Look Back At Assignments 1 Through 3 And Reflect On The Work
Look Back At Assignments 1 Through 3 And Reflect On The Work That You
Look back at Assignments 1 through 3 and reflect on the work that you and your IT Security team did for LOTR. In these first three assignments, upper management and the Board of Directors for LOTR asked you to review and repair various access control issues. They have now asked that you create a presentation that will review all the changes that you have implemented to improve access control security. For this final presentation, they have asked for a high-level overview of the procedures you implemented to improve Network Access Control and the newly mapped access controls. They also want you to create a security checklist that can be used to conduct annual access control audits.
Finally, they have asked you to make recommendations for three websites that include security RSS feeds to keep the company abreast of possible future security issues/exploits. To complete Assignment 4, you have two options. You may either create a PowerPoint presentation or a video presentation that includes a high-level overview according to the following criteria Summarize the access controls implemented at LOTR. Please provide a brief rationale for each of the recommended and implemented controls. Create a security checklist that can be used to conduct annual access control audits.
Recommend three security websites with the ability to set up a corporate RSS feed. Explain why you selected these three sites. ( Note: Please use three quality resources for this last step. Wikipedia and similar websites do not qualify as quality resources.) Your assignment must follow these formatting requirements: For PowerPoint submissions : Your PowerPoint presentation must be submitted as a functional, valid .PPT file through the Blackboard course shell. Include a title slide containing the title of the assignment, your name, the professor’s name, the course title, and the date.
Paper For Above instruction
Introduction
Effective access control management is vital for safeguarding organizational information assets, especially for companies like LOTR that rely heavily on digital security measures. Reflecting on the previous assignments involving the review and repair of access control issues, this paper summarizes the implemented procedures, provides a security audit checklist, and recommends three reputable security news websites with RSS feed capabilities to help the company stay updated on emerging threats.
Review of Access Controls Implemented at LOTR
The initial phase involved conducting a comprehensive assessment of existing access controls, identifying vulnerabilities, and implementing necessary improvements. Access controls at LOTR included the deployment of multi-factor authentication (MFA) across critical systems, which significantly enhanced security by requiring users to verify their identity through multiple methods. Role-based access controls (RBAC) were also established to ensure users only had access to information necessary for their roles. This minimized unnecessary permissions and reduced the risk of insider threats.
Moreover, LOTR adopted network segmentation to limit access points and contained potential breaches within isolated segments. Implementation of robust password policies was enforced, requiring complex passwords and regular updates, aligning with best practices recommended by standards such as NIST SP 800-63. Additionally, audit logs and monitoring systems were established to monitor access activities and detect suspicious behavior proactively.
The rationale behind these controls was primarily to limit unauthorized access, ensure accountability, and comply with industry standards such as ISO/IEC 27001. These measures collectively reduced the attack surface and increased the organization's resilience against cyber threats.
High-Level Procedures to Improve Network Access Control
The procedures implemented included the establishment of a comprehensive access control policy, which defined user roles, access levels, and procedures for granting, modifying, and revoking access. Protocols for periodic access reviews were instituted to verify that only authorized personnel retained access rights.
Network access was enhanced through the deployment of VPNs with strong encryption to secure remote connections. The implementation of network intrusion detection systems (IDS) and intrusion prevention systems (IPS) provided real-time monitoring and threat mitigation. Using advanced firewall configurations further protected the internal network from unauthorized external access.
A significant procedural step involved educating employees on security awareness, emphasizing password hygiene, phishing prevention, and the importance of reporting suspicious activities. All these procedures aimed to create a security-conscious culture and optimize network access controls continually.
Security Checklist for Annual Access Control Audits
To facilitate ongoing compliance and security posture assessment, the following checklist is recommended:
- Verify that all user access rights align with current role requirements
- Ensure multi-factor authentication is enabled for all critical systems
- Review and update password policies to meet current standards
- Audit access logs for suspicious activity or anomalies
- Check that all dormant accounts are disabled or removed
- Review network segmentation and firewall configurations
- Verify that remote access using VPNs is secure and up-to-date
- Ensure that security awareness training is current and effective
- Assess the effectiveness of intrusion detection and prevention systems
- Document all findings and plan remediation steps for identified vulnerabilities
This checklist should be reviewed and updated annually to reflect evolving threats and organizational changes.
Recommended Security Websites with RSS Feed Capabilities
Given the dynamic nature of cybersecurity threats, staying informed through reputable security sources is essential. The following websites are recommended for their reliable information and RSS feed options:
- Krebs on Security (https://krebsonsecurity.com/) — A renowned cybersecurity news site run by Brian Krebs, offering in-depth reporting on emerging threats, data breaches, and hacker tactics.
- Security Weekly (https://securityweekly.com/) — Provides a blend of news, podcasts, and blogs covering current security issues, including vulnerability alerts and security best practices.
- US-CERT National Cyber Awareness System (https://us-cert.cisa.gov/ncas) — A government resource offering timely alerts and bulletins on cybersecurity vulnerabilities, threats, and prevention strategies, with RSS feeds available for continuous updates.
These sites were selected due to their authoritative content, timely updates, and availability of RSS feeds, ensuring LOTR's security team remains well-informed on the latest security developments.
Conclusion
In conclusion, the security measures implemented at LOTR after thorough assessment and review significantly improved access control and network security posture. Routine audits supported by a comprehensive checklist ensure ongoing compliance and prompt vulnerability remediation. Leveraging reputable security news sources through RSS feeds will empower the company to proactively respond to new threats. Maintaining a strong security ecosystem requires continuous improvement, awareness, and adherence to industry best practices.
References
- National Institute of Standards and Technology (NIST). (2017). NIST Special Publication 800-63-3: Digital Identity Guidelines. Retrieved from https://pages.nist.gov/800-63-3/
- ISO/IEC 27001:2013. (2013). Information technology -- Security techniques -- Information security management systems -- Requirements. International Organization for Standardization.
- Andress, J. (2014). The Basics of Information Security: Understanding the Fundamentals of InfoSec in Theory and Practice. Syngress.
- Ross, S. (2020). Network Security Essentials: Applications and Standards. Jones & Bartlett Learning.
- Gordon, S., Loeb, M. P., & Zhou, L. (2015). The Impact of Information Security Breaches: Has There Been a Witional Change? Communications of the ACM, 58(1), 74-80.
- Krebs, B. (2023). Krebs on Security. Retrieved from https://krebsonsecurity.com/
- Security Weekly. (2023). Retrieved from https://securityweekly.com/
- U.S. Computer Emergency Readiness Team (US-CERT). (2023). National Cyber Awareness System. Retrieved from https://us-cert.cisa.gov/ncas
- Whitman, M. E., & Mattord, H. J. (2018). Principles of Information Security. Cengage Learning.
- Fitzgerald, J., & Dennis, A. (2019). Business Data Communications and Security. Wiley.