Chat with us, powered by LiveChat You are tasked as the Cybersecurity Director to develop an Organizational Strategic Security Plan to defend against Cyber Attacks. This plan includes strategi - Writeden

 

Welcome to Week # 5. This week's assignment will help you to fulfill the requirements for the fifth course objective (CO-5: Develop strategies and plans for security architecture consisting of tools, techniques, and technologies to detect and prevent network penetration, and to design effective cybersecurity countermeasures). For this week's assignment instructions, please see below:

Assignment Instructions:
You are tasked as the Cybersecurity Director to develop an Organizational Strategic Security Plan to defend against Cyber Attacks. This plan includes strategies and plans for security architecture consisting of tools, techniques, and technologies to detect and prevent network penetration, and to design effective Cybersecurity countermeasures.

For the purpose of this assignment, your plan is only required but not limited to have the areas outlined under the requirements listed below:

REQUIREMENTS:

  1. 4 – 6 Pages in length in APA format (not including a cover page and reference section)
  2. Cover Page
  3. Introduction (your fictitious organization [use one developed in previous assignments] background and IT architecture)
  4. Develop an Organizational Strategic Security Plan that does the following:
    • Establishes a Security Awareness & Training Program
    • Defines Policy and Compliance for your organization
    • Addresses Intrusion Detection and Prevention Tools and Techniques
    • Defines Vulnerability Assessment and Penetration Testing Procedures
    • Establishes a Disaster Recovery Program
    • Defines Defense in Depth principles
  5. Reference Section

MISCELLANEOUS:

  1. Your references should not be more than 5 years old
  2. Your assignment is due by Sunday not later than 11:59 p.m. Eastern time.