CSIA

CSIA 485: Practical Applications in Cybersecurity Management & Policy

Save Time On Research and Writing
Hire a Pro to Write You a 100% Plagiarism-Free Paper.
Get My Paper

Comments from Project 1:

Your paper basically lacked the elements that were asked in the instructions. The instructions were very specific about what was needed.

For the next project, please CAREFULLY read what is being asked.

There is information on this paper that doesn’t make any sense to the case at hand or that will not address the risks mitigation for the case.

Project #2: Cybersecurity Implementation Plan

Your Task:

The Acquisition of Island Banking Services has moved from the strategy development phase to the integration phase. In this phase, the M&A team will develop transition and implementation plans. Padgett-Beale’s Chief Information Security Officer (CISO) has recommended that a separate Cybersecurity Management Program be established for the Padgett-Beale Financial Services (PBI-FS) subsidiary to isolate as much risk as possible to the PBI-FS organization. This management program will require the establishment of policies, plans, and procedures which are customized to the financial service industry and the operating structure of PBI-FS.

The CISO has asked you to continue supporting the Merger & Acquisition team’s efforts. Your specific tasking is to assist in developing an implementation plan for the previously developed Cybersecurity strategy (Project #1). Since there have been additional developments in the M&A strategy overall, you should pay close attention to the Background Information provided later in this document.

Using your prior work (Project 1), develop a high-level plan for implementing a Cybersecurity Management Plan that will allow PBI-FS to begin operations in its new, on-island location. (The plan for the U.S. headquarters is being developed separately from your efforts.) This plan must take into account compliance requirements for U.S. banking laws, regulations, and standards. It must also include recommendations for required security controls, replacement of outdated hardware and software, and other measures necessary to reduce risk to an acceptable level. You must specifically address measures to reduce risks associated with both insider threats and external threats and threat actors.

Note: you MUST use the implementation plan outline provided later in this document.

Save Time On Research and Writing
Hire a Pro to Write You a 100% Plagiarism-Free Paper.
Get My Paper

You may need to perform additional analysis to address issues specific to the findings from the M&A team regarding the as-is state of the purchased assets which comprise the existing IT infrastructure.

Your high-level plan should include the system development life cycle (SDLC) gates/decision points and relevant tasks required to implement changes in the company’s hardware, software, and infrastructure. See

https://www.sebokwiki.org/wiki/System_Life_Cycle_Process_Models:_Vee

for more information about the gates & decision points.

You must also address any systems or software interoperability issues which may arise (especially those associated with the company’s existing custom software applications). You do not need to prepare a comprehensive Interoperability Assessment but, you should identify key issues and concerns. See the following resources for definitions and guidance:

·

https://www.smartgrid.gov/recovery_act/overview/standards_interoperability.html

·

https://www.fcc.gov/general/interoperability

·

https://www-sciencedirect-com.ezproxy.umuc.edu/science/article/pii/S0166361518303476

You must clearly show that you have applied the following frameworks and concepts in your analysis and planning:

· Cybersecurity Principles: confidentiality, integrity, availability, non-repudiation, authentication, auditability, accountability

· Business Model for Information Security: Organization Design & Strategy, People, Process, Technology (see

https://www.isaca.org/Knowledge-Center/Research/Documents/Introduction-to-the-Business-Model-for-Information-Security_res_Eng_0109

)

· NIST Cybersecurity Framework (see

https://‌nvlpubs. ‌nist.gov/‌nistpubs/‌CSWP/‌NIST. ‌CSWP. ‌04162018

)

· NIST Security and Privacy Controls (see NIST SP 800-53) OR Center for Internet Security (CIS) 20 Critical Security Controls for Effective Cyber Defense (see

https://www.tripwire.com/state-of-security/security-data-protection/security-controls/cis-top-20-critical-security-controls/

)

· Information Security Management Systems (ISMS) – ISO 27001/27002 (see

https://www.praxiom.com/toc35.htm

and

https://www.praxiom.com/iso-27001.htm

)

Note: Make sure that you include (in detail) the steps you would take to secure the new infrastructure.

Background:

As part of the purchase agreement for Island Banking Services, Padgett-Beale made a commitment to the bankruptcy court to operate the call center and transaction processing center on the island for the next five years. The Padgett-Beale, Inc. Merger and Acquisition Strategy for Island Banking Services has been updated and now includes the following stipulations which are derived from requirements to comply with U.S. laws and regulations while also implementing the contractual agreement to continue some operations on the island.

1. Island Banking Services will become Padgett-Beale, Inc – Financial Services (PBI-FS).

2. PBI-FS will operate as a wholly owned subsidiary with its own management structure.

3. PBI-FS’s will be incorporated as a U.S. corporation and will comply with all applicable laws and regulations.

4. PBI-FS’s headquarters unit and executive staff (including the CEO, COO, and CFO) will have separate offices from PBI but will be located within a 5 mile radius of the PBI Headquarters.

5. PBI-FS’s call center and transactions processing center will remain on the island but will move to a vacant office building adjacent to the existing Padgett-Beale resort property.

6. The deputy CISO from Padgett-Beale will serve as the interim CISO for PBI-FS.

7. The CISO from Padgett-Beale will serve as a consultant to PBI-FS for all matters relating to the establishment of the subsidiary’s Cybersecurity Management Program.

As part of its due diligence efforts, the Padgett-Beale M&A team reviewed the existing cybersecurity posture for Island Banking Services. This review determined that, while there were some IT security protections in place, Island Banking Services never had a formal IT security program. Instead, the company outsourced management of its hardware, software, and networks to an islander owned and operated IT services company. This company installed and managed the networking equipment, firewalls, and workstations. Some workstations were used by tellers to conduct financial transactions using a web-based interface to a back-end database. The M&A team is suspicious of the existing software and databases due to the level of criminal activity that was uncovered during the police investigation into money laundering.

The M&A team also reviewed the inventory of digital assets (HW/SW/Licenses) included in the purchase of Island Banking Services. The team also reviewed existing contracts for services related to those assets. It has determined:

1. Telecommunications. Undersea fiber optic cables connect the island to the global Internet. These cables are managed by a consortium of companies that contract with national and regional governments to provide telecommunications services (voice, video, and data) to a country or region. On-island access to Internet, cable television, and land-line telephone service are provided to residents and businesses on a contract basis by a government owned Communications Services company. The island’s local communications infrastructure was upgraded to buried fiber optic cables providing broad-band service after a hurricane destroyed the previous above ground copper cable infrastructure. Island Banking Services’ contract for communications services includes Voice over IP telephone service, one physical telecommunications connection via fiber optic cable, and one static IP address associated with that connection. Domain name services for the company’s Internet presence are provided by the island’s Communications Services company. The company uses network address translation services provided by the premises router to assign internal IP addresses to workstations and servers.

2. Network Equipment. The network equipment is more than five years old and should be replaced. Since the company is moving PBI-FS’s operations to a new physical location, the entire network infrastructure from cables to routers to firewalls to wireless access points will be replaced. The network equipment closet also contains a special purpose access control system that uses hard wired RFID badge readers and RFID badges to control employee access to exterior and interior doors. This equipment is out of date and will need to be replaced once the company moves.

3. Workstations. The computer workstations are more than five years old and currently run Windows 8.1. The workstations were custom built using refurbished components. All copies of Windows have an OEM license installed.

a. Licenses for Office 2019 were included in the purchased assets.

b. Three business licenses for an anti-virus program were included in the purchased assets. These licenses were installed on computers that were seized and taken into evidence as part of the ongoing law enforcement investigation. It is unclear whether these licenses will be usable in the future.

c. More than 10 computer workstations were found to be using “free” versions of an anti-virus application. These licenses state “for non-commercial or personal, home use only.”

4. Banking Applications Database & Servers (Hardware & Software). The current banking applications software uses a custom browser-based interface built on an Apache Web server connected to a MySQL database. The Apache Web server also hosted the company’s internal web site. The server software licenses, the code for the custom browser-based interface, and the web server and database server hardware were included in the purchased digital assets. The storage media (hard disk drives) containing the Linux operating system, applications software, and database files were seized as part of the investigation and have not yet been returned to the company.

5. Electronic Mail and Public Web Server. At the time of purchase, Island Banking Services was in the middle of converting from an internally hosted email server based on Linux/Exim to individual Gmail accounts (not owned or managed by the company). The company had recently moved its public website from the internal Apache server to the Wix hosting service. This public website provides customers with access to the company’s custom built, web-based mobile banking services application.

6. Data Backups and Data Recovery Services. The system administrator for Island Banking Services used a commercial image backup utility to manually backup the company’s servers on a weekly basis. The image backups were written to multiple Solid State Disks (SSDs) that were connected to a Linux server connected to the company’s internal network. The financial transactions software (custom written) used electronic journaling to create copies of each transaction record in a MySQL instance hosted in a private cloud (Platform as a Service). The entire transactions database was copied to this private cloud once every 12 hours. Transaction records were copied to the cloud database every 30 minutes.

Figure 1. Island Banking Services IT Infrastructure (as-is).

Putting It All Together

Your plan will be a combination of a paper and a detailed list of steps and resources that you would follow to implement and complete this project. Think about all of the actions, resources, and tasks that you would need to ensure a successful implementation of the “to-be” state for the PBI-FS cybersecurity program and infrastructure. These should also be included as part of the plan. The minimum structure for this assignment is below:

· INTRODUCTION

· Purpose of Plan (implementation of the security strategy)

· GOALS AND OBJECTIVES

· Business Goals and Objectives

· Project Goals and Objectives

· SCOPE

· Scope Definition

· Items Beyond Scope

· ASSUMPTIONS

· Project Assumptions

· CONSTRAINTS

· Project Constraints

· Barriers to Success

· PROJECT MANAGEMENT PLAN (for implementation of the security strategy)

· People

· Processes

· Technologies

· STRATEGY IMPLEMENTATION

· Security Controls

· Baseline (mandatory controls)

· Compensatory Controls (Administrative, Operational, Tactical)

· System Development Life Cycle/Schedule

· The 7 phases are: planning, requirements, design, development, testing, deployment, and maintenance

· Milestones

· Resource Requirements (People, Finances)

· ENTERPRISE IT ARCHITECTURE (“To-Be” – must include overview diagram)

· Hardware

· Software

· Network Infrastructure

· Cybersecurity Defenses

Additional Information

1. Consult the grading rubric for specific content and formatting requirements for this assignment.

2. Your 10-12 page Implementation Plan should be professional in appearance with consistent use of fonts, font sizes, margins, etc. You should use headings and page breaks to organize your paper. The listed page length is a recommended target. You should not, however, exceed double that page count (i.e. no more than 25 pages including diagrams, tables, and lists).

3. Your deliverable should use standard terms and definitions for cybersecurity. See Course Content > Cybersecurity Concepts Review for recommended resources.

4. Your Enterprise IT Architecture Overview diagram may be constructed using commercial clip art but you may not copy / glue together architecture diagrams from other sources. MS Word and Power Point both provide drawing tools and clip art which you can use to construct your diagram. See Figure 1 in this file for an example of the type of diagram / level of detail required.

5. The CSIA program recommends that you follow standard APA formatting since this will give you a document that meets the “professional appearance” requirements. APA formatting guidelines and examples are found under Course Resources > APA Resources. An APA template file (MS Word format) has also been provided for your use CSIA_Basic_Paper_Template(APA_6ed,Nov2014) x.  

6. You must include a cover page with the assignment title, your name, and the due date. Your reference list must be on a separate page at the end of your file. These pages do not count towards the assignment’s page count.

7. You are expected to write grammatically correct English in every assignment that you submit for grading. Do not turn in any work without (a) using spell check, (b) using grammar check, (c) verifying that your punctuation is correct and (d) reviewing your work for correct word usage and correctly structured sentences and paragraphs. 

8. You are expected to credit your sources using in-text citations and reference list entries. Both your citations and your reference list entries must follow a consistent citation style (APA, MLA, etc.). Note: you may use footnotes to credit sources when doing so will improve the readability of the deliverable.

Rubric Name: Project #1 Cybersecurity Strategy & Plan of Action

This table lists criteria and criteria group name in the first column. The first row lists level names and includes scores if the rubric uses a numeric scoring method.Criteria

Excellent

Outstanding

Acceptable

Needs Improvement

Needs Significant Improvement

Missing or Unacceptable

Criterion Score

Business Context / Use of Scenario

1

0 points

Analysis and strategy clearly, concisely, and accurately incorporated information about the designated business context and scenario information as presented in the course readings. No evidence present indicating use of previous course scenarios. 

8 points

Analysis and strategy clearly and accurately incorporated information about the designated business context and scenario information as presented in the course readings. No evidence present indicating use of previous course scenarios. 

7 points

Analysis and strategy accurately incorporated information about the designated business context and scenario information as presented in the course readings. No evidence present indicating use of previous course scenarios.

4 points

Analysis and strategy used relevant information from the designated business context and scenario as presented in the course readings.

2 points

Deliverable used some information related to the designated company or industry. 

0 points

Deliverable did not incorporate information from the designated business context / scenario as presented in the course readings.

2 / 10

Introduction or Overview for the Security Strategy

10 points

Provided an excellent overview of the security strategy. The introduction was clear, concise, and accurate. Writer appropriately used information from 3 or more authoritative sources

8 points

Provided an outstanding overview of the security strategy.  The introduction was clear and accurate. Writer appropriately used information from at least 2 authoritative sources

7 points

Provided an acceptable overview of the security strategy. Writer appropriately used information from authoritative sources

6 points

Provided an overview but the section lacked important details. Information from authoritative sources was cited and used in the overview.

4 points

Attempted to provide an introduction to the security strategy but this section lacked detail, was off topic, and/or was not well supported by information drawn from authoritative sources.

0 points

The introduction and/or overview sections of the paper were missing.

4 / 10

Gap Analysis (steps 1 & 2)

10 points

Provided an excellent gap analysis that included a discussion of the identified gaps and a risk register for 10 or more significant cybersecurity issues / challenges / risks impacting the designated company. Used all 6 categories listed in the assignment (CIA and PPT) and assigned an appropriate impact level. Appropriately used information from 3 or more authoritative sources.

8 points

Provided an outstanding gap analysis that included a discussion of the identified gaps and a risk register for 8 or more significant cybersecurity issues / challenges / risks impacting the designated company. Used at least 5 of the categories listed in the assignment (CIA and PPT) and assigned an appropriate impact level. Appropriately used information from 3 or more authoritative sources.

7 points

Provided an acceptable gap analysis that included a discussion of the identified gaps and a risk register for 6 or more significant cybersecurity issues / challenges / risks impacting the designated company. Used at least 3 of the categories listed in the assignment (CIA and PPT) and assigned an appropriate impact level. Appropriately used information from 3 or more authoritative sources.

6 points

Provided a discussion about gaps, risks, and impacts for the designated company. Information from authoritative sources was cited and used.

4 points

Attempted to provide information about gaps and/or risks in the designated company. The discussion was significantly lacking in detail and/or was not well supported by information drawn from authoritative sources.

0 points

This section was missing, off topic, or failed to provide relevant information.

6 / 10

Legal & Regulatory Analysis (Steps 3 & 4)

10 points

Provided an excellent analysis of the legal and regulatory guidance for (a) the designated industry and (b) companies in general. Incorporated relevant information into 10 or more risk register entries by mapping laws / regulations the the individual risk entries. Appropriately used information from 3 or more authoritative sources.

8 points

Provided an outstanding analysis of the legal and regulatory guidance for (a) the designated industry and (b) companies in general. Incorporated relevant information into into 8 or more risk register entries by mapping laws / regulations the the individual risk entries. Appropriately used information from 3 or more authoritative sources.

7 points

Provided an acceptable analysis of the legal and regulatory guidance for (a) the designated industry and (b) companies in general. Incorporated relevant information into into 6 or more risk register entries by mapping laws / regulations the the individual risk entries. Appropriately used information from 3 or more authoritative sources.

6 points

Provided a discussion of relevant laws and regulations impacting the designated company. Information from authoritative sources was cited and used.

4 points

Attempted to provide information about relevant laws and regulations. The discussion was significantly lacking in detail and/or was not well supported by information drawn from authoritative sources.

0 points
This section was missing, off topic, or failed to provide relevant information.

0 / 10

Risk Management Strategy (Step 5)

1

5 points

Provided an excellent risk management strategy. Mapped relevant risk mitigation strategies to at least 10 risk register entries (accept, avoid, control, transfer). For control strategies, included identifiers and titles of controls from the NIST CSF or other approved source of IT security controls. Appropriately used information from 3 or more authoritative sources.

13.5 points

Provided an outstanding risk management strategy. Mapped relevant risk mitigation strategies to at least 8 risk register entries (accept, avoid, control, transfer). For control strategies, included identifiers and titles of controls from the NIST CSF or other approved source of IT security controls. Appropriately used information from 3 or more authoritative sources.

12 points

Provided an acceptable risk management strategy. Mapped relevant risk mitigation strategies to at least 6 risk register entries (accept, avoid, control, transfer). For control strategies, included identifiers and titles of controls from the NIST CSF or other approved source of IT security controls. Appropriately used information from 3 or more authoritative sources.

10 points

Provided a discussion of relevant risk treatment strategies for the designated company. Information from authoritative sources was cited and used.

6 points

Attempted to provide information about risk management. OR, the discussion was not well supported by information from authoritative sources.

0 points
This section was missing, off topic, or failed to provide relevant information.

0 / 15

Cybersecurity Strategy (Step 6)

15 points

Presented a Cybersecurity Strategy containing five or more specific actions (strategies) that the company should take mitigate cybersecurity risks. Included information from the gap analysis, legal and regulatory analysis, risk analysis. Each strategy included information about how the strategy will affect or leverage 3 or more of the following: people, policies, processes, and technologies. Included at least one technology related strategy which included an updated Network Diagram showing the to-be state of the IT infrastructure including recommended mitigating or “control” technologies. Appropriately used information from 3 or more authoritative sources.

13.5 points

Presented a Cybersecurity Strategy containing four or more specific actions (strategies) that the company should take to mitigate cybersecurity risks. Included information from steps 1-5. Each strategy included information about how the strategy will affect or leverage 2 or more of the following: people, policies, processes, and technologies. Included at least one technology related strategy which included an updated Network Diagram showing the to-be state of the IT infrastructure including recommended mitigating or “control” technologies. Appropriately used information from 3 or more authoritative sources.

12 points

Presented a Cybersecurity Strategy containing three or more specific actions (strategies) that the company should take to mitigate cybersecurity risks. Included information from steps 1-5. Each strategy included information about how the strategy will affect or leverage 1 or more of the following: people, policies, processes, and technologies. Included at least one technology related strategy which included an updated Network Diagram. Appropriately used information from 3 or more authoritative sources.

10 points

Provided a discussion of the recommended cybersecurity strategy for the designated company. Information from authoritative sources was cited and used.

6 points

Attempted to provide summary information about the recommended cybersecurity strategy. OR, the discussion was not well supported by information from authoritative sources.

0 points
This section was missing, off topic, or failed to provide relevant information.

6 / 15

Plan of Action & Timeline (Step 7)

10 points

Presented an excellent (clear and concise) “proposed” plan of action and implementation timeline that addressed actions required to implement each element of the cybersecurity strategy. Provided time, effort, and cost estimates for implementing the recommended actions (included appropriate explanations of your reasoning). Included the resources (people, money, etc.) necessary for completing each task in the timeline.

8 points

Presented an outstanding “proposed” plan of action and implementation timeline that addressed 4 or more actions required to implement the cybersecurity strategy. Provided time, effort, and cost estimates for implementing the recommended actions (included appropriate explanations of your reasoning). Included the resources (people, money, etc.) necessary for completing each task in the timeline.

7 points

Presented an acceptable “proposed” plan of action and implementation timeline that addressed 3 or more actions required to implement the cybersecurity strategy. Provided information about time, effort, and cost estimates for implementing the recommended actions. Mentioned resources (people, money, etc.) necessary for completing each task in the timeline.

6 points

Provided a discussion of the actions required to implement the cybersecurity strategy for the designated company. Mentioned time and resource requirements. Information from authoritative sources was cited and used.

4 points

Attempted to provide summary information about the plant of action and timelines for implementing the cybersecurity strategy. OR, the discussion was not well supported by information from authoritative sources.

0 points
This section was missing, off topic, or failed to provide relevant information.
4 / 10

Cover Letter / Recommendations Memo (Step 8)

10 points

Provided an excellent cover letter / memorandum addressed to the Merger & Acquisition Team which summarizes why this package is being forwarded to the M&A team for “review and action.” The memo  identified and briefly summarized 5 or more “action” recommendations which logically flow from the Cybersecurity Strategy and Plan of Action.

8 points

Provided an outstanding cover letter / memorandum addressed to the Merger & Acquisition Team which summarizes why this package is being forwarded to the M&A team for “review and action.” The memo  identified and briefly summarized 4 or more “action” recommendations which logically flow from the Cybersecurity Strategy and Plan of Action.

7 points

Provided an acceptable cover letter / memorandum addressed to the Merger & Acquisition Team. The memo  identified and briefly summarized 3 or more “action” recommendations which logically flow from the Cybersecurity Strategy and Plan of Action.

6 points

Provided a cover letter or memorandum for the deliverable which included a brief summary of recommendations related to the Cybersecurity Strategy and/or Plan of Action.

4 points

Provided a closing section with some mention of future actions required to implement the cybersecurity strategy. OR this section lacked originality / was not well supported by information from authoritative sources.

0 points
This section was missing, off topic, or failed to provide relevant information.
0 / 10

Professionalism: Consistent Use and Formatting for Citations and Reference List

5 points

Work contains a reference list containing entries for all cited resources. Sufficient information is provided to allow a reader to find and retrieve the cited sources. Reference list entries and in-text citations are consistently and correctly formatted using an appropriate citation style (APA, MLA, etc.).

4 points

Work contains a reference list containing entries for all cited resources. Sufficient information is provided to allow a reader to find and retrieve the cited sources. One or two inconsistencies or errors in  format for in-text citations and/or reference list entries.

3 points

Work contains a reference list containing entries for all cited resources. Sufficient information is provided to allow a reader to find and retrieve the cited sources. No more than 5 inconsistencies or errors in  format for in-text citations and/or reference list entries.

2 points

Work has no more than three paragraphs with omissions of citations crediting sources for facts and information. Work contains a reference list containing entries for cited resources. Work contains no more than 10 inconsistencies or errors in format.

1 point

Work attempts to credit sources but demonstrates a fundamental failure to understand and/or consistently apply a professional formatting style for the reference list and/or citations.

0 points

Reference list is missing. Work demonstrates an overall failure to incorporate and/or credit authoritative sources for information used in the paper.

5 / 5

Professionalism: Organization, Appearance, & Execution

5 points

Submitted work shows outstanding organization and the use of color, fonts, titles, headings and sub-headings, etc. is appropriate to the assignment type.  No formatting, grammar, spelling, or punctuation errors.

4 points

Submitted work has minor style or formatting flaws but still presents a professional appearance. Submitted work is well organized and appropriately uses color, fonts, and section headings. Work contains minor errors in formatting, grammar, spelling or punctuation which do not significantly impact professional appearance.

3 points

Organization and/or appearance of submitted work needs improvement. Errors in formatting, spelling, grammar, or punctuation which detract from professional appearance of the submitted work.

2 points

Submitted work has multiple significant errors in style or formatting, spelling, grammar, and/or punctuation. Work is unprofessional in appearance. Work requires substantial rewrite to improve professional appearance.

1 point

Submitted work is difficult to read / understand and has significant errors in formatting, spelling, grammar, punctuation, or word usage. Work is disorganized and needs to be rewritten for readability and professional appearance. 

0 points

No work submitted.

Copyright © 2020 by University of Maryland Global Campus. All rights reserved.

Calculate your order
Pages (275 words)
Standard price: $0.00
Client Reviews
4.9
Sitejabber
4.6
Trustpilot
4.8
Our Guarantees
100% Confidentiality
Information about customers is confidential and never disclosed to third parties.
Original Writing
We complete all papers from scratch. You can get a plagiarism report.
Timely Delivery
No missed deadlines – 97% of assignments are completed in time.
Money Back
If you're confident that a writer didn't follow your order details, ask for a refund.

Calculate the price of your order

You will get a personal manager and a discount.
We'll send you the first draft for approval by at
Total price:
$0.00
Power up Your Academic Success with the
Team of Professionals. We’ve Got Your Back.
Power up Your Study Success with Experts We’ve Got Your Back.

Order your essay today and save 30% with the discount code ESSAYHELP