Information Security Threat Analysis

Improved Essays
Threat 1 - The operating system and programs on the workstations are unpatched. Again, the company computers are unpatched and missing updates. These vulnerabilities are how criminal compromise systems.
Likelihood of threat 1 - The likelihood of an unpatched workstation being compromised on the Internet it high. As has been mentioned in the server section, unpatched computers are attacked quickly and infected in a matter of minutes when attached to the Internet.
Security controls for threat 1 - C3J recommends turning on automatic updates and/or regularly downloading software patches to mitigate the risk of this threat.
Threat 2 - Workstations have no antivirus protection to protect them from malware infection. Once again, installing antivirus
…show more content…
It is best common practice to create non-administrator accounts for everyday usage to reduce the risk from unauthorized applications installing. Essentially, standard user accounts mitigate the chance of malware running with administrator permissions.
Likelihood of threat 4 - The likelihood of the risk is high since end users already download and install software from the Internet. As a result, AMI is battling pop-up ads and sluggish workstations.
Security controls for threat 4 - C3J recommends AMI establishing a policy to create standard user accounts on each workstation for end users, and a separate administrator account for maintenance and administration.
Threat 5 - Most operating systems have a firewall to block unwanted network traffic and software being installed on the computer...The workstations need a software firewall configured to protect the workstations from unauthorized users and programs. A firewall will monitor inbound and outbound communications, and it should block any communications that were not initiated by the workstation.
Likelihood of threat 5 - The likelihood of the threats from a firewall not being installed are high since the workstations are already infected with

Related Documents

  • Superior Essays

    Nt1310 Unit 8.2

    • 772 Words
    • 4 Pages

    Kaplan University IT286 Unit 8.2 Jennifer Polisano Answer 8.2: As the IT Security Professional for Web Site 101, I will be recommending adjustments for recent security issues, including data loss due to employee negligence, physical break ins, identifying employee security standards, identifying network access specifics, and the recent hacking of the home page of Web Site 101. Web Site 101 currently has 300 employees working on three levels of the office building. In the previous years, this organization has grossed 2 million dollars revenue per year. For the organization to continue to thrive, these security problems will need to be addressed immediately.…

    • 772 Words
    • 4 Pages
    Superior Essays
  • Great Essays

    Nt1330 Unit 3 Assignment 1

    • 1044 Words
    • 5 Pages

    The usernames and passwords are a unique key to log into a computer or network. When computers have usernames and passwords enabled this adds a security feature so that if the computer is a sleeping state credential need to be input to unlock the computer. For example, if one user was to leave a computer open on his desk and went to do another task, another user or possibly an intruder that has gained access into the building can gain access to files on the computer or the network. Therefore, network administrators have an important role in providing the most reliable security by simply implementing user credentials.…

    • 1044 Words
    • 5 Pages
    Great Essays
  • Improved Essays

    The vulnerabilities identified in part 1 assignment was mitigated by recommending the right solutions. In part2, the network security analyst identified and proposed solutions for the right network devices to protect the accounting firm's network from intruders and external cyber threats. In this final assignment section, the network security analyst of the accounting firm will propose the application/end-user security recommendation to protect the company’s sensitive information. The analyst will also ensure that the proper procedure and policies are in place to take care of network security and employees should be trained and aware of those policies from possible threats including cyber-attacks.…

    • 730 Words
    • 3 Pages
    Improved Essays
  • Great Essays

    Nt1330 Unit 3 Lab 1

    • 1712 Words
    • 7 Pages

    1. Goal Following the introduction of Windows-based systems into our virtual environment in Lab 3, this final individual lab takes the base Microsoft administrative technologies put in place such as Active Directory, and pushes them forward with more advanced systems administration features. The major new additions to the infrastructure are Group Policy and fine-grained password policies where users, computers, and groups are given a more personalized as well as secure computing experience based on the role and importance those objects play in the overall infrastructure. I found the information as well as skills learned in this lab invaluable due to how important Group Policy is to Active Directory and how end systems as well as users are…

    • 1712 Words
    • 7 Pages
    Great Essays
  • Improved Essays

    Ba501 Week 1 Assignment

    • 740 Words
    • 3 Pages

    These studies might show labor hours needed, hardware and software costs, utility costs and prevention of data lost. Another aspect of computer security is disaster recovery, this might include damage caused by a natural or manmade occurrence. Computer equipment that is damaged might include sensitive information stored on hard drives and these would either need to be recovered or disposed of. The key decision makers in a security project would include: Chief Executive Officer: The most senior corporate officer reports to the board of directors.…

    • 740 Words
    • 3 Pages
    Improved Essays
  • Decent Essays

    Wyoming Medical Center, Los Angeles County, and Raymond James all share similar struggles with how to secure the network, computers and mobile devices. Control and security are a concern from both inside and outside of the facilities and organizations. Each organization deployed a multi-level/tier approach was needed to protect the data. The Novell ZenWorks agents are used to manage the operating systems and software that is installed on the desktops/workstations; it allows the information technology group to customize the software for installation and patch management.…

    • 302 Words
    • 2 Pages
    Decent Essays
  • Improved Essays

    Information Management Introduction Over the year, I have completed 5 DT internal assessments. These included AS 1.41, AS 1.43, AS 1.45, AS 1.46, and AS 1.50. In completing these assessments, I have became more familiar with the applications that were used to complete these internal assessments, and has given me a better understanding for file structure. Assessments Completed AS 1.43 - First assignment: Website.…

    • 1963 Words
    • 8 Pages
    Improved Essays
  • Improved Essays

    Security Considerations The issues with the current set up of our lab in an enterprise environment are control and exceptions. Control is an issue because with all of the computers on a different domain password policies and other security features will not be implemented. This hurts the organization because it is not prepared for an intrusion of their network. A good fix for this issue is to get the network on the same domain and keep control over all users.…

    • 604 Words
    • 3 Pages
    Improved Essays
  • Decent Essays

    3- Specify alternative courses of action. 1- the anti-virus and fire-wall programs use the anti-virus and fire-wall programs for protection from hacking and the need of updating it constantly Because of that viruses are developed continuously and periodically, and don't think that anti-virus alone enough to protect you from penetration. 2- anti-loggers programs One of the most important programs that you need to have are the anti-loggers programs and its mission is to protect Your personal data such as passwords, data of bank cards, even your device can't figure out what you are writing.…

    • 253 Words
    • 2 Pages
    Decent Essays
  • Improved Essays

    A known malware is downloaded EVERY 36 MINUTES Sensitive data are sent outside the organization Unknown Malware Every hour 106 unknown malware…

    • 428 Words
    • 2 Pages
    Improved Essays
  • Decent Essays

    All these controls were not very expensive to use and implement and which reduces the attacks and loss.  Keeping in consideration that No-Internal-Controls, LLC has many PCs configured for employee training. Administrative…

    • 396 Words
    • 2 Pages
    Decent Essays
  • Improved Essays

    "Should you invest considerable time browsing the web, you'll need safety towards on the internet risks. Because of Norton Security Standard, you're guarded towards several harmful software program. Regardless of whether you're financial on the internet, contacting buddies or even talking by way of Immediate Messaging, your own safety is definitely upon as well as up-to-date. Crucial functions consist of: Quick as well as Light-weight. Super-fast generate check out period.…

    • 196 Words
    • 1 Pages
    Improved Essays
  • Decent Essays

    Computer technicians can now gain access to your computer remotely and sabotage your computer. They use a software known as Team Viewer to take control of your computer to plant malicious viruses on your computer’s storage. Once they gain control of your computer they then scare tactics on by showing you harmless computer errors and calling them “serious.” Then they plant viruses in the background of your computer and tell you it will take 299$(or whatever they ask for) to fix it. These are crafty men and women that con people out of their money and personal information.…

    • 304 Words
    • 2 Pages
    Decent Essays
  • Great Essays

    Detection Malware

    • 1657 Words
    • 7 Pages

    Malicious software or malware occurs not because of technology failure but because of the human element, people can be easily manipulated through social engineering (Muscanell, Guagagno, & Murphy, 2014). Social engineering is the use psychological tactics to influence individuals to assist their own victimization. The world of mobile devices keeps growing exponentially. Mobile devices, especially smartphones are easily accessible and with internet service they have become essential to people.…

    • 1657 Words
    • 7 Pages
    Great Essays
  • Improved Essays

    Maintaining the security for a network can be challenging task. Hackers often seem to be one step ahead of network users, even those who are following the best security practices. However, securing the network is essential to protecting for privacy, reducing the risk of identity theft, and preventing hackers from steal of important data. Before company reconnect the network can take a security practices for protecting company sensitive information and data by preventing, detecting, and responding to a wide variety of attacks. I will provide more security for our company network by constructing firewalls and regular updating the login and password credentials (Whitman, Mattord, & Green,…

    • 855 Words
    • 4 Pages
    Improved Essays