Cybersecurity SECURITY ASSESSMENT REPORT help

Establishing Roles

a. Introduce yourselves

b. Establish roles

i. Financial Sector

ii. Law Enforcement

iii. The Intelligence Community

iv. Homeland Security

c. Assign roles listed above

d. Create schedule

e. Create plan of action

II. Assessing Suspicious Activity (All Team Members)

a. Review previous topics from project 1,2, and 3 to assess any suspicious network activity and network vulnerabilities

i. Network Security

ii. Mission Critical systems

iii. Penetration Testing

iv. Port Scan Activities

v. Network Scanning Tools Activities

vi. Analyze Wireshark Files

III. The Financial Sector

a. Description of the impact the threat has on the financial sector

i. Loss of control of systems

ii. Loss of data integrity or confidentiality

iii. Exfiltration of data

iv. Any other impacts noted

b. To be completed by all team members

i. Provide submissions from the Information Sharing Analysis Councils

ii. Review Industrial Control Systems (ICS)

1. Advise the importance of them to the financial services sector

iii. Identify the risk associated with ICS

IV. Law Enforcement

a. Complete the group Research assignment

i. Determine tools, techniques, and procedures used to exploit the database

ii. Provide the successful methods

b. To be completed by the Law Enforcement Representative

i. Determine what was learned about the methods for exploitation

ii. Provide research to justify your claim

iii. Identify the threats and vulnerabilities of the website application

1. Identify possible countermeasures

2. Include in the SAR and AAR

V. The Intelligence Community

a. To be completed by all team members

i. Provide overview of the life cycle of a cyber threat

ii. Explain different threat vectors that cyber actors use

iii. Provide a possible list of nation-state actors that have targeted US financial services industry before

iv. Review the threat response and recovery resource

v. Provide or propose an analytical method in which you detect threats, identify threats, and perform threat response and recovery

vi. Identify the stage of the cyber threat life cycle where you observe different threat behaviors

1. Provide in the SAR and AAR

b. To be completed by Intelligence Community Representative

i. Provide intelligence on the nation-state actor, their cyber tools, techniques and procedures

ii. Leverage threat reporting from FireEye, Mandiant, and other organizations that provide intelligence reports

iii. Include social engineering methods used by the nation-state actor and their reasons for attacking US critical infrastructure

1. Include in the SAR and AAR

VI. Homeland Security

a. To be completed by the Homeland Security Representative

i. Use the USCERT website and other resources that provide common vulnerability reporting

ii. Explore the resources for risk mitigation and provide the risk, response, and risk mitigation steps that should be taken for same type of attack

b. To be completed by all team members

i. Provide a risk threat matrix

ii. Provide a current state snapshot of the risk profile of the financial services sector

1. Will be a part of the overall risk assessment

2. Will be included in the SAR and AAR

3. Review and refer to the risk assessment resource to aid you in developing this section of the report.

VII. The SAR and AAR

a. To be completed by all team members

i. Compile your research

ii. SAR submitted to the white house

iii. AAR submitted to analyst community

b. SAR

i. Describe the threat

ii. The motivations of the threat actor

iii. The vulnerabilities that the threat can exploit

iv. Current & expected impact on US financial services

v. Reducing risk

vi. Actions taken to defend and prevent against this threat in the future

vii. 15 pages including tables and graphs

c. AAR

i. Includes the intelligence, law enforcement, defense/civilian, private sector and academia communities

ii. System lifecycle methodology

1. Rationale for cyber incident

2. Critical thinking to solve this cyber incident

3. 10-15 pages including tables and graphs

Project 4 Deliverables

SAR (14-15 pages)

I. Title Page

II. Abstract

I. Threat Actors (provide definition/overview)

a. Tools, Techniques, and Procedures (what is used by threats to attack)

b. Attacks (list some social engineering attacks used by threats against US)

i. Rationale (provide the reason why they would attack the US)

III. Exploitation Methods (provide definition/overview)

a. Examples of Exploitations (research to find and summarize findings)

b. Vulnerabilities of Web Application (identify vulnerabilities to the web application)

i. Threats to Web Application (identify threats to web application)

ii. Risks (identify risks created by threats exploiting vulnerabilities)

1. Identify Countermeasures (identify remediation activities)

IV. Threat Analysis and Exploitation: Ethical Hacking (Provide in depth definition of ethical hacking)

a. Tools, Techniques, and Procedures (identify TTPs of ethical hacking)

V. Risk Threat Matrix (provide definition/overview)

a. Current Security Profile (current security profile of financial sector)

i. Vulnerabilities (identify vulnerabilities in the financial sector)

ii. Threats (identify threats to the vulnerabilities in the financial sector)

VI. Recommendations (identify ways to prevent attacks in the future)

VII. Conclusion (sum up the entire SAR)

VIII. References

Executive Presentation (5-8 slides)

Summarize the SAR & AAR report

I. Title Slide

II. 5-8 slides

III. Reference Slide

AAR (10-15 pages)

II. Title Page

III. Abstract

IV. Threat Actors

a. Lessons Learned (what was learned from successful attacks by threats against the US)

V. Exploitation Methods

a. Lessons Learned (what was learned from exploitation examples in SAR)

b. Recommendations (recommend solutions to secure database)

VI. Threat Analysis and Exploitation: Ethical Hacking (Provide definition/overview)

a. Successful Methods (Identify what went well with ethical hacking)

VII. Risk Threat Matrix

a. Risk (identify risks to the financial sector)

b. Recommendations (provide recommendations to remediate risks to financial sector)

VIII. Recommendations (Provide recommendations based on lessons learned in the AAR)

IX. Conclusion (Sum up AAR)

X. References

References

U.S. Department of Commerce, National Institute of Standards and Technology (NIST). (2012). Information security: Guide for conducting risk assessments (Special Publication 800-30). Retrieved August 5, 2016, from http://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspe…

NIST SP 800-37 Revision 1

Chapter 11: A Survey on New Threats and Countermeasures on Emerging Networks by Jacques Saraydayran, Fatiha Benali, and Luc Paffumi from Intrusion Detection Systems

Using a Prediction Model to Manage Cyber Security Threats by Venkatesh Jaganathan, Priyesh Cherurveettil, and Premapriya Muthu Sivashanmugam from The Scientific World Journal

Cyber Security Awareness Month – Day 31 – Business Continuity and Disaster Recovery by Johannes B. Ullrich from Internet Storm Center

The Pragmatic Guide to Network Security Management: The Process from Securosis

Insecure Configuration Management from the Open Web Application Security Project

Wireless Network Security Threats and Mitigation—A Survey by Mohammad Bajwa from

Open Journal of Business and Management

Error Handling, Auditing and Logging from The Open Web Application Security Project

Guide to Malware Incident Prevention and Handling for Desktops and Laptops

by Murugiah Souppaya and Karen Scarfone

Intrusion Detection using Security Onion Based on Kill Chain Approach by J. Beatrice Ssowmiya

and S. Prabhakaran from International Journal of Science and Research

https://www.owasp.org/index.php/Top_10_2013-Top_10

9.3 Firewalls – an overview from Network Security

Securing the Home Energy Management Platform by Søren Aagaard Mikkelsen and Rune Hylsberg Jacobsen from Energy Management of Distributed Generation Systems

http://csrc.nist.gov/groups/SMA/fisma/assessment-c…

http://www.learncisco.net/courses/iins/common-secu…

Protecting Your System: Network (Internet) Security from Safeguarding Your Technology

Peer-to- Peer Enclaves for Improving Network Defense by David W. Archer and Adam Wick from Technology Innovation Management Review

https://www.owasp.org/images/5/57/OWASP_Proactive_…

https://lti.umuc.edu/contentadaptor/topics/byid/54…

Technical Guide to Information Security Testing and Assessment by Murugiah P. Souppaya and

Karen A. Scarfone

Pen Testing from Hacking Wetware https://lti.umuc.edu/contentadaptor/topics/byid/87…

Singh, G., Goyal, S., & Agarwal, R. (2015). Intrusion Detection Using Network Monitoring Tools. IUP Journal Of Computer Sciences, 9(4), 46-58

Performance Analysis of Cloud Based Penetration Testing Tools by Aruna Pavate and Pranav

Nerurkar from International Journal of Engineering Research and Technology

https://umuc.equella.ecollege.com/file/6aa8bfb8-70…

Warfield, D. (2012). Critical Infrastructures: IT Security and Threats from Private Sector

Ownership. Information Security Journal, 21(3), 127-136. doi:10.1080/19393555.2011.652289

Wilshusen, G. C., & Powner, D. A. (2009). CYBERSECURITY: Continued Efforts Are Needed to Protect Information Systems from Evolving Threats. GAO Reports, 1.

http://www.gao.gov/assets/680/674300.pdf

https://www.nationalsecurity.gov.au/Media-and-publ…

http://www.mdpi.com/2078-2489/5/4/622/htm

Quantitative Metrics and Risk Assessment: The Three Tenets Model of Cybersecurity

by Jeff Hughes and George Cybenko from Technology Innovation Management Review

 
Do you need a similar assignment done for you from scratch? We have qualified writers to help you. We assure you an A+ quality paper that is free from plagiarism. Order now for an Amazing Discount!
Use Discount Code "Newclient" for a 15% Discount!

NB: We do not resell papers. Upon ordering, we do an original paper exclusively for you.