List Outcomes from Your 16 -Week Course List the outcomes (objectives) as written in the course syllabus from the 16 – week hybrid course.

Identify recent technological changes which have broadened the scope and applicability of legal transactions

Using freely available internet sources, search for and download state and federal statutes and case law pertaining to a Cyberlaw subject and cite that law using standard legal notation.

Describe the legislative process and Court interpretation of statutes by case law with respect to cyber events.

Identify the constitutional and statutory criteria which are designed to protect rights to intellectual property for copyrights, trademarks, and patents and show how those rights have been protected by Court action in internet transactions.

Identify and describe statutory and case laws which the government uses to influence commerce on the internet.

Describe the transition of traditional tort litigation to its use in internet transactions.

Using freely available internet sources, search for and download state federal statutes and case law pertaining to an internet crime and cite that law using standard legal notation.

Identify and discuss methods which are used to violate either private or public interest by malicious use of the internet.

Describe the limitations of venue-based litigation in internet procedures and propose methods of resolution of disputes by new or different technology and procedures.

Work Experience: 

Responsible in delivering the complete Project Plan with total supporting data which included the status Reports, Issues Log, Performance Testing Matrix, detailed Testing Reports, Fine tuning Recommendation reports to both Executive Management & Senior Management

Responsible to provide Technical and Functional Support to the users, tester and Business System Analysts

Managing and Preparation of the Test Plan and Test strategy for the various projects

Liaison with the onsite and offshore teams for testing status and issue resolution

Tested the data mapping, fixing errors

Tested staging table for EDI 210 Invoice, Balance Due Invoice, EDI 810 Invoice inbound, 850 Inbound Purchase order

Tested Web service using SoapUI

Involved in User acceptance testing (UAT)

Written standard test scripts for Oracle Financial, Procure to Pay, SOA, web services

Involved in standard Functionality testing in Phase I Phase II for 3 Instance

Documented and communicated test results to the test Management and Business Management Team

Worked closely with Developers team for different issues

Experience with test automation tools like JIRA

Worked on the testing of SaaS, Web services, XML and web application.

Prepare a 3-5-page written analysis for each of four case studies from the text as follows

Upscale Markets: Value-Creation in a Mature Industry

Not entirely a summary, identify problem if there is one, think bigger picture and offer real world application and analysis.

The PDF article can be found here: http://dl.booktolearn.com/ebooks2/management/9781943153503_Information_Systems_for_Managers_d2bd.pdf

1)  Creating Company E-mail/WIFI/Internet Use Policies. You have just been hired as the Security Manager of a medium-sized Financial Services company employing 250 people in New Hampshire, and have been asked to write two new security policies for this company. The first one is an e-mail policy for employees concentrating on personal use of company resources. The second policy is that of WIFI and Internet use within the company.

There are many resources available on the web so researching these topics and policies should be easy. The most difficult part of this exercise will be determining how strict or how lenient you want to make these policies for this particular company.

Project Plan

You are asked to create two separate policies on use of EMAIL and a WIFI/INTERNET USE within the company.

Be specific in your terms and conditions of use. Consider these items to be included in your policies (as applicable).

1. Overview 

2. Purpose 

3. Scope

4. Policy 

5. Policy Compliance

6. Related Standards, Policies and Processes

7. Definitions and Terms

Some useful links and resources for your research:

https://resources.workable.com/email-usage-policy-template

https://www.sans.org/security-resources/policies/general/pdf/email-policy

https://resources.infosecinstitute.com/acceptable-use-policy-template-public-wifi-networks/#gref

https://www.techrepublic.com/article/download-our-wireless-policy-template/

2)In no less than 500 words, explain your topic Networksecuritychallanges. Explain how it is relevant to network security. Be as clear as you can in explaining your topic by using examples, software, hardware, etc

One important aspect of data science is reframing business challenges as analytics challenges. Understanding this concept is necessary for understanding the application of the data analytics lifecycle.

Review this week’s required reading. Construct an essay that incorporates the following information:

a. Briefly describe an industry that is of interest to you

b. Using your chosen industry as an example, describe a business challenge

c. Describe how the business challenge you described can be reframed as an analytics challenge

Specifications:

  • Minimum word length: 550
  • Minimum documented sources: 2
  • Essay formatted per APA specifications including both in-text and final references

Discussion Question

Should be in 250 words, it should be in APA format and with references

 Your boss mentions that recently a number of employees have received calls from individuals who didn’t identify themselves and asked a lot of questions about the company and its computer infrastructure. At first, he thought this was just a computer vendor who was trying to sell your company some new product, but no vendor has approached the company. He also says several strange e-mails requesting personal information have been sent to employees, and quite a few people have been seen searching your company’s trash dumpsters for recyclable containers. Your boss asks what you think about all of these strange incidents. Respond and be sure to provide recommendations on what should be done about the various incidents.
 

Using a Web browser and search engine, search the terms “CitiBank backup tapes lost”. You will find many results, Select one article and identify what that article considers a short-coming in Citibank’s planning. What part of the contingency planning process came up short (IR.BP, or CP)? How could the shortcoming have been prevented?

500 words with references 

 The website the data is collected from must allow webscraping. There are numerous websites that offer directions on how to webscrape. Have you visited any of these sources? How many mention legality? 

After scraping data from a site write a research paper to describe:
  • The data collected, how you chose this data and how legality was confirmed
  • What issues you may have ran into in the data collection
  • How you may use webscraping in a practical setting, such as research or for an employer
  • Discuss the legality of webscraping outside the scope of this data, what problems can webscraping cause?
The following documents should be submitted for full credit:
  • The research paper
  • The .r file with your webscraping code

Your research paper should be at least 3 pages (and at least 800 words), double-spaced, saved in MS Word format. All research papers in this course should be written in APA format (no abstract is necessary). Properly cite and reference any websites or documents you include to support the requirements of this assignment. 

There are three types of security policies whch an organization or company must define including an Enterprise Information Security Policies (EISP), Issue-Specific Security Policies (ISSP), and Systems-Specific Security Policies (SysSP). Please conduct an Internet search, define each in your own words citing any sources used in APA format, and provide real-world examples of all three types of security policies. A minimum of 5 sources and two pages are required.

Search “scholar.google.com” for a company or school that has defined the role of end-users in the creation of a contingency plan. Discuss why it is (or is not) important to include end users in the process of creating the contingency plan? What are the possible pitfalls of end user inclusion? 

250 words with reference from above site.