MIS301 Cybersecurity

ASSESSMENT 2 PART A BRIEF
Subject Code and TitleMIS301 Cybersecurity
AssessmentCase Study Report and Presentation: Identification of the issues
Individual/GroupGroup
LengthPart A: 1500 words (+/- 10%).
Learning OutcomesThe Subject Learning Outcomes demonstrated by successful completion of the task below include: Investigate and analyse the tenets of cybersecurity.Identify and communicate a range of threats and vulnerabilities to informational assets.Recommend and justify robust solutions to identified threats and vulnerabilities to cybersecurity.Develop own professional practice and ethical standards around security issues and implementation of solutions.
SubmissionDue by 11:55pm AEST Sunday of Module 3.2
Weighting25%
Total Marks100 marks

Context

As a cybersecurity specialist, a significant part of your time is spent on identifying vulnerabilities to informational assets in an organisation and making recommendations to mitigate those identified vulnerabilities and threats. In real-world contexts, you may also encounter ethical dilemmas in cybersecurity practices.

This assessment, through three parts and submissions, develops your skills in identifying and communicating threats and vulnerabilities to informational assets, making recommendations to the identified threats and vulnerabilities to cybersecurity and understanding the ethical ‘best practices’ to address ethically difficult issues in cybersecurity practice.

Instructions:

Assessment 2 consists of three parts. All three parts are based on the attached case study and is a group assessment For Part A:

  1. Form groups of 2 to 3 members. Please read the attached MIS301_Assessment 2_Group Work Guide document for information on group formation, registration and administration.
  2. Read the attached case study.
  3. Based on the case study, you, as a group, are required to submit a 1500-word report to the managers, who do not have a technical background. The report must address the following tasks:
    • identifying the informational assets that need to be protected and build a business case for management to justify investment in cybersecurity
    • identifying and discussing at least five (5) vulnerabilities that exist in the company’s IT infrastructure and operation
    • for each vulnerability, discuss potential threats, possible attacks and the consequence for the business.
  4. Your report must be related to the case study and not a general report on cybersecurity.
  5. Report structure:
    • Title page: Subject code and name, assessment number, report title, assessment due date, word count (actual), student names, student IDs, Torrens email addresses, learning facilitator, and subject coordinator.
    • Table of Contents (ToC): It should list the report topics using decimal notation. It needs to include the main headings and subheadings with corresponding page numbers, using a format that makes the hierarchy of topics clear. Because you are including a ToC, the report pages should be numbered in the footer as follows: title page has no page number; and the main text should have Arabic numerals commencing at 1. Create the ToC using Microsoft Word’s ToC auto-generator rather than manually typing out the ToC. Instructions can be found here https://support.office.com/en-gb/article/Create- a-table-of-contents-or-update-a- table-of-contents-eb275189-b93e-4559-8dd9-c279457bfd72# create_a_table.
    • Introduction (90-110 words): It needs to provide a concise overview of the problem you have been asked to research, the main aims/purpose of the report, the objectives to be achieved by writing the report and how you investigated the problem. Provide an outline of the sections of the report.
    • Body of the report (use appropriate headings in the body of the report) (1170-1430 words): Ensure that you address the tasks listed above. Do NOT use generic words such as ‘Body, Body of the Report, Tasks’ as section headings. Create meaningful headings and subheadings that reflect the topic and content of your report.
    • Conclusion (90-110 words): Restate the purpose of the report and key issues investigated and the related findings based on your research and analysis.

f.       Reference list

  • Appendices if necessary.
  • Before submitting your assessment, check it against the assessment criteria and the marking rubric included in this brief to ensure that you have satisfactorily addressed all the criteria that will be used to mark your submission.
  • Download the Group Participation Matrix from Assessment 2 Part A section. Use this document to review your group members’ performance in this assessment and to specify their specific contribution made to group work. This Group Participation Matrix document needs to be submitted individually through the Assessment 2 Part A submission link.

Referencing

It is essential that you use appropriate APA style for citing and referencing research. Please see more information on referencing here https://library.torrens.edu.au/academicskills/apa/tool

Submission Instructions

Group submission

  1. Each team will submit ONE Microsoft Word document (.doc or .docx) via the Assessment link in the main navigation menu in Blackboard. The Learning Facilitator will provide feedback via the Grade Centre in the LMS portal. Feedback can be viewed in My Grades.

Peer evaluation – Individual Submission

  • Each individual student is to submit a completed Group Participation Matrix document in the Peer Evaluation submission link. Please submit a peer review correctly, as no submission may result in zero grading for this assessment criteria.

Academic Integrity Declaration

We declare that except where we have referenced, the work we are submitting for this assessment task is our own work. We have read and are aware of Torrens University Australia Academic Integrity Policy and Procedure viewable online at http://www.torrens.edu.au/policies-and-forms

We are aware that we need to keep a copy of all submitted material and their drafts, and we will do so accordingly.

Assessment Rubric

  Assessment attributesFail (Unacceptable) 0-49%Pass (Functional) 50-64%Credit (Proficient) 65-74%Distinction (Advanced) 75 -84%High Distinction (Exceptional) 85-100%
  Knowledge and understanding of vulnerability and potential threats   30%  Limited understanding of required concepts and knowledge in vulnerability and potential threats in cybersecurity.   Key components of the assignment are not addressed.  Adequate knowledge or understanding of vulnerability and potential threats in cybersecurity.   Some of the key components of the assessment are not addressed.  Thorough knowledge or understanding of vulnerability and potential threats in cybersecurity.   Supports personal opinion and information substantiated by evidence from the research/course materials.   All key components of the assessment are addressed with an adequate capacity to explain and apply relevant key concepts.  Highly developed understanding of vulnerability and potential threats in cybersecurity.   All of the key components are addressed. Well demonstrated capacity to explain and apply relevant key concepts.  A sophisticated understanding of vulnerability and potential threats in cybersecurity.   All of the key components are addressed. Demonstrates mastery and application of key concepts.
  Content, audience and purpose   10%  Demonstrates no awareness of context and/or purpose of the assignment.  Demonstrates limited awareness of context and/or purpose of the assignment.  Demonstrates consistent awareness of context and/or purpose of the assignment.  Demonstrates an advanced and integrated understanding of context and/or purpose of the assignment.  Consistently demonstrates a systematic and critical understanding of context and purpose of the assignment.
  Assessment attributesFail (Unacceptable) 0-49%Pass (Functional) 50-64%Credit (Proficient) 65-74%Distinction (Advanced) 75 -84%High Distinction (Exceptional) 85-100%
  Evaluation of information selected to support the case study       30%  Limited understanding of key concepts required to support the case study.   Confuses logic and emotion. Information taken from reliable sources but without a coherent analysis or synthesis.   Viewpoints of experts are taken as fact with little questioning.  Resembles a recall or summary of key ideas.   Often conflates/confuses assertion of personal opinion with information substantiated by evidence from the research/course materials.   Analysis and evaluation do not reflect expert judgement, intellectual independence, rigour and adaptability.  Supports personal opinion and information substantiated by evidence from the research/course materials.   Demonstrates a capacity to explain and apply relevant concepts.   Identifies logical flaws.   Questions viewpoints of experts.  Discriminates between assertion of personal opinion and information substantiated by robust evidence from the research/course materials and extended reading.   Well demonstrated capacity to explain and apply relevant concepts.   Viewpoints of experts are subject to questioning.   Analysis and evaluation reflect growing judgement, intellectual independence, rigour and adaptability.  Systematically and critically discriminates between assertion of personal opinion and information substantiated by robust evidence from the research/course materials and extended reading.   Information is taken from sources with a high level of interpretation/evaluation to develop a comprehensive critical analysis or synthesis.   Identifies gaps in knowledge.   Exhibits intellectual independence, rigour, good judgement and adaptability.
  Assessment attributesFail (Unacceptable) 0-49%Pass (Functional) 50-64%Credit (Proficient) 65-74%Distinction (Advanced) 75 -84%High Distinction (Exceptional) 85-100%
Teamwork     10%Does not participate effectively in a team environment.   Places individual goals ahead of group responsibility.   Hinders the group process and upsets the schedule.Participates effectively in teams.   Identifies team and individual goals, tasks, responsibilities and schedules.   Contributes to group processes.   Supports the team.Contributes to small group discussions to reach agreement on issues.   Works together with others towards shared goals.   Renegotiates responsibilities to meet needed change.Understands group dynamics and team roles.   Facilitates team development.   Renegotiates responsibilities, tasks and schedules to meet needed change.Builds team’s identity and commitment.   Leads teams.   Evaluates teams’ outcomes.   Implements strategies for enhancing team effectiveness.
Use of academic and discipline conventions Spelling, grammar, sentence construction, appropriate use of credible resources. Correct citation of key resources using APA style of referencing.   20%Poorly written with errors in spelling and grammar.   It demonstrates inconsistent use of good quality, credible and relevant resources to support and develop ideas.   There are mistakes in using the APA style.Written according to academic genre and has accurate spelling, grammar, sentence and paragraph construction.   Demonstrates consistent use of credible and relevant research sources to support and develop ideas, but these are not always explicit or well developed.   There are some mistakes in using APA style.Written according to the academic genre.   Demonstrates consistent use of credible and relevant research sources to support and develop ideas.   There are no mistakes in using the APA style.Well written, and adheres to the academic genre.   Consistently demonstrates expert use of good quality, credible and relevant research sources to support and develop appropriate arguments and statements.   Shows evidence of reading beyond the key resources.Expertly written, and adheres to the academic genre.   Demonstrates expert use of high-quality credible and relevant research sources to support and develop arguments and position statements.   Shows extensive evidence of reading beyond the key resources   There are no mistakes in using the APA style.
  Assessment attributesFail (Unacceptable) 0-49%Pass (Functional) 50-64%Credit (Proficient) 65-74%Distinction (Advanced) 75 -84%High Distinction (Exceptional) 85-100%
    There are no mistakes in using the APA style. 
The following Subject Learning Outcomes are addressed in this assessment
SLO a)Investigate and analyse the tenets of cybersecurity.
SLO b)Identify and communicate a range of threats and vulnerabilities to informational assets.
SLO c)Recommend and justify robust solutions to identified threats and vulnerabilities to cybersecurity.
SLO d)Develop own professional practice and ethical standards around security issues and implementation of solutions.
Order Now
No Fields Found.
Universal Assignment (April 25, 2024) MIS301 Cybersecurity. Retrieved from https://universalassignment.com/mis301-cybersecurity/.
"MIS301 Cybersecurity." Universal Assignment - April 25, 2024, https://universalassignment.com/mis301-cybersecurity/
Universal Assignment July 6, 2022 MIS301 Cybersecurity., viewed April 25, 2024,<https://universalassignment.com/mis301-cybersecurity/>
Universal Assignment - MIS301 Cybersecurity. [Internet]. [Accessed April 25, 2024]. Available from: https://universalassignment.com/mis301-cybersecurity/
"MIS301 Cybersecurity." Universal Assignment - Accessed April 25, 2024. https://universalassignment.com/mis301-cybersecurity/
"MIS301 Cybersecurity." Universal Assignment [Online]. Available: https://universalassignment.com/mis301-cybersecurity/. [Accessed: April 25, 2024]

Please note along with our service, we will provide you with the following deliverables:

Please do not hesitate to put forward any queries regarding the service provision.

We look forward to having you on board with us.

Categories

Get 90%* Discount on Assignment Help

Most Frequent Questions & Answers

Universal Assignment Services is the best place to get help in your all kind of assignment help. We have 172+ experts available, who can help you to get HD+ grades. We also provide Free Plag report, Free Revisions,Best Price in the industry guaranteed.

We provide all kinds of assignmednt help, Report writing, Essay Writing, Dissertations, Thesis writing, Research Proposal, Research Report, Home work help, Question Answers help, Case studies, mathematical and Statistical tasks, Website development, Android application, Resume/CV writing, SOP(Statement of Purpose) Writing, Blog/Article, Poster making and so on.

We are available round the clock, 24X7, 365 days. You can appach us to our Whatsapp number +1 (613)778 8542 or email to info@universalassignment.com . We provide Free revision policy, if you need and revisions to be done on the task, we will do the same for you as soon as possible.

We provide services mainly to all major institutes and Universities in Australia, Canada, China, Malaysia, India, South Africa, New Zealand, Singapore, the United Arab Emirates, the United Kingdom, and the United States.

We provide lucrative discounts from 28% to 70% as per the wordcount, Technicality, Deadline and the number of your previous assignments done with us.

After your assignment request our team will check and update you the best suitable service for you alongwith the charges for the task. After confirmation and payment team will start the work and provide the task as per the deadline.

Yes, we will provide Plagirism free task and a free turnitin report along with the task without any extra cost.

No, if the main requirement is same, you don’t have to pay any additional amount. But it there is a additional requirement, then you have to pay the balance amount in order to get the revised solution.

The Fees are as minimum as $10 per page(1 page=250 words) and in case of a big task, we provide huge discounts.

We accept all the major Credit and Debit Cards for the payment. We do accept Paypal also.

Popular Assignments

AT1 PREPARATION REFLECTION TEMPLATE

Weighting: 5 marks (10%) of the assignment. COMPLETE & SUBMIT INDIVIDUALLY. This is the second of THREE documents required for submission for the assignment. Complete the following, describing and reflecting upon your involvement with the preparation for the Group Presentation, including your interaction with other members of your team in

Read More »

SUMMATIVE ASSIGNMENT – Mathematics for Science

IMPORTANT INFORMATION 1 Electric power is widely used in industrial, commercial and consumer applications. The latter include laboratory equipment for example water baths, spectrophotometers, and chromatographs. If you have 17.3 kA and 5.5 MV, what is the power? Give the appropriate unit.                                                                                                               (3 marks) 2 Oil immersion objective lenses

Read More »

Assignment CW 2. Foundations of Biology

The instructions in RED are the ones which are mark-bearing and need to be answered as part of the assignment. The instructions in BLACK tell you how to carry out the simulation Diffusion simulation: Results table Use Excel to calculate the mean and standard deviation. The functions are AVERGAGE and

Read More »

MA Education Dissertation Proposal

Student Name Click here to enter text. Student ID                       Proposed title of research project Click here to enter text.       State the background references on which your research is based (ideally 4 or 5) Click here to

Read More »

Assignment: Implement five dangerous software errors

Due: Monday, 6 May 2024, 3:00 PM The requirements for assessment 1: Too many developers are prioritising functionality and performance over security. Either that, or they just don’t come from a security background, so they don’t have security in mind when they are developing the application, therefore leaving the business

Read More »

LNDN08003 DATA ANALYTICS FINAL PROJECT

Business School                                                                 London campus Session 2023-24                                                                   Trimester 2 Module Code: LNDN08003 DATA ANALYTICS FINAL PROJECT Due Date: 12th APRIL 2024 Answer ALL questions. LNDN08003–Data Analytics Group Empirical Research Project Question 2-The project (2500 maximum word limit) The datasets for this assignment should be downloaded from the World Development Indicators (WDI)

Read More »

Microprocessor Based Systems: Embedded Burglar Alarm System

ASSIGNMENT BRIEF 2023/24 Microprocessor Based Systems   Embedded Burglar Alarm System Learning Outcomes This assignment achieves the following learning outcomes:   LO 2 -Use software for developing embedded systems in ‘C’ and testing microcontroller systems including the use of design tools such as Integrated Development Environments and In Circuit Debugger.

Read More »

Imagine you are an IT professional and your manager asked you to give a presentation about various financial tools used to help with decisions for investing in IT and/or security

Part 1, scenario: Imagine you are an IT professional and your manager asked you to give a presentation about various financial tools used to help with decisions for investing in IT and/or security. The presentation will be given to entry-level IT and security employees to understand financial investing. To simulate

Read More »

DX5600 Digital Artefact and Research Report

COLLEGE OF ENGINEERING, DESIGN AND PHYSICAL SCIENCES BRUNEL DESIGN SCHOOL DIGITAL MEDIA MSC DIGITAL DESIGN AND BRANDING MSC DIGITAL DESIGN (3D ANIMTION) MSC DIGITAL DESIGN (MOTION GRAPHICS) MSC DIGITAL DESIGN (IMMERSIVE MIXED REALITY) DIGITAL ARTEFACT AND RESEARCH REPORT                                                                 Module Code: DX5600 Module Title: MSc Dissertation Module Leader: XXXXXXXXXXXXXXXXX Assessment Title:

Read More »

Bsc Public Health and Health Promotion (Top up) LSC LONDON

Health and Work Assignment Brief.                 Assessment brief: A case study of 4,000 words (weighted at 100%) Students will present a series of complementary pieces of written work that:   a) analyse the key workplace issues; b) evaluate current or proposed strategies for managing them from a public health/health promotion perspective

Read More »

6HW109 Environmental Management and Sustainable Health

ASSESSMENT BRIEF MODULE CODE: 6HW109 MODULE TITLE: Environmental Management and Sustainable Health MODULE LEADER: XXXXXXXXX ACADEMIC YEAR: 2022-23 1        Demonstrate a critical awareness of the concept of Environmental Management linked to Health 2        Critically analyse climate change and health public policies. 3        Demonstrate a critical awareness of the concept of

Read More »

PROFESSIONAL SECURE NETWORKS COCS71196

PROFESSIONAL SECURE NETWORKS– Case Study Assessment Information Module Title: PROFESSIONAL SECURE NETWORKS   Module Code: COCS71196 Submission Deadline: 10th May 2024 by 3:30pm Instructions to candidates This assignment is one of two parts of the formal assessment for COCS71196 and is therefore compulsory. The assignment is weighted at 50% of

Read More »

CYBERCRIME FORENSIC ANALYSIS – COCS71193

CYBERCRIME FORENSIC ANALYSIS – COCS71193 Assignment Specification Weighted at 100% of the module mark. Learning Outcomes being assessed by this portfolio. Submission Deadline: Monday 6th May 2024, 1600Hrs. Requirements & Marking Scheme General Guidelines: This is an individual assessment comprised of four parts and is weighted at 100% of the

Read More »

Social Media Campaigns (SMC) Spring 2024 – Winter 2024

Unit: Dynamic Websites Assignment title: Social Media Campaigns (SMC) Spring 2024 – Winter 2024 Students must not use templates that they have not designed or created in this module assessment. This includes website building applications, free HTML5 website templates, or any software that is available to them to help with

Read More »

ABCJ3103 NEWS WRITING AND REPORTING Assignment

ASSIGNMENT/ TUGASAN _________________________________________________________________________ ABCJ3103 NEWS WRITING AND REPORTING PENULISAN DAN PELAPORAN BERITA JANUARY 2024 SEMESTER SPECIFIC INSTRUCTION / ARAHAN KHUSUS Jawab dalam bahasa Melayu atau bahasa Inggeris. Jumlah patah perkataan: 2500 – 3000 patah perkataan tidak termasuk rujukan. Hantar tugasan SEKALI sahaja dalam PELBAGAIfail. Tugasan ini dihantar secara ONLINE. Tarikh

Read More »

ABCM2103 INFORMATION TECHNOLOGY, MEDIA AND SOCIETY Assignment

ASSIGNMENT/ TUGASAN _________________________________________________________________________ ABCM2103 INFORMATION TECHNOLOGY, MEDIA AND SOCIETY TEKNOLOGI MAKLUMAT, MEDIA DAN MASYARAKAT JANUARY 2021 SPECIFIC INSTRUCTION / ARAHAN KHUSUS Jawab dalam Bahasa Melayu atau Bahasa Inggeris. Jumlah patah perkataan : 2500 – 3000 patah perkataan tidak termasuk rujukan. Hantar tugasan SEKALI sahaja dalam SATU fail. Tugasan ini dihantar

Read More »

ABCR3203 COMMUNICATION LAW Assignment

ASSIGNMENT/ TUGASAN _________________________________________________________________________ ABCR3203 COMMUNICATION LAW UNDANG-UNDANG KOMUNIKASI JANUARY 2024 SEMESTER SPECIFIC INSTRUCTION / ARAHAN KHUSUS Jawab dalam Bahasa Melayu atau Bahasa Inggeris. Jumlah patah perkataan : 2500 – 3000 patah perkataan tidak termasuk rujukan. Hantar tugasan SEKALI sahaja dalam SATU fail. Tugasan ini dihantar secara ONLINE. Tarikh penghantaran        :

Read More »

ORGANISATIONAL STRATEGY PLANNING AND MANAGEMENT ASSIGNMENT

POSTGRADUATE DIPLOMA IN BUSINESS MANAGEMENT ORGANISATIONAL STRATEGY PLANNING AND MANAGEMENT ASSIGNMENT NOTE: At postgraduate level, you are expected to substantiate your answers with evidence from independent research. INTRODUCTION TO THE ASSIGNMENT • This assignment consists of FOUR compulsory questions. Please answer all of them. • When you answer, preferably use

Read More »

Solution: Scenario 1, Mirror therapy in patients post stroke

Title: Scenario 1, Mirror therapy in patients post stroke Part 1 : Summary Ramachandran and colleagues developed mirror therapy to treat amputees’ agony from phantom limbs. Patients were able to feel their amputated limb without experiencing any pain by presenting them a mirror image of their healthy arm. Since then,

Read More »

Solution: Exploring the Dominance of Silence

Slide 1: Title – Exploring the Dominance of Silence The title, “Exploring the Dominance of Silence,” sets the stage for a deep dive into the portrayal of silence in Philip K. Dick’s “Do Androids Dream of Electric Sheep?” Our presentation will dissect the literary techniques used by the author to

Read More »

Solution: Assessment: Critical Reflection S2 2023

The policies that hampered the cultural survival of Indigenous groups have a major effect on their health (Coffin, 2007). Cultural isolation can cause an identity crisis and a sense of loss, which can exacerbate mental health problems. Indigenous people have greater rates of chronic illness and impairment due to historical

Read More »

Solution: The Market – Product and Competition Analysis

Section 1: The Market – Product and Competition Analysis Industry and Competition Analysis: The baking mix market is very competitive, but My Better Batch is entering it anyhow. The prepackaged baking mixes sold in this market allow busy people to have bakery-quality products on the table quickly without sacrificing quality

Read More »

Solution: PDCA model for Riot

Student Name: Student ID: University Name: Date: Learning Outcome 1: Engage actively in recognizing a new product/service for Riot and detect the vital tasks required for its effective growth. In this comprehensive learning outcome, Riot’s progress towards innovation superiority is characterized by a deliberate scheme that draws on components from

Read More »

Solution: EDEN 100 – ASSIGNMENT 1

Part 1: Reflections on the Register Variables Use the questions in Column 1 and analyse the sample oral interactions provided under the assessment tile. The transcript for Viv’s conversation is provided on pages 4-5. Probe Questions  Link to readings and theory Interaction 1 Interaction 2 PART 1 – ANALYSING THE

Read More »

Can't Find Your Assignment?

Open chat
1
Free Assistance
Universal Assignment
Hello 👋
How can we help you?