Submit a bulleted list of DoD-compliant policies, standards, and controls that affect the WAN, Remote Access, and System/Application Domains.”

 Submit a bulleted list of DoD-compliant policies, standards, and controls that affect the WAN, Remote Access, and System/Application Domains.” 

Save Time On Research and Writing
Hire a Pro to Write You a 100% Plagiarism-Free Paper.
Get My Paper

Project: Department of Defense (DoD) Ready

Purpose

This course project is intended to assess your ability to identify, design, and organize information technology (IT) security policies.

Learning Objectives and Outcomes

You will be able to develop draft IT security policies for an organization and apply learning constructs from the course.

Required Source Information and Tools

Web References: Links to Web references in this document and related materials are subject to change without prior notice. These links were last verified on June 16, 2014.

Save Time On Research and Writing
Hire a Pro to Write You a 100% Plagiarism-Free Paper.
Get My Paper

The following tools and resources will be needed to complete this project:

Course textbook

Internet access

DoD instructions or directives
http://www.dtic.mil/whs/directives/

Risk Management Framework (RF) for Department of Defense Information Technology (IT) http://www.dtic.mil/whs/directives/corres/pdf/851001_2014 and http://www.rmf.org/images/stories/rmf_documents/850001_2014

Department of Defense Information Security Program
http://www.fas.org/irp/doddir/dod/5200-1r/

Department of Defense Internet Services and Internet-Based Capabilities
http://www.dtic.mil/whs/directives/corres/pdf/855001p

Department of Defense Proposes New Information Security Requirements for Contractors:
http://www.hldataprotection.com/2010/03/articles/cybersecurity-data-breaches/department-of-defense-proposes-new-information-security-requirements-for-contractors/

School/public library (optional)

Deliverables

Project Checkpoints

The course project has a checkpoint strategy. Checkpoint deliverables allow you to receive valuable feedback on your interim work. In this project, you have several ungraded checkpoint deliverables. (See the course Syllabus for the schedule.)

You may discuss project questions with the instructor, and you should receive feedback from the instructor on previously submitted work. Checkpoint deliverables ensure refinement of the final deliverables, if incorporated effectively. The final deliverable for this project is a professional report.

Checkpoint

Expected Deliverables

Week 6

Submit a bulleted list of DoD-compliant policies, standards, and controls that affect the WAN, Remote Access, and System/Application Domains.”

Scenario

You work for a high-tech company with approximately 390 employees. Your firm recently won a large DoD contract, which will add 30% to the revenue of your organization. It is a high-priority, high-visibility project. You will be allowed to make your own budget, project timeline, and tollgate decisions.

This course project will require you to form a team of 2 to 3 coworkers (fellow students) and develop the proper DoD security policies required to meet DoD standards for delivery of technology services to the U.S. Air Force Cyber Security Center (AFCSC), a DoD agency. To do this, you must develop DoD-approved policies and standards for your IT infrastructure (see the “Tasks” section below). The policies you create must pass DoD-based requirements. Currently, your organization does not have any DoD contracts and thus has no DoD-compliant security policies or controls in place.

Your firm’s computing environment includes the following:

12 servers running Microsoft Server 2012 R2, providing the following:

Active Directory (AD)

Domain Name System (DNS)

Dynamic Host Configuration Protocol (DHCP)

Enterprise Resource Planning (ERP) application (Oracle)

A Research and Development (R&D) Engineering network segment for testing, separate from the production environment

Microsoft Exchange Server for e-mail

Symantec e-mail filter

Websense for Internet use

Two Linux servers running Apache Server to host your Web site

390 PCs/laptops running Microsoft Windows 7 or Windows 8, Microsoft Office 2013, Microsoft Visio, Microsoft Project, and Adobe Reader

Tasks

You should:

Create policies that are DoD compliant for the organization’s IT infrastructure.

Develop a list of compliance laws required for DoD contracts.

List controls placed on domains in the IT infrastructure.

List required standards for all devices, categorized by IT domain.

Develop a deployment plan for implementation of these polices, standards, and controls.

List all applicable DoD frameworks in the final delivery document.

Write a professional report that includes all of the above content-related items.

Submission Requirements

· Format: Microsoft Word

· Font: Arial, Size 12, Double-Space

· Citation Style: Your school’s preferred style guide

· Length: 2–4 pages

Self-Assessment Checklist

I developed a list of compliance laws required for DoD contracts.

I listed controls placed on domains in the IT infrastructure.

I listed required standards for all devices, categorized by IT domain.

I developed DoD policies and standards for our organization’s IT infrastructure.
I developed a deployment plan for implementation of these polices, standards, and controls.

I listed all applicable DoD frameworks in the final report.

I involved myself in each of the lessons and asked my instructor questions.

I found additional references/resources than those provided.

I created an academic paper describing the policies, standards, and controls that would make our organization DoD compliant.

I submitted my work per the deliverable timeline to the instructor for monitoring and comment.

© 2015 by Jones & Bartlett Learning, LLC, an Ascend Learning Company. All rights reserved.

www.jblearning.com Page 2

Running head: COMPANY xxxxxx Department of Defense (DoD) Ready 1

COMPANY xxxxxx DoD Ready 4

Company xxxxxx Department of Defense (DoD) Ready

Group Project #

Student’s Names

The University of Cumberlands

Abstract

An abstract is a single paragraph, without indentation, that summarizes the key points of the manuscript in 150 to 250 words. The purpose of the abstract is to provide the reader with a brief overview of the paper. This template is based on 6thed of the Publication manual of the American Psychological Association.

Note: an abstract is only required if the assignment calls for it. Consult with your instructor.

Phase 1 (10-12-2019)

Step 1: Select an organization.

The organization you select can be your employer, a fictitious organization, or a city government.

Step 2: Create an executive summary.

Provide background information (such as a business model, number of employees, or a determination of growth stage) and an overview of the current IT strategic planning process. Answer the following:

· What are the objectives of the IT security policy?

· How was the policy developed?

· How long is the policy valid?

Step 3: Conduct a research of DoD-specific requirement for an Organization IT infrastructure and US compliance laws that may affect them

· State the organizational mission and vision.

· Identify the organizational IT Infrastructure

· Identify specific DoD Requirement for the infrastructure (Detail research, Use APA citations)

· Identify the US compliance laws that may affect the organization(Detail Research , Use APA citations and references)

Phase 2 (10-12-2019)

Step 4: Policies, Standards and Controls(Users, Workstation, LAN, LAN-to-WAN)

4.1.Users

4.1.0 Acceptable use policy (Introduction, Purpose, Scope, Policy)

4.1.1 Introduction

4.1.2 Purpose

4.1.2 Scope

4.1.3 Policies (Examples of policies to develop: General Use and ownership, Security and Proprietary Information, Unacceptable Use, System and Network Activities)

4.2 Workstation

4.2.1 Introduction

4.2.2 Purpose

4.2.3 Scope

4.2.4

Workstation Policy, standard, Controls

4.3 LAN

4.3.0 introduction

4.3.1 Purpose

4.3.2 scope

4.3.3 LAN Policy, Standard, Controls

4.4LAN-to-WAN Domains

Do same as above……….

Phase 3 (10-13-2019)

Step 6: Policies, Standards and Controls (WAN, Remote Access , System Application Domains )

4.4 WAN

4.4.1Introduction

4.4.2 Purpose ….

4.5 Remote access

4.6 System Application

Step 7: Conclusion

· Summarize the planning and execution process Develop a deployment plan for implementation of these polices, standards, and controls Include all applicable DoD frameworks

Reference

APA Reference

Minimum of 5 references

Calculate your order
Pages (275 words)
Standard price: $0.00
Client Reviews
4.9
Sitejabber
4.6
Trustpilot
4.8
Our Guarantees
100% Confidentiality
Information about customers is confidential and never disclosed to third parties.
Original Writing
We complete all papers from scratch. You can get a plagiarism report.
Timely Delivery
No missed deadlines – 97% of assignments are completed in time.
Money Back
If you're confident that a writer didn't follow your order details, ask for a refund.

Calculate the price of your order

You will get a personal manager and a discount.
We'll send you the first draft for approval by at
Total price:
$0.00
Power up Your Academic Success with the
Team of Professionals. We’ve Got Your Back.
Power up Your Study Success with Experts We’ve Got Your Back.

Order your essay today and save 30% with the discount code ESSAYHELP