+44 203 318 3300 +61 2 7908 3995 help@nativeassignmenthelp.co.uk

Pages: 15

Words: 3850

Cyber Security Application Portfolio

Introduction - Cyber Security Application Portfolio

Are you looking for Expert Assignment Writers in the UK? Native Assignment Help boasts a team of highly qualified writers who are ready to assist you with your academic needs. With our commitment to excellence, you can rest assured that your assignments are in good hands.

Cyber security is a significant process that is designed in an authentic approach to protect the devices and networks from the various types of external threats. Technologist and cyber security professionals are very essential to protect confidential information, employee productivity, enhance customer or consumer confidence in services and productivity of an organization. In this portfolio background is given the cyber security which is related to the security of data storage, privacy, integrity, and compliance, client and organizational staff, system hardening like including offices, servers, and mobile devices and others. It is very necessary to mitigate frauds, hacking and other cyber crimes.

Background

Cyber security is very essential for data storage, privacy, integrity, and compliance. It is necessary to secure both client and organizational staff, system hardening is very essential including offices, servers, and mobile devices (Aldawood et al. 2019). Security is very essential for operation at the organization level or at the personal level.

Cyber security is very essential for the organization to restrict their systems from hacking or frauds. Technologists and cyber security professionals are very essential to mitigate the cyber security risks (Alzahrani and Alfouzan, 2022). Different technologies should also be used for data protection at an organizational level. Artificial intelligence and machine learning is used for the improvement of Cyber security. Network security, information security, infrastructure security, and end-user security are very essential approaches to cyber security. Cyber security professionals analyze, test, and build systems to keep data. Safety of the data. Cyber security professionals are also safe from hackers.

 Cyber security was started in 1970; one computer program was created to improve the network. Different cyber crimes have been committed in previous years. It is a serious threat to society. Both private and government organizations have to take necessary approaches to mitigate the emerging cyber crimes (Ben et al. 2019). It is also important to recruit proper technologists and professionals for the organizations.

 Discussion

Threat and vulnerability modeling, risk prioritization

Threat modeling is a significant procedure of Cyber Security. It is necessary for application optimization. Cyber security has improved the Cyber system. Firstly, identification of vulnerabilities and objectives is an important aspect of threat modeling (Casalicchio and Iannucci, 2020) is significant to define the counter measurements to mitigate or prevent the threats of the Cyber system. There are five stages in the threat modeling of Cyber Systems. The stages are defining the security requirements, creating a proper application diagram, identification of threats, mitigation of threats, and validation of the threats, which have been mitigated. Threat modeling is very significant for cyber security.

In Cyber security, vulnerability modeling is necessary for recognizing weaknesses that arise by cyber criminals and mitigating them with proper steps. Malicious code can be run in the computer system by cyber attacks. Characteristics of vulnerability may be dynamic, multi-dimensional, site-specific, or scale-dependent. These vulnerabilities should be mitigated with a proper approach.

Risk prioritization is very significant for cyber security (Goni et al. 2020). Protection of cyber security is very essential. In the risk prioritization, it is essential to align proper strategy of cyber security. Potential vulnerabilities should be identified in an authentic manner. Defining responsibilities and roles is very necessary for cyber security risk protection. Different risks are there due to cyber-attacks such as infrastructure disruption, money losses, privacy breach and others. It is necessary to mitigate the risks with a proper risk management approach.

Anticipation of emerging threats

Anticipation of emerging threats is very significant for the future Cyber protection purpose. Privacy security, data storage security, client and organizational staff security, system security, operational and personal security are very necessary aspects of society. That is why emerging threats should be anticipated. Organizations have small and large struggles to face the new security risks or vulnerabilities. Corporate data loss is also an emerging threat. Proper security officers should have been recruited in the organizations for anticipation of these types of emerging threats (Islam et al. 2018). Data integrity is very significant for the organizations. A hacker or attacker can steal important information or data, it is necessary to have a proper security approach to mitigate the risks.

Crypto jacking is one type of main emerging cyber security threat. In this crypto jacking, Cybercriminals secretly use the computing power of the victims and generate crypto currency. Data leaks or breaches are the different types of threats. Malware is a type of software, which has the ability to affect the system of victims. Misinformation and disinformation are spread through misleading or wrong information.

It is necessary to anticipate an organization with an authentic manner (Kakkad et al. 2019). Customers should be alert to deal with these emerging threats. It is necessary to identify different threat related data from the variety of intelligence feeds. Apart from that, global attacks or breaches should be analyzed, imminent threat recognition, and curate and validate threat data to sense are very necessary to mitigate the emerging threats. AI driven threat intelligence, advanced cyber security platform, and 360 threat or risk anticipation experts should be used for the anticipation of emerging threats.

Access control, authorization

There are three main types of control systems in cyber security. These are MAC or mandatory access control, RBAC or role based access control, and DAC or discretionary access control. These are very crucial approaches for access control. These controls are very necessary as it protects different types of resources from the various types of unauthorized access. DAC control is very useful for the specified user based access rights control. The DAC model is very beneficial for capability rates control and access control list. In the capability tables, ‘Subject’ is contained by rows and ‘Object’ is contained by columns. Implementation of this DAC is very significant for the access control (Katsikeas et al. 2019). There are popular and relevant operating systems which are necessary to implement the discretionary access control. RBAC or role based access control is very significant for the system administrator for an organization. Opportunity of the organization and job access control are also done by the role-based access control. Linux or windows environments are very necessary to implement the RBAC access control. Mandatory access control is very significant for access control. Implementation and design of MAC is commonly done by the government. Resource object access is done and controlled by the MAC environments. Security level of assigned resources is improved by the MAC control. Windows Vista-8 is used for the implementation of MAC. Government is implementing this MAC control.

Authorization in cyber security is giving permission to someone to download a particular or definite file on a particular server. Individual users can access the administrative applications by authorization. It is very significant for the clients. Requesting access and authorization are important aspects of cyber security.

Defensive system design principles, in depth and breadth

Defense in depth is a very significant approach in cyber security. WAF antivirus and anti-spam software are used for cyber security systems. Proper training has been given to block the emerging threats and to protect the significant data. The purpose of defence of depth in cyber security is to protect the threats from the integrating redundancy. Vulnerable risk management is very necessary for the management of Cyber security (KUMAR, 2022). Three principles of cyber security are integrity, confidentiality, and management. Few principles of the proper cyber security design are establishment of context before system design, making of compromise difficult, making of disruption difficult, make detection of compromise easier, and reduction of compromise impact. These design schemes are very essential for cyber security. These security principles have a significant role in the Cyber security management.

Proper concept and design is used for the cyber security management purpose by establishing the context. Proper techniques and concepts are applied to restrict the hackers and attackers to compromise systems or data. It is necessary to take proper precautions to mitigate the unknown or new attack. Spotting the cyber attacks is very necessary to avoid the cyber attacks. The design scheme is very useful for the restriction of cyber crimes. 

Scope, lifecycle, maintenance and sustainability

Scope

Cyber security is very essential for any organization to mitigate cyber crimes. Cyber security is improving the career opportunity also (Lee et al. 2019). High demand has been shown in cyber security professionals for both private and public organizations. Demand for employment has improved for the cyber security engineers also. It also improved the various security systems and restrictions on hackers and attackers.

Lifecycle

There are five phases in the cyber security lifecycle framework. The phases are identify, protect, detect, respond, and recover. Protection of business or organization from cyber criminals is essential for cyber security (O’Reilly et al. 2020). It is necessary to identify the security risks first and assessment is also very necessary, protection of security of the cyber system is very essential. Software solutions are very necessary for the risk assessment and mitigation. Detection of the threats and monitoring is also very significant. Creating a response plan and ensuring the continuity of the business is very significant in the lifecycle of the Cyber security framework.

Assignment help in London refers to the service provided by tutors, experts or online platforms that assist students in completing their academic assignments.

There are five phases in the cyber security life cycle

Maintenance

Cyber security is very significant for maintaining the reduced risk, lowering the severity of the incidents, and increasing the core system availability. Critical factors should be maintained properly for cyber security. Training, compliance, bandwidth, vendor screening, data sensitivity, and restricting the network services are essential cyber security critical factors and have to be maintained properly. 

Sustainability

Reliability, accuracy, resilience, and architecture are the important aspects of sustainable cybersecurity. It is necessary to maintain and manage the sustainability of cyber security. There are few practices which are necessary for sustainable cyber security. Data protection, data security, investment in the security system, installation of the software systems, strong password authentication and protection, and avoiding pop-ups are very necessary for sustainability.

Technologies, options for technical implementation

Deep learning, artificial intelligence, block chain technology, zero-trust model, embedded hardware, behavioral analytics technologies are used for the purpose of cyber security technology.

Technological implementation:

Deep learning and artificial intelligence

Artificial intelligence is very essential for cyber security management (Pan and Yang, 2018). The application is working by two factor authentication. Two factors authentications are very useful for the users based on two or three different parameters. The parameters are very useful. It is necessary to add additional layers of important information and its authentication is also very significant. Deep learning is very essential as it analyses important data like transactions, real timer communications, and logs to detect unwarranted activities or threats.

Block chain technology

Block chain technology has a significant role in cyber security. Trust in the transaction process increased by Block chain technology. Block chain technology is very useful for data verification and data authentication. Block chain technology helps to restrict the hackers or frauds. Block chain technology with artificial intelligence improves the data verification system and also mitigates the emerging cyber risks.

Zero trust method

Zero trust method is very essential for controlling cyber security. Equal protection is necessary for both external and internal securities. It also includes physical and logical segmentations, data, policy, and automation control. Constant monitoring is done by the zero-trust method. The technology is very useful for cyber security.

Embedded Hardware Authentication

A password and pin is not enough to protect a hardware device (Sarker et al. 2021). Foolproof protection cannot be done by the password or pin. Emerging technologies are used for embedded authentication. Introducing vPro chips of the sixth generation is very significant for authentication security. Multiple methods or levels are used for the authentication purpose. Design of embedded authentication is very significant for cyber security.

Behavioral Analytics

Behavioral analytics is very significant to control data breaching. The technology is essential for online advertisements and target social media. It is developed and explores cyber security technologies. It has the potential to detect fraud or hacking activities and cyber threats in real-time. It also increases the data transmission from one device to another device.

Encryption for communications and storage

Encryption is a significant process of cyber security, it is necessary for data conversion from a readable type format to another encrypted type format. After the data is decrypted, then encrypted data can be processed or read. In data security, Building Block is very significant for encryption. Encryption is very necessary for communications and storage. Personal information, private correspondence, organizational information, and credit card and bank information are controlled and restricted from the hackers by the encryption process. Computer encryptions are generally two types: public key encryption and symmetric key encryption.

Systematic key encryption has the ability of packet information from one network to another network. A secret code is there which is operating in both the computers. This secret code is very essential for systematic key encryption. Public key encryption is also there, which is essential for communicating one computer to another securely. There are two keys in the public key encryption, one is the public key and the other is the private key. Private Key is very significant for a personal computer. There is a public key encryption programme, which is very popular called pretty good services (PGP). This is necessary to encrypt email and files. Public key encryption has few large scale roles like web scanners (Scholefield and Shepherd, 2019). Web scanners have different approaches. Digital signatures are issued in that way and trust of the digital signature is sufficient. SSL is a protocol of internet security. Web browsers and Internet browsers are very essential for transmitting sensitive information. The strength of the encryption process is very strong. It has the ability to create authentic keys that can withstand brute force type attacks.

Policies, monitoring, response plans

Policies

Cyber security policies are to set proper password, email security measurement, sensitive data handling, rules for cyber security technology, set proper standards for internet access and social media, prepare for an incident and keep up-to-date policy. Administrative security and technical security is very necessary for cyber security.

Monitoring

Cyber security monitoring is very essential for risk protection. Infrastructure technology is a significant part of cyber risk management. It is necessary to detect cyber attacks and respond to them properly. Continuous cyber security monitoring is very essential to mitigate the cyber security risks. Different security attacks such as hacking, frauds can be eliminated by proper cyber security monitoring. Cyber security operation centers are very essential for the organization and house security monitoring.

Response plans

Cyber security response plans are documents which give valuable instruction to the cyber security professionals on responding to serious security attacks. Data breach, data leak, and ransom ware attack can be mitigated with proper guidance of the cyber security response plan. There are six steps in the cyber security responses plan (Soni, 2020). These steps are preparation step, identification step, containment step, eradication step, recovery step, and lessons learned.

Cost, roles, skills and human resources

Cost

Many organizations or companies have the cyber security monitoring function. It is necessary to detect the malwares. The monitoring cost can be hundred dollars to five hundred dollars for the small sized networks and five hundred dollar to two thousand dollars for the medium and big size networks.

Roles

Role of cyber security in information technology is very significant. Protection of data, networks, edge devices, and IT infrastructure are roles of cyber security technology. There are different job roles in cyber security technology such as security architect, malware analyst, penetration tester, cyber security engineer and chief information security officer.

Skills

There are different types of cyber security skills such as technical aptitude, problem solving skill, communication skill, hacking skill, computer foreign skill, and security knowledge across various platforms. These cyber security skills are used to analyze, handle, and secure all types of data.

Human resources

Human resources or HR is very significant for information or security technology. They help to determine the data permission and enforce data permission to employees. Policies and procedures are there which are very essential in cyber security. Human Resources officers respond to the various cyber events involving the employees. 

Trade-offs, compromises and push-backs

Trade-offs

Security is very necessary in Cyber systems. Trade-off has certain aspects which are necessary for improving quality in Cyber security. Trade-off is significant to take the decision and face challenges (Yeboah-Ofori and Islam, 2019). It is necessary to balance the trade-off between privacy and security in cyber security technology.

Compromises

The three main aspects of cyber security are integrity, confidentiality, and availability. If these aspects are not maintained properly, it can be called a compromise of cyber security. Each component should be maintained properly. Many organizations are there who do not have proper rules and regulations of cyber security. These organizations may face problems on the cyber security issue.

Push-backs

Push-back is an appropriate mechanism defending the distributed denial-of-service attack. DDoS attacks are considered as the congestion-control type problem. Malicious attacks should be mitigated with a proper authentic approach. Different technologies are used for the push-back of risks. It is necessary to protect all types of data. Hackers or frauds attack the systems of many organizations (Zeadally et al. 2020). Proper professionals or technologists are necessary in an organization to mitigate or push-back the cyber attacks of the organization. Push-back is a very necessary approach to mitigate the cyber security risks.

Conclusion

In this technical report of portfolio Cyber security applications, a brief background is given on operational and personal security, system hardening, including offices, mobile devices, and servers, security of clients and organizational staff, and data privacy, storage, compliance and integrity. A valuablable discussion is given on vulnerability and threat modeling, risk prioritization, anticipation of emerging threats, authorization, access control, defensive system for design principles, sustainability,maintenance,life cycle, and scope, technologies and its implementation, encryption for storage and communications, skills, roles, cost, and human resources, trade-offs, push-backs, and compromises. The report is very authentic and appropriate.

Reference list

Journal

Aldawood, H., Alabadi, M., Alharbi, O. and Skinner, G., 2019, July. A Contemporary Review of Raising Health Awareness Using ICT for Application in the Cyber Security Domain. In 2019 International Conference in Engineering Applications (ICEA) (pp. 1-8). IEEE.

Alzahrani, N.M. and Alfouzan, F.A., 2022. Augmented Reality (AR) and Cyber-Security for Smart Cities—A Systematic Literature Review. Sensors, 22(7), p.2792.

Ben Zid, I., Parekh, M., Waedt, K. and Lou, X., 2019. The application of Articial Intelligence for Cyber Security in Industry 4.0. In INFORMATIK 2019: 50 JahreGesellschaftfürInformatik–InformatikfürGesellschaft (Workshop-Beiträge). GesellschaftfürInformatik eV.

Bubukayr, M.A.S. and Almaiah, M.A., 2021, July. Cybersecurity concerns in smart-phones and applications: A survey. In 2021 International Conference on Information Technology (ICIT) (pp. 725-731). IEEE.

Casalicchio, E. and Iannucci, S., 2020. The state?of?the?art in container technologies: Application, orchestration and security. Concurrency and Computation: Practice and Experience, 32(17), p.e5668.

Goni, I., Gumpy, J.M., Maigari, T.U., Muhammad, M. and Saidu, A., 2020. Cybersecurity and cyber forensics: machine learning approach. Machine Learning Research, 5(4), pp.46-50.

Islam, M., Chowdhury, M., Li, H. and Hu, H., 2018. Cybersecurity attacks in vehicle-to-infrastructure applications and their prevention. Transportation research record, 2672(19), pp.66-78.

Kakkad, V., Shah, H., Patel, R. and Doshi, N., 2019. A Comparative study of applications of Game Theory in Cyber Security and Cloud Computing. Procedia Computer Science, 155, pp.680-685.

Katsikeas, S., Johnson, P., Hacks, S. and Lagerström, R., 2019, February. Probabilistic Modeling and Simulation of Vehicular Cyber Attacks: An Application of the Meta Attack Language. In ICISSP (pp. 175-182).

KUMAR, A., 2022. APPLICATION OF DEEP LEARNING FOR CYBERSECURITY.

Lee, C., Lee, C.K., Choi, J.G. and Seong, P.H., 2019. Development of a Demonstrable Nuclear Cyber Security Test-Bed and Application Plans. In Korean Nuclear Society Spring Meeting (pp. 23-24).

O’Reilly, U.M., Toutouh, J., Pertierra, M., Sanchez, D.P., Garcia, D., Luogo, A.E., Kelly, J. and Hemberg, E., 2020. Adversarial genetic programming for cyber security: A rising application domain where GP matters. Genetic Programming and Evolvable Machines, 21(1), pp.219-250.

Pan, J. and Yang, Z., 2018, March. Cybersecurity challenges and opportunities in the new" edge computing+ IoT" world. In Proceedings of the 2018 ACM International Workshop on Security in Software Defined Networks & Network Function Virtualization (pp. 29-32).

Sarker, I.H., Furhad, M.H. and Nowrozy, R., 2021. Ai-driven cybersecurity: an overview, security intelligence modeling and research directions. SN Computer Science, 2(3), pp.1-18.

Scholefield, S. and Shepherd, L.A., 2019, July. Gamification techniques for raising cyber security awareness. In International Conference on Human-Computer Interaction (pp. 191-203). Springer, Cham.

Soni, V.D., 2020. Challenges and Solution for Artificial Intelligence in Cybersecurity of the USA. Available at SSRN 3624487.

Yeboah-Ofori, A. and Islam, S., 2019. Cyber security threat modeling for supply chain organizational environments. Future internet, 11(3), p.63.

Zeadally, S., Adi, E., Baig, Z. and Khan, I.A., 2020. Harnessing artificial intelligence capabilities to improve cybersecurity. Ieee Access, 8, pp.23817-23837.

Recently Download Samples by Customers
Our Exceptional Advantages
Complete your order here
54000+ Project Delivered
Get best price for your work

Ph.D. Writers For Best Assistance

Plagiarism Free

No AI Generated Content

offer valid for limited time only*