation and a rejuvenated SuccessFactors Performance were carried out in the third stage. Newly employed learning management system gave access to workers and chief to review and gather data solely from the framework ADDIN ZOTERO_ITEM CSL_CITATION {"citationID":"2sBMRT3n","properties":{"formattedCitation":"(Ariyachandra & Frolick, 2008)","plainCitation":"(Ariyachandra & Frolick, 2008)","noteIndex":0},"citationItems":[{"id":547,"uris":["http://zotero.org/users/local/jsvqEXt1/items/AIHJY3IP"],"uri":["http://zotero.org/users/local/jsvqEXt1/items/AIHJY3IP"],"itemData":{"id":547,"type":"article-journal","title":"Critical success factors in business performance management—Striving for success","container-title":"Information systems management","page":"113–120","volume":"25","issue":"2","source":"Google Scholar","author":[{"family":"Ariyachandra","given":"Thilini R."},{"family":"Frolick","given":"Mark N."}],"issued":{"date-parts":[["2008"]]}}}],"schema":"https://github.com/citation-style-language/schema/raw/master/csl-citation.json"} (Ariyachandra & Frolick, 2008). Manual data storage was replaced by digital records following the implementation of SuccessFactors framework which integrated eight human assets frameworks.

The steps taken by Conagra to make the SuccessFactors frameworks successful are as follows:

Usage target choice was left to the My Recipe on the basis of a particular date.

Conagra made sure that target dates coincide with the time of the year the particular task was carried out.

Conagra exposed the framework in steps in order to make the system alive and significant.

All the modules were integrated and it also allowed employs to see how one module depends upon the other.

The fragmentation of the system implementation into step enabled the adoption of the system.

Following the successful implementation of SuccessFactors framework, Conagra was able to share and store succession planning, talent review and other data that was not possible to access or share by using an old system. This new system enabled the HR staff to carry out workforce planning in a more subtle manner. Elimination of eight HR system also helped Conagra’s HR team to plan workforce. In addition, elimination of the old HR system also reduced inadequacies and managerial problems associated with HR systems ADDIN ZOTERO_ITEM CSL_CITATION {"citationID":"5EAQA2gM","properties":{"formattedCitation":"(Trkman, 2010)","plainCitation":"(Trkman, 2010)","noteIndex":0},"citationItems":[{"id":549,"uris":["http://zotero.org/users/local/jsvqEXt1/items/5W5CV2WA"],"uri":["http://zotero.org/users/local/jsvqEXt1/items/5W5CV2WA"],"itemData":{"id":549,"type":"article-journal","title":"The critical success factors of business process management","container-title":"International journal of information management","page":"125–134","volume":"30","issue":"2","source":"Google Scholar","author":[{"family":"Trkman","given":"Peter"}],"issued":{"date-parts":[["2010"]]}}}],"schema":"https://github.com/citation-style-language/schema/raw/master/csl-citation.json"} (Trkman, 2010). It allowed employees to review their payroll records directly from My Recipe.

My Recipe helped Conagra to gauge and review its processes and also helped Conagra in decision making by mapping the processes against the business processes. SuccessFactors has aided HR in a number of ways. It facilitated conversation between the managerial staff and workforce. My Recipe equipped managers with the data to gauge the performance of any employee coupled with the enunciation of the data to higher management. My Recipe enabled everyone to keep an eye on the people and maintain a check and balance i.e. it helped the managerial staff of Conagra’s HR to check whether or not the right people are in right place throughout the organization.

References

ADDIN ZOTERO_BIBL {"uncited":[],"omitted":[],"custom":[]} CSL_BIBLIOGRAPHY Ariyachandra, T. R., & Frolick, M. N. (2008). Critical success factors in business performance management—Striving for success. Information Systems Management, 25(2), 113–120.

Asaad, S., Bellofatto, R. E., Blocksome, M. A., Blumrich, M. A., Boyle, P., Brunheroto, J. R., … Christ, N. (2015). Multi-petascale highly efficient parallel supercomputer.

Coyne, R. A., Hulen, H., & Watson, R. (1992). Storage systems for national information assets. Supercomputing’92: Proceedings of the 1992 ACM/IEEE Conference on Supercomputing, 626–633. IEEE.

Coyne, R. A., Hulen, H., & Watson, R. (1993). The high performance storage system. Supercomputing’93: Proceedings of the 1993 ACM/IEEE Conference on Supercomputing, 83–92. IEEE.

Trkman, P. (2010). The critical success factors of business process management. International Journal of Information Management, 30(2), 125–134.

Subject: IT

Pages: 3 Words: 900

CLI

CLI

Your Name (First M. Last)

School or Institution Name (University at Place or Town, State)

CLI

What is a great CLI (Command line interface)?

Command Line Interface (CLI) is a text-oriented interface used to operate operating systems and software. It allows the user to reply to the visual prompts by typing solitary commands. It received reply in the same manner i.e. through the interface. CLI’s are provided commonly by operating systems.

For example, MS-DOS is provided by Windows and it is the most commonly use Command Line Interface. Linux and OS X provide Bash Shell as a CLI.

What are the advantages of interacting with the command line?

The advantages on Command Line Interface (CLI) are given below.

1.It requires less Random Access Memory (RAM) as compared to other interfaces.

2.It doesn’t need Windows to function.

3.It can be fairly cost-effective because it can run with a low resolution monitor or interface.

4.It can be time-efficient and way faster if the user knows the commands.

How is a CLI greater than a GUI (graphical user interface?

CLI is a text based interface whereas a GUI or Graphical User Interface is a visual interface. GUI consists of visual features like menus and images. Some of the reasons why CLI is better than a GUI are as given below.

1.Command Line Interface users can only use the keyboard for commands which makes it more time-efficient and faster than a GUI.

2.A GUI may take up a lot of computing resources whereas a CLI utilizes and run on a lot less resources.

3.With a CLI, users have extra control over the file system of the operating system.

4.CLI uses less RAM as compared to the normal GUI.

5.With CLI, a great script can be built up just by using a few different commands.

6.CLI is fairly simple as compared to a GUI which eases the navigation ADDIN ZOTERO_ITEM CSL_CITATION {"citationID":"YBqu2srG","properties":{"formattedCitation":"(\\uc0\\u8220{}In the Beginning...Was the Command Line - Research Library - ProQuest,\\uc0\\u8221{} n.d.)","plainCitation":"(“In the Beginning...Was the Command Line - Research Library - ProQuest,” n.d.)","noteIndex":0},"citationItems":[{"id":1907,"uris":["http://zotero.org/users/local/KZl8ZL3A/items/H39XJRYV"],"uri":["http://zotero.org/users/local/KZl8ZL3A/items/H39XJRYV"],"itemData":{"id":1907,"type":"webpage","title":"In the Beginning...Was the Command Line - Research Library - ProQuest","URL":"https://search.proquest.com/pqrl/docview/215832005/117CBDD0FE4C479CPQ/2?accountid=41759","accessed":{"date-parts":[["2019",4,19]]}}}],"schema":"https://github.com/citation-style-language/schema/raw/master/csl-citation.json"} (“In the Beginning...Was the Command Line - Research Library - ProQuest,” n.d.)

References

ADDIN ZOTERO_BIBL {"uncited":[],"omitted":[],"custom":[]} CSL_BIBLIOGRAPHY In the Beginning...Was the Command Line - Research Library - ProQuest. (n.d.). Retrieved April 19, 2019, from https://search.proquest.com/pqrl/docview/215832005/117CBDD0FE4C479CPQ/2?accountid=41759

Subject: IT

Pages: 1 Words: 300

Client And Application Security

[Name of the Writer]

[Name of Instructor]

[Subject]

[Date]

Client and Application Security

A supply chain attack is a type of cyber-attack in which hackers attack and damage the vulnerable elements in the supply chain (Urciuoli). Typically, a supply chain is a collection of different organizations that join their businesses and have the same goals and objectives. The attackers exploit the supply chain elements to damage the whole network. Supply chain attacks can be caused by a compromised software update and pre-installed malicious software on devices such as USB and camera, etc. Several organizations have fallen prey to this attack. On 4th April 2019, a company named Wipro also faced a supply chain attack.

Wipro is a company that is considered as one of the largest IT outsourcing companies. The hackers targeted the company by sending phishing emails to several employees of the companies. When the emails were opened the whole company’s network was corrupted immediately. The workers after noticing a suspicious email activity reported the issue to the IT team. However, the IT team was not able to recover the systems so they immediately shut down the whole network. It took days to resolve the issue. According to several reports, approximately eleven other companies were hit by this attack. As the company’s clients were high profile, that is, from aerospace, banking sector, and defense authorities the company faced loss. The shares of the company fell down and the reputation was damaged. Several resources claim that the attack was sponsored by the state yet even after extensive investigation, the real culprits were not identified. However, after lots of efforts, the company has recovered from the attack successfully CITATION OFl19 \l 1033 (O'Flaherty).

Several techniques can be used to protect an organization from a supply chain attack. The first and foremost important thing is to build a file wall and integrity policy that allows the use of only authorized files and applications. Companies should develop an endpoint detection system. This help in detecting any cyber-attack or suspicious activity. Also, organizations must regularly update their security infrastructure to avoid any king of cyber-attack.

Works Cited

BIBLIOGRAPHY O'Flaherty, Kate. Breaking Down The Wipro Breach -- And What It Means For Supply Chain Security. 16 04 2019. ©2019 Forbes Media LLC. <https://www.forbes.com/sites/kateoflahertyuk/2019/04/16/breaking-down-the-wipro-breach-and-what-it-means-for-supply-chain-security/#24f1eb245259>.

Urciuoli, Luca, et al. "Supply chain cyber security–potential threats." Information & Security: An International Journal 29.1 (2013).

Subject: IT

Pages: 1 Words: 300

Client-server Architecture

Client-Server Architecture

[Name of the Writer]

[Name of the Institution]

Client-Server Architecture

A computing model in which a server caters to the needs of one or more clients is called client-server architecture2. In this type of architecture, the server holds, manage, and deliver most of the resources that a client would request. This architecture has more than one client computers connected to a centralized server through the internet. Client-server architecture is often termed as a network computing model. This is because an underlying network is used to share resources between client and server.

Client-server architecture can be termed as producer-consumer architecture in which the server is defined as producer and consumer is the client1. A server holds, manages, and furnish resources to the clients on demand. The resources can be granted access to an application or a printer, and file sharing.

The working of the client-server system is easy to understand. For instance, a user (client) wants to log in their Facebook account. The user accesses the website of Facebook. This access is the request that the user (client) sends to a server. The server, then, in response processes the request of the client and send a ‘response'. This ‘response' is the appearance of the Facebook website on the user's (client) screen. This request and response take place within a fraction of a second without us noticing the number of technicalities that goes in this process.

A client can be entertained by multiple servers at a time1. Similarly, the server can address the requests of many clients simultaneously1. The internet that we use is built on the client-server architecture.

Client-Server Architecture

End Notes

Bertocco, Matteo, Franco Ferraris, Carlo Offelli, and Marco Parvis. "A client-server architecture for distributed measurement systems." IEEE transactions on instrumentation and measurement 47, no. 5 (1998): 1143-1148.

Govett, Ian Robert. "Client/server architecture supporting concurrent servers within a server with a transaction manager providing server/connection decoupling." U.S. Patent 5,761,507, issued June 2, 1998.

Subject: IT

Pages: 1 Words: 300

Clod Computing In The Healthcare Industry

Cloud computing in the healthcare industry

Student’s Name

Institution

Course Code

Date

Abstract

The introduction of cloud computing has changed operations in many industries. The cloud computing is the technology of keeping data virtual at a remote location. This system has been adopted in several industries. In the healthcare industry, the technology has been used to improve service delivery to customers. The data storage depends on the flow of patients, and this ensures that accessibility of data is improved and the securing data system is enhanced as well. This research is therefore, meant to analyze the benefit of cloud computing in the healcare industry.

Introduction

For the last decade, cloud computing has changed the operations in all industries. According to In Chang, In Walters and In Wills (2015), the technology has improved the accessibility of data hence making organisational operations to be very efficient. In the healthcare industry, the storage and processing of patients, staffs and other essential data have been made easy and faster electronically. The cloud computer ensures that the data can be accessed from anywhere as long as the practitioner has permission to access the data. The data is easily accessible and increases the productivity of health practitioners. A study conducted by In Singh, In Sharma, and In Global (2019) concluded that cloud computing gives the health industry, the opportunity to grow because it provides scalability and therefore, hospitals and other healthcare facilities can be able to a large volume of data. The data storage depends on the flow of patients, and this ensures that accessibility of data is improved and the securing data system is enhanced as well. Research has also established that the use of cloud computing in the healthcare industry has helped the industry to address the issue of cost. In Gade and In Reddy ( 2017) pointed out that the cost of maintaining computers and other ICT system is costly and therefore, with cloud computing, the workload of maintenance is reduced. It is because most of the workload related to the operations of the cloud computing system and others are outsourced from a third party company. This research paper aims to address the benefits and gaps available in healthcare industry concerning the use of cloud computing. Therefore we analyse current issues in cloud computing and some of the problems arising for future improvement. The study tends to develop, validate, and improve some of the proposed solutions.

The objective of the study

The main objective of the research is to analyse the benefits of cloud computing in the healthcare sector.

Study and understand cloud computing framework in healthcare data management.

Learn the Benefits of cloud computing in the health sector.

Study some of the cloud computing deployment models.

Identify some of the gaps in cloud computing based on the Health sector.

Learn and understand some of the cloud-based platforms in healthcare.

Study some of the security and privacy mechanisms to use in cloud computing in healthcare.

Understand some of the challenges of using cloud computing in Healthcare

Review of literature

A study by In Bhatt, & In Peddoju (2017) concluded that Cloud computing resources are nowadays being used in the health sector to improve services, research, and medical education. Healthcare institutions in the past were forced to acquire and maintain so many hardware, software, and many IT support staffs. These institutions invested so much in the IT sector to ensure they had a centralised system which could store patients' data and information of the organisation (In Bhatt, & In Peddoju, 2017). Cloud computing provides remote access system which doesn't need such hardware, software, or IT staff to run. The cloud computing has come up with several models which have different restrictions(In Chang, In Walters, & In Wills, 2015).

In Dadhich (20118) in the paper “Making use of cloud computing for healthcare provision: Opportunities and challenges” pointed out that scalability, efficiency and convenience are some of the benefits cloud computing has brought to the healthcare sector. The centralisation of data used by various departments in a healthcare facility has also brought a lot of investment in the healthcare sector. The cloud computing is an innovative solution in healthcare, which provides cost-efficient to patients and other stakeholders and therefore, the technology has changed the operations of healthcare facilities. However, In Dadhich (20118) stated that a major issue in the cloud computing industry is security and natural disaster outrage. It is pointed out that there are major concerns regarding the security and effect of natural disaster to the operations of the cloud computing system. Natural disasters and security can easily paralyse the operations of the cloud computing system, and therefore, this has affected the operations health facilities. These concerns are some of the issues which have scared some stakeholders from fully adopting the cloud computing system in the healthcare sector.

Research methodology

This study was conducted using a quantitative research method and descriptive design to determine the benefits of cloud computing to the healthcare industry. In order to conduct the effective and efficient study, an online interview was used to collective views or opinions of various stakeholders in the healthcare industry. The participants were 52 (fifty-two) aged 21 to 55 years old, 45% female and 55% male drew from different departments with the healthcare industry and patients. The participants were drawn from the medical practitioners, patients and administrators of healthcare facilities. The participants were selected randomly selected based on the knowledge of cloud computing, and therefore, the majority of participants understand cloud computing and its usage in the healthcare sector. It is also important to point out that survey forms were used to conduct the study and later analyzed.

Procedure

For the efficient study, the participants were emailed survey forms with a request to fill in the form and send it back within 24 hrs. Therefore 68 survey forms were sent out to participants to fill and only 52 forms were sent back from the participants, and therefore, 52 people took part in the study. The filled survey forms were then analysed using excel to determine the effect and benefit of cloud computing in the healthcare sector based on the perception of the stakeholders. The analysis of the data was done based on the objectives of the study to ensure that the result obtains effectively answered the objectives of the study.

Result of the study

The finding of the study indicates that 68% of participants believe that cloud computing has changed the operations in the healthcare sector; 30.8 % believe no change has been experienced. In terms of improved healthcare service delivery, 58.7 % of participants agree service delivery has improved while 41% disagree that services have not improved.

Discussion

Based on the result of the study, it is evident that cloud computing has changed the way the healthcare industry. The study established that 68% of participants on the study that cloud computing has improved efficiently. This finding agreed with a study conducted by (In Bhatt, & In Peddoju, 2017), the concluded that cloud computing had streamlined the healthcare sector. It is, therefore, evident that the introduction of cloud computing has improved service delivery to customers. A study established that clouding computing system has improved the performance of the healthcare industry. It is also established that tracking of patients and other records have been made faster and therefore, healthcare professionals performance have improved as well resulting to the improved general performance of hospitals, clinics and other healthcare facilities in the country.

Conclusion

The current trend in cloud computing has helped in improving, the service delivery and brought efficiency in the healthcare industry. The finding of the study indicates that 45.8% of participants agree that cloud computing has positively impacted the healthcare industry. A study conducted by In Dadhich (20118) also indicates that the standardised cloud computing system will automatically bring advantage to patients, physicians and other healthcare practitioners. The research also found that cloud computing does not only help the healthcare industry in solving several existing problems in the healthcare sector, but it helps the healthcare sector to provide efficient and quality services to the community. The adoption of cloud computing has several challenges which have scared many investors in the industry. The study established that challenges faced in the implementation of cloud computing are related to security, organisational acceptance, an available system developed standard and lack of trust. These challenges have made the adoption of cloud computing in the healthcare sector to take a slow pace, and therefore, the system has not to be adopted in by several healthcare facilities. It is, therefore, the importance for stakeholders to take serious planning, analysis and measures before adopting the technology. The presentation of the use of various cloud technologies will help in addressing some of the key challenges and help in installations of the best cloud computing system.

References

Top of Form

Bottom of Form

Top of Form

Bottom of Form

Top of Form

Bottom of Form

Top of Form

In Bhatt, C. M., & In Peddoju, S. K. (2017). Cloud computing systems and applications in healthcare.

In Chang, V., In Walters, R. J., & In Wills, G. (2015). Delivery and adoption of cloud computing services in contemporary organizations.

In Moumtzoglou, A., & In Kastania, A. (2014). Cloud computing applications for quality health care delivery.

In Singh, S., In Sharma, R., & IGI Global. (2019). Handbook of research on the IoT, cloud computing, and wireless network optimization.

Bottom of Form

Subject: IT

Pages: 5 Words: 1500

Communicating Policies To Employees And Managers

Communicating Policies to Employees and Managers

[Author’s name]

[Institute’s name]

Communicating Policies to Employees and Managers

Brief Review of Red Clay Renovations Company Profile

           Red Clay Renovations Company is an internationally acclaimed organization that mainly focuses on the renovation and rehabilitation of residential buildings and dwellings. The primary objective of the management of this organization is to successfully update residents by applying the approaches of “smart home” and “Internet of Things” technological advancements. It is noteworthy to mention that the organization of Red Clay specifically obtained the approach of “Reality media Services” to successfully ensure the approaches of cybersecurity policy, plans, and programs. The core objective of this specific measure is to promote the services of the organization by successfully utilizing the channels of social media. Application of suitable communication paradigms between different stakeholders is characterized as one mandatory condition to effectively deal with all the security concerns (Nieles, Dempsey, & Pillitteri, 2017). It is vital for the management of the company to identify and examine different practices of communicating and distributing valuable strategies, policies, and programs within the organizational setting. This perspective is crucial for the management of the Red Clay Renovations to guarantees the appropriate delivery of the strategic message to the concerned entity.

Strategy for Communicating a New “Social Media” Policy

           An extensive field of research work is important for the company’s Chief Information Security Officer (CISO) when it comes to the application of the most suitable strategy of communication. A comprehensive consideration in the form of a new “social media” policy is vital to ensure proper communication with all the field office workers and managers. The application of a suitable communicating approach in the form of a “social media” policy is critical to limit the freedoms of field offices. The active role of the company’s CISO is critical to ensure active communication between all the shareholders in order to meet the standards of information security effectively and efficiently. 

           It is important for the company’s CISO to develop a suitable communication strategy according to the needs of employees and managers. The development of consensus is vital to achieving fruitful objectives from the core strategy of communication in the form of a “social media” policy. The adoption of digital transformation is a critical tool for the organization’s CISO to achieve the target of suitable communication and cooperation between all the partners. The primary aim of this consideration is to minimize the risk of data breaching that can be appeared in the case of an independent social media approach by field office managers and workers. Integration is one primary condition that requires in the scenario of successful application of communicating strategy. The role of CISO is critical to have a clear understanding of the entire form of risk associated with the application of a new communicating strategy in the form of a “social media” policy (IDG, 2016). The objective of technology involvement can never be achieved without the formulation and proper application of the communication strategy according to the needs of the organization.

 

Consideration of the Strategy

           A comprehensive situation analysis is imperative for the company’s CISO to successfully apply the most suitable form of communication approach as a “social media” policy. There are different practical options available for the CISO to meet the standards of better communication and cooperation between all the stakeholders. A successful governance strategy can never be ranked as complete without the selection of proper “social media” policy. The broad idea of IT governance is linked with the influential role of communication strategy. The main strategy of “social media” included the active application of different domains such as the timely distribution of printed copies of the policies and emails to all the field employees and managers (Governance, 2005). These practical applications help CISO to transmit all the instructions to the stakeholders in a prompt manner.

References

ADDIN ZOTERO_BIBL {"uncited":[],"omitted":[],"custom":[]} CSL_BIBLIOGRAPHY Governance, I. T. (2005). Developing a successful governance strategy: A best practice guide for decision makers in IT. ISACA.

IDG. (2016). The CIO/CSO Imperative: Strategic Conversations, Collaborative Partnership & Technology Involvement. Retrieved from:

https://www.idg.com/blog/the-ciocso-imperative-strategic-conversations-collaborative-partnership-technology-involvement/

Nieles, M., Dempsey, K., & Pillitteri, V. (2017). An introduction to information security. National Institute of Standards and Technology.

Subject: IT

Pages: 2 Words: 600

Communication Network

Communication Network

[Author Name(s), First M. Last, Omit Titles and Degrees]

[Institutional Affiliation(s)]

Author Note

[Include any grant/funding information and a complete correspondence address.]

Communication Network

In this era of science and technology, the development of a safe and secure networking architecture is a very important issue. Multinational companies invest millions of dollars in the safe and secure implementation of our network. Complete departments are detailed with the responsibility of keeping the assets i.e. data and resources of the company safe from people with malicious intent. It is also, very well understood that companies only function when an efficient medium of communication exists between various arms of the organization to provide a streamlined workflow. This paper will discuss in detail, the various factors that play a part in the development of the network infrastructure in our company and how as a CIO, I am going to handle it.

Network Architecture

For the proper and efficient functioning of any organization, a completely reliable networking architecture is required. In our organization, we plan on implementing a tiered architecture in which administrative controls are granted to the administrators of the respective departments and the workers have user-level permissions.

Three tier network model

Cisco’s three-tier network model is the one that is implemented in the organization, the three layers being the core layer, distributive layer and the access layer. All of these layers consists of routers and switches which are configured so that reliable communication throughout the organization can be ensured.

Core Layer.

The core layer is the top most layer of the networking architecture and it is the one with the highest quality of routers and is thus considered as the backbone of the network. In monetary terms, the routers of the core layer are the most expensive. The main purpose of a core layer router is to merge and make reliable communication possible between geographically separated networks. This layer ensures that in terms of a distributed organizational infrastructure, important information can be shared between the computers with the maximum speed and efficiency. In technical terms, the packet switching that occurs at the routers of the core layer is between separate networks.

Distribution layer

The central layer of the networking infrastructure is known as the distribution layer. It is placed between the access and the core layers. The main functionality that this layer provides is a control to the administrators. The implementation of access lists and different sorts of permission filters limit the access of individuals required and grant access to another set of individuals. High-level policies are implemented at this layer and the general policy guidelines can be seen as pat of this layer. Mostly, type 3 switches are used as the main type of hardware for this layer. This layer ensures the reliability and efficiency of communication between the administrator systems of a certain network. The proper routing of packets between subnets and virtual LANS are also done in this layer at our enterprise.

Access Layer

The functional level of communication for example the access that a system can have on the printer is controlled at this layer. Access control lists are implemented at this layer and the main purpose of this layer of the architecture is to ensure proper exchange of packets between devices.

Benefits of the mentioned architecture

One of the main benefits of this architecture is its overall complete nature. It caters to a distributive organization as well as an integrated one. The level of control over the organization that can be exhibited using this architecture also makes it one of the best networking architectures out there. Some more benefits are detailed below.

After implementation, it has been seen that this orientation of architecture yields high performing networks.

In cases of network trouble, this architecture helps in isolating the problem from the rest of the infrastructure very well.

An easier application of access control lists and filters is seen using this architecture thus increasing the safety index of the organization.

Another aspect in which the architecture helps us is its scalability. Future growth can be very easily accommodated within the framework of the architecture.

In technical terms, the architecture provides better redundancy which means that if we need to reach a certain destination, a a number of paths can be used for this purpose.

Security Policy

The security policy of an organization defined the sets of rules and practices that are adopted and employed by the organization in order to keep its data and resources safe. Although, a three-tiered architecture has its fair share of benefits, it also has some security drawbacks. Since there is a difference between every two networks, the security challenges that may arise due to these issues will, obviously also differ. This portion of the document will discuss some of the generic security issues that arise in three-tiered systems and how they will be solved. A number of security options in its new network security software by the name of Oracle8i that are designed primarily for the security requirements of three-tiered architectures. We will implement the same software for the security of our networking architecture. Some of its features are given below.

Oracle Call Interface lightweight user session

One of the most useful security features of the software is Oracle8i is the OCI lightweight user session. In essence, OCI is Oracle’s C-language based client API which can be leveraged to access Oracle databases. This feature was initially launched in Oracle8 and this was used to allow a database client to be accessed, within a single database and a number of lightweight user, sessions could be created to access the database using several scripts (Kilday, 2016).

With the launch of the latest version of Oracle is known as Oracle8i, the database can be accessed by the middle tier server through Oracle Call Interface by the establishment of a lightweight user session for that particular user. After the authentication of the middle tier server with the database, the process of further validating the user can be skipped as a trusted certificate can be granted on the first arrival thus streamlining the process of accessing the database.

SSL

The SSL protocol has been implemented for the safe and secure transfer of data between database clients and the database. The process of encryption and exchange is monitored by the SSL protocol. In the security process of three-tiered networking architecture, the SSL configuration for a database means that the exchange of data between the distribution layer and the database can be made secure by encryption using SSL. The protocol has become very popular and has become very widely used in modern networking nowadays. The implementation of Oracle8i has been developed to support the three modes of authentication which are usually seen as standard include server-only authentication, anonymity (Diffie-Hellman), and mutual client-server authentication. One of the major problems that arise in a three-tier system is that of protected data exchange. This problem is addressed head-on with SSL. SSL provides strong and standard-based encryption procedures such that breaking it would take computational capacity which is not commonly found. One of the main differences between this and any other encryption system is that unlike any password-based authentication, which only has the client to server authentication, SSL can be used to authenticate the authenticate server to the client as well. This can be easily summarized that usually when you access any website that website authenticates you but you do not always have the necessary tools to authenticate the website. SSL provides the functionality for you to authenticate the website as well. The color of the lock at the beginning of the URL indicates the level of SSL authenticity that is available with any website.

Public Key Infrastructure

Nowadays, the main authentication technology that is used for the authentication of communication is known as the Public Key Infrastructure. It is generally used for the internet and e-commerce authentication as they require the highest level of security. There are a number of reasons why this might be the case. One of which is the high scalability that is found in the implementation of the public key infrastructure. In public key infrastructure, authentication is based on a user-owned certificate (Austein, 2017) . Before gaining access to any service provided by any particular service, the client authenticates itself and is granted a certificate from that service. After getting the certificate from that particular server, the client is granted access to that service. As mentioned earlier, SSL also provides a feature of certificate-based authentication, thus these two features can work hand in hand.

Virtual Private Database

A new standard of security that is introduced in Oracle8i is known as the virtual private database. It has a number of qualities that set it apart from the rest of the bunch. It is an access-controlled, server-enforced with secure application context which is used in enabling multiple customers to have relatively direct access to the data. Within the boundaries of the enterprise, the database results in lower use of resources and lower cost of ownership while deploying applications. This technology enables security to be built at once which means that rather than developing infrastructure, it can be sued to make the application secure with deploying server-based security.

Critical elements for successful implementation

With the widespread of information and advancement in Information Management Systems, threats of data theft and cybercrimes have increased. It is believed that there are two kinds of websites, the first kind are those which are hacked/breached and second type of websites are going to be hacked. Management Information systems are very important in this regard as they are used to collect, store, process and share the important data of an organization. As a matter of fact, data is considered as the most important asset of this century so it is very important to implement effective communication network systems with the underlying mechanisms of security to prevent data loss and data theft. There are a number of critical elements for the successful implementation of the communication system for an organization. Some of them are discussed below.

Security Accountability

It is the responsibility of the Chief Information Officer (CIO) of a company to identify the responsibilities and roles of the management, key staff, and general users. Enforcement of all the ancillary procedures and policies can be made efficient and effective by making an accountability system for all the three types of categories of users. The task becomes easy if data is divided into different classes including general, internal, confidential and external (Limba et al., 2019). By dividing data into different types, it becomes easy to determine what kind of data should be accessible to what type of users. For sending data out of the organization for any purpose must be endorsed and allowed by the management.

Network Policies

To determine safe and secure access management, it is important to make separate dedicated policies for IP address management, Access list, switch and router security procedures, and remote access. Before the implementation of changes, security team and management must check and review all the changes in ACL. This section also includes the requirement of defining and managing intrusion detection system and network access policies of the communication system.

System Policies:

System policies are also very critical in determining the compatibility of the infrastructure with respect to different services and processes. So a CIO must ensure that the security configuration of the servers and operating systems are well-defined. The services include firewall policies, anti-virus, messaging, database, intrusion detection system, password management, and account management policies.

Incident handling and Response.

In case of any incident or security breach, it should be specified what procedures must be followed in a flow to secure the system and information. Further, in such cases, how the incident must be reported and so that the threat is removed and what personal and department must be consulted immediately under such circumstances.

Physical security

Physical security of the infrastructure and other related material resources is also very important. It is the duty of Information Officer to define and determine card-key readers and buildings security. It might sound that this is irrelevant to the IT security but it should be kept in mind that physical security is equally important to avoid attacks.

Behaviors

It is believed that security is not a process or infrastructure rather it is a behavior that should be reflected from all the aspects of the organization. It is necessary to indicate what kind of behavior is required and expected from the management team and employees. A company must ensure that employees and staff must read and acknowledge the security policy and sign the documents. In case of any violation related to cybercrime, data breach or any such activity, the company reserves all the rights to exercise legal penalties take disciplinary actions.

Training

To maintain an effective and secure communication system, one-time investment or management is not enough rather it is a continuous process. Norms and practices in Information technology are changing every date and to keep pace with it is necessary to keep systems and security up to date. To involve maximum individuals of the company in ensuring the security of the security, time to time training is highly recommended in order to sustain the company’ security policy.

Once these seven criteria are determined and a secure system is established, one must draft frameworks and procedures as how to retain and comply with these policies. Before implementing any new technology or infrastructure, a company must review the authorization process prior to proper installment.

Alignment with the Organization’s objective:

Generally, it is perceived that security in the communication system of an organization is the responsibility of IS (Information security) department. This mindset is perpetuated because of the fact that usually security related concerns, funding, and projects are normally limited to the IS department alone and rest of the department and employees have kept unaware of them. Some companies regard this as a cultural change and need a long-term commitment that means it is slow to understand and realize. There are many solutions to this problem and one of them is the alignment of the company’s security strategy with risk management and also to develop and implement the governance requirements. Each aspect or line of business that needs a certain level of security must designate a liaison to cooperate with the IS manager to make sure that all the necessary requirements are properly prioritized and reflected in the strategy of information security(Barrett, 2018). The evaluation mechanism should report to the board on a quarterly or annual basis regarding alignment of communication system and its security with the laws and regulations of the company.

In communication system, the company’s business and the information security are interlinked with each other and it is very important to understand and implement the required mechanisms for reliable services. There are some aspects of information security that follow a services model and many initiatives of the IS should be closely aligned with the relative business initiatives. One thing must be kept in mind that the cost of managing security and intellectual assets must not exceed than the actual value of the assets. An effective and secure communication requires the fulfillment of CIA framework. CIA is the acronym of confidentiality, integrity and accessibility. The whole concept of security management for the communication system revolves around these three aspects of communication reliability. It is necessary to have an effective and cooperative dialogue between experts in Information security for the communication system and experts from business areas.

With the advancement in technology, offices are not only restricted to workplaces and corporate environments. With the widespread internet and advances devices, one can work from anywhere and complete assigned tasks while sitting at home. As a CIO of a company, it is important to investigate and determine the requirements of Information system and security for the remote workers because safety systems installed in the office and implemented frameworks do not comply with the remote workers. It is required to implement different policies for remote workers as compared to the office workers. To avoid problems in the future, it is the responsibility of the CIO to formulate a security plan or policy for remote workers too. Absence of an effective and comprehensive policy may result in data theft or other potential harms. For remote workers following steps must be taken by CIO.

• A majority of malware and viruses that steal data by infecting PC come through email and web. To avoid this, good computer hygiene must be practiced by using security software.

• To avoid potential damage to the system, install whole-disk encryption software in your PCs, which will keep un authentic or un authorized persons from getting access to your system whether they are remote users or normal users.

• For a small company, web-based applications are sufficient to allow remote users work and share internet data with the company’s system but on large scale taking services of cloud service providers is an easy and comparatively secure approach (Richmond, 2012).

In the above sections, we have discussed the security requirements of a communication system underlying policy requirements from the management and technical point of view. The question arises that whether an effective communication management system is a managerial issue or purely technical? It is important to understand that both aspects are important and essential to determine effective communication and information handling.

From a managerial perspective, back in the days, it was assumed that security management is only the responsibility of the concerned department of a company which is the Information security department. But today, companies are considering it the responsibility of all the departments and in fact all the employees of a company. Security is not a process or mechanism; it is rather a mindset and behavior which suggests that management plays an important role in this regard. Without proper management, technical framework and infrastructure is of no use. For managing the security of remote workers, a lot of technical accesses are required to make sure that the employees do not inflict any kind of threat to the sensitive data and MIS framework of the organization

References

Austein, R. (2017). An Out-of-Band Setup Protocol for Resource Public Key Infrastructure (RPKI) Production Services.

Barrett, M. P. (2018). Framework for improving critical infrastructure cybersecurity. National Institute of Standards and Technology, Gaithersburg, MD, USA, Tech. Rep.

Kilday, R. W., Kaushik, S. S., Bali, S. S., Ma, X., & Wei, S. S. S. (2016). U.S. Patent No. 9,258,793. Washington, DC: U.S. Patent and Trademark Office.

Limba, T., Plėta, T., Agafonov, K., & Damkus, M. (2019). Cyber security management model for critical infrastructure.

Richmond, R. (2012, 8 22). How to Maintain Security When Employees Work Remotely. Retrieved from Entrepreneur: https://www.entrepreneur.com/article/224241

Subject: IT

Pages: 10 Words: 3000

Computer Forensics

[Name of the Writer]

[Name of Instructor]

[Subject]

[Date]

Computer Forensics

Privacy has always been one of the major concerns of every person who uses electronic devices such as mobiles, computers, etc. Recently, the Supreme Court of the US has agreed upon to take a conflict between the government and Microsoft. The US government wanted to access emails of all Microsoft users so that they can identify the criminals. According to the government, this act will help them not only in locating terrorists but also help them in stopping any terrorist attack that the terrorists are planning. Furthermore, drug dealers and kidnappers can also be caught if law enforcement agencies have access to the emails of the users. The reason why this conflict started was that Microsoft store its emails in Ireland and Dublin. Both of these countries are outside the US so the law which is for the US does not apply to other countries. Due to which Microsoft appeals to the Supreme Court to put a limit on the use of warrant for accessibility of information that is stored abroad ("Court Agrees To Take On US-Microsoft Dispute Over Emails").

This issue also highlighted several important drawbacks of old policies that needed to be updated according to the present time. The law according to which law enforcement agencies can access the data of any person who they doubt was made in 1986. At that time the technology was not growing rapidly and data was stored on a floppy disk. In contrast, now the data is stored on a cloud all the servers are scattered in different countries. So it is ethically wrong as the law was specifically made for the US citizens, not for people living abroad so why they had to sacrifice the right of privacy (Berman, and Daskal). So, there is a need to make new policies that incorporate both a person's right to privacy and new technologies as well.

Work Cited

Berman, Paul Schiff, and Jennifer Daskal. "Legal challenges of data dominance: Yahoo! v. LICRA and Microsoft–Ireland cases." Global Private International Law. Edward Elgar Publishing, 2019.

"Court Agrees To Take On US-Microsoft Dispute Over Emails". Forensic Magazine, 2019, https://www.forensicmag.com/news/2017/10/court-agrees-take-us-microsoft-dispute-over-emails.

Subject: IT

Pages: 1 Words: 300

Computer Security

Computer Security

Your Name (First M. Last)

School or Institution Name (University at Place or Town, State)

Computer Security

Introduction

An intrusion detection system (IDS) is a method and system which critically monitors a computer system for activities that are indicative of actual or attempted access by unauthorized computers or persons. The system operates by detecting the unauthorized access attempting to enter into the network systems after the comparison of the user profile to user behavior that detects events to notify control function regarding the unauthorized entry into the operational mechanism. In the contemporary age, the threat of intrusion in the critical and complex operations of businesses has accelerated. The strategic security dimensions of the intrusion detection systems have undergone drastic changes in recent years to confront the grave challenges faced by the businesses. Before the potential advent of intrusion detection, firewalls assumed the responsibility of catering the cyber threats and risks faced by organizations. However, the threats as cross-site scripting (XXS) and SQL injections used to penetrate the firewall and further gave birth to the emergence of intrusion detection. Large and small businesses can harness the productive aspects of IDS by placing it strategically as the network detection to utilize the hardware sensors at strategic points of the network of an organization. Primarily, it has the potential to detect plausible attempts or changes to rewrite the system files or critical activities produced within the organization. The essential technique used by them is signature based or anomaly to determine the threats. Irrefutably, the intrusion detection system has brought a paradigm shift in the operational management of the businesses and has equipped them with significant force to confront them.

Discussion

Nowadays, a wide range of organizations has advanced to utilize the next generation firewalls since their features have significantly grown. However, several cons also exist as the utilization of threat intelligence and security from different vendors. Since the landscape of threat keeps changing persistently, it is a challenging task to rely on the next generation firewalls. It is critical to highlight that the intrusion prevention systems are also prone to identifying false alarms besides recognizing the malicious activity. Hence, the configuration of IDS systems ought to determine the difference between the normal traffic in comparison to the malicious activity to execute the safe traffic on the network of the organization ADDIN ZOTERO_ITEM CSL_CITATION {"citationID":"gbJUYkCK","properties":{"formattedCitation":"(\\uc0\\u8220{}Intrusion detection systems \\uc0\\u8211{} SecTools Top Network Security Tools,\\uc0\\u8221{} n.d.)","plainCitation":"(“Intrusion detection systems – SecTools Top Network Security Tools,” n.d.)","noteIndex":0},"citationItems":[{"id":272,"uris":["http://zotero.org/users/local/h6KbaPMu/items/W9M4ATXT"],"uri":["http://zotero.org/users/local/h6KbaPMu/items/W9M4ATXT"],"itemData":{"id":272,"type":"webpage","title":"Intrusion detection systems – SecTools Top Network Security Tools","URL":"https://sectools.org/tag/ids/","accessed":{"date-parts":[["2019",4,5]]}}}],"schema":"https://github.com/citation-style-language/schema/raw/master/csl-citation.json"} (“Intrusion detection systems – SecTools Top Network Security Tools,” n.d.).

There exist several types of IDS that are operated via distinguished techniques and policies. Some of the essential aspects pertinent to the deployment of IDS are listed as follows:

The IDS is placed a strategic point to assess the outbound and inbound traffic from and to all the devices of the network.

The host intrusion detection systems (HIDS) operate on all devices or computers with direct access to both the enterprise internal network and the internet. HIDS works efficiently in comparison to NIDS in a manner that it can detect the malicious traffic which NIDS has failed to identify.

One of the essential techniques is the utilization of signature-based intrusion detection system. It supervises all the packets traversing the networks and further compares them with a database of attributes or signature of the malicious threats similar to antivirus software.

The anomaly-based intrusions detection supervises the network traffic and compares it with an established baseline with the primary aim to determine the appropriate settings. The protocols, ports, bandwidths and other devices are the elements which must be considered. The administrators of the network are potentially alerted by the anomaly based intrusion about a critical malicious activity.

Moreover, these detection systems were classified into the categories of passive and active. A passive IDS detects the malicious activity and generates log entries or alerts but refrains from taking potential actions. On the other hand, active IDS known as the intrusion prevention and detection system generates log entries but can also be configured to take potential actions. Blocking access to the restricted resources or blocking the IP are the essential objectives that can be pursued while configuring the active IDS. Snort, an open source, is one of the most common IDS which is freely available to be used for detecting emerging perils. Most of the Linux and Unix systems can serve as the potential platform to compile it and is also available for windows. The IDS is capable of offering a wide range of services to monitor the traffic to identify the instance where an intrusion or a breach has been made by unauthorized sources. The implementation phase comprises a network security appliance, software running on customized hardware or a cloud-based system to secure systems and data in cloud deployment ADDIN ZOTERO_ITEM CSL_CITATION {"citationID":"0YGIhqRE","properties":{"formattedCitation":"(\\uc0\\u8220{}What it is Network intrusion detection system?,\\uc0\\u8221{} 2012)","plainCitation":"(“What it is Network intrusion detection system?,” 2012)","noteIndex":0},"citationItems":[{"id":274,"uris":["http://zotero.org/users/local/h6KbaPMu/items/2SUCII8F"],"uri":["http://zotero.org/users/local/h6KbaPMu/items/2SUCII8F"],"itemData":{"id":274,"type":"post-weblog","title":"What it is Network intrusion detection system?","container-title":"COMBOFIX","abstract":"To understand what is a network intrusion detection system one should first know what intrusion is. When a hacker tries to make way into your system, it is known as intrusion, and a network intrusion detection system is a system, which detects such intrusions. The word network is used for this system, because it keeps [...]Continue reading...","URL":"https://combofix.org/what-it-is-network-intrusion-detection-system.php","language":"en-US","issued":{"date-parts":[["2012",2,27]]},"accessed":{"date-parts":[["2019",4,5]]}}}],"schema":"https://github.com/citation-style-language/schema/raw/master/csl-citation.json"} (“What it is Network intrusion detection system?,” 2012).

Furthermore, there exist widespread benefits of IDS. The fundamental capability it harnesses is strengthening the competence of an organization to determine the security incidents. Nowadays, several organizations have advanced to manifest the benefits of IDS listed as the assistance in analyzing the quantity and type of threats and further using the essential information to transform variations in the security systems or introduce efficient controls ADDIN ZOTERO_ITEM CSL_CITATION {"citationID":"wiT15TlL","properties":{"formattedCitation":"(Pharate, Bhat, & Mhetre, 2015)","plainCitation":"(Pharate, Bhat, & Mhetre, 2015)","noteIndex":0},"citationItems":[{"id":276,"uris":["http://zotero.org/users/local/h6KbaPMu/items/GA9HV24H"],"uri":["http://zotero.org/users/local/h6KbaPMu/items/GA9HV24H"],"itemData":{"id":276,"type":"paper-conference","title":"LOCATION 2 . 1 Host Based Network Intrusion Detection :","source":"Semantic Scholar","abstract":"Use of internet is increasing to great extent and with it abnormal and malicious activities. Solving problem of these attacks is becoming a prime need of network services. Till date many techniques and algorithms are developed. All these can be summed to intrusion detection systems and firewall. In this paper we present the classification of these intrusion detection systems on the basis of their properties. So it will help in understanding different IDS and their properties accordingly. With different types IDS classification it also enlists pros and cons of systems. General Terms NIDS, Intrusion, Network security","shortTitle":"LOCATION 2 . 1 Host Based Network Intrusion Detection","author":[{"family":"Pharate","given":"Abhishek"},{"family":"Bhat","given":"Harsha"},{"family":"Mhetre","given":"Nalini A."}],"issued":{"date-parts":[["2015"]]}}}],"schema":"https://github.com/citation-style-language/schema/raw/master/csl-citation.json"} (Pharate, Bhat, & Mhetre, 2015). Organizations can also detect complexities or bugs within the network device configuration. All of these metrics can be further integrated to assess future threats. One of the most profound benefits of IDS is the privilege offered to the businesses to accomplish regulatory compliance in true letter and spirits. The regulatory compliance of a business is the adherence to regulations, laws, specifications and guidelines pertinent to various strategic business purposes. If a business violates the provisions of the regulatory compliance, federal fines and legal punishment is imposed. After implementing the IDS, businesses can meet the security regulations by underpinning thorough visibility across the networks. The IDS logs playa an instrumental role. Businesses, these days, can employ them as an essential part of the documentation to demonstrate they are adhering to the compliance requirements.

Besides, the IDS maximizes the security network and response of an organization. Since sensors can locate the network devices and hosts, the data in the network packets can be inspected and the operating system of the services can also be examined. The alternative to this process is the application of manual configuration. IDS proves to be productive to a significant extent in comparison to the manual censuses of the connected networks. In addition, the reliance on the technological framework has become imperative for businesses to expand and experience sustainable growth. With the surge of e-commerce businesses, high profile applications and online banking, it is evident that the organizations seek the finest protection to shield themselves against the unauthorized entities. However, the peril of network intrusion transcends the significantly publicized instances as reflected by the website defacement. It will be, irrefutably, a misnomer to infer that the adversity of intrusion is pertinent to the internet platforms and businesses only. In essence, the risk of network intrusion looms over each organization which possesses a critical network exposed to the outsiders.

The primary manifestation underpinning the need and growth of each business is widespread and string network of connectivity. Even the businesses devoid of the potential presence of the internet in their ventures are also prone to intrusions and hacker attacks. None of the leading businesses in the modern era are immune to the peril of a breach or unauthorized access. Several businesses operating network nurture the competence to permit the outside contractors and members of the organization to remotely connect to the systems. However, it renders the system susceptible to a breach or intrusion of a third party. All these adversities are confronted by the installation of a strong firewall in the network operations and accessibility of the organization. However, it lacks the potential to shield the crucial framework of a business. Data communications, external connectivity, voice-over IP and internet access are the prominent aspects prone to intrusion or damage ADDIN ZOTERO_ITEM CSL_CITATION {"citationID":"ItOtW1N6","properties":{"formattedCitation":"(\\uc0\\u8220{}How Your Small Business Benefits from Network Security,\\uc0\\u8221{} 2017)","plainCitation":"(“How Your Small Business Benefits from Network Security,” 2017)","noteIndex":0},"citationItems":[{"id":279,"uris":["http://zotero.org/users/local/h6KbaPMu/items/GNFKEUMJ"],"uri":["http://zotero.org/users/local/h6KbaPMu/items/GNFKEUMJ"],"itemData":{"id":279,"type":"post-weblog","title":"How Your Small Business Benefits from Network Security","container-title":"Business.org","abstract":"With new threats appearing daily network security is becoming increasingly important and complex, yet many small business owners aren’t taking the trend seriously. As a result, small businesses are especially vulnerable to security threats. In fact, the National Cyber Security Alliance discovered that each year 20 percent of small businesses experience a cyber attack. Sadly, 60 …","URL":"https://www.business.org/it/cyber-security/how-your-small-business-benefits-from-network-security/","language":"en-US","issued":{"date-parts":[["2017",11,24]]},"accessed":{"date-parts":[["2019",4,5]]}}}],"schema":"https://github.com/citation-style-language/schema/raw/master/csl-citation.json"} (“How Your Small Business Benefits from Network Security,” 2017). IDS serves the purpose to confront all the adversities related to the security of an organization by identifying the breach and unwanted activity in an appropriate time.

Likewise, the comprehension of the various dimensions of the IDS is imperative for the businesses to strengthen the security paradigms and ensure profound and sustainable protection for the future. Signature-based is the crux of most of the IDS. It is similar to the functioning of a virus scanner by exploring a signature or known identity for every event of an intrusion. The hackers can employ a wide range of techniques to deceive the signature-based method. Thus, it is paramount to ensure the regular updates of the signature. The signature-based IDS primarily manifests the execution in the form of a database of preserved signatures. Unicode offers a uniform representation of every character in each language by offering a unique identifier or a specific code point for every character. Since signature-based IDS is prone to overlook the characters represented in Unicode format, it becomes suitable for the intruder to submit the URL constituting an exploit which allows other programs to be executed on the host system. Therefore, it is imperious for businesses to discover other IDS than the signature based.

Businesses aspiring to implement a profound and competent solution ought to consider the anomaly-based IDS. It is a complex structure that captures the headers of the packets headed toward the network. Consequently, the legal and known traffic is filtered, comprising the web traffic to web servers of businesses, mail traffic to mail servers, outgoing traffic from organizations’ employees and DNS traffic from the DNS server ADDIN ZOTERO_ITEM CSL_CITATION {"citationID":"JqSdx9J4","properties":{"formattedCitation":"(Javaid, Niyaz, Sun, & Alam, 2015)","plainCitation":"(Javaid, Niyaz, Sun, & Alam, 2015)","noteIndex":0},"citationItems":[{"id":284,"uris":["http://zotero.org/users/local/h6KbaPMu/items/N26VYPZG"],"uri":["http://zotero.org/users/local/h6KbaPMu/items/N26VYPZG"],"itemData":{"id":284,"type":"paper-conference","title":"A Deep Learning Approach for Network Intrusion Detection System","container-title":"BICT","source":"Semantic Scholar","abstract":"A Network Intrusion Detection System (NIDS) helps system administrators to detect network security breaches in their organization. However, many challenges arise while developing a flexible and effective NIDS for unforeseen and unpredictable attacks. In this work, we propose a deep learning based approach to implement such an effective and flexible NIDS. We use Self-taught Learning (STL), a deep learning based technique, on NSL-KDD a benchmark dataset for network intrusion. We present the performance of our approach and compare it with a few previous work. Compared metrics include the accuracy, precision, recall, and f-measure values.","DOI":"10.4108/eai.3-12-2015.2262516","author":[{"family":"Javaid","given":"Ahmad Y."},{"family":"Niyaz","given":"Quamar"},{"family":"Sun","given":"Weiqing"},{"family":"Alam","given":"Mansoor"}],"issued":{"date-parts":[["2015"]]}}}],"schema":"https://github.com/citation-style-language/schema/raw/master/csl-citation.json"} (Javaid, Niyaz, Sun, & Alam, 2015). These security metrics yield potential advantage to a business in comparison to the utilization of a signature-based IDS. For instance, it is adept at determining unusual or new traffic by determining the probes and sweeps toward the network hardware. Businesses can, thus, avail themselves of the early signs of intrusion as scans and probes are the predecessors of each attack. Telnet, for example, deployed on a network router to meet the maintenances is not updated timely. Anomaly-based IDS becomes the ultimate platform for identifying various threats from web and port anomalies to miscalculated attacks because of the deliberate mistakes in URL. A critical appraisal of the security trends in the contemporary framework of businesses reveals that even complex and leading organizations lack the experience to analyze signature and anomaly-based intrusion detection networks.

The growth and strength of each business lie at the very heart of identifying the lacunas in the network operations and removing them by strengthening the security metrics comprehensively. The consumption of resources because of the advent of huge or unwanted traffic is a major concern for businesses. The assistance offered by the IDS to the relevant controls is essential to combat these security risks. The IDS shields other security metrics and shares their workload to regulate the flow of traffic. Intrusion protection system IPS is similar to the IDS to determine and block the attacks. IPS technologies can be employed in several forms where the dedicated software and hardware are prominently used. However, the cost factors associated with this kind of IPS may consume exorbitant price. It profoundly reciprocates by preventing the attacks from affecting business and further establishing a controlled baseline for operational activities of a business.

Conclusion

In the contemporary age, the personal information of an individual is prone to be stolen or authorized. The large scale businesses face detrimental consequences because of the breach of the security network. The fundamental technique pursued by businesses is the identification of unauthorized access. The primary objective of organizations is to safeguard their assets that are crucial for the protection of the tangible assets of a company. The IDS emerges as the ultimate option to place a consolidated system of identification of threats. The Intrusion detection system has assumed a critical role in the paradigm of the growth and sustainability of businesses. It is fundamentally deployed to monitor the network traffic and taking plausible actions to alert in case of a breach. Technology has advanced to shape and define implications for several businesses. The intruders have also cultivated these trends to adopt innovative security threats to launch elaborate attacks. Therefore, the need of the hour is to implement a strategic IDS on complex and critical networks. As deliberated above, it not only monitors the firewall, files and routers but also underpins a pattern of malicious activities to assist the business to organize and implement controls profoundly. Moreover, it enables businesses to meet the needs necessary for compliance. The bottom line is that the current state of technological advancement has made it the key for businesses to shield themselves of potential intruders by implementing IDS.

References

ADDIN ZOTERO_BIBL {"uncited":[],"omitted":[],"custom":[]} CSL_BIBLIOGRAPHY How Your Small Business Benefits from Network Security. (2017, November 24). Retrieved April 5, 2019, from Business.org website: https://www.business.org/it/cyber-security/how-your-small-business-benefits-from-network-security/

Intrusion detection systems – SecTools Top Network Security Tools. (n.d.). Retrieved April 5, 2019, from https://sectools.org/tag/ids/

Javaid, A. Y., Niyaz, Q., Sun, W., & Alam, M. (2015). A Deep Learning Approach for Network Intrusion Detection System. BICT. https://doi.org/10.4108/eai.3-12-2015.2262516

Pharate, A., Bhat, H., & Mhetre, N. A. (2015). LOCATION 2 . 1 Host Based Network Intrusion Detection :

What it is Network intrusion detection system? (2012, February 27). Retrieved April 5, 2019, from COMBOFIX website: https://combofix.org/what-it-is-network-intrusion-detection-system.php

Subject: IT

Pages: 7 Words: 2100

Corporate Governance Issues - IT Risk Management

Corporate Governance Issues- IT Risk Management

[Author’s name]

[Institute’s name]

Corporate Governance Issues- IT Risk Management

Purpose

           The core purpose of this briefing report is to efficiently present the potential risks to the main shareholders. This form of consideration is important to provide useful information to the members of the corporate board of the organization of Red Clay Renovations. Timely identification of all the risks is important to offer better practical measures in the future ADDIN ZOTERO_ITEM CSL_CITATION {"citationID":"HNklSQgG","properties":{"formattedCitation":"(Institute, 2006)","plainCitation":"(Institute, 2006)","noteIndex":0},"citationItems":[{"id":137,"uris":["http://zotero.org/users/local/qLzeF6Hj/items/D6YRLE56"],"uri":["http://zotero.org/users/local/qLzeF6Hj/items/D6YRLE56"],"itemData":{"id":137,"type":"book","title":"Information Security Governance: Guidance for Boards of Directors and Executive Management","publisher":"IT Governance Institute","URL":"https://books.google.com.pk/books?id=2qHlvk543xwC","ISBN":"978-1-933284-29-3","author":[{"family":"Institute","given":"I. T. G."}],"issued":{"date-parts":[["2006"]]}}}],"schema":"https://github.com/citation-style-language/schema/raw/master/csl-citation.json"} (Institute, 2006). Consideration of specific examples of the types of risk incidents is imperative to illustrate prospective impressions.

Summary of Facts

Background

           At the first stage of situation analysis, it is important to attain a brief idea of the operations of Red Clay Renovations Company. The organization of Red Clay Renovations marked its strong position by actively focusing on a residential building. It is noteworthy to mention that the facets of structures and information technology are playing an important role to achieve prioritized objectives. The significant approach of IT governance by proper corporate infrastructures is important to meet the standard of necessary corporation between all the departments ADDIN ZOTERO_ITEM CSL_CITATION {"citationID":"ktW3dRZr","properties":{"formattedCitation":"(Juiz & Toomey, 2015)","plainCitation":"(Juiz & Toomey, 2015)","noteIndex":0},"citationItems":[{"id":136,"uris":["http://zotero.org/users/local/qLzeF6Hj/items/WWB5GG89"],"uri":["http://zotero.org/users/local/qLzeF6Hj/items/WWB5GG89"],"itemData":{"id":136,"type":"article-journal","title":"To govern IT, or not to govern IT?","container-title":"Commun. ACM","page":"58-64","volume":"58","issue":"2","author":[{"family":"Juiz","given":"Carlos"},{"family":"Toomey","given":"Mark"}],"issued":{"date-parts":[["2015"]]}}}],"schema":"https://github.com/citation-style-language/schema/raw/master/csl-citation.json"} (Juiz & Toomey, 2015). The current scenario of the organization explicitly reveals that information technology is one critical phenomenon that can never be ignored.

Current Status

           A detailed analysis of the annual report of the company helps to identify all the aspects of risks. This form of evaluation is mandatory to determine the actual business positioning of the organization. The current position of the organization indicates that various approaches are adopted by the company to effectively deal with all cybersecurity concerns. An appropriate illustration of different potential risk events in the case of the future domain is vital for the decision-makers to make decisions according to the actual requirements of the Red Clay Renovation Company. The influences of anticipated risks can be observed mainly in the forms of financial, reputation, client trust, etc.

Key Considerations

           The annual report of the company indicates three major forms of potential risks that can be detrimental to the current cybersecurity system of the organization. The problem of cyber-attacks is one major risk that prevails for the company. It is important for the management to keen examine this specific phenomenon and adopt some useful practical measures. It is a critical reality for the company that cyber-attacks can affect the overall domain of the business. The increased reliability of different IT products eventually accelerates the chances of cyber-attacks. This specific risk can be turned as the worse event for the company if it eventually releases the private information of clients to the public. The overall reputation and well-being of the organization are at stake due to the theft of important data through cyber-attacks.

           The probability of disruptions in computer systems of the company is another significant form of risk for the business. This form of consideration is mandatory because this specific approach is actively linked with key business processes that operate through the application of computer systems ADDIN ZOTERO_ITEM CSL_CITATION {"citationID":"rzFiX2XK","properties":{"formattedCitation":"(NYSE, 2015)","plainCitation":"(NYSE, 2015)","noteIndex":0},"citationItems":[{"id":138,"uris":["http://zotero.org/users/local/qLzeF6Hj/items/8EWU7TPK"],"uri":["http://zotero.org/users/local/qLzeF6Hj/items/8EWU7TPK"],"itemData":{"id":138,"type":"webpage","title":"Cybersecurity in the Boardroom","container-title":"NYSE Governance Services","author":[{"family":"NYSE","given":""}],"issued":{"date-parts":[["2015"]]}}}],"schema":"https://github.com/citation-style-language/schema/raw/master/csl-citation.json"} (NYSE, 2015). This particular risk is directly associated with the financial prospects of the company. The threat of disruption in the computer systems can negatively impact the payment systems of current business dealings and other forms of corporate transactions. The paradigm of risk also exists in case of the company’s liability on third party equipment recommendation. It is critical for Red Clay renovations to critically investigate the approach of smart home materials manufactured by third parties. This type of risk can ultimately affect customers’ trust in the services provided by Red Clay Renovations Company.

Options

           In a nutshell, it is important to propose potential solutions that can be helpful to successfully overcome these risks specifically in the scenario of the Red Clay Renovations Organization. Application of suitable information technology security processes is the ultimate solution for the company to eliminate the prospect of these risks in the future. Prevention of the cybersecurity space is a critical step to attain the objective of customers’ confidence in the services provided by Red Clay Renovations Company.

References

ADDIN ZOTERO_BIBL {"uncited":[],"omitted":[],"custom":[]} CSL_BIBLIOGRAPHY Institute, I. T. G. (2006). Information Security Governance: Guidance for Boards of Directors and Executive Management. Retrieved from https://books.google.com/books?id=2qHlvk543xwC

Juiz, C., & Toomey, M. (2015). To govern IT, or not to govern IT? Commun. ACM, 58(2), 58–64.

NYSE. (2015). Cybersecurity in the Boardroom. Retrieved from:

https://www.nyse.com/publicdocs/VERACODE_Survey_Report.pdf

Subject: IT

Pages: 2 Words: 600

Free Essays About Blog
info@freeessaywriter.net

If you have any queries please write to us

Invalid Email Address!
Thank you for joining our mailing list

Please note that some of the content on our website is generated using AI and it is thoroughly reviewed and verified by our team of experienced editors. The essays and papers we provide are intended for learning purposes only and should not be submitted as original work.