Nt1310 Unit 2

Decent Essays
1. Who will participate in the evaluation?
The person that will participate in this evaluation is my cousin.
2. What is the problem targeted for change?
The problem that is targeted for change is excessive phone usage. While speaking to my cousin, she shared that she “looks” at her phone about 20 times on a daily basis. She further explained that whenever she gets a notification from one of her application she checks it, and also decides to check the remaining of her other applications.
3. How will the problem be measured?
The problem would be measured by downloading an application for her Android, which would track how many times and for how ling she used her phone for that day.
4. What is the intervention?
The intervention that I am planning

Related Documents

  • Decent Essays

    Nt1310 Unit 5 Lab 3

    • 441 Words
    • 2 Pages

    Jonathan Desmond DCN Lab 5 Kali Kali is a live Linux distribution which can be put onto a USB and loaded directly onto a computer. Kali, having being bundled with a variety of testing tools such as Wireshark and Metasploit Framework, is utilized to assess the security of a target machine. The creator of Kali, Mati Aharoni first thought of the idea during a consultation which banned the use of external hardware as well as the stipulation that client computers could only be used if the data remained untouched. He then thought to use a live Linux distribution to assess the client’s security flaws.…

    • 441 Words
    • 2 Pages
    Decent Essays
  • Improved Essays

    Nt1310 Unit 6

    • 858 Words
    • 4 Pages

    Task-5 a) • Metals Metal structure is made up of crystals of metals which are made up of positive metal ions and these ions are surrounded by a sea of delocalized electrons. To separate these substances from this crystal lattice a lot of energy is needed. In between the positive and negative ions is present a strong electrostatic force of attraction. That is the reason why metals have strong melting and boiling points. In order to slide one layer of the metal ions over the other layer very less amount of energy is used.…

    • 858 Words
    • 4 Pages
    Improved Essays
  • Superior Essays

    Nt1310 Unit 8.2

    • 772 Words
    • 4 Pages

    Kaplan University IT286 Unit 8.2 Jennifer Polisano Answer 8.2: As the IT Security Professional for Web Site 101, I will be recommending adjustments for recent security issues, including data loss due to employee negligence, physical break ins, identifying employee security standards, identifying network access specifics, and the recent hacking of the home page of Web Site 101. Web Site 101 currently has 300 employees working on three levels of the office building. In the previous years, this organization has grossed 2 million dollars revenue per year. For the organization to continue to thrive, these security problems will need to be addressed immediately.…

    • 772 Words
    • 4 Pages
    Superior Essays
  • Improved Essays

    Nt1310 Unit 1 Lab 1

    • 439 Words
    • 2 Pages

    Speed, availability, and reliability are vital for a successful network infrastructure in terms of productivity and user experience. When first configuring this lab, I had to make the decision of whether or not to use one server to run all of the services or if the load should be distributed amongst multiple machines. I decided to go with the later, having a separate server hosting the wiki, another providing monitor services, and yet another acting as the DHCP, DNS and AD controller. While the last three were not required in the scope of this lab, I wanted to set up my initial network in a scalable manner, and this was the best solution for future growth. Distributing the services across multiple machines helps to reduce the processing that each box is required to do in order to fulfill requests.…

    • 439 Words
    • 2 Pages
    Improved Essays
  • Improved Essays

    Nt1310 Unit 4 Lab 4

    • 367 Words
    • 2 Pages

    The first objective of Lab 4 is to use structure activity relationships to predict the properties of an acid and the potency of hallucinogenic compounds. The overall goal of the laboratory is to examine quantitative structure activity relationships (QSAR) in a system that is either chemical or biochemical. The lab is divided into two parts; predicting the acidity of an organic acid, and predicting the hallucinogenicity of derivatives of mescaline. The materials of this lab for both part 1 and part 2 are small training sets, which are groups of similar chemicals with known biological activity, a computer to graph the data that is recorded in the tables, the internet resource MiLogP to generate LogP data, and computational programs that will…

    • 367 Words
    • 2 Pages
    Improved Essays
  • Great Essays

    Nt1330 Unit 3

    • 1174 Words
    • 5 Pages

    Secure Shell (SSH) In this paper, I will discuss the network protocol Secure shell, better known as SSH. Interest in choosing this protocol came from my frequent use of SSH to run applications on the remote servers in Coover Hall. Because of this, I will be exploring the details on how the protocol works, vulnerabilities associated with it and mitigation techniques put in place to counter attacks. SSH is a Cryptographic Network Protocol created to replace Telnet.…

    • 1174 Words
    • 5 Pages
    Great Essays
  • Improved Essays

    Nt1330 Unit 2

    • 369 Words
    • 2 Pages

    Based on the findings obtained from the analysis of security information then compiled recommendations for improvement of the condition of the company. Some recommendations are: 1. Describe in detail the confidentiality agreement and specifically including maintaining the confidentiality of the password 2. Reexamination of the access rights of each and updating access rights in case of transfer of part or advancement in accordance with their respective access rights. 3.…

    • 369 Words
    • 2 Pages
    Improved Essays
  • Improved Essays

    Nt1310 Unit 3

    • 271 Words
    • 2 Pages

    -------------------------------------------------------------------------------- Security ( show explanationhide explanation ) This is a public or shared computer Select this option if you are connecting from a public computer. Be sure to log off and close all browser windows to end your session.…

    • 271 Words
    • 2 Pages
    Improved Essays
  • Improved Essays

    Nt1320 Unit 2

    • 866 Words
    • 4 Pages

    2. D H C I J E K A B F G 4. SQL-92 was a major revision and was structured into three levels: Entry, Intermediate, and Full.…

    • 866 Words
    • 4 Pages
    Improved Essays
  • Improved Essays

    Nt1330 Unit 7

    • 1149 Words
    • 5 Pages

    1. Focus on the overall “security assessment” risk rating that appears at the top of your report. Considering what security measures you (or the computer owner) have undertaken for your computer, does the assessment surprise you? Why or why not? What measures should you plan to undertake if the green checkmark did not appear?…

    • 1149 Words
    • 5 Pages
    Improved Essays
  • Decent Essays

    Nt1310 Unit 4 Thr

    • 474 Words
    • 2 Pages

    Complete Name: Unit 4 Student Name: Davidson, Amber Nicole ********************************************************************************************************** 1. Name at least four things checked for in a DUR. Student Answer: When a physician is writing an electronic prescription, they must select the drug and enter the SIG information. The EHR system scans the patient's chart for any known alergies.…

    • 474 Words
    • 2 Pages
    Decent Essays
  • Improved Essays

    Nt1310 Unit 1

    • 768 Words
    • 4 Pages

    1. Policies: Policies like Acceptable Use, Internet Access, and Email and Communications Policies can take the risk out of the user’s hands of doing what is right. Sites that could hold malicious codes and viruses can simply be blocked from access so that it isn’t even in their “hands” to make the decision. 2. Provision Servers: Using software like IPAM, making sure that your servers all have static addresses assigned to them.…

    • 768 Words
    • 4 Pages
    Improved Essays
  • Improved Essays

    Technology has evolved tremendously in the last decade. It should be a good thing, right? We have the power to perform some of the simplest tasks in the palm of our hand. Having the functions similarly of a computer is what we call a smartphone. However, there are various controversy that debate whether this tech device has impacted us in a positive or negative manner.…

    • 704 Words
    • 3 Pages
    Improved Essays
  • Improved Essays

    In society these days people are constantly glued to their phones. They cannot take their eyes off of their phones for even a minute out of fear that they will miss something. Many are guilty of this bad habit. Phones have corrupted people’s minds and have made them believe that texting or emailing are the only forms of communication.…

    • 1739 Words
    • 7 Pages
    Improved Essays
  • Superior Essays

    Has put a relationship or job at risk due to excessive cell phone use. Tolerance. Need for newest cell phone, more applications, or increased use. Withdrawal, when cell phone or network is unreachable.…

    • 1558 Words
    • 7 Pages
    Superior Essays