Final Project Milestone One: Draft of Report Task: Submit to complete this assignment

To complete this assignment, review the prompt and grading rubric in the Milestone One Guidelines and Rubric document. When you have finished your work, submit the assignment here for grading and instructor feedback.

  

                            ISE 640 Final Project Forensic Notes

Use the information in this document to help you complete your final project. 

Drew Patrick, a director-level employee, is stealing intellectual property from a manufacturing company. The company is heavily involved in high-end development of widgets. Drew has access to corporate secrets and files. He is planning on leaving the company, taking the intellectual property with him, and going to work for a competitor. There is suspicion of him doing this, so human resources (HR) notified the information technology (IT) department to monitor Drew’s past history. An internal investigation is launched due to Drew’s abnormal behavior. The IT department confirms that they have found large files and emails. Forensics identified unauthorized access, transmission, and storage of intellectual property by Drew. Evidence found will be used to support legal civil and criminal proceedings. 

Scenario ACME Construction Company designs, manufactures, and sells large construction vehicles that can cost upwards of a million dollars. They spent hundreds of thousands of hours redesigning their premier excavator. Every piece that goes into the excavator is individually designed to maximize the longevity of the equipment. Known for attention to detail, high-quality work, and industry innovation, this painstaking work is what sets ACME Construction company apart and is attributed for the excellent reputation they enjoy. This, in turn, allows them to charge a premium on their exceptionally well-built products. 

Drew Patrick is a senior manager directly involved with the overall development of ACME’s excavators. His role provides him with access to design documentation, schematics, support documents, and any other technical references maintained in the company’s research and development (R&D) database. The R&D database is maintained by ACME’s information technology (IT) department, which is supported by a security operations center (SOC). The SOC uses Snort as a core component of their security information and event management (SIEM) system to keep tabs on network traffic, authentication requests, file access, and log file analysis. 

The SIEM alerted SOC personnel of potential peer-to-peer (P2P) traffic originating from the internet protocol (IP) address associated with Drew’s computer. However, analysis of Active Directory logs indicated that Drew was not logged into his account at the time the files were transferred via the P2P application. ACME enforces two-factor authentication and does not allow for computer sharing. The SOC personnel began an incident report based on the identification of P2P traffic, which violates company policy. As per company policy, the SOC personnel gave human resources (HR) and the legal team the incident report. The legal team asked for further investigation. Upon further inspection of the P2P activity, several file transfers were discovered. The files transferred match the names of files in the R&D database containing intellectual property developed by Drew’s development team. Additionally, the files were transferred to IP addresses that are not owned or controlled by ACME Corporation. 

Analysis of the server access logs indicated that Drew had been logging into the R&D database for several weeks prior to the external file transfers taking place. Network logs from the Intrusion Prevention Systems (IPSs) indicated that the files of interest had been transferred to Drew’s desktop computer prior to the external transfer. ACME has a strict policy against maintaining intellectual property anywhere other than the designated servers. File access logs on the R&D servers confirmed that the account belonging to Drew had copied the files in question. 

At this point, fearing a loss of intellectual property, in addition to numerous policy violations, ACME called in the digital forensic team to take over the investigation. The forensics team proceeded to capture the log files from relevant computer systems and created a forensically sound copy of the hard disk drive on Drew’s computer. The log files investigated included the corporate mail, domain name server (DNS), and dynamic host configuration protocol (DHCP) servers, as well as physical access logs. Additionally, packet capture logs from the firewalls and intrusion detection system (IDS) were gathered and analyzed. This detailed investigation revealed that file transfers of intellectual property were indeed done from Drew’s computer, however, Drew’s account was not logged in at the time of the transfer. The only account active on the suspect computer was an anonymous account that had been created on 9/17/2016 at 9:57 p.m. 

The following notes were provided by the Forensic Team: 

Forensic Team Investigation Notes Notes from the investigative team about the forensic findings of the hard drive image obtained from Drew Patrick’s hard drive: 

 Chain of custody document was begun with the sizing of the Western Digital Hard Drive 500 GB with serial number NB497356F from Drew Patrick’s computer.  Hard drive was duplicated using forensic toolkit (FTK) software to preserve the original hard drive image. A hash was created for the original and the copied image to prove both images were the same.  The operating system of the image was Windows-based. The operating system used a new technology file system (NTFS) file structure.  The hard drive was analyzed using Autopsy and Windows Forensic Toolchest. The sort and index functions were used to isolate the files needed for further analysis. These files include types SQL, Excel, email, chat, and HTML. Slack space was also analyzed. 

Files and Findings EMAIL (Microsoft Outlook): Numerous emails were found that contained references to proprietary information. Some emails were to non-ACME Corporation email accounts, and they promised information pertaining to equipment design. Follow-up emails were found that asked for assurance of a promised managerial position. 

CHAT (AOL Instant Messenger): Several chat conversations were recovered containing information about possession of proprietary documents. 

SQL (Microsoft Database): SQL database files revealed proprietary information and connection logs to a remote SQL server. Two additional SQL database files were encrypted and were not successfully unencrypted. 

EXCEL (Microsoft Excel): Numerous Excel files were located on the hard drive. These files contained parts list and parts specifications concerning proprietary construction equipment. These files had csv and xls extensions. 

HTML: Recovered internet web browser cache revealed that the dark web was searched for proprietary information brokers. An email address was created to correspond in the dark web for buyer transactions called [email protected] Internet cache also revealed that YouTube was searched for the subjects “selling intellectual property” and “selling on the dark web.” Recovered internet browser history revealed pictures and illustrations on encrypting SQL database files. Internet browser history also revealed searches concerning how to exploit the vulnerabilities of an SQL database. 

SLACK SPACE (hidden data and temporary files): Hidden information in the slack space was revealed to contain temporary internet files on searches for “advertising stolen data” and “hacking sql servers.” These files, once revealed, were in plain text and read using Notepad.

                  ISE 640 Milestone One Guidelines and Rubric 

 Overview: The milestone assignments in this course directly support you in the completion of your final project, a forensic investigative report. Consider the feedback you have received in class discussions, along with notes you have made in your non-graded investigative journal, to complete this milestone assignment. 

 

This is Milestone One, a draft of Final Project One: Report. The final product will be submitted in Module Nine. 

 

Please note that your non-graded investigative journal will be submitted with this milestone to ensure completion. Make sure that you are adding to your investigative journal as you complete each module. 

 

Prompt: For the summative assessment, you will be taking on the role of a cybersecurity practitioner. You will need to act as a domain expert communicating to a non-expert stakeholder. For this milestone, you will be providing a summary of the scenario from the forensic notes document. You will also be explaining the relevant procedures needed to maintain evidentiary integrity: legal concerns, processes and procedures, and chain of custody. Lastly, you will be explaining details of the investigation, such as resources needed, methods, and findings. Ensure you review the full scenario in the main project document as well as the forensic notes document before drafting your report. 

 

Specifically, the following critical elements must be addressed: 

 

I. Executive Summary: Set the stage for your report, providing a brief overview of the situation and the stakeholders who are involved. 

 

II. Legal Concerns: Describe the problem(s) and objectives you are working with the company’s attorneys to solve. 

 

III. Relevant Procedures: In this section, you will outline the steps that (hypothetically) you will have to take prior to or as you investigate in order to maintain evidentiary integrity. Use your experiences from other situations you are engaging in within the lab environment to inform your responses. 

  A. Processes and Procedures: Describe processes or procedures necessary for handling a criminal situation by an internal employee. 

  B. Chain of Custody: Explain how to maintain the chain of custody as you investigate the various aspects of the incident. Support your response with specific examples. 

 

IV. Details of Investigation: Based on your experiences in the labs, there will be specific resources, methods, and tools necessary to support the investigation in the scenario.  

   A. Resources Needs: Explain what resources (team knowledge, skills, and abilities) are necessary for gathering the evidence for this forensic investigation. Provide examples based on your experiences from the labs. 

   B. Methods: Describe the specific forensic method or approach you used to effectively leverage your available resources. 

   C. Findings: Describe the specific findings and the forensic tactics and technologies you employed to reach them. 

 

V. Investigative Journal Notes: Submit your investigative journal that outlines most of the basics from each of the modules upon which you based your notes. 

 

                                        Rubric 

 Guidelines for Submission: Your assignment should adhere to the following formatting requirements: Write 4 to 5 double-spaced pages using 12-point Times New Roman font and one-inch margins. You should use current APA style guidelines for your citations and reference list. Be sure to attach both Milestone One and investigative journal files. 

 

Is this the question you were looking for? Place your Order Here

 Please i need this paper in 6 hours. if you can make it happen, kindly lets talk.thank you in advance.

Final Project Milestone One: Draft of Report 

To complete this assignment, review the prompt and grading rubric in the Milestone One Guidelines and Rubric document. When you have finished your work, submit the assignment here for grading and instructor feedback.

                            ISE 640 Final Project Forensic Notes

Use the information in this document to help you complete your final project. 

Drew Patrick, a director-level employee, is stealing intellectual property from a manufacturing company. The company is heavily involved in high-end development of widgets. Drew has access to corporate secrets and files. He is planning on leaving the company, taking the intellectual property with him, and going to work for a competitor. There is suspicion of him doing this, so human resources (HR) notified the information technology (IT) department to monitor Drew’s past history. An internal investigation is launched due to Drew’s abnormal behavior. The IT department confirms that they have found large files and emails. Forensics identified unauthorized access, transmission, and storage of intellectual property by Drew. Evidence found will be used to support legal civil and criminal proceedings. 

Scenario ACME Construction Company designs, manufactures, and sells large construction vehicles that can cost upwards of a million dollars. They spent hundreds of thousands of hours redesigning their premier excavator. Every piece that goes into the excavator is individually designed to maximize the longevity of the equipment. Known for attention to detail, high-quality work, and industry innovation, this painstaking work is what sets ACME Construction company apart and is attributed for the excellent reputation they enjoy. This, in turn, allows them to charge a premium on their exceptionally well-built products. 

Drew Patrick is a senior manager directly involved with the overall development of ACME’s excavators. His role provides him with access to design documentation, schematics, support documents, and any other technical references maintained in the company’s research and development (R&D) database. The R&D database is maintained by ACME’s information technology (IT) department, which is supported by a security operations center (SOC). The SOC uses Snort as a core component of their security information and event management (SIEM) system to keep tabs on network traffic, authentication requests, file access, and log file analysis. 

The SIEM alerted SOC personnel of potential peer-to-peer (P2P) traffic originating from the internet protocol (IP) address associated with Drew’s computer. However, analysis of Active Directory logs indicated that Drew was not logged into his account at the time the files were transferred via the P2P application. ACME enforces two-factor authentication and does not allow for computer sharing. The SOC personnel began an incident report based on the identification of P2P traffic, which violates company policy. As per company policy, the SOC personnel gave human resources (HR) and the legal team the incident report. The legal team asked for further investigation. Upon further inspection of the P2P activity, several file transfers were discovered. The files transferred match the names of files in the R&D database containing intellectual property developed by Drew’s development team. Additionally, the files were transferred to IP addresses that are not owned or controlled by ACME Corporation. 

Analysis of the server access logs indicated that Drew had been logging into the R&D database for several weeks prior to the external file transfers taking place. Network logs from the Intrusion Prevention Systems (IPSs) indicated that the files of interest had been transferred to Drew’s desktop computer prior to the external transfer. ACME has a strict policy against maintaining intellectual property anywhere other than the designated servers. File access logs on the R&D servers confirmed that the account belonging to Drew had copied the files in question. 

At this point, fearing a loss of intellectual property, in addition to numerous policy violations, ACME called in the digital forensic team to take over the investigation. The forensics team proceeded to capture the log files from relevant computer systems and created a forensically sound copy of the hard disk drive on Drew’s computer. The log files investigated included the corporate mail, domain name server (DNS), and dynamic host configuration protocol (DHCP) servers, as well as physical access logs. Additionally, packet capture logs from the firewalls and intrusion detection system (IDS) were gathered and analyzed. This detailed investigation revealed that file transfers of intellectual property were indeed done from Drew’s computer, however, Drew’s account was not logged in at the time of the transfer. The only account active on the suspect computer was an anonymous account that had been created on 9/17/2016 at 9:57 p.m. 

The following notes were provided by the Forensic Team: 

Forensic Team Investigation Notes Notes from the investigative team about the forensic findings of the hard drive image obtained from Drew Patrick’s hard drive: 

 Chain of custody document was begun with the sizing of the Western Digital Hard Drive 500 GB with serial number NB497356F from Drew Patrick’s computer. 

 Hard drive was duplicated using forensic toolkit (FTK) software to preserve the original hard drive image. A hash was created for the original and the copied image to prove both images were the same. 

 The operating system of the image was Windows-based. The operating system used a new technology file system (NTFS) file structure.

  The hard drive was analyzed using Autopsy and Windows Forensic Toolchest. The sort and index functions were used to isolate the files needed for further analysis. These files include types SQL, Excel, email, chat, and HTML. Slack space was also analyzed. 

Files and Findings EMAIL (Microsoft Outlook): Numerous emails were found that contained references to proprietary information. Some emails were to non-ACME Corporation email accounts, and they promised information pertaining to equipment design. Follow-up emails were found that asked for assurance of a promised managerial position. 

CHAT (AOL Instant Messenger): Several chat conversations were recovered containing information about possession of proprietary documents. 

SQL (Microsoft Database): SQL database files revealed proprietary information and connection logs to a remote SQL server. Two additional SQL database files were encrypted and were not successfully unencrypted. 

EXCEL (Microsoft Excel): Numerous Excel files were located on the hard drive. These files contained parts list and parts specifications concerning proprietary construction equipment. These files had csv and xls extensions. 

HTML: Recovered internet web browser cache revealed that the dark web was searched for proprietary information brokers. An email address was created to correspond in the dark web for buyer transactions called [email protected] Internet cache also revealed that YouTube was searched for the subjects “selling intellectual property” and “selling on the dark web.” Recovered internet browser history revealed pictures and illustrations on encrypting SQL database files. Internet browser history also revealed searches concerning how to exploit the vulnerabilities of an SQL database. 

SLACK SPACE (hidden data and temporary files): Hidden information in the slack space was revealed to contain temporary internet files on searches for “advertising stolen data” and “hacking sql servers.” These files, once revealed, were in plain text and read using Notepad.

                  ISE 640 Milestone One Guidelines and Rubric 

 Overview: The milestone assignments in this course directly support you in the completion of your final project, a forensic investigative report. Consider the feedback you have received in class discussions, along with notes you have made in your non-graded investigative journal, to complete this milestone assignment. 

This is Milestone One, a draft of Final Project One: Report. The final product will be submitted in Module Nine. 

Please note that your non-graded investigative journal will be submitted with this milestone to ensure completion. Make sure that you are adding to your investigative journal as you complete each module. 

Prompt: For the summative assessment, you will be taking on the role of a cybersecurity practitioner. You will need to act as a domain expert communicating to a non-expert stakeholder. For this milestone, you will be providing a summary of the scenario from the forensic notes document. You will also be explaining the relevant procedures needed to maintain evidentiary integrity: legal concerns, processes and procedures, and chain of custody. Lastly, you will be explaining details of the investigation, such as resources needed, methods, and findings. Ensure you review the full scenario in the main project document as well as the forensic notes document before drafting your report. 

Specifically, the following critical elements must be addressed: 

I. Executive Summary: Set the stage for your report, providing a brief overview of the situation and the stakeholders who are involved. 

II. Legal Concerns: Describe the problem(s) and objectives you are working with the company’s attorneys to solve. 

III. Relevant Procedures: In this section, you will outline the steps that (hypothetically) you will have to take prior to or as you investigate in order to maintain evidentiary integrity. Use your experiences from other situations you are engaging in within the lab environment to inform your responses. 

  A. Processes and Procedures: Describe processes or procedures necessary for handling a criminal situation by an internal employee. 

  B. Chain of Custody: Explain how to maintain the chain of custody as you investigate the various aspects of the incident. Support your response with specific examples. 

IV. Details of Investigation: Based on your experiences in the labs, there will be specific resources, methods, and tools necessary to support the investigation in the scenario.  

   A. Resources Needs: Explain what resources (team knowledge, skills, and abilities) are necessary for gathering the evidence for this forensic investigation. Provide examples based on your experiences from the labs. 

   B. Methods: Describe the specific forensic method or approach you used to effectively leverage your available resources. 

   C. Findings: Describe the specific findings and the forensic tactics and technologies you employed to reach them. 

V. Investigative Journal Notes: Submit your investigative journal that outlines most of the basics from each of the modules upon which you based your notes. 

                                        Rubric 

 Guidelines for Submission: Your assignment should adhere to the following formatting requirements: Write 4 to 5 double-spaced pages using 12-point Times New Roman font and one-inch margins. You should use current APA style guidelines for your citations and reference list. Be sure to attach both Milestone One and investigative journal files. 

Is this the question you were looking for? Place your Order Here

  9-1 Final Project One Submission: Report Task: Submit to complete this assignment

To complete this assignment, review the prompt and grading rubric in the Final Project One Guidelines and Rubric document. Also review the information in the Final Project Forensic Notesdocument. When you have finished your work, submit the assignment here for grading and instructor feedback.

                          ISE 640 Final Project Forensic Notes

Use the information in this document to help you complete your final project. 

Drew Patrick, a director-level employee, is stealing intellectual property from a manufacturing company. The company is heavily involved in high-end development of widgets. Drew has access to corporate secrets and files. He is planning on leaving the company, taking the intellectual property with him, and going to work for a competitor. There is suspicion of him doing this, so human resources (HR) notified the information technology (IT) department to monitor Drew’s past history. An internal investigation is launched due to Drew’s abnormal behavior. The IT department confirms that they have found large files and emails. Forensics identified unauthorized access, transmission, and storage of intellectual property by Drew. Evidence found will be used to support legal civil and criminal proceedings. 

Scenario ACME Construction Company designs, manufactures, and sells large construction vehicles that can cost upwards of a million dollars. They spent hundreds of thousands of hours redesigning their premier excavator. Every piece that goes into the excavator is individually designed to maximize the longevity of the equipment. Known for attention to detail, high-quality work, and industry innovation, this painstaking work is what sets ACME Construction company apart and is attributed for the excellent reputation they enjoy. This, in turn, allows them to charge a premium on their exceptionally well-built products. 

Drew Patrick is a senior manager directly involved with the overall development of ACME’s excavators. His role provides him with access to design documentation, schematics, support documents, and any other technical references maintained in the company’s research and development (R&D) database. The R&D database is maintained by ACME’s information technology (IT) department, which is supported by a security operations center (SOC). The SOC uses Snort as a core component of their security information and event management (SIEM) system to keep tabs on network traffic, authentication requests, file access, and log file analysis. 

The SIEM alerted SOC personnel of potential peer-to-peer (P2P) traffic originating from the internet protocol (IP) address associated with Drew’s computer. However, analysis of Active Directory logs indicated that Drew was not logged into his account at the time the files were transferred via the P2P application. ACME enforces two-factor authentication and does not allow for computer sharing. The SOC personnel began an incident report based on the identification of P2P traffic, which violates company policy. As per company policy, the SOC personnel gave human resources (HR) and the legal team the incident report. The legal team asked for further investigation. Upon further inspection of the P2P activity, several file transfers were discovered. The files transferred match the names of files in the R&D database containing intellectual property developed by Drew’s development team. Additionally, the files were transferred to IP addresses that are not owned or controlled by ACME Corporation. 

Analysis of the server access logs indicated that Drew had been logging into the R&D database for several weeks prior to the external file transfers taking place. Network logs from the Intrusion Prevention Systems (IPSs) indicated that the files of interest had been transferred to Drew’s desktop computer prior to the external transfer. ACME has a strict policy against maintaining intellectual property anywhere other than the designated servers. File access logs on the R&D servers confirmed that the account belonging to Drew had copied the files in question. 

At this point, fearing a loss of intellectual property, in addition to numerous policy violations, ACME called in the digital forensic team to take over the investigation. The forensics team proceeded to capture the log files from relevant computer systems and created a forensically sound copy of the hard disk drive on Drew’s computer. The log files investigated included the corporate mail, domain name server (DNS), and dynamic host configuration protocol (DHCP) servers, as well as physical access logs. Additionally, packet capture logs from the firewalls and intrusion detection system (IDS) were gathered and analyzed. This detailed investigation revealed that file transfers of intellectual property were indeed done from Drew’s computer, however, Drew’s account was not logged in at the time of the transfer. The only account active on the suspect computer was an anonymous account that had been created on 9/17/2016 at 9:57 p.m. 

The following notes were provided by the Forensic Team: 

Forensic Team Investigation Notes Notes from the investigative team about the forensic findings of the hard drive image obtained from Drew Patrick’s hard drive: 

 Chain of custody document was begun with the sizing of the Western Digital Hard Drive 500 GB with serial number NB497356F from Drew Patrick’s computer.  Hard drive was duplicated using forensic toolkit (FTK) software to preserve the original hard drive image. A hash was created for the original and the copied image to prove both images were the same.  The operating system of the image was Windows-based. The operating system used a new technology file system (NTFS) file structure.  The hard drive was analyzed using Autopsy and Windows Forensic Toolchest. The sort and index functions were used to isolate the files needed for further analysis. These files include types SQL, Excel, email, chat, and HTML. Slack space was also analyzed. 

Files and Findings EMAIL (Microsoft Outlook): Numerous emails were found that contained references to proprietary information. Some emails were to non-ACME Corporation email accounts, and they promised information pertaining to equipment design. Follow-up emails were found that asked for assurance of a promised managerial position. 

CHAT (AOL Instant Messenger): Several chat conversations were recovered containing information about possession of proprietary documents. 

SQL (Microsoft Database): SQL database files revealed proprietary information and connection logs to a remote SQL server. Two additional SQL database files were encrypted and were not successfully unencrypted. 

EXCEL (Microsoft Excel): Numerous Excel files were located on the hard drive. These files contained parts list and parts specifications concerning proprietary construction equipment. These files had csv and xls extensions. 

HTML: Recovered internet web browser cache revealed that the dark web was searched for proprietary information brokers. An email address was created to correspond in the dark web for buyer transactions called [email protected] Internet cache also revealed that YouTube was searched for the subjects “selling intellectual property” and “selling on the dark web.” Recovered internet browser history revealed pictures and illustrations on encrypting SQL database files. Internet browser history also revealed searches concerning how to exploit the vulnerabilities of an SQL database. 

SLACK SPACE (hidden data and temporary files): Hidden information in the slack space was revealed to contain temporary internet files on searches for “advertising stolen data” and “hacking sql servers.” These files, once revealed, were in plain text and read using Notepad.

                   ISE 640 Final Project One Guidelines and Rubric 

Overview As a cybersecurity practitioner, understanding the practice and application of digital forensics principles are necessary skills in all aspects of incident response. You will need these skills to effectively manage and resolve incidents that involve aspects of cybercrime, regulatory compliance, and legal concerns that arise in your organization. Additionally, you will often need to act as a domain expert communicating to a non-expert (as in a lawyer, executive, etc.)  

 

In this course, you will perform basic forensic tasks in order to “walk a mile in the shoes” of a forensic practitioner. You will use the knowledge you gain in the practice activities to address a scenario. Your tasks will be to develop a technical investigative report and a non-technical memorandum (Final Project Part 2) that will assist your executive stakeholders and organizational attorneys in managing and addressing the aftermath of a particular incident.  

You will complete a milestone for Final Project One in Module Seven, which is a draft of the Final Project One: Report. Ensure you review the feedback received on this milestone when your instructor returns it to you. Final Project One will be submitted in Module Nine. 

In this assignment, you will demonstrate your mastery of the following course outcomes:  

 ISE-640-01: Apply chain of custody processes and procedures used by practitioners for maintaining evidentiary integrity [MS.CSE.CORE.04]  ISE-640-02: Employ digital forensic tools and investigative practices to augment and enhance organizational incident response capabilities [MS.CSE.CORE.04] 

Prompt Write a clear analysis report of a specific security incident based on a provided scenario and template and exemplar based on experiences in lab(s). 

Scenario: A management, director-level employee appears to have stolen intellectual property from a manufacturing company. The company is heavily involved in high-end development of widgets. This employee has access to corporate secrets and files. The employee is planning on leaving the company, taking the intellectual property with them, and going to work for a competitor. Due to some suspicions on the part of several managers, human resources (HR) notified the information technology (IT) department to monitor the employee’s past history. An internal investigation is launched due to the employee’s abnormal behavior. The IT department confirms that they have found large files and emails. Forensics identified unauthorized access, transmission, and storage of intellectual property by the employee. Evidence found will be used to support legal civil and criminal proceedings. Read the Final Project Forensic Notes document for all the necessary details. 

Specifically, you must address the critical elements listed below. Most of the critical elements align with a particular course outcome (shown in brackets).  

I. Executive Summary: Set the stage for your report, providing a brief overview of the situation and the stakeholders who are involved. 

II. Legal Concerns: Describe the problem(s) and objectives you are working with the company’s attorneys to solve. [ISE-640-01] 

III. Relevant Procedures: In this section, you will outline the steps that (hypothetically) you will have to take prior to or as you investigate in order to maintain evidentiary integrity. Use your experiences from other situations you engaging in within the lab environment to inform your responses. A. Processes and Procedures: Describe processes or procedures necessary for handing a criminal situation by internal employee. [ISE-640-01] B. Chain of Custody: Explain how to maintain the chain of custody as you investigate the various aspects of the incident. Support your response with specific examples. [ISE-640-01]  

IV. Details of Investigation: Based on your experiences in the labs, there will be specific resources, methods, and tools necessary to support the investigation in the scenario.  A. Resources Needs: Explain what resources (team knowledge, skills, and abilities) are necessary for gathering the evidence for this forensic investigation. Provide examples based on your experiences from the labs. [ISE-640-02] B. Methods: Describe the specific forensic method or approach you used to effectively leverage your available resources. [ISE-640-02] C. Findings: Describe the specific findings and the forensic tactics and technologies you employed to reach them. [ISE-640-02] 

Milestones 

Milestone One: Report Draft In Module Seven, you will submit a complete draft of this report. This milestone will be graded with the Milestone One Rubric.  

Final Project One Rubric Guidelines for Submission: Your investigative forensic report must be 4–5 pages in length  (excluding cover page and references) and must be written in APA format. Use double-spacing, 12-point Times New Roman font, and one-inch margins. Include at least 3 references cited in APA format.                         

Is this the question you were looking for? Place your Order Here

 

Answer two questions that are documented on the following pages. Ensure that you justify your answers for the two questions. You have all the appendices that you need to provide justification(s) for your answers!!!

Since the final exam is similar in content of homeworks, the following guidelines apply:

Page 1

Specific content

What you can do

What you cannot do

Alternative strategies not recommended

Definitions: you can use the exact same definitions (assuming they are accurate), word for word, from your homework in your final exam.

Reasons why each strategy is inappropriate: you cannot use the same information that you documented in your homework. Rather, these reasons must be different since this is a different case study and your reasons should be different!

If you copy and use exact text for any of the

reasons, this is plagiarism and may result in

you earning 0 points for entire question.

Your recommended strategy for questions 1 and 2

Description of strategy: this must be original text with nothing copied from homework 3 or 4.

Description of strategy: you cannot copy text from either homework 3 or 4. Instead, you must use different words in your description.

Justification for vendor or internal strategy

You must create original text.

You cannot copy and use exact text for your justification.

Your ability to justify/support your recommendations reveals if you understand the material. Therefore, your thoroughness is one criterion on which your grade will be determined!!!!

The following guidelines apply to writing your final exam:

1. Use word for your document.

2. Write in a businesslike manner:

a. Be brief and to the point. However, use complete sentences.

b. Use bullet points throughout your exam.

c. Do not use contractions since this would not be used in any type of a formal report. This

especially applies to consulting reports that would be provided at the end of a project.

d. Run spell check feature in word to lessen chance of having such errors in your final exam.

3. If I pointed out any issue in your homework 3 or 4 reports, be sure to correct this in your final exam.

4. Again, do not use the same justification as you did in your homework assignments!!!! This is because the environment is totally different in the final exam’s case study as well as the fact that this is considered plagiarism.

The above issues are crucial to earning a passing grade, since your final exam submission should be a compilation of what you learned during the quarter. Again, remember to write this in a businesslike manner. I do not grade on volume of information; rather, i grade on the level of accuracy and thoroughness throughout your exam. Also, it is possible to be thorough and brief at the same time!!!Page 2

Question #1 (worth 50 out of 100 points)

Question #1 is about Disaster Recovery. See the following questions you need to answer:

Question 1: Document your recovery strategy for the hardware/software used by the “Jacksonville regional operations” documented in “Appendix 2—RTOs and RPOS for applications by department.” (note: the departments included in Jacksonville regional operations are: a) customer relations; b) Claim Payment Activities; c) Customer Phone Contact; and d) Utilization Mgmt.).

Provide a disaster recovery strategy only for the following 3 software applications (and related hardware) that are highlighted in yellow on the appendix 2 spreadsheet:

1. CAS

2. PCS

3. Workflow Routing

Even though we are concerned about , we also need to consider the operations in Mesa, Arizona and San Antonio, Texas when we design our disaster recovery strategy. The reason is that these two offices perform the same functions as the Jacksonville Regional Operations, with employees using the same hardware and software as those in the Jacksonville Regional Operations. In fact, the 3 hardware and software items reside in the Jacksonville Technology/Image Center are accessed by employees in these 3 locations.

Your recovery strategy should be designed for the “worst case scenario,” which means a complete destruction of the Jacksonville Technology/Image Center. Justify your recommendation(s) using any information in the description of the client, appendices, etc. (hint: the documents that will help you answer this question are listed on page 5 of this document.)

Use the following as a guideline to ensure that you cover all the points documented below:

1. List hardware/software and RTOs and RPOs indicated.

2. Choose the technology strategy(ies) and document the name of the strategy.

3. Describe your strategy by documenting the following:

a. How strategy will work?

b. Vendor/internal strategy?

Do not provide a strategy for any other hardware/software items in appendix 2.

Jacksonville’s Operation

Software

Hardware

# servers

RTO

RPO

CAS

Midrange

40

4 hours

0

PCS

Mainframes

4

4 hours

1 day

Workflow Routing

LAN servers

15

4 hours

1 day

Page 3

c. Justify vendor/internal strategy: also, explain why you are selecting an internal or external location, which means provide detailed justification.

4. Evaluate strategies not recommended in comparison to your recommended strategy:

a. Evaluate each strategy not recommended: document the following for each strategy not

recommended:

i. A thorough description of the strategy (this is the definition that you may copy from your

homework#3) and

ii. Why each strategy is inappropriate for the hardware/software used by the Jacksonville regional operations. (this is not the disadvantages of the strategy. Rather, document why each one is inappropriate for the hardware/software used by the Jacksonville regional operations.)

Continuous availability strategy:

Replication/high availability strategy:

Electronic vaulting strategy:

The warm site strategy:

Remote journaling strategy:

Cold site/shell site strategy:

Quick ship (purchase at time of disaster) strategy:

Reciprocal agreement strategy:

5. Wrap-up of analysis

a. What advantages would there be for your recommended strategy? What are the disadvantages for this strategy???

The recommended strategy

b. Document any other reason for choosing the strategy.

Remember, do not include work area recovery strategies in your answer to question #1.

Reference documents to use for this question:

1. “Develop Disaster Recovery (technology) Strategiesv14” 2. “How to Select Technology Recovery Strategies”

Followed are some Disaster Recovery Strategies that you need to consider. Also, you may consider,

perhaps, Cloud Disaster Recovery strategies (Optional for extra marks).

Page 4

Question #2 (worth 50 out of 100 points)

Question #2 is about work Area Recovery. See the following questions you need to answer:

Question 2: for employees in “Jacksonville Regional Operations” only, what work area recovery approach do you recommend for the requirements documented in the following document “final—Apdx1—work area recovery requirements.” Again, justify your recommendation(s) based upon information in the description of the client, Appendices, etc. (note: the departments included in Jacksonville regional operations are: a) customer relations; b) claim pmt. Activities; c) customer phone contact; and d) utilization mgmt.)

These departments are highlighted in yellow in appendix 1. Only provide a work area recovery strategy for these departments only.

Address the following:

1. Document the RTO for work area recovery. To gather the work area recovery requirements, refer to

appendix 1.

i. How many seats do you need initially?? What is the RTO for work area?? (make sure that your work area recovery facility can accommodate the # of seats needed at the 1-month period.)

Choose the work area recovery strategy and document the name of the strategy. Describe your strategy by documenting the following:

How strategy will work: describe how your strategy will work in detail. (example, if you recommend relocate to vendor facility, describe how it will work in the company’s environment.)

o Critical!!! If you select an internal strategy or a reciprocal agreement strategy, you must also discuss how/when you will acquire PCs, phones, tables, chairs, etc.

o If an internal strategy, you also need to explain how you will accommodate these employees in another office(s). You must be very specific and detailed when you describe how this will work.

Vendor/internal strategy: document if you will use a vendor facility (external strategy) to house your equipment or one of your internal locations (the latter is an internal strategy). (remember that this company has multiple facilities in which you may locate your hardware for your strategy if you choose an internal location. Note: if you choose one of these facilities, you must document which facility you will use and why you selected it.)

Justify vendor/internal strategy: also, explain why you are selecting an internal or external location, which means provide detailed justification.

2. 3.

I.

II.

III. 4.

 Evaluate strategies not recommended in comparison to your recommended strategy:

I. Evaluate each strategy not recommended: document the following for each strategy not

recommended:

a. A thorough description of the strategy (the strategy definition) and

b. Why each strategy is inappropriate for the Jacksonville regional operations and their requirements (refer to pages 18 and 19 of the BIA for information on departments included in the Jacksonville regional operations). (this is not the disadvantages of the strategy. Rather, document why each strategy is inappropriate for the work completed by the Jacksonville regional operations.)

5) wrap-up of analysis

I. What advantages would there be for your recommended strategy? What are the disadvantages for this strategy???

Remember, do not include the technology strategy documented in question 1 as that is for disaster recovery and not work area recovery. This question is for work area recovery only!!!!

Reference documents to use for this question:

1. “Business Recovery (work area recovery) Strategies” 2. “Work Area Recovery Strategy Decisions” 

Is this the question you were looking for? Place your Order Here

Design a class named Month. The class should have the following private members:

  • months– a string of array object that holds the name of a month, such as "January," "February," etc.               (2 points)
  • grossAmount– an array of double variable that holds the total amount of each month.                                     (2 points) 
  • Structure of Branch that includes:
    • branchName shows a name of the branch.                                                                                                      (2 points) 
    • branchID shows the branch number.                                                                                                                (2 points) 
    • branchManager shows branch manger name.                                                                                                  (2 points)

You will need to build and provide the following member functions:

  • A default constructor that has no arguments and sets all grossAmount to 0.0 to all 12 months                                                                                                                  (20 points)
  • A constructor that accepts the name of a month as an argument. It should Search for the name of the month set grossAmount of argument month to 0.0 value.     (30 points)
  • A constructor that accepts a double number of grossAmount and the month name as arguments. It should set grossAmount with value passed as the argument to the passed correct month name.                                                                                                                                                                                                                                                                                                                 (20 points)
  • A constructor that accepts branch items information.                                                                                                                                                                                       (20 points)
  • Appropriate set and get functions for the name of the month and grossAmount variables.                                                                                                                          (10 points)
  • Appropriate set and get functions for the Branch data structure.                                                                                                                                                                     (10 points)
  • Member Function that set array of months such as:
    • void initializeNames() to set the array of 12 month names:                                                                                                                                                              (10 points) // Initialize the array of month names.
      months[0] = "January"; months[1] = "February"; months[2] = "March";
      months[3] = "April"; months[4] = "May"; months[5] = "June";
      months[6] = "July"; months[7] = "August"; months[8] = "September";
      months[9] = "October"; months[10] = "November"; months[11] = "December";
  • Function that return the total groosAmount for all 12 months.                                                                                                                                                                             (20 points)
  • Using Month class the main function shows:
    • How to call ALL different constructors, set and get data of the different instance of objects .                                                                                                           (20 points)
    • Crate an array of objects from class Month with size of 5.                                                                                                                                                                            (20 points)
    • Create a function that Sort an array of objects base on total groosAmount on descending order                                                                                                                 (30 points)
    • Create a Menu function for user selection to do a Loop for the following:                                                                                                                                                (30 points)
      • select (1) to input 5 data for the array object of class month
      • select (2) to display the sort of data objects base on total groosAmount
      • Select (3) to exist

Demonstrate the class in a program.

{Reminder – think through the design – like from where could I assign the month name from? Create functions for repetitive tasks. Place all class definitions in the header file for the class. Utilize a class implementation file for those files that cannot appropriately live in the class header file (e.g., everything except the getters in this example). Utilize main to test your class.}

Is this the question you were looking for? Place your Order Here

 

  1. Students, please view the "Submit a Clickable Rubric Assignment" video in the Student Center.
    Instructors, training on how to grade is within the Instructor Center.

    Term Paper: The Rookie Chief Information Security Officer

    Due Week 10 and worth 200 points

    This assignment consists of five (5) parts:

         Part 1: Organization Chart
         Part 2: Request for Proposal (RFP) Plan
         Part 3: Physical Security Plan
         Part 4: Enterprise Information Security Compliance Program
         Part 5: Risk Management Plan

    Imagine that you have been recently promoted to serve as Chief Information Security Officer (CISO) for a Fortune 500 organization. This organization has known brand products across the world and expects top-secret methods for safeguarding proprietary information on its recipes and product lines. The Board of Directors request that their information security strategy be upgraded to allow greater opportunities of secure cloud collaboration between suppliers and resellers of their products. Another concern they have is the recent number of hacktivist attacks that have caused the network to fail across the enterprise. Their concern extends to making sure that they have controlled methods for accessing secured physical areas within their various regional facilities.

    For your new position, you will be responsible for developing standards, methods, roles, and recommendations that will set the new IT security path for the organization. The existing organization has limited experience in supporting an enhanced level of IT security; therefore, you may need to outsource certain security services.

    Additionally, you may create and / or assume all necessary assumptions needed for the completion of this assignment.
    Write an eight to twelve (8-12) page paper in which you provide the following deliverables:

    Part 1: Organization Chart

    1. Use Visio or an Open Source alternative, such as Dia, to:
        a. Create an organization chart in which you:
             i.   Illustrate the roles that will be required to ensure design, evaluation, implementation, and management of security programs 
                  for the organization.
             ii.  Within your organizational chart, clearly identify the reporting structure for roles such as IT Security Compliance Officer,               Security Manager, CIO, CISO, IT Security Engineer, Privacy Security Professional, and IT Procurement Specialist.
             iii. List the types of resources required to fulfill the each forensic duty of the organization below each of the roles you identified.
             iv. Align your organization chart to reflect the Department of Homeland Security (DHS) Essential Body of Knowledge’s three (3)              areas of information security: physical security professional, privacy professional, and procurement professional. Provide              comments and comparisons on how your organizational chart fosters these three (3) values.

    Part 2: Request for Proposal (RFP) Plan

    2. Develop a Request for Proposal (RFP) plan to solicit qualified vendors that could partner with your internal team to deliver optimum     IT service delivery. The RFP Plan should contain qualifying criteria of potential vendors and the responsibilities of the vendor once     the contract is awarded. As part of the plan, you must:
        a. Describe at least two (2) perspectives that need to be closely monitored within the contract.
        b. Give your perspective on at least two (2) methods that could be used to evaluate and develop a qualified trusted supplier list.

    Part 3: Physical Security Plan

    3. Recommend a physical security plan that could be used to protect sensitive areas such as telecom rooms, employee only areas,     and manufacturing facilities in which you:
        a. Include at least three (3) specific methods.

    Part 4: Enterprise Information Security Compliance Program

    4. Establish an enterprise information security compliance program that addresses the concerns of the board of directors of the     organization in which you:
        a. Describe specific plans and control objectives that could be adopted to address the known issues.
        b. Suggest at least three (3) information security policies that could be developed and practiced within the organization for data         security assurance.
        c. Outline the steps you would take to define the security needs of the organization in terms of duties, staffing, training, and         processes.

    Part 5: Risk Management Plan

    5. Develop a risk management plan in which you:
         a. Describe at least three (3) possible risk management efforts that could be used to assess threats and unknown issues.
         b. Determine why defining priorities is an important part of the process when enumerating and having efficient risk control          measures.
         c. Suggest specific technical and management controls that could be enacted in order to monitor risks accurately.

    6. Use at least three (3) quality resources in this assignment. Note: Wikipedia and similar Websites do not qualify as quality     resources.

    Your assignment must follow these formatting requirements:

    • Be typed, double spaced, using Times New Roman font (size 12), with one-inch margins on all sides; citations and references must follow APA or school-specific format. Check with your professor for any additional instructions.
    • Include a cover page containing the title of the assignment, the student’s name, the professor’s name, the course title, and the date. The cover page and the reference page are not included in the required assignment page length.
    • Include charts or diagrams created in Visio or one of its equivalents such as Dia. The completed diagrams / charts must be imported into the Word document before the paper is submitted.
    • The specific course learning outcomes associated with this assignment are:
    • Describe and apply the 14 areas of common practice in the Department of Homeland Security (DHS) Essential Body of Knowledge.
    • Describe best practices in cybersecurity.
    • Describe physical security plans and processes.
    • Evaluate the ethical concerns inherent in cybersecurity and how these concerns affect organizational policies.
    • Explain legal and regulatory compliance practices.
    • Explain risk management plans and policies.
    • Describe physical security plans and processes.
    • Develop a cybersecurity plan that incorporates the Department of Homeland Security (DHS) Essential Body of Knowledge.
    • Identify the strategic management issues in cybersecurity planning and response.
    • Explain data security competencies to include turning policy into practice.
    • Compare and contrast the functional roles of an organization in the context of cybersecurity.
    • Identify and analyze the role of the Chief Information Officer, Information Security Officer, and IT Security Compliance Officer in the context of cybersecurity.
    • Use technology and information resources to research issues in cybersecurity.
    • Write clearly and concisely about topics associated with cybersecurity using proper writing mechanics and technical style conventions.
    • Grading for this assignment will be based on answer quality, logic / organization of the paper, and language and writing skills. Click here to access the rubric for this assignment.
  2. By submitting this paper, you agree: (1) that you are submitting your paper to be used and stored as part of the SafeAssign™ services in accordance with the Blackboard Privacy Policy; (2) that your institution may use your paper in accordance with your institution's policies; and (3) that your use of SafeAssign will be without recourse against Blackboard Inc. and its affiliates.

Is this the question you were looking for? Place your Order Here

  

Throughout this course, you will be keeping an investigative journal. The purpose of this journal is to archive any artifacts and information that may support your final projects. You will submit it as part of Milestone One and receive points within the milestone rubric for this. Additionally, it will assist you by allowing you to organize information in a chronological order that you can easily retrieve when completing the final projects in the later modules. This journal can be kept as a Word document. You can compile journal entries within the same document and submit this document as one file submission at the end of the course with your Milestone One submission.

In your investigative journal, develop a chain of custody form to be used within a business based on forensic notes for the final project.

In your investigative journal, record how data is acquired and the tools used in the final project scenario.

In your investigative journal, record how data is acquired and the tools used in the final project scenario.

In your investigative journal, record network analysis for the final project scenario.

ISE 640 Final Project Forensic Notes

Use the information in this document to help you complete your final project. 

Drew Patrick, a director-level employee, is stealing intellectual property from a manufacturing company. The company is heavily involved in high-end development of widgets. Drew has access to corporate secrets and files. He is planning on leaving the company, taking the intellectual property with him, and going to work for a competitor. There is suspicion of him doing this, so human resources (HR) notified the information technology (IT) department to monitor Drew’s past history. An internal investigation is launched due to Drew’s abnormal behavior. The IT department confirms that they have found large files and emails. Forensics identified unauthorized access, transmission, and storage of intellectual property by Drew. Evidence found will be used to support legal civil and criminal proceedings. 

Scenario ACME Construction Company designs, manufactures, and sells large construction vehicles that can cost upwards of a million dollars. They spent hundreds of thousands of hours redesigning their premier excavator. Every piece that goes into the excavator is individually designed to maximize the longevity of the equipment. Known for attention to detail, high-quality work, and industry innovation, this painstaking work is what sets ACME Construction company apart and is attributed for the excellent reputation they enjoy. This, in turn, allows them to charge a premium on their exceptionally well-built products. 

Drew Patrick is a senior manager directly involved with the overall development of ACME’s excavators. His role provides him with access to design documentation, schematics, support documents, and any other technical references maintained in the company’s research and development (R&D) database. The R&D database is maintained by ACME’s information technology (IT) department, which is supported by a security operations center (SOC). The SOC uses Snort as a core component of their security information and event management (SIEM) system to keep tabs on network traffic, authentication requests, file access, and log file analysis. 

The SIEM alerted SOC personnel of potential peer-to-peer (P2P) traffic originating from the internet protocol (IP) address associated with Drew’s computer. However, analysis of Active Directory logs indicated that Drew was not logged into his account at the time the files were transferred via the P2P application. ACME enforces two-factor authentication and does not allow for computer sharing. The SOC personnel began an incident report based on the identification of P2P traffic, which violates company policy. As per company policy, the SOC personnel gave human resources (HR) and the legal team the incident report. The legal team asked for further investigation. Upon further inspection of the P2P activity, several file transfers were discovered. The files transferred match the names of files in the R&D database containing intellectual property developed by Drew’s development team. Additionally, the files were transferred to IP addresses that are not owned or controlled by ACME Corporation. 

Analysis of the server access logs indicated that Drew had been logging into the R&D database for several weeks prior to the external file transfers taking place. Network logs from the Intrusion Prevention Systems (IPSs) indicated that the files of interest had been transferred to Drew’s desktop computer prior to the external transfer. ACME has a strict policy against maintaining intellectual property anywhere other than the designated servers. File access logs on the R&D servers confirmed that the account belonging to Drew had copied the files in question. 

At this point, fearing a loss of intellectual property, in addition to numerous policy violations, ACME called in the digital forensic team to take over the investigation. The forensics team proceeded to capture the log files from relevant computer systems and created a forensically sound copy of the hard disk drive on Drew’s computer. The log files investigated included the corporate mail, domain name server (DNS), and dynamic host configuration protocol (DHCP) servers, as well as physical access logs. Additionally, packet capture logs from the firewalls and intrusion detection system (IDS) were gathered and analyzed. This detailed investigation revealed that file transfers of intellectual property were indeed done from Drew’s computer, however, Drew’s account was not logged in at the time of the transfer. The only account active on the suspect computer was an anonymous account that had been created on 9/17/2016 at 9:57 p.m. 

The following notes were provided by the Forensic Team: 

Forensic Team Investigation Notes Notes from the investigative team about the forensic findings of the hard drive image obtained from Drew Patrick’s hard drive: 

 Chain of custody document was begun with the sizing of the Western Digital Hard Drive 500 GB with serial number NB497356F from Drew Patrick’s computer.  Hard drive was duplicated using forensic toolkit (FTK) software to preserve the original hard drive image. A hash was created for the original and the copied image to prove both images were the same.  The operating system of the image was Windows-based. The operating system used a new technology file system (NTFS) file structure.  The hard drive was analyzed using Autopsy and Windows Forensic Toolchest. The sort and index functions were used to isolate the files needed for further analysis. These files include types SQL, Excel, email, chat, and HTML. Slack space was also analyzed. 

Files and Findings EMAIL (Microsoft Outlook): Numerous emails were found that contained references to proprietary information. Some emails were to non-ACME Corporation email accounts, and they promised information pertaining to equipment design. Follow-up emails were found that asked for assurance of a promised managerial position. 

CHAT (AOL Instant Messenger): Several chat conversations were recovered containing information about possession of proprietary documents. 

SQL (Microsoft Database): SQL database files revealed proprietary information and connection logs to a remote SQL server. Two additional SQL database files were encrypted and were not successfully unencrypted. 

EXCEL (Microsoft Excel): Numerous Excel files were located on the hard drive. These files contained parts list and parts specifications concerning proprietary construction equipment. These files had csv and xls extensions. 

HTML: Recovered internet web browser cache revealed that the dark web was searched for proprietary information brokers. An email address was created to correspond in the dark web for buyer transactions called [email protected] Internet cache also revealed that YouTube was searched for the subjects “selling intellectual property” and “selling on the dark web.” Recovered internet browser history revealed pictures and illustrations on encrypting SQL database files. Internet browser history also revealed searches concerning how to exploit the vulnerabilities of an SQL database. 

SLACK SPACE (hidden data and temporary files): Hidden information in the slack space was revealed to contain temporary internet files on searches for “advertising stolen data” and “hacking sql servers.” These files, once revealed, were in plain text and read using Notepad.

                           

                                                            Delivery

four and half pages single spacing not double please, correct and clear citations, submit your investigative journal that outlines most of the basics from each of the modules upon which you based your notes. using 12-point Times New Roman font. You should use current APA style guidelines for your citations and reference list.

Is this the question you were looking for? Place your Order Here

 8 Final Project Milestone Two: Draft of Memo Task: Submit to complete this assignment

To complete this assignment, review the prompt and grading rubric in the Milestone Two Guidelines and Rubric document. When you have finished your work, submit the assignment here for grading and instructor feedback.

                        ISE 640 Milestone Two Guidelines and Rubric 

Overview: The milestone assignments in this course directly support you in the second final project, a memo. Consider the feedback you have received in class discussions, along with notes you have made in your non-graded investigative journal, to complete this milestone assignment. 

This is Milestone Two, a draft of Final Project Two: Memo. The final product will be submitted in Module Ten. 

Prompt: For the summative assessment, you will be taking on the role of a cybersecurity practitioner. You will need to act as a domain expert communicating to a non-expert stakeholder. For this milestone, you will be focusing on details of the investigation: resources needed, methods, and findings. Remember that the forensic notes provided to you may assist you in addressing the critical elements. 

Specifically, the following critical elements must be addressed:

   I. Key Details: Describe how the results from the forensic investigation assisted you with resolving the incident and identifying security impacts. 

  II. Implications for Legal Action: Describe the accuracy, validity, and defensibility of the investigative steps that were taken. 

   III. Audience Appropriate: Your entire internal memo should employ brevity and consumable language while presenting the necessary information. 

Rubric Guidelines for Submission: Your assignment should adhere to the following formatting requirements: Write 3 to 4 double-spaced pages using 12-point Times New Roman font and one-inch margins. You should use current APA style guidelines for your citations and reference list. 

  

                            ISE 640 Final Project Forensic Notes

Use the information in this document to help you complete your final project. 

Drew Patrick, a director-level employee, is stealing intellectual property from a manufacturing company. The company is heavily involved in high-end development of widgets. Drew has access to corporate secrets and files. He is planning on leaving the company, taking the intellectual property with him, and going to work for a competitor. There is suspicion of him doing this, so human resources (HR) notified the information technology (IT) department to monitor Drew’s past history. An internal investigation is launched due to Drew’s abnormal behavior. The IT department confirms that they have found large files and emails. Forensics identified unauthorized access, transmission, and storage of intellectual property by Drew. Evidence found will be used to support legal civil and criminal proceedings. 

Scenario ACME Construction Company designs, manufactures, and sells large construction vehicles that can cost upwards of a million dollars. They spent hundreds of thousands of hours redesigning their premier excavator. Every piece that goes into the excavator is individually designed to maximize the longevity of the equipment. Known for attention to detail, high-quality work, and industry innovation, this painstaking work is what sets ACME Construction company apart and is attributed for the excellent reputation they enjoy. This, in turn, allows them to charge a premium on their exceptionally well-built products. 

Drew Patrick is a senior manager directly involved with the overall development of ACME’s excavators. His role provides him with access to design documentation, schematics, support documents, and any other technical references maintained in the company’s research and development (R&D) database. The R&D database is maintained by ACME’s information technology (IT) department, which is supported by a security operations center (SOC). The SOC uses Snort as a core component of their security information and event management (SIEM) system to keep tabs on network traffic, authentication requests, file access, and log file analysis. 

The SIEM alerted SOC personnel of potential peer-to-peer (P2P) traffic originating from the internet protocol (IP) address associated with Drew’s computer. However, analysis of Active Directory logs indicated that Drew was not logged into his account at the time the files were transferred via the P2P application. ACME enforces two-factor authentication and does not allow for computer sharing. The SOC personnel began an incident report based on the identification of P2P traffic, which violates company policy. As per company policy, the SOC personnel gave human resources (HR) and the legal team the incident report. The legal team asked for further investigation. Upon further inspection of the P2P activity, several file transfers were discovered. The files transferred match the names of files in the R&D database containing intellectual property developed by Drew’s development team. Additionally, the files were transferred to IP addresses that are not owned or controlled by ACME Corporation. 

Analysis of the server access logs indicated that Drew had been logging into the R&D database for several weeks prior to the external file transfers taking place. Network logs from the Intrusion Prevention Systems (IPSs) indicated that the files of interest had been transferred to Drew’s desktop computer prior to the external transfer. ACME has a strict policy against maintaining intellectual property anywhere other than the designated servers. File access logs on the R&D servers confirmed that the account belonging to Drew had copied the files in question. 

At this point, fearing a loss of intellectual property, in addition to numerous policy violations, ACME called in the digital forensic team to take over the investigation. The forensics team proceeded to capture the log files from relevant computer systems and created a forensically sound copy of the hard disk drive on Drew’s computer. The log files investigated included the corporate mail, domain name server (DNS), and dynamic host configuration protocol (DHCP) servers, as well as physical access logs. Additionally, packet capture logs from the firewalls and intrusion detection system (IDS) were gathered and analyzed. This detailed investigation revealed that file transfers of intellectual property were indeed done from Drew’s computer, however, Drew’s account was not logged in at the time of the transfer. The only account active on the suspect computer was an anonymous account that had been created on 9/17/2016 at 9:57 p.m. 

The following notes were provided by the Forensic Team: 

Forensic Team Investigation Notes Notes from the investigative team about the forensic findings of the hard drive image obtained from Drew Patrick’s hard drive: 

 Chain of custody document was begun with the sizing of the Western Digital Hard Drive 500 GB with serial number NB497356F from Drew Patrick’s computer.  Hard drive was duplicated using forensic toolkit (FTK) software to preserve the original hard drive image. A hash was created for the original and the copied image to prove both images were the same.  The operating system of the image was Windows-based. The operating system used a new technology file system (NTFS) file structure.  The hard drive was analyzed using Autopsy and Windows Forensic Toolchest. The sort and index functions were used to isolate the files needed for further analysis. These files include types SQL, Excel, email, chat, and HTML. Slack space was also analyzed. 

Files and Findings EMAIL (Microsoft Outlook): Numerous emails were found that contained references to proprietary information. Some emails were to non-ACME Corporation email accounts, and they promised information pertaining to equipment design. Follow-up emails were found that asked for assurance of a promised managerial position. 

CHAT (AOL Instant Messenger): Several chat conversations were recovered containing information about possession of proprietary documents. 

SQL (Microsoft Database): SQL database files revealed proprietary information and connection logs to a remote SQL server. Two additional SQL database files were encrypted and were not successfully unencrypted. 

EXCEL (Microsoft Excel): Numerous Excel files were located on the hard drive. These files contained parts list and parts specifications concerning proprietary construction equipment. These files had csv and xls extensions. 

HTML: Recovered internet web browser cache revealed that the dark web was searched for proprietary information brokers. An email address was created to correspond in the dark web for buyer transactions called [email protected] Internet cache also revealed that YouTube was searched for the subjects “selling intellectual property” and “selling on the dark web.” Recovered internet browser history revealed pictures and illustrations on encrypting SQL database files. Internet browser history also revealed searches concerning how to exploit the vulnerabilities of an SQL database. 

SLACK SPACE (hidden data and temporary files): Hidden information in the slack space was revealed to contain temporary internet files on searches for “advertising stolen data” and “hacking sql servers.” These files, once revealed, were in plain text and read using Notepad.

Is this the question you were looking for? Place your Order Here

 

My Database System

The final assignment for this course is an eight to ten page Final Project according to APA style. The purpose of the Final Project is for you to culminate the learning achieved in the course by describing your understanding and application of knowledge in the field of database management systems through the creation of a proposed database system to meet the data needs of a business or individual personal needs.  This is a cumulative assignment where you will complete most sections of the Final Assignment during your weekly course activities.    

Include the following major points in your paper:

  • Introduction
  • Background:
    • Describe the proposed new database system.
    • What business requirements or personal requirements will be satisfied by your proposed database system?
    • Who will be the users of the database system?
    • What specific functionalities will your completed database system provide?
  • Structure (Conceptual):
    • What are data items that should be in your database?
    • Entities become tables in a database.  List all entities for your database.  List a minimum of 5 entities.
  • Structure (Logical)
    • Attributes become fields in a table.  Attributes describe entities (For example, a Customer entity could have attributes such as: name, address, and telephone number).  List a minimum of 5 attributes for each entity.
  • Relationships and Constraints (Logical):
    • Define constraints/restrictions for at least two attributes in each entity. (e.g. Number of digits in student ID, range of values for Age attribute, an employee’s salary must be between 6,000 and 350,000 …)  If some attribute should not be NULL, use NOT NULL to specify this aspect. Also provide DEFAULT values wherever applicable.
    • Define relationships between entities in your database.  A relationship describes an association among entities [one-to-many ex. a Painter can have many Paintings, many-to-many e.g.  An employee may learn many job skills, and each job skill may be learned by many employees, or one-to-one e.g. a store is managed by a single employee and an employee manages only a single store. 
  •  Entity Model:
    • Create Entity-Relation (ER) model of your database.
  • Keys (Physical):
    • Keys are one way to categorize attributes. A primary key is an attribute or combination of attributes that uniquely identifies one and only one instance of an entity. The primary key becomes a foreign key in any entity type to which it's related through a one-to-one or one-to-many relationship.
      • Specify Primary Keys on your Entity Relationship Diagram.
      • In a foreign key reference, a link is created between two tables when the column or columns that hold the primary key value for one table are referenced by the column or columns in another table. This column becomes a foreign key in the second table.
      • Identify and discuss at least two foreign keys in your table relationships.
  • SQL (Physical):
    • Provide the SQL CREATE TABLE commands for the five tables in your proposed database.  Include PRIMARY KEY and NOT NULL commands. 
      • Use the Week3 Understanding Core Database Concepts Exercise 1 instructions to execute your CREATE Table statement for one of your proposed tables.
      • Take a screen shot of your query results.  Copy your query statement and add the screenshot of your query results to a MS Word document or PDF for upload.
    • Provide the SQL INSERT commands to insert five rows of data into your five tables.           
      • Use the Week3 Understanding Core Database Concepts Exercise 1 instructions to execute your INSERT statement.
      • Take a screen shot of your query results.  Copy your query statement and add the screenshot of your query results to a MS Word document or PDF for upload.
  • Views:
    • Provide the CREATE VIEW commands to create two views for your database.
      • Use the Week3 Working with Views instructions to execute your CREATE VIEW statements.
        • Take a screen shot of your query results. 
        • Copy your query statement and add the screenshot of your query results to a MS Word document or PDF for upload.
  • Normalization:
    • Analyze your five tables and confirm if normalization is needed to avoid data redundancy and ensure the efficient and reliable management of data.  Justify your position.
  • Security and Impact of Globalization Diversity:
    • Protecting data security, privacy, and integrity as well as managing impacts of diversity are important database functions.  Identify key activities that are required in the DBA’s managerial role of enforcing those functions in your proposed database?
  • Distributed or Centralized
    • Justify whether your proposed database has to be distributed or centralized?
  • Summary

The Final Project – My Database System

  • Must be eight to ten double-spaced pages in length (not including title and references pages) and formatted according to APA style as outlined in the Ashford Writing Center (Links to an external site.)Links to an external site..
    • Must include a separate title page with the following:
    • Title of paper
    • Student’s name
    • Course name and number
    • Instructor’s name
    • Date submitted
  • Must use at least three scholarly sources in addition to the course text.
    • The Scholarly, Peer Reviewed, and Other Credible SourcesPreview the document table offers additional guidance on appropriate source types. If you have questions about whether a specific source is appropriate for this assignment, please contact your instructor. Your instructor has the final say about the appropriateness of a specific source for a particular assignment.
  • Must document all sources in APA style as outlined in the Ashford Writing Center.
  • Must include a separate references page that is formatted according to APA style as outlined in the Ashford Writing Center.

Carefully review the Grading Rubric (Links to an external site.)Links to an external site. for the criteria that will be used to evaluate your assignment.

Is this the question you were looking for? Place your Order Here

  

RESPOND TO THESE DISCUSSION POST BASED ON THE TOPIC “ In response to your peers, identify additional ways in which you could more effectively address brevity or clarity.

When responding to your peers identify key points of their discussion that present significant benefits or challenges to an incident reponse program. (TWO (2) PARAGRAPHS EACH WITH REFERENCES ON EACH OF THEM SEPARATELY, NOT TOGETHER)

1.  Jerome G:techniques used when presenting to non-tech audience.

This page automatically marks posts as read as you scroll.Adjust automatic marking as read setting

The following are some good ways to convey technical topics to non-technical people: First, it is important to know your audience. 

In advance of a speaking engagement or in preparing a written report, do research, learn the local demographics, conduct surveys to learn all that is possible about the target audience. 

Second, dispense with technical language and jargon. The non-technical people with whom you will speak or will be reading your report aren’t necessarily going to understand the same technical language and terms as you are familiar with. Use of technical language beyond the understanding of the target audience will keep you from delivering your message clearly. So, it imperative technical information be expressed in a way that a non-technical person can understand it. If technical terms are to be used, be certain to also provide term definitions. If acronyms are used, be certain to provide the full name for what the abbreviation stands for.

Third, focus on the main message. Think about what non-technical people need to hear. You have to think about the non-technical person listening to you during a speaking engagement or reading a report on a technical topic. Think about what information needs to be conveyed. Focus on tailoring technical information using jargon and colloquiums they will understand. Use real-world examples to bring to life the topic discussion. Doing so will better enable non-technical people to grasp a technical topic presented them.

Fourth,  the format for how this information is presented makes a huge difference. In a speaking engagement, the speaker should bring the discussion topic to the audience in a series of short paragraphs of one or two sentences. This is to be done to keep the audience from being overwhelmed with information PowerPoint should be used to increase visual impact, to increase audience focus. During and after a discussion, the audience audience should be allowed to respond to the speaker with questions. If unable to provide and immediate answer, take the contact information of the person who asked the question, and get back to them with an answer in a timely manner.When it comes to written reports, whenever possible, links to websites with discussion content, to external publications on the subject matter the speaker may have written and published should be included so that the audience can further research the discussion topic on their own.

2.   Robert Sch:

Communicating technical details, technical reports, and technical recommendations to a non-technical audience is one of the main challenges faced by forensic and incident analysts. Demonstrating that the technical information garnered during the investigation may outweigh the benefit of consolidating all gathered information into a communication that includes both the technical and non-technical audience. An executive summary, a very high-level reporting, would include the who, what, where, when, and why of an incident and subsequent forensic evaluation. The summary, however, would not include a great deal of detail as the audience at this level only wants to know what the impact was, how to prevent it in the future, and what steps should be taken going forward. It is important for the analyst to realize that technical details are not necessarily of interest to an executive audience. Ways to bring this to fruition include:

1. Ensuring the presentation is persuasive, and not over weighted with detail, is the first step in ensuring the information can be conveyed with out overwhelming the audience.

2. Ensure the audience understands the problem and how the information provided can solve it. 

3. Examples and studies are presented versus lengthy details and information about the incident and the subsequent forensic evaluation. 

4. Metaphors and analogies can be a great tool in conveying a message. If the information in question is highly abstract and a concrete case study cannot be provide saying what an incident is like can convey a message better than describing, ad nauseam, the details in question.

5. If all else fails, turn the active presentation into an interactive session where actions of a nefarious actor are turned into questions for the audience to answer. For example a question such as 'the nefarious actor gained access to a system on our network. What would be the first action they would perform? These types of questions engage the audience and give context to a given incident and subsequent forensic outcomes (Morgan, 2011.)

It is important to realize executives do not want to read twenty pages of technical jargon and detail. A high-level approach to ensure executive support is critical. Leveraging the aforementioned steps when generating an executive report of a technical issue may garner the support necessary to maintain an incident handling and forensic analysis program.

3. Thomas Rice: 

Presenting Information Effectively

When giving testimony in court or when you are trying to “sell” an idea to management, it is important that you get the information across in a manner that everyone can clearly understand.  To effectively communicate technical information to a non-technical crowd, there are a number of techniques that one can use. A few will be discussed here.

Know Your Audience.  If you are speaking to fellow IT staff, it’s completely acceptable, if not expected, to speak at a higher more technical level than you would if you were talking to HR about how personal data on the internal network is protected in the organization. (Zetlin, 2016)

Avoid Jargon.  Avoid the use of industry terms and jargon that a normal person would not know.  When talking about the network for example, most people know what a router is but once you start talking headers and packets, you will completely lose the attention of most of your audience.  Keep the descriptions and terms basic. (Zetlin, 2016)

Use Visual Aids.  Sometimes, if available, the use of a white board or other visual aids will help the audience understand what you are talking about, rather than having to explain to them what a term is, everytime a new one is used.  Visual aids will also keep their attention on you as well. No one likes to be lectured to! (Zetlin, 2016)

As you can see, the main point is to keep your communication at or below the target audience.  You want to make sure that the important information you are trying to get across is clearly understood, making your presentation much more successful.

Is this the question you were looking for? Place your Order Here