Introduction to Information Technology Turban, Rainer and Potter John Wiley & Sons, Inc. Copyright Chapter 12 1

Size: px
Start display at page:

Download "Introduction to Information Technology Turban, Rainer and Potter John Wiley & Sons, Inc. Copyright Chapter 12 1"

Transcription

1 Introduction to Information Technology Turban, Rainer and Potter John Wiley & Sons, Inc. Copyright 2005 Chapter 12 1

2 IT Ethics, Impacts, and Security Chapter 12 2

3 Chapter Outline Ethical Issues Impact of IT on organizations and jobs Impacts on individuals at work Societal impacts and Internet communities IS vulnerability and computer crimes Protecting information resources Chapter 12 3

4 Learning Objectives Describe the major ethical issues related to information technology and identify situations in which they occur. Identify the major impacts of information technology on organizational structure, power, jobs, supervision, and decision making. Understand the potential dehumanization of people by computers and other potential negative impacts of information technology. Identify some of the major societal effects of information technology. Describe the many threats to information security. Understand the various defense mechanisms used to protect information systems. Explain IT auditing and planning for disaster recovery. Chapter 12 4

5 12.1 Ethical Issues Ethics. A branch of philosophy that deals with what is considered to be right and wrong. Code of ethics. A collection of principles intended as a guide for the members of company or an organization. Ethical issues can be categorized into four types: Privacy issues: collection, storage, and dissemination of information about individuals Accuracy issues: authenticity, fidelity, and accuracy of information collected and processed Property issues: ownership, and value of information (intellectual property) Accessibility issues: right to access information and payment of fees to access it. Chapter 12 5

6 Protecting Privacy Privacy. The right to be left alone and to be free of unreasonable personal intrusions Two rules have been followed fairly closely in past court decision in many countries: The right of privacy is not absolutes. Privacy must be balanced against the needs of society The public s right to know is superior to the individual s right of privacy. Chapter 12 6

7 Protecting Privacy cont Electronic surveillance. The tracking of people s activities, online or offline, with the aid of computers. Privacy policies/codes. An organization s guidelines with respect to protecting the privacy of customers, clients, and employees.. Chapter 12 7

8 Protecting Intellectual Property Intellectual property. The intangible property created by individuals or corporations, which is protected under trade secret, patent, and copyright, laws. Trade secret. Intellectual work such as a business plan, that is a company secret and is not based on public information. Patent. A document that grants the holder exclusive rights on an invention or process for 20 years. Copyright. A grant that provides the creator of intellectual property with ownership of it for the life of the creator plus 70 years. Chapter 12 8

9 12.2 Impacts of IT on organizations and Jobs The use of information technologies, most recently the web, has brought many organizational changes in areas such as structure, authority, power, job content, employee career ladders, supervision and manager s job. Chapter 12 9

10 How will organizations change? Flatter organization hierarchies. More employees per supervisor Shrinking of Middle Management Changes in supervision. Electronic and remote supervision Less emphasis on office policies Power and status Conflict on control of corporate information Power redistribution Chapter 12 10

11 How will job change? Job content Higher level of computing literacy Employee career ladders E-learning may shortcut a portion of the learning curve How will high-level human expertise be acquired with minimal experience in low level tasks The manager s job IT tends to reduce the time necessary to complete any step in the decision making process Leadership qualities attributed to physical presence may be lessened Chapter 12 11

12 12.3 Impacts on Individuals at Work Will my job be eliminated? Dehumanization and psychological impacts Dehumanization: Loss of identity Information anxiety: Disquiet caused by an overload of information Impacts on health and safety Ergonomics: The science of adapting machines and work environment to people. Chapter 12 12

13 12.4 Societal Impact and Internet Communities Opportunities for people with disabilities Quality-of-life improvements Robot Revolution Improvements in healthcare Crime fighting Technology and privacy The digital divide Free speech versus censorship Controlling spam Virtual communities Chapter 12 13

14 Technology and privacy Scanning crowds for criminals Cookies and individual privacy Digital millennium Copyright Act and Privacy Chapter 12 14

15 The Digital Divide The gap in computer technology in general, and now in web technology, between those who have such technology and those who do not. Cybercafés: Public places in which Internet terminals are available usually for a small fee. Chapter 12 15

16 Free speech versus censorship Controlling spam. Spamming. The practice of indiscriminately broadcasting message over the Internet. Chapter 12 16

17 Virtual communities Groups of people with similar interests who interact and communicate via the Internet Chapter 12 17

18 12.5 IS Vulnerability and Computer Crimes Identity theft. Crime in which someone uses the personal information of others to create a false identity and then uses it for some fraud. Chapter 12 18

19 Security Terms Term Backup Decryption Encryption Exposure Fault tolerance Information system controls Integrity (of data) Risk Threats (or hazards) Vulnerability Definition An extra copy of data and/or programs, kept in a secured location (s) Transformation of scrambled code into readable data after transmission Transmission of data into scrambled code prior to transmission The harm, loss, or damage that can result if something has gone wrong in information system. The ability of an information system to continue to operate (usually for a limited time and/or at reduced level) when a failure occurs The procedure, devices, or software that attempt to ensure that system performs as planned. The procedure, devices or software that attempt to ensure that the system performs as planned. A guarantee of the accuracy, completeness, and reliability of data, system integrity is provided by the integrity of its components and their integration The likelihood that a threat will materialize Given that a threat exists, the susceptibility of the system to harm caused by the threat. Chapter 12 19

20 Type of computer crimes and criminals Hacker. An outside person who has penetrated a computer system, usually with no criminal intent. Cracker. A malicious hacker. Social engineering. Getting around security systems by tricking computer users into revealing sensitive information or gaining unauthorized access privileges. Cybercrimes. Illegal activities executed on the Internet. Identify theft. A criminal (the identity thief) poses as someone else. Cyberwar. War in which a country s information systems could be paralyzed from a massive attack by destructive software. Virus. Software that can attach itself to ( infect ) other computer programs without the owner of the program being aware of the infection. Chapter 12 20

21 Security Terms Method Virus Worm Trojan horse Salami slicing Super zapping Trap door Logic bomb Denial of services Sniffer Spoofing Password cracker War dialling Back doors Malicious applets Definition Secret instructions inserted into programs (or data) that are innocently ordinary tasks. The secret instructions may destroy or alter data as well as spread within or between computer systems A program that replicates itself and penetrates a valid computer system. It may spread within a network, penetrating all connected computers. An illegal program, contained within another program, that sleep' until some specific event occurs then triggers the illegal program to be activated and cause damage. A program designed to siphon off small amounts of money from a number of larger transactions, so the quantity taken is not readily apparent. A method of using a utility zap program that can bypass controls to modify programs or data A technique that allows for breaking into a program code, making it possible to insert additional instructions. An instruction that triggers a delayed malicious act Too many requests for service, which crashes the site A program that searches for passwords or content in packet of data as they pass through the Internet Faking an address or web-page to trick users to provide information instructions A password that tries to guess passwords (can be very successful) Programs that automatically dial thousands of telephone numbers in an attempt to identify one authorized to make a connection with a modem, then one can use that connection to break into databases and systems Invaders to a system create several entry points, even if you discover and close one, they can still get in through others Small Java programs that misuse your computer resource, modify your file, send fake , etc Chapter 12 21

22 12.6 Protecting Information Resources Controls General control is the security established to protect a computer system regardless of the specific application Securing your PC Concluding thoughts about computer Auditing information systems Disaster recovery planning Chapter 12 22

23 Protecting Information Resources cont Disaster recovery. The chain of events linking planning to protection to recovery. Disaster avoidance. A security approach oriented toward prevention. Backup location. Location where, in the event of a major disaster, an extra copy of data and/ or key programs are kept. Hot site. Location at which vendors provide access to a fully configured backup data center. Chapter 12 23

24 All rights reserved. Reproduction or translation of this work beyond that permitted in section 117 of the United States Copyright Act without express permission of the copyright owner is unlawful. Request for information should be addressed to the permission department, John Wiley & Sons, Inc. The purchaser may make back-up copies for his/her own use only and not for distribution or resale. The publisher assumes no responsibility for error, omissions, or damages caused by the use of these programs or from the use of the information herein. Chapter 12 24

Chapter 10: Security and Ethical Challenges of E-Business

Chapter 10: Security and Ethical Challenges of E-Business Chapter 10: Security and Ethical Challenges of E-Business Learning Objectives Identify several ethical issues in IT that affect employment, individuality, working condition, privacy, crime health etc.

More information

God is in the Small Stuff and it all matters. .In the Small Stuff. Security and Ethical Challenges. Introduction to Information Systems Chapter 11

God is in the Small Stuff and it all matters. .In the Small Stuff. Security and Ethical Challenges. Introduction to Information Systems Chapter 11 Introduction to Information Systems Essentials for the Internetworked E-Business Enterprise 1 Eleventh Edition 2 Chapter Objectives C h a p t e r 11 Eleventh Edition James A. O Brien Identify several ethical

More information

Discovering Computers Living in a Digital World

Discovering Computers Living in a Digital World Discovering Computers 2010 Living in a Digital World Objectives Overview Define the term, computer security risks, and briefly describe the types of cybercrime perpetrators Describe various types of Internet

More information

Introduction. Controlling Information Systems. Threats to Computerised Information System. Why System are Vulnerable?

Introduction. Controlling Information Systems. Threats to Computerised Information System. Why System are Vulnerable? Introduction Controlling Information Systems When computer systems fail to work as required, firms that depend heavily on them experience a serious loss of business function. M7011 Peter Lo 2005 1 M7011

More information

4 Information Security

4 Information Security 4 Information Security 1. Identify the five factors that contribute to the increasing vulnerability of information resources, and provide a specific example of each one. 2. Compare and contrast human mistakes

More information

Ethics and Information Security. 10 주차 - 경영정보론 Spring 2014

Ethics and Information Security. 10 주차 - 경영정보론 Spring 2014 Ethics and Information Security 10 주차 - 경영정보론 Spring 2014 Ethical issue in using ICT? Learning Outcomes E-policies in an organization relationships and differences between hackers and viruses relationship

More information

e-commerce Study Guide Test 2. Security Chapter 10

e-commerce Study Guide Test 2. Security Chapter 10 e-commerce Study Guide Test 2. Security Chapter 10 True/False Indicate whether the sentence or statement is true or false. 1. Necessity refers to preventing data delays or denials (removal) within the

More information

CHAPTER 8 SECURING INFORMATION SYSTEMS

CHAPTER 8 SECURING INFORMATION SYSTEMS CHAPTER 8 SECURING INFORMATION SYSTEMS BY: S. SABRAZ NAWAZ SENIOR LECTURER IN MANAGEMENT & IT SEUSL Learning Objectives Why are information systems vulnerable to destruction, error, and abuse? What is

More information

Chapter 6 Network and Internet Security and Privacy

Chapter 6 Network and Internet Security and Privacy Chapter 6 Network and Internet Security and Privacy Learning Objectives LO6.1: Explain network and Internet security concerns LO6.2: Identify online threats LO6.3: Describe cyberstalking and other personal

More information

CHAPTER 3. Information Systems: Ethics, Privacy, and Security

CHAPTER 3. Information Systems: Ethics, Privacy, and Security CHAPTER 3 Information Systems: Ethics, Privacy, and Security CHAPTER OUTLINE 3.1 Ethical Issues 3.2 Threats to Information Security 3.3 Protecting Information Resources LEARNING OBJECTIVES n Describe the

More information

Accounting Information Systems

Accounting Information Systems Accounting Information Systems Fourteenth Edition Chapter 6 Computer Fraud and Abuse Techniques ALW AYS LEARNING Learning Objectives Compare and contrast computer attack and abuse tactics. Explain how

More information

Guide to Network Security First Edition. Chapter One Introduction to Information Security

Guide to Network Security First Edition. Chapter One Introduction to Information Security Guide to Network Security First Edition Chapter One Introduction to Information Security About the Presentations The presentations cover the objectives found in the opening of each chapter. All chapter

More information

II.C.4. Policy: Southeastern Technical College Computer Use

II.C.4. Policy: Southeastern Technical College Computer Use II.C.4. Policy: Southeastern Technical College Computer Use 1.0 Overview Due to the technological revolution in the workplace, businesses such as Southeastern Technical College (STC) have turned to computer

More information

Data Communication. Chapter # 5: Networking Threats. By: William Stalling

Data Communication. Chapter # 5: Networking Threats. By: William Stalling Data Communication Chapter # 5: By: Networking Threats William Stalling Risk of Network Intrusion Whether wired or wireless, computer networks are quickly becoming essential to everyday activities. Individuals

More information

Security and Authentication

Security and Authentication Security and Authentication Authentication and Security A major problem with computer communication Trust Who is sending you those bits What they allow to do in your system 2 Authentication In distributed

More information

Cybercrime Criminal Law Definitions and Concepts

Cybercrime Criminal Law Definitions and Concepts Cybercrime Criminal Law Definitions and Concepts How to Criminalize Attacks on Computer Networks and Information Computer Crime and Intellectual Property Section U.S. Department of Justice 1 Overview Introduction

More information

Cleveland State University General Policy for University Information and Technology Resources

Cleveland State University General Policy for University Information and Technology Resources Cleveland State University General Policy for University Information and Technology Resources 08/13/2007 1 Introduction As an institution of higher learning, Cleveland State University both uses information

More information

5. Execute the attack and obtain unauthorized access to the system.

5. Execute the attack and obtain unauthorized access to the system. Describe how a combination of preventive, detective, and corrective controls can be employed to provide reasonable assurance about information security. Before discussing the preventive, detective, and

More information

Introduction to Computing

Introduction to Computing Introduction to Computing Engr. Abdul-Rahman Mahmood MS, PMP, MCP, QMR(ISO9001:2000) armahmood786@yahoo.com alphasecure@gmail.com alphapeeler.sf.net/pubkeys/pkey.htm http://alphapeeler.sourceforge.net

More information

Securing Information Systems

Securing Information Systems Chapter 7 Securing Information Systems 7.1 2007 by Prentice Hall STUDENT OBJECTIVES Analyze why information systems need special protection from destruction, error, and abuse. Assess the business value

More information

Overview. Handling Security Incidents. Attack Terms and Concepts. Types of Attacks

Overview. Handling Security Incidents. Attack Terms and Concepts. Types of Attacks Overview Handling Security Incidents Chapter 7 Lecturer: Pei-yih Ting Attacks Security Incidents Handling Security Incidents Incident management Methods and Tools Maintaining Incident Preparedness Standard

More information

Securing Information Systems

Securing Information Systems Introduction to Information Management IIM, NCKU System Vulnerability and Abuse (1/6) Securing Information Systems Based on Chapter 8 of Laudon and Laudon (2010). Management Information Systems: Managing

More information

Management Information Systems (MMBA 6110-SP) Research Paper: Internet Security. Michael S. Pallos April 3, 2002

Management Information Systems (MMBA 6110-SP) Research Paper: Internet Security. Michael S. Pallos April 3, 2002 Management Information Systems (MMBA 6110-SP) Research Paper: Internet Security Michael S. Pallos April 3, 2002 Walden University Dr. Pamela Luckett-Wilson ii TABLE OF CONTENTS Internet Security... 1 Executive

More information

Management of IT Infrastructure Security by Establishing Separate Functional Area with Spiral Security Model

Management of IT Infrastructure Security by Establishing Separate Functional Area with Spiral Security Model Management of IT Infrastructure Security by Establishing Separate Functional Area with Spiral Security Model Abhijit Vitthal Sathe Modern Institute of Business Management, Shivajinagar, Pune 411 005 abhijit_sathe@hotmail.com

More information

Security Policies and Procedures Principles and Practices

Security Policies and Procedures Principles and Practices Security Policies and Procedures Principles and Practices by Sari Stern Greene Chapter 3: Information Security Framework Objectives Plan the protection of the confidentiality, integrity and availability

More information

Securing Information Systems

Securing Information Systems Chapter 7 Securing Information Systems 7.1 Copyright 2011 Pearson Education, Inc. STUDENT LEARNING OBJECTIVES Why are information systems vulnerable to destruction, error, and abuse? What is the business

More information

HIPAA UPDATE. Michael L. Brody, DPM

HIPAA UPDATE. Michael L. Brody, DPM HIPAA UPDATE Michael L. Brody, DPM Objectives: How to respond to a patient s request for a copy of their records. Understand your responsibilities after you send information out to another doctor, hospital

More information

Certified Cyber Security Analyst VS-1160

Certified Cyber Security Analyst VS-1160 VS-1160 Certified Cyber Security Analyst Certification Code VS-1160 Vskills certification for Cyber Security Analyst assesses the candidate as per the company s need for cyber security and forensics. The

More information

CompTIA Security+ Malware. Threats and Vulnerabilities Vulnerability Management

CompTIA Security+ Malware. Threats and Vulnerabilities Vulnerability Management CompTIA Security+ Lecture Six Threats and Vulnerabilities Vulnerability Management Copyright 2011 - VTC Malware Malicious code refers to software threats to network and systems, including viruses, Trojan

More information

The Cyber War on Small Business

The Cyber War on Small Business The Cyber War on Small Business Dillon Behr Executive Lines Broker Risk Placement Services, Inc. Meet Our Speaker Dillon Behr Executive Lines Broker Risk Placement Services, Inc. Previously worked as Cyber

More information

: Acceptable Use Policy

: Acceptable Use Policy : Acceptable Use Policy This Acceptable Use Policy ("Policy") describes the proper and prohibited use of 's Hosting services ("Services") as subscribed to per the Master Service Agreement. This Policy

More information

19.1. Security must consider external environment of the system, and protect it from:

19.1. Security must consider external environment of the system, and protect it from: Module 19: Security The Security Problem Authentication Program Threats System Threats Securing Systems Intrusion Detection Encryption Windows NT 19.1 The Security Problem Security must consider external

More information

Acceptable Use Policy

Acceptable Use Policy Acceptable Use Policy. August 2016 1. Overview Kalamazoo College provides and maintains information technology resources to support its academic programs and administrative operations. This Acceptable

More information

SECURITY & PRIVACY DOCUMENTATION

SECURITY & PRIVACY DOCUMENTATION Okta s Commitment to Security & Privacy SECURITY & PRIVACY DOCUMENTATION (last updated September 15, 2017) Okta is committed to achieving and preserving the trust of our customers, by providing a comprehensive

More information

Management Information Systems. B15. Managing Information Resources and IT Security

Management Information Systems. B15. Managing Information Resources and IT Security Management Information Systems Management Information Systems B15. Managing Information Resources and IT Security Code: 166137-01+02 Course: Management Information Systems Period: Spring 2013 Professor:

More information

IS Today: Managing in a Digital World 9/17/12

IS Today: Managing in a Digital World 9/17/12 IS Today: Managing in a Digital World Chapter 10 Securing Information Systems Worldwide losses due to software piracy in 2005 exceeded $34 billion. Business Software Alliance, 2006 Accessories for war

More information

تاثیرفناوری اطالعات برسازمان ومدیریت جلسه هشتم و نهم

تاثیرفناوری اطالعات برسازمان ومدیریت جلسه هشتم و نهم بنام خدا تاثیرفناوری اطالعات برسازمان ومدیریت جلسه هشتم و نهم امنیت بخشی به سیستمهای فناوری اطالعات Securing Information Systems 1 Learning Objectives Describe the business value of security and control.

More information

CISNTWK-440. Chapter 4 Network Vulnerabilities and Attacks

CISNTWK-440. Chapter 4 Network Vulnerabilities and Attacks CISNTWK-440 Intro to Network Security Chapter 4 Network Vulnerabilities and Attacks Objectives Explain the types of network vulnerabilities List categories of network attacks Define different methods of

More information

Define information security Define security as process, not point product.

Define information security Define security as process, not point product. CSA 223 Network and Web Security Chapter One What is information security. Look at: Define information security Define security as process, not point product. Define information security Information is

More information

IT ACCEPTABLE USE POLICY

IT ACCEPTABLE USE POLICY CIO Signature Approval & Date: IT ACCEPTABLE USE POLICY 1.0 PURPOSE The purpose of this policy is to define the acceptable and appropriate use of ModusLink s computing resources. This policy exists to

More information

Protection and Security

Protection and Security Protection and Security CS 502 Spring 99 WPI MetroWest/Southboro Campus Three Circles of Computer Security Inner Circle Memory, CPU, and File protection. Middle Circle Security Perimeter. Authentication

More information

Lesson-1 Computer Security

Lesson-1 Computer Security Threats to computer Security: What do they mean by a threat? Lesson-1 Computer Security A threat, in the context of computer security, refers to anything that has the potential to cause serious harm to

More information

APPLICATION TO OPEN PORTS THROUGH THE FIREWALL

APPLICATION TO OPEN PORTS THROUGH THE FIREWALL P: +61 2 9231 3644 E: admin@ccl.com.au W: www.ccl.com.au A.B.N. 72 000 111 Level 1 Selborne Chambers 174 Phillip Street Sydney NSW 2000 APPLICATION TO OPEN PORTS THROUGH THE FIREWALL Only outbound data

More information

Legal, Ethical, and Professional Issues in Information Security

Legal, Ethical, and Professional Issues in Information Security Legal, Ethical, and Professional Issues in Information Security Downloaded from http://www.utc.edu/center-information-securityassurance/course-listing/cpsc3600.php Minor Changes from Dr. Enis KARAARSLAN

More information

Keys to a more secure data environment

Keys to a more secure data environment Keys to a more secure data environment A holistic approach to data infrastructure security The current fraud and regulatory landscape makes it clear that every firm needs a comprehensive strategy for protecting

More information

Chapter 12. Information Security Management

Chapter 12. Information Security Management Chapter 12 Information Security Management We Have to Design It for Privacy... and Security. Tension between Maggie and Ajit regarding terminology to use with Dr. Flores. Overly technical communication

More information

PTLGateway Acceptable Use Policy

PTLGateway Acceptable Use Policy 1 PTLGateway Acceptable Use Policy Last Updated Date: 02 March 2018 Acceptable Use Policy Your use of our Services must fall within our Acceptable Usage Policy. Contents Key details... 1 COVERAGE OF THIS

More information

GNS 312: DIGITAL SKILL ACQUISITION MODULE 6: COMPUTER SECURITY AND PRIVACY

GNS 312: DIGITAL SKILL ACQUISITION MODULE 6: COMPUTER SECURITY AND PRIVACY GNS 312: DIGITAL SKILL ACQUISITION MODULE 6: COMPUTER SECURITY AND PRIVACY By Dr. R. G. JIMOH, DR.(MRS) O. C. ABIKOYE, MR. A. O. BALOGUN OUTLINE CONCEPTS AND TERMINOLOGIES OF COMPUTER SECURITY CIA Triad

More information

INTERNAL ASSESSMENT TEST 3 Answer Keys

INTERNAL ASSESSMENT TEST 3 Answer Keys INTERNAL ASSESSMENT TEST 3 Answer Keys Subject & Code: Information Sytems-10IS72 Name of the faculty: Mrs. Aisha Begam Q. No Questions Marks 1 a) Explain the ethical responsibilities of business professionals.

More information

Principles of Information Security, Fourth Edition. Chapter 2 The Need for Security

Principles of Information Security, Fourth Edition. Chapter 2 The Need for Security Principles of Information Security, Fourth Edition Chapter 2 The Need for Security Learning Objectives Upon completion of this material, you should be able to: Demonstrate that organizations have a business

More information

Threat analysis. Tuomas Aura CS-C3130 Information security. Aalto University, autumn 2017

Threat analysis. Tuomas Aura CS-C3130 Information security. Aalto University, autumn 2017 Threat analysis Tuomas Aura CS-C3130 Information security Aalto University, autumn 2017 Outline What is security Threat analysis Threat modeling example Systematic threat modeling 2 WHAT IS SECURITY 3

More information

NUCONNECT INTERNET ACCEPTABLE USE POLICY

NUCONNECT INTERNET ACCEPTABLE USE POLICY NUCONNECT INTERNET ACCEPTABLE USE POLICY This Acceptable Use Policy ( AUP ) applies to NUconnect Internet and related services ("Services ) delivered by Newport Utilities. This policy is designed to encourage

More information

Distributed Systems. Lecture 14: Security. Distributed Systems 1

Distributed Systems. Lecture 14: Security. Distributed Systems 1 06-06798 Distributed Systems Lecture 14: Security Distributed Systems 1 What is security? policies and mechanisms threats and attacks Overview Security of electronic transactions secure channels authentication

More information

Network Fundamentals. Chapter 7: Networking and Security 4. Network Fundamentals. Network Architecture

Network Fundamentals. Chapter 7: Networking and Security 4. Network Fundamentals. Network Architecture Network Fundamentals Chapter 7: Networking and Security CS10001 Computer Literacy Network Two or more computers connected by hardware or software so that they can communicate with each other Nodes Devices

More information

CUNY John Jay College of Criminal Justice MATH AND COMPUTER SCIENCE

CUNY John Jay College of Criminal Justice MATH AND COMPUTER SCIENCE Instructor: Prof Aftab Ahmad Office: NB 612 Telephone No. (212)393-6314 Email Address: aahmad@jjay.cuny.edu Office Hours: By appointment TEXT & REFERENCE MATERIAL Text Notes from instructor posted on Blackboard

More information

Information Technology Cyber Security Policy. Convergint Technologies, LLC

Information Technology Cyber Security Policy. Convergint Technologies, LLC Information Technology Cyber Security Policy Convergint Technologies, LLC September 2015 Convergint Technologies, LLC POLICY MANUAL Subject: CYBER SECURITY POLICY Approved: Tom Schmitt Effective Date:

More information

Distributed Systems. Lecture 14: Security. 5 March,

Distributed Systems. Lecture 14: Security. 5 March, 06-06798 Distributed Systems Lecture 14: Security 5 March, 2002 1 What is security? policies and mechanisms threats and attacks Overview Security of electronic transactions secure channels authentication

More information

TERMS OF USE Terms You Your CMT Underlying Agreement CMT Network Subscribers Services Workforce User Authorization to Access and Use Services.

TERMS OF USE Terms You Your CMT Underlying Agreement CMT Network Subscribers Services Workforce User Authorization to Access and Use Services. TERMS OF USE A. PLEASE READ THESE TERMS CAREFULLY. YOUR ACCESS TO AND USE OF THE SERVICES ARE SUBJECT TO THESE TERMS. IF YOU DISAGREE OR CANNOT FULLY COMPLY WITH THESE TERMS, DO NOT ATTEMPT TO ACCESS AND/OR

More information

Chapter 4. Network Security. Part I

Chapter 4. Network Security. Part I Chapter 4 Network Security Part I CCNA4-1 Chapter 4-1 Introducing Network Security Introduction to Network Security CCNA4-2 Chapter 4-1 Introducing Network Security Why is Network Security important? Rapid

More information

Acceptable Use Policy

Acceptable Use Policy Acceptable Use Policy Why is Cleveland Broadband providing this Policy to me? Cleveland Broadband s goal is to provide its customers with the best Internet service possible. In order to help accomplish

More information

Acceptable Use Policy

Acceptable Use Policy Acceptable Use Policy 1. Purpose The purpose of this policy is to outline the acceptable use of computer equipment at Robotech CAD Solutions. These rules are in place to protect the employee and Robotech

More information

716 West Ave Austin, TX USA

716 West Ave Austin, TX USA Fundamentals of Computer and Internet Fraud GLOBAL Headquarters the gregor building 716 West Ave Austin, TX 78701-2727 USA TABLE OF CONTENTS I. INTRODUCTION What Is Computer Crime?... 2 Computer Fraud

More information

Security+ Guide to Network Security Fundamentals, Fourth Edition. Chapter 1 Introduction to Security

Security+ Guide to Network Security Fundamentals, Fourth Edition. Chapter 1 Introduction to Security Security+ Guide to Network Security Fundamentals, Fourth Edition Chapter 1 Introduction to Security Objectives Describe the challenges of securing information Define information security and explain why

More information

Acceptable Use Policy

Acceptable Use Policy Acceptable Use Policy 1. Overview ONS IT s intentions for publishing an Acceptable Use Policy are not to impose restrictions that are contrary to ONS established culture of openness, trust and integrity.

More information

Cyber fraud and its impact on the NHS: How organisations can manage the risk

Cyber fraud and its impact on the NHS: How organisations can manage the risk Cyber fraud and its impact on the NHS: How organisations can manage the risk Chair: Ann Utley, Preparation Programme Manager, NHS Providers Arno Franken, Cyber Specialist, RSM Sheila Pancholi, Partner,

More information

Jacksonville State University Acceptable Use Policy 1. Overview 2. Purpose 3. Scope

Jacksonville State University Acceptable Use Policy 1. Overview 2. Purpose 3. Scope Jacksonville State University Acceptable Use Policy 1. Overview Information Technology s (IT) intentions for publishing an Acceptable Use Policy are not to impose restrictions that are contrary to Jacksonville

More information

SDR Guide to Complete the SDR

SDR Guide to Complete the SDR I. General Information You must list the Yale Servers & if Virtual their host Business Associate Agreement (BAA ) in place. Required for the new HIPAA rules Contract questions are critical if using 3 Lock

More information

Introduction to Information Security Dr. Rick Jerz

Introduction to Information Security Dr. Rick Jerz Introduction to Information Security Dr. Rick Jerz 1 Goals Explain the various types of threats to the security of information Discuss the different categorizations of security technologies and solutions

More information

CERTIFIED SECURE COMPUTER USER COURSE OUTLINE

CERTIFIED SECURE COMPUTER USER COURSE OUTLINE CERTIFIED SECURE COMPUTER USER COURSE OUTLINE Page 1 TABLE OF CONTENT 1 COURSE DESCRIPTION... 3 2 MODULE-1: INTRODUCTION TO DATA SECURITY... 4 3 MODULE-2: SECURING OPERATING SYSTEMS... 6 4 MODULE-3: MALWARE

More information

Is your privacy secure? HIPAA Compliance Workshop September Presented by: Andrés Castañeda, Senior Manager Steve Nouss, Partner

Is your privacy secure? HIPAA Compliance Workshop September Presented by: Andrés Castañeda, Senior Manager Steve Nouss, Partner Is your privacy secure? HIPAA Compliance Workshop September 2008 Presented by: Andrés Castañeda, Senior Manager Steve Nouss, Partner Agenda Have you secured your key operational, competitive and financial

More information

Post-Class Quiz: Access Control Domain

Post-Class Quiz: Access Control Domain 1. In order to perform data classification process, what must be present? A. A data classification policy. B. A data classification standard. C. A data classification procedure. D. All of the above. 2.

More information

DONE FOR YOU SAMPLE INTERNET ACCEPTABLE USE POLICY

DONE FOR YOU SAMPLE INTERNET ACCEPTABLE USE POLICY DONE FOR YOU SAMPLE INTERNET ACCEPTABLE USE POLICY Published By: Fusion Factor Corporation 2647 Gateway Road Ste 105-303 Carlsbad, CA 92009 USA 1.0 Overview Fusion Factor s intentions for publishing an

More information

Glenwood Telecommunications, Inc. Acceptable Use Policy (AUP)

Glenwood Telecommunications, Inc. Acceptable Use Policy (AUP) Glenwood Telecommunications, Inc. Acceptable Use Policy (AUP) All customers should read this document. You are responsible for the policy written here, and your account WILL BE DISABLED WITHOUT WARNING

More information

Data Security and Privacy : Compliance to Stewardship. Jignesh Patel Solution Consultant,Oracle

Data Security and Privacy : Compliance to Stewardship. Jignesh Patel Solution Consultant,Oracle Data Security and Privacy : Compliance to Stewardship Jignesh Patel Solution Consultant,Oracle Agenda Connected Government Security Threats and Risks Defense In Depth Approach Summary Connected Government

More information

Information Security Policy

Information Security Policy April 2016 Table of Contents PURPOSE AND SCOPE 5 I. CONFIDENTIAL INFORMATION 5 II. SCOPE 6 ORGANIZATION OF INFORMATION SECURITY 6 I. RESPONSIBILITY FOR INFORMATION SECURITY 6 II. COMMUNICATIONS REGARDING

More information

Analysis on computer network viruses and preventive measures

Analysis on computer network viruses and preventive measures International Symposium on Computers & Informatics (ISCI 2015) Analysis on computer network viruses and preventive measures Yongbin ZHU Engineering College, Honghe University, Mengzi 661100, Yunnan, China

More information

Securing Information Systems

Securing Information Systems Chapter 8 Securing Information Systems 8.1 2010 by Pearson LEARNING OBJECTIVES Explain why information systems are vulnerable to destruction, error, and abuse. Assess the business value of security and

More information

Guest Wireless Policy

Guest Wireless Policy Effective: April 1, 2016 Last Revised: November 27, 2017 Responsible University Office: Information Technology Services Responsible University Administrator: Chief Information Officer Policy Contact: Deb

More information

UNIQUE IAS ACADEMY-COMPUTER QUIZ-15

UNIQUE IAS ACADEMY-COMPUTER QUIZ-15 1. Which menu should you access if you need to edit header or footer of a document: a) Insert b) Edit c) View 2. Watermark is available on: a) Insert b) Page Layout c) Format 3. Background color or picture

More information

NETWORK SECURITY. Ch. 3: Network Attacks

NETWORK SECURITY. Ch. 3: Network Attacks NETWORK SECURITY Ch. 3: Network Attacks Contents 3.1 Network Vulnerabilities 3.1.1 Media-Based 3.1.2 Network Device 3.2 Categories of Attacks 3.3 Methods of Network Attacks 03 NETWORK ATTACKS 2 3.1 Network

More information

Acceptable Use Policy

Acceptable Use Policy Acceptable Use Policy 1. Overview The Information Technology (IT) department s intentions for publishing an Acceptable Use Policy are not to impose restrictions that are contrary to Quincy College s established

More information

Draft. Policies of Colorado State University University Policy. Category: Information Technology

Draft. Policies of Colorado State University University Policy. Category: Information Technology Policies of Colorado State University University Policy Policy Title: Acceptable Use for Computing and Networking Resources Category: Information Technology Owner: Vice President for Information Technology

More information

CISSP CEH PKI SECURITY + CEHv9: Certified Ethical Hacker. Upcoming Dates. Course Description. Course Outline

CISSP CEH PKI SECURITY + CEHv9: Certified Ethical Hacker. Upcoming Dates. Course Description. Course Outline CISSP CEH PKI SECURITY + CEHv9: Certified Ethical Hacker Learn to find security vulnerabilities before the bad guys do! The Certified Ethical Hacker (CEH) class immerses students in an interactive environment

More information

Module 20: Security. The Security Problem Authentication Program Threats System Threats Threat Monitoring Encryption. Operating System Concepts 20.

Module 20: Security. The Security Problem Authentication Program Threats System Threats Threat Monitoring Encryption. Operating System Concepts 20. Module 20: Security The Security Problem Authentication Program Threats System Threats Threat Monitoring Encryption 20.1 The Security Problem Security must consider external environment of the system,

More information

Start the Security Walkthrough

Start the Security Walkthrough Start the Security Walkthrough This guide will help you complete your HIPAA security risk analysis and can additionally be used for periodic review. It is based on the methodology used in PrivaPlan Stat

More information

Question 1: What steps can organizations take to prevent incidents of cybercrime? Answer 1:

Question 1: What steps can organizations take to prevent incidents of cybercrime? Answer 1: Cybercrime Question 1: What steps can organizations take to prevent incidents of cybercrime? Answer 1: Organizations can prevent cybercrime from occurring through the proper use of personnel, resources,

More information

Cyber Criminal Methods & Prevention Techniques. By

Cyber Criminal Methods & Prevention Techniques. By Cyber Criminal Methods & Prevention Techniques By Larry.Boettger@Berbee.com Meeting Agenda Trends Attacker Motives and Methods Areas of Concern Typical Assessment Findings ISO-17799 & NIST Typical Remediation

More information

Chapter 10: Security. 2. What are the two types of general threats to computer security? Give examples of each.

Chapter 10: Security. 2. What are the two types of general threats to computer security? Give examples of each. Name Date Chapter 10: Security After completion of this chapter, students should be able to: Explain why security is important and describe security threats. Explain social engineering, data wiping, hard

More information

Course Outline (version 2)

Course Outline (version 2) Course Outline (version 2) Page. 1 CERTIFIED SECURE COMPUTER USER This course is aimed at end users in order to educate them about the main threats to their data s security. It also equips the students

More information

13. Acceptable Use Policy

13. Acceptable Use Policy 13. Acceptable Use Policy Purpose Indian River State College s intention for publishing an Acceptable Use Policy is to outline the acceptable use of computer equipment and services at Indian River State

More information

Security in Computing

Security in Computing 1111 --" iiimiitlll Security in Computing Second Edition Charles P. Pfleeger Trusted Information Systems, Inc. Prentice-Hall International, Inc. * Contents PREFACE 1 ISTHERE A SECURITY PROBLEM IN COMPUTING?

More information

Online Threats. This include human using them!

Online Threats.   This include human using them! Online Threats There are many dangers from using the web (and computer in general). One should watch out for malware, automated programs designed to cause harm to you, your data, and your system. You are

More information

MU2a Authentication, Authorization & Accounting Questions and Answers with Explainations

MU2a Authentication, Authorization & Accounting Questions and Answers with Explainations 98-367 MU2a Authentication, Authorization & Accounting Questions and Answers with Explainations Which are common symptoms of a virus infection? (Lesson 5 p 135-136) Poor system performance. Unusually low

More information

SINGLE COURSE. NH9000 Certified Ethical Hacker 104 Total Hours. COURSE TITLE: Certified Ethical Hacker

SINGLE COURSE. NH9000 Certified Ethical Hacker 104 Total Hours. COURSE TITLE: Certified Ethical Hacker NH9000 Certified Ethical Hacker 104 Total Hours COURSE TITLE: Certified Ethical Hacker COURSE OVERVIEW: This class will immerse the student into an interactive environment where they will be shown how

More information

The Tension. Security vs. ease of use: the more security measures added, the more difficult a site is to use, and the slower it becomes

The Tension. Security vs. ease of use: the more security measures added, the more difficult a site is to use, and the slower it becomes s10 Security 1 The Tension Security vs. ease of use: the more security measures added, the more difficult a site is to use, and the slower it becomes Security vs. desire of individuals to act anonymously

More information

Technology in Action 12/11/2014. Cybercrime and Identity Theft (cont.) Cybercrime and Identity Theft (cont.) Chapter Topics

Technology in Action 12/11/2014. Cybercrime and Identity Theft (cont.) Cybercrime and Identity Theft (cont.) Chapter Topics Technology in Action Alan Evans Kendall Martin Mary Anne Poatsy Eleventh Edition Technology in Action Chapter 9 Securing Your System: Protecting Your Digital Data and Devices Copyright 2015 Pearson Education,

More information

DNA Intrusion Detection Methodology. James T. Dollens, Ph.D Cox Road Roswell, GA (678)

DNA Intrusion Detection Methodology. James T. Dollens, Ph.D Cox Road Roswell, GA (678) DNA Intrusion Detection Methodology by James T. Dollens, Ph.D. 1675 Cox Road Roswell, GA 30075 JTDDGC@aol.com (678) 576-3759 Copyright 2001, 2004 James T. Dollens Page 1 of 1 Introduction Computer viruses,

More information

E-Commerce Security Pearson Prentice Hall, Electronic Commerce 2008, Efraim Turban, et al.

E-Commerce Security Pearson Prentice Hall, Electronic Commerce 2008, Efraim Turban, et al. E-Commerce Security 2008 Pearson Prentice Hall, Electronic Commerce 2008, Efraim Turban, et al. Learning Objectives 1. Explain EC-related crimes and why they cannot be stopped. 2. Describe an EC security

More information

Computer Networks. Network Security and Ethics. Week 14. College of Information Science and Engineering Ritsumeikan University

Computer Networks. Network Security and Ethics. Week 14. College of Information Science and Engineering Ritsumeikan University Computer Networks Network Security and Ethics Week 14 College of Information Science and Engineering Ritsumeikan University Security Intro for Admins l Network administrators can break security into two

More information

Horry County IT /GIS Policy Acce table Use Com uter S stems

Horry County IT /GIS Policy Acce table Use Com uter S stems HORRY COUNTY IT/GIS DEPARTMENT 1301 Second Avenue Conway, South Carolina 29526 www.horrycounty.org Post Office Box 296 Conway, South Carolina 29528-0296 Phone: (843) 915-5240 Fax: (843) 915-6240 Horry

More information