PSL-7030-Introduction to Critical Analysis and Research

PSL-7030-Introduction to Critical Analysis and Research

Work type:  Research paper

Format:        Other : Other (See instructions)

Pages:          3 pages ( 825 words, Double spaced

Academic level:       Master’s

Subject or discipline:          Other : PSL-7030-Introduction to Critical Analysis and Research

 

  1. Assignment Information
  2. Due Date

 

Points Possible

100

  1. Evaluating a Qualitative Study

For this assignment, find one qualitative research study examining your topic. Make sure the article utilizes primary data collection and there is a methods and results section. Based on this week’s readings and your current understanding of qualitative methods, and using Table 9.2 Criteria for Evaluating the Research Design in a Qualitative Research Report (page 301) in your course text to help guide you, address the following:

  1. Using what you learned from your reading, name the research design used and why it was likely selected by the author(s).
  2. Describe the sampling strategy used and provide a rationale for selection. (Refer to Table 10.1 Types of Purposeful Sampling Strategies in your course text.)
  3. What types of data did the authors collect (interviews, observations, documents)? What were the advantages and disadvantages of the method of data collection used? (Refer to Table 10.2 Characteristics of the Major Categories of Qualitative Data Collection in your course text.)
  4. Evaluate how ethical recruitment and data collection were ensured.
  5. Assess credibility and the quality if the study. Will you retain it for your literature review?

This assignment is similar to last week’s assignment. Be sure to utilize the writing and content feedback you received on your Unit 5 assignment to strengthen this submission. Use Capella Writing Center resources and reach out to the writing coaches for assistance if needed.

Assignment Requirements

  • Written communication: Written communication is free of errors that detract from the overall message.
  • APA formatting: Resources and citations are formatted according to current APA style and formatting.
  • Number of resources: Use a minimum of 1 resource.
  • Length of paper: Approximately 3–4 typed, double-spaced pages.
  • Font and font size: Times New Roman, 12 point.

Resources

  • By submitting this paper, you agree: (1) that you are submitting your paper to be used and stored as part of the SafeAssign™ services in accordance with the Blackboard Privacy Policy; (2) that your institution may use your paper in accordance with your institution’s policies; and (3) that your use of SafeAssign will be without recourse against Blackboard Inc. and its affiliates.
  • Institution Release Statement
  • NOTE:
  • This was the last paper comment from the Professional – Please don’t let this me the same comments.
  • Follow the paper instruction and thanks You very much. 😊
  • Scoring Guide5 pages – not 3-4 pages are required. You were to use one article and focus on each sections in the scoring guide/rubric in more depth than what you did. Also, you need to watch yourself because you had large sections that were used in other articles – see your SafeAssign report. I won’t make you rewrite this assignment, but if this happens next week, I will need for you to rewrite so that you are paraphrasing.
  • Please take what the issues where from this week’s work and address them in your assignment for this week. I hate to see you repeat issues and lose points.
  • Also, please remember that just because you put an in-text citation, you need to be paraphrasing your work.  SafeAssign reports were rather high for last week’s work and you need to pay attention to these.  You do not want to be brought up on an integrity violation, as it will impact your academic career.

Again, remember that I have posted APA assistance in the Updates and Handouts for you to use.  Purdue OWL is excellent, but you also need to remember that Capella is still using APA 6 – NOT 7.

The Value of Fair Treatment in the Workplace

The Value of Fair Treatment in the Workplace

Work type:   Essay (any type)

Format:         APA

Pages:            5 pages ( 1375 words, Double spaced

Academic level:       Undergrad. (yrs 3-4)

Subject or discipline:         Business Studies

Title:   The Value of Fair Treatment in the Workplace

Number of sources:           3

Paper instructions:

you may need the state I live in to answer some of these questions. Pennsylvania.

You have been hired as a management consultant by a large company to examine the company’s business decisions regarding employee protections.

The applicable laws are federal anti-discrimination laws, federal health and safety laws, and employer firing practices related to the employment-at-will

(EAW) doctrine.

In response to the three questions below, write a 4–6 page paper in which you do the following:

  1. Analyze, identify, and explain recent legislation, within the last 10 years, that helps to protect employees from discrimination in the workplace.

Provide at least two federal legislative protections. Provide some insight when the federal legislation conflicts with the state.

  1. Explain the EAW doctrine and all exceptions to the doctrine. Look at the scenarios below and determine whether the decision to fire the employee is a smart one. Identify why or why not and determine all the possible exceptions per the EAW doctrine that are, might be, or could be applicable if the employee sues for wrongful termination.

Brenda, a manager, started a blog on the company website for employee grievances. She noticed that a worker was protesting that noAsian American employees had gotten a raise in two years at the company. The worker also criticized how much the CEO made andhow the CEO was “out of touch.” Brenda reprimanded the worker. The next day, the worker talked to fellow co-workers about forming a union. Brenda subsequently fired the worker.

Jason, a department supervisor, requests approval to fire his secretary, Alice. Alice, a devout Christian, has been putting Right-to-Lifeflyers in the employee breakroom. Alice is also taking time out to pray each day during the busiest time of the morning.

Brian, the head of the accounting department, refused to sign Lori’s leave request for jury duty. Lori is a tax attorney in his department.

Brian wants to fire Lori for being absent without permission during their busiest time—tax season.

Peter has worked for the company for one year. He has a rare form of liver disease and works with chemicals that make his conditionworse. Peter does not want to stop working, but his boss is not happy with his performance and wants to let him go.

  1. Determine the federal law regarding undocumented workers and whether they are eligible for state workers’ compensation in the United States.

Advocate for or against this practice and substantiate your response with research to support your position.

Use the Strayer Library to conduct your research. Include at least three quality references. The textbook for this class is a required source for this

assignment. Note: Wikipedia and similar websites do not count as quality references.

Your assignment must follow these formatting requirements:

This course requires the use of Strayer Writing Standards. For assistance and information, please refer to the Strayer Writing Standards link in theleft-hand menu of your course.

Typed, double-spaced, using Times New Roman font (size 12), with 1-inch margins on all sides.

Include a cover page containing the title of the assignment, the student’s name, the professor’s name, the course title, and the date. The cover

page and the reference page are not included in the required assignment page length.

The specific course learning outcome associated with this assignment is as follows:

Evaluate federal law relative to workplace discrimination, employment-at-will, and worker’s compensation eligibility

Democratic and socialist ideology that strong central government plays a more central role

Democratic and socialist ideology that strong central government plays a more central role

Paper Type: 1#essay

Subject:         Political-Science

Pages 3 (825 Words)

Sources         0

Citation         APA

Academic Level       Undergrad

Paper details

This week, you are required to write a short essay (no more than three pages long, double spaced; no less than two pages long, double spaced) on this topic:

Democratic and socialist ideologies have different perspectives about the role of the state in terms of its relationship to the citizenry. Under which ideology does a strong central government play a more central role?

Why? Explain the elements in each ideology that support your answer

Democratic and socialist ideology that strong central government plays a more central role

Technical Standards for Spirometry

Technical Standards for Spirometry

Type of service:    Writing from Scratch

Work type: Report (any type)/Brief report

Format:       APA

Pages:         6 pages (1650 words)

Academic level:    Undergrad. (Yrs 3-4)

Subject or discipline:     Medical Sciences (Anatomy, Physiology, Pharmacology etc.)

Title: Technical Standards for Spirometry

Number of sources:        0

 

Calibration, Artefacts and Acceptibility for Spirometry testing

 

Clinical Physiological measurement requires equipment calibration and monitoring of test results to evealuate technical acceptibility. Describe the reccomended practices for calibration, detection of artifactual recordings and methods for rectifying artifacts, and assessing the acceptibility of test measurements for spirometry testing

Calibration, Artefacts and Acceptibility for Spirometry testing

Assessment item 2 – Report: Technical Standards for Spirometry

Submission method options: EASTS (online)

TASK

Task: Write a technical report that explains three areas of quality assurance in the clinical performance of spirometry.

Your report should contain the following formal headings:

  1. Introduction (5 or so lines explaining the relevance of the report to the reader)
  2. Recommended practice for spirometer calibration
  3. Detection of artefactual recordings and methods for rectifying artifacts
  4. Assessing the acceptability and reproducibility of test measurements
  5. Conclusion (5 or so lines summarising your main findings)

See the Subject Outline section on PRESENTATION and the marking rubric for guidelines on standards for this assessment item.

RATIONALE

SUBJECT LEARNING OUTCOMES

This assessment task will assess the following learning outcome/s:

  • be able to describe the influence of spirometer characteristics on the accuracy of physiological assessment.
  • be able to define the indices measured in spirometric measurement.
  • be able to describe the minimum performance specifications of spirometers and the

processes of calibration and quality control.

  • be able to outline the minimum patient performance requirements for spirometry measurement.
  • be able to outline diagnosis and clinical assessment of ventilation or brain function via relevant clinical testing methods.

This assignment is designed to assess your understanding of criteria necessary to obtain acceptable physiological measurement results. Your ability to clearly outline the process of calibration, presentation of common artifacts and acceptability of measurements will be evaluated.

GRADUATE LEARNING OUTCOMES

This task also contributes to the assessment of the following CSU Graduate Learning Outcome/s (https://student.csu.edu.au/study/glo):

  • Professional Practice (Knowledge) – Charles Sturt Graduates possess the knowledge and understanding of the discipline and the nature of professionalism required for the given profession or discipline in contemporary societies.
  • Professional Practice (Skill) – Charles Sturt Graduates demonstrate discipline-specific technical capabilities and self-appraisal required for a beginning practitioner or professional.

PRESENTATION

Assessment Item 2 must be electronically submitted, in MS-WORD compatible format, by EASTS. The marking will be done electronically, so you will receive back your assignment electronically with markup on the electronic copy.

  • Font Size: 12 point
  • Font Style: Calibri
  • Line Spacing: Single
  • Cover page: YES

Cover page to contain:

  • student name and student number;
  • subject code and subject name;
  • subject lecturer;
  • assessment title: Assessment Item 2: ‘insert your assessment item title for your report

here’

  • due date;
  • date of submission.

All students are asked to sign a statement electronically, via EASTS, declaring that:

  • the assignment is their own work;
  • they are aware of CSU’s requirements on Academic Integrity; and
  • acknowledge that CSU may use electronic plagiarism detection tools.

Assessment item 2 will be submitted to Turnitin for plagiarism detection – please avoid plagiarism by reading the guide (see below for link) because, if it is detected, it automatically invokes the academic misconduct policy.

Referencing guidelines

Assessment items submitted at CSU must have in-text citations and references in APA6 format. This can most easily and painlessly be done using a reference manager, such as Endnote, which is free to CSU students. A short, introductory video to using Endnote will be made available to you during the session. Correct and consistent referencing is an important component of producing professional and credible academic work; marks will be deducted for inadequate referencing. Your subject coordinator will inform you of any specific requirements for referencing in this discipline.

APA6 referencing guide: www.csu.edu.au/student-services/my-studies/learning/pdfs/apa.pdf

Download Endnote reference manager: libguides.csu.edu.au/endnote

Get help with writing: student.csu.edu.au/study/resources

Avoid plagiarism: student.csu.edu.au/__data/assets/pdf_file/0003/186501/ CSU_GuideToAvoidingPlagiarism.pdf

Use of non-discriminatory language: Students should take care to use non-discriminatory language in their work.

REQUIREMENTS

Your required performance for each dimension to satisfactorily complete this assessment item:

  • Address the assignment instructions
  • Show evidence of basic reading relevant to the topic
  • Present a structured and comprehensible discussion
  • Demonstrate an acceptable standard of literacy including appropriate sentence and paragraph construction
  • Demonstrate general understanding of the issues and a capacity to place them in a practical context
  • Include a reference list Referencing

The APA referencing style is prescribed by the School of Biomedical Sciences for all its subjects.

Acquisition Risk Analysis

Acquisition Risk Analysis

Work type: Research paper

Format:        APA

Pages:           8 pages (2200 words, Double spaced

Academic level:     Undergrad. (Yrs. 3-4)

Subject or discipline:      IT, Web

Title:  Acquisition Risk Analysis

Overview

For this project, you will investigate and then summarize key aspects of risk and risk management for acquisitions or procurements of cyber-security products and services. The specific questions that your acquisition risk analysis will address are:

  1. What types of risks or vulnerabilities could be transferred from a supplier and/or imposed upon a purchaser of cyber-security related products and/or services?
  2. Are suppliers liable for harm or loss incurred by purchasers of cybersecurity products and services? (That is, does the risk transfer from seller to buyer?)
  3. How can governance frameworks be used by both suppliers and purchasers of cybersecurity related products and services to mitigate risks?

For this assignment, your “purchaser” will be the same company that you researched in Project #2. You should reuse relevant information from your risk assessment and risk profile (especially your recommended security controls).

Begin by reviewing your selected company’s needs or requirements for cybersecurity (this information should have been collected your earlier projects in this course). What information and/or business operations need to be protected? What are the likely sources of threats or attacks for each type of information or business operation? What technologies, products, or services did you identify and discuss in your risk management strategy / acquisition forecast?

Next, you will research how operational risk during the manufacturing, development, or service delivery processes can affect the security posture (integrity) of products and services listed in your acquisition forecast. You will then explore the problem of product liability and/or risk transference from supplier to purchaser as products or services are delivered, installed, and used. You will also need to examine the role that IT governance frameworks and standards can play in helping purchasers develop and implement risk mitigation strategies to compensate for potential risk transfer by suppliers.

Once you have completed your research and analysis, you will summarize your findings in an acquisition risk analysis for cybersecurity products and services. This analysis should be suitable for use by the company’s senior managers in developing a company-wide risk management strategy for acquisition and procurement activities which could impact the company’s cybersecurity posture.

Research

  1. Review your work for projects 1, 2, and 3.
  2. Review your previous work as to the role of IT Governance standards in helping businesses identify and manage risks arising from the purchase of IT related products and services.
  3. Review the course readings relating to the Cybersecurity industry and sources of products and services.
  4. If you have not previously done so, identify three or more categories of cybersecurity products or services which your selected company is likely to purchase. Investigate the characteristics of these products / services. You should also identify possible vendors or sources from whom these can be purchased or acquired (e.g. open source software is acquired rather than bought or “purchased”). You should focus on products which can help reduce risks associated with e-Commerce and protection of customer information, protection of online ordering systems, etc.
  5. Research risks and/or vulnerabilities which could be introduced into a buyer’s organization and/or IT operations through acquisition or purchase of cybersecurity products or services. Some suggested resources are:
    1. Hardware Security:
      1. http://www.brookings.edu/~/media/research/files/papers/2011/5/hardware-cybersecurity/05_hardware_cybersecurity.pdf
      2. http://resources.infosecinstitute.com/hardware-attacks-backdoors-and-electronic-component-qualification/
    2. Software Security
      1. https://www.synopsys.com/blogs/software-security/software-security/
      2. http://ezproxy.umuc.edu/login?url=http://search.ebscohost.com.ezproxy.umuc.edu/login.aspx?direct=true&db=heh&AN=61216498&site=eds-live&scope=site
    3. Data Center Security
      1. https://www.forcepoint.com/cyber-edu/data-center-security
      2. https://phoenixnap.com/blog/data-center-security
    4. Telecommunications Systems
      1. http://www.oracle.com/us/industries/communications/state-telecom-security-wp-3518256.pdf
      2. https://www.fico.com/blogs/fraud-security/how-are-telecom-providers-managing-cybersecurity-risk/
    5. Identify five or more specific sources of operational risks, in a supplier’s organization, which could adversely affect the security of cybersecurity products or services delivered to its customers. In addition to using information you relied onin your previous projects, consult the Software Engineering Institute’s publication A Taxonomy of Operational Cyber Security Riskshttp://resources.sei.cmu.edu/asset_files/TechnicalNote/2010_004_001_15200.pdf
    6. Research the issue of product liability with respect to cybersecurity products and services. What is the current legal environment? Some suggested sources are:
      1. https://cdt.org/files/2018/04/2018-04-16-IoT-Strict-Products-Liability-FNL.pdf
      2. https://www.productliabilityadvocate.com/2018/12/internet-of-things-security-standards-will-states-follow-californias-lead-or-look-across-the-pond-for-further-guidance/#more-2266
      3. https://www.travelers.com/prepare-prevent/protect-your-business/product-services-liability/product-liability-prevention.aspx

Write

  1. An introduction section which provides a brief overview of your selected company, its e-Commerce operations, and the acquisition forecast for the company’s likely future needs and purchases for cybersecurity products and services. You should reuse information / narrative from projects 2 and 3. Your introduction section for this project should be no more than 1 page in length.
  2. A governance frameworks & standards section in which you discuss the role that standards and governance processes should play in reducing risk by ensuring that acquisitions or purchases of cybersecurity products and services meet the buyer’s organization’s security requirements (risk mitigation).
  3. A Cybersecurity Industry &Supplier Overviewsection which provides a discussion of the likely sources (companies, vendors, consortiums, open source repositories, etc.) from which cybersecurity products and services can be acquired, licensed, or purchased. Your overview should briefly discuss thecybersecurity industry as a whole. Why does this industry exist? (Hint: buyers want to procure or acquire cybersecurity related products and services). How does this industry benefit society?
  4. An operationalrisks overview section in which you provide an overview of sources of operational risks which could affect suppliers of cybersecurity related products and services and, potentially, compromise the security of those products or services. Discuss the potential impact of such compromises upon buyers and the security of their organizations (risk transfer).
  5. A product liability section in which you provide a summary of the current legal environment as it pertains to product liability in the cybersecurity industry. Discuss the potential impact upon buyers who suffer harm or loss as a result of purchasing, installing, and/or using cybersecurity products or services.
  6. A summary and conclusions section in which you present a summary of your findings including the reasons why product liability (risk transfer) is a problem that must be addressed by both suppliers and purchasers of cyber-security related products and services.

Submit For Grading

Submit your work in MS Word format (.docx or .doc file) using the Project #4 Assignment in your assignment folder. (Attach the file.)

Additional Information

  1. Consult the grading rubric for specific content and formatting requirements for this assignment.
  2. Your 7-10page paper should be professional in appearance with consistent use of fonts, font sizes, margins, etc. You should use headings and page breaks to organize your paper.
  3. You may reuse portions of your Project #2 and 3 submissions and/or narrative from relevant discussion papers completed for THIS section of this course (CSIA 350).
  4. Your paper should use standard terms and definitions for cybersecurity.
  5. The CSIA program recommends that you follow standard APA formatting since this will give you a document that meets the “professional appearance” requirements. APA formatting guidelines and examples are found under Course Resources > APA Resources. An APA template file (MS Word format) has also been provided for your use CSIA_Basic_Paper_Template(APA_6ed,DEC2018).docx.
  6. You must include a cover page with the assignment title, your name, and the due date. Your reference list must be on a separate page at the end of your file. These pages do not count towards the assignment’s page count.
  7. You are expected to write grammatically correct English in every assignment that you submit for grading. Do not turn in any work without (a) using spell check, (b) using grammar check, (c) verifying that your punctuation is correct and (d) reviewing your work for correct word usage and correctly structured sentences and paragraphs.
  8. You are expected to credit your sources using in-text citations and reference list entries. Both your citations and your reference list entries must follow a consistent citation style (APA, MLA, etc.).

 

Supply Chain Risk Analysis

Supply Chain Risk Analysis

Work type:      Research paper

Format:     APA

Pages: 6 pages (1650 words, Double spaced

Academic level:    Undergrad. (Yrs. 3-4)

Subject or discipline:       IT, Web

Title:   Supply Chain Risk Analysis

For this project, you will research and report upon the problem of Supply Chain Risk as it pertains to the cyber-security industry. To begin, you will need to explore through the readings the concepts of global supply chains and global cooperation for cross-border trade in goods and services. Then, you will need to investigate due diligence and other business processes / strategies which can be used to mitigate the impacts of supply chain risk for companies who produce and sell cyber-security related products and services.

If you intend to pursue a career in cyber-security management, this may well be one of the most important research projects that you complete during your studies.

Research

  1. Global Supply Chain Risks affecting the Cybersecurity Industry. Here are some suggested resources to get you started:
    1. https://www.supplychaindigital.com/technology/supply-chain-remains-weakest-link-cybersecurity
    2. https://www.lexisnexis.com/en-us/products/entity-insight/political-risk-and-its-impact-on-supply-chain.page
    3. https://www.cshub.com/attacks/articles/cyber-attacks-top-list-of-risks-impacting-supply-chain
    4. https://www.lmi.org/blog/securing-supply-chain-cybersecurity-and-digital-supply-chain
    5. Information and Communications Technology Supply Chain Risk Management (ICT SCRM) https://csrc.nist.gov/CSRC/media/Projects/Supply-Chain-Risk-Managements/documents/nist_ict-scrm_fact-sheet.pdf
  2. Read the following articles / documents which focus on international cooperation and capacity building for cybersecurity:
    1. https://www.cfr.org/report/increasing-international-cooperation-cybersecurity-and-adapting-cyber-norms
    2. https://www.weforum.org/agenda/2015/09/what-cybersecurity-means-for-global-trade/
    3. https://eeas.europa.eu/sites/eeas/files/joint_communication_increasing_resilience_and_bolstering_capabilities_to_address_hybrid_threats.pdf
  3. Investigate due diligence as it applies to the purchase of components or services from vendors. Answer the question: how can due diligence processes help a company manage supply chain risks? Here are some suggested resources:
    1. https://www.microsoft.com/en-us/trustcenter/Compliance/Due-Diligence-Checklist#(download to your computer then open document to read/review the checklist)
    2. https://www.lexisnexis.com/en-us/products/lexis-diligence/ctr/9-steps-to-effective-third-party-due-diligence.page
  4. Research best practices and recommended strategies and approaches for managing global supply chain risk
    1. Best Practices in Cyber Security Supply Chain Risk Management https://csrc.nist.gov/CSRC/media/Projects/Supply-Chain-Risk-Management/documents/case_studies/USRP_NIST_Exelon_102215_05.pdf
    2. Supply Chain Cybersecurity: Experts on How to Mitigate Third Party Risk https://digitalguardian.com/blog/supply-chain-cybersecurity
    3. 5 Cybersecurity Best Practices for your Supply Chain Ecosystem https://supply-chain.cioreview.com/cxoinsight/5-cybersecurity-best-practices-for-your-supply-chain-ecosystem-nid-14195-cid-78.html

Write

  1. An introduction which addresses the reasons why cooperation on a global basis is required to address cybersecurity related risks in global supply chains for products and services. Your introduction should include a brief overview of the problem of supply chain risk as it pertains to the cybersecurity industry.
  2. A supply chain riskssection in which you identify and describe 5 or more specific sources of supply chain risk which impact cybersecurity related products and services.
  3. A due diligence section in which you address the use of diligence processes (investigating suppliers before entering into contracts) as a supply chain risk management strategy. Include 5 or more cybersecurity related questions which should be asked of suppliers during the due diligence process.This section should include discussion of political, economic, and social factors which impact management of supply chain risk.
  4. A best practicessection in which you address 5 or more best practices for managing global supply chain risks in the cybersecurity industry. You must also provide an evaluation of the expected benefits from implementing each of these practices.
  5. A summary and conclusions section in which you present an overall picture of the supply chain risk problem in the cybersecurity industry and best practices for managing supply chain risks.

Submit For Grading

Submit your work in MS Word format (.docx or .doc file) using the Project 5 Assignment in your assignment folder. (Attach the file.)

Additional Information

  1. Consult the grading rubric for specific content and formatting requirements for this assignment.
  2. Your5-8 page paper should be professional in appearance with consistent use of fonts, font sizes, margins, etc. You should use headings and page breaks to organize your paper.
  3. Your paper should use standard terms and definitions for cybersecurity.
  4. The CSIA program recommends that you follow standard APA formatting since this will give you a document that meets the “professional appearance” requirements. APA formatting guidelines and examples are found under Course Resources > APA Resources. An APA template file (MS Word format) has also been provided for your use CSIA_Basic_Paper_Template(APA_6ed,DEC2018).docx.
  5. You must include a cover page with the assignment title, your name, and the due date. Your reference list must be on a separate page at the end of your file. These pages do not count towards the assignment’s page count.
  6. You are expected to write grammatically correct English in every assignment that you submit for grading. Do not turn in any work without (a) using spell check, (b) using grammar check, (c) verifying that your punctuation is correct and (d) reviewing your work for correct word usage and correctly structured sentences and paragraphs.
  7. You are expected to credit your sources using in-text citations and reference list entries. Both your citations and your reference list entries must follow a consistent citation style (APA, MLA, etc.).

E-Commerce Risk Analysis

E-Commerce Risk Analysis

Work type:      Research paper

Format:     APA

Pages: 6 pages (1650 words, Double spaced

Academic level:    Undergrad. (yrs 3-4)

Subject or discipline:       IT, Web

Title:   E-Commerce Risk Analysis

Number of sources:        3

Paper instructions:

Use the additional materials attachment to write the following:

Write

  1. An introduction section which identifies the company being discussed and provides a brief introduction to the company including when it was founded and significant events in its history.
  2. A business profile for the company. This information should include: headquarters location, key personnel, primary types of business activities and locations, major products or services sold by the company, major competitors, stock information (including ticker symbol or NASDAQ code), recent financial performance, and additional relevant information from the business profiles. (Use information from Hoovers and other authoritative sources)
  3. An overview of the company’s e-Commerce operations which summarizes information obtained from its annual report, the Hoovers profile for the company, and other sources which you found in your research.
  4. A separate section in which you describe this company’s needs or requirements for cybersecurity. What information and/or business operations need to be protected? While your focus should be upon the company’s e-Commerce activities, you should also address the back-office or supporting information and business processes required to deliver those e-commerce activities.
  5. A separate section which provides a detailed summary of the identified risks and potential impacts upon the company’s operations as a whole. What are the likely sources of threats or attacks for each type of information or business operation? (E.g. protect customer information from disclosure or theft during online purchase transactions.). What are the possible impacts should these risks occur? You may present your summary in table format.

Project 2 – e-Commerce Risk Analysis

Description

For this project, you will begin by researching a publicly traded company that engages in e-Commerce. You will then review the company’s risk statements as published each year in the company’s Annual Report to Investors (also published in the company’s annual filing of SEC Form 10-K). After analyzing the company’s e-Commerce operations and its risk statements about those activities, you will construct and document your own cybersecurity risk analysis which focuses upon the company’s e-Commerce activities (including all supporting business processes).

A list of approved companies appears at the end of this file (see Table 2). If you wish to use acompany not on the approved list you must first obtain the approval of your instructor.

Note: before beginning this assignment, you should review NIST SP 800-30 R1: Guide for Conducting Risk Assessments. Pay special attention to Appendix D: “Threat Sources: Taxonomy of Threats Sources Capable of Initiating Threat Events” and Appendix H: “Impact: Effects of Threat Events on Organizations, Individuals, and the Nation.”

Research Your Chosen Company

  1. Review the company’s website to learn about the products and services which it sells via e-Commerce.
  2. Retrieve and review the Hoovers profile for the company. These profiles are written by professional analysts; pay close attention to the types of questions the analysts ask and answer in the company profile. Use this URL to access the databasehttp://ezproxy.umuc.edu/login?url=https://www.mergentonline.com/Hoovers
  3. Use the search bar at the top of the “Search & Build a List” tab to find your chosen company.
  4. The company profile web pages in the Hoovers database are interactive and have expanding menus / options (see figure below). You may find it helpful to use the “OneStop Report” button to generate a PDF version of the information. Select “Core” under categories (Available Fields: Company Summary, Contacts, Corporate Family, Corporate Overview, SWOT, and News). Click on the field names in the middle column to select them for your report.
  5. After you have looked at the company website and the Hoovers report, Identify 3 or more additional sources of information about the company and how it operates in cyberspace. These can be news articles, data breach reports, etc.
  6. Using the information obtained from your sources, identify the types of information and business operations which drive this company’s need for cyber-security products and services. (What needs to be protected?)

Analyze the Company’s Risk Statements

  1. Using the links from Table 1 (at the end of this file), download a copy of your selected company’s most recent Annual Report to Investors from its Form 10-K filing with the United States Securities and Exchange Commission. (Note: the company is the author of its Form 10-K. Do not list the SEC as the author.)
  2. Read and analyze the Risk Factors section in the company’s report to investors (Item 1.A). This section is a professionally written risk analysis that has been written for a specific audience. Pay close attention to what the company includes as risk factors and how the writers chose to present this information.
  3. Analyze the risk factors to determine which ones are related to e-Commerce / Internet operations or are otherwise affected by the use of information in digital form and Information Technology systems and infrastructures. Make a list that shows what information, digital assets, and/or business operations (processes) need to be protected from cyber-attacks and/or cybercrime (including insiders and external threats) and the type of risk or threat that could affect those assets and processes.

Write

  1. An introduction section which identifies the company being discussed and provides a brief introduction to the company including when it was founded and significant events in its history.
  2. A business profile for the company. This information should include: headquarters location, key personnel, primary types of business activities and locations, major products or services sold by the company, major competitors, stock information (including ticker symbol or NASDAQ code), recent financial performance, and additional relevant information from the business profiles. (Use information from Hoovers and other authoritative sources)
  3. An overviewof the company’s e-Commerce operations which summarizes information obtained from its annual report, the Hoovers profile for the company, and other sources which you found in your research.
  4. A separate section in which you describe this company’s needs or requirements for cybersecurity. What information and/or business operations need to be protected? While your focus should be upon the company’s e-Commerce activities, you should also address the back-office or supporting information and business processes required to deliver those e-commerce activities.
  5. A separate section which provides a detailed summary of the identified risks and potential impacts upon the company’s operations as a whole.What are the likely sources of threats or attacks for each type of information or business operation? (E.g. protect customer information from disclosure or theft during online purchase transactions.). What are the possible impacts should these risks occur? You may present your summary in table format.

Submit for Grading

Submit your work in MS Word format (.docx or .doc file) using the Project #2 Assignment in your assignment folder. (Attach the file.)

Additional Information

  1. Your5-8 page e-Commerce Risk Analysis should be professional in appearance with consistent use of fonts, font sizes, margins, etc. You should use headings to organize your paper. The CSIA program recommends that you follow standard APA formatting since this will give you a document that meets the “professional appearance” requirements. APA formatting guidelines and examples are found under Course Resources > APA Resources. An APA template file (MS Word format) has also been provided for your use CSIA_Basic_Paper_Template(APA_6ed,Dec2018).docx.
  2. Your paper should use standard terms and definitions for cybersecurity.
  3. You must include a cover page with the assignment title, your name, and the due date. Your reference list must be on a separate page at the end of your file. These pages do not count towards the assignment’s minimum page count. (An example and template file are available in the LEO classroom.
  4. You are expected to write grammatically correct English in every assignment that you submit for grading. Do not turn in any work without (a) using spell check, (b) using grammar check, (c) verifying that your punctuation is correct and (d) reviewing your work for correct word usage and correctly structured sentences and paragraphs.
  5. You are expected to credit your sources using in-text citations and reference list entries. Both your citations and your reference list entries must follow a consistent citation style (APA, MLA, etc.).
  6. Consult the grading rubric for specific content and formatting requirements for this assignment.

See Table 1at the end of this file for the list of approved e-Commerce companies which may be used for this project.

Table 1. List of Approved Companies for Project #2: e-Commerce Risk Analysis

Company Name Corporate Website / Investor Relations Form 10-K from SEC Edgar Database
Alphabet, Inc (Google) https://www.google.com/intl/en/about/company/

https://investor.google.com/

https://www.sec.gov/Archives/edgar/data/1652044/000165204419000004/goog10-kq42018.htm
Amazon http://www.amazon.com

http://phx.corporate-ir.net/phoenix.zhtml?c=97664&p=irol-irhome

https://www.sec.gov/Archives/edgar/data/1018724/000101872419000004/amzn-20181231x10k.htm
Apple https://www.apple.com/newsroom/

http://investor.apple.com/

https://www.sec.gov/Archives/edgar/data/320193/000032019318000145/a10-k20189292018.htm
Booking Holdings https://www.bookingholdings.com/http://ir.bookingholdings.com/investor-relations https://www.sec.gov/Archives/edgar/data/1075531/000107553119000009/bkng1231201810k.htm
Facebook https://www.facebook.com/facebook

http://investor.fb.com/

https://www.sec.gov/Archives/edgar/data/1326801/000132680119000009/fb-12312018x10k.htm
Microsoft http://www.microsoft.com

http://www.microsoft.com/investor/default.aspx

https://www.sec.gov/Archives/edgar/data/789019/000156459018019062/msft-10k_20180630.htm
Oracle Corp. http://www.oracle.com/us/corporate/index.html

http://investor.oracle.com/overview/highlights/default.aspx

https://www.sec.gov/Archives/edgar/data/1341439/000119312518201034/d568983d10k.htm
PayPal Holdings https://www.paypal.com/us/webapps/mpp/about

https://investor.paypal-corp.com/

https://www.sec.gov/Archives/edgar/data/1633917/000163391719000043/pypl201810-k.htm
Salesforce https://www.salesforce.com/company/

http://investor.salesforce.com/about-us/investor/overview/default.aspx

https://www.sec.gov/Archives/edgar/data/1108524/000110852419000009/crmq4fy1910-k.htm

 

 

Risk Management Strategy for an e-Commerce

Risk Management Strategy for an e-Commerce

Work type: Research paper

Format:        APA

Pages:           6 pages (1650 words, Double spaced

Academic level:     Undergrad. (yrs 3-4)

Subject or discipline:      IT, Web

Title:  Risk Management Strategy for an e-Commerce

Project 3 –Risk Management Strategy for an e-Commerce Company

Description

For this project, you will build upon the e-Commerce Risk Analysis performed in Project #2. For this project, you will construct a risk management strategy for your selected company which includes specific cybersecurity activities (as defined in the NIST Cybersecurity Framework Core) which will help the company mitigate the identified risks. Your strategy will include an “acquisition forecast” in which you identify and discuss the technologies, products, and services required to implement your recommended risk management strategy. (Note: you must use the same company as used in Project #2. You may expand upon your risk analysis if necessary.)

Develop an Executive Summary

Since this is a separate deliverable, you will need to begin by identifying the selected company and providing an executive summary of the e-Commerce Risk Analysis that you presented in Project #2.

Develop and Document the Risk Mitigation Strategy

For this section of your project, you must identify and document a risk mitigation strategy for 10 separate risks. Your risk mitigation strategies must utilize at least three (3) of the five (5) NIST Cybersecurity Framework (CSF) Core Functions.

  1. Begin by copying Table 1 from this file into a new file (for your assignment submission). This table will become your Risk Profile Table. (Delete the example text.)
  2. Next, convert your list of risk factors (from Project #2) into a “Risk Profile” Each risk factor should be listed as a separate risk item with its own row in your Risk Profile.(Add a row to your table for each identified risk – one per row). For this step, you will fill in the information for the first two columns (Risk ID and Risk).
  3. Next, consult the NIST Cybersecurity Framework (see Table 2: Framework Core) to identify the cybersecurity activities which can be used to control / mitigate the identified risks. Add this information to each row in your table. Note: you should paraphrase the information for the “Risk Mitigation Strategy (description)” column and the “Implementation: Required Technologies, Products, or Services” column.
  4. Complete the final two columns of the table by entering the exact function, category, and sub-category identifiers and descriptions as listed in NIST CSF Table 2. See the example below.

Table 1. Risk ProfileTable (example)

Risk ID Risk Risk Mitigation Strategy (description) Implementation: Required Technologies, Products, or Services NIST Cybersecurity Framework Category and Sub Category Identifier (e.g. ID.AM-1) Sub-Category Description
001 Theft of customer information from online transactions Encrypt all communications between customers and the company’s online ordering system. Implement Transport Layer Security; purchase and deploy digital certificates to use for encrypting communications. PR.DS-2 Data-in-transit is protected.
002          
003          
004          
005          
006          
007          
008          
009          
010          

 

 

Develop an “Acquisition Forecast”

To complete your work, summarize the technologies which you are recommending that the company acquire (purchase) in order to mitigate risks; these technologies MUST appear in your risk profile table. Your acquisition forecast should identify and fully discuss a minimum ofthree categories or types of cybersecurity products or services which this company will need to purchase in order to appropriately mitigate the identified risks.Remember to include information about potential vendors or suppliers including how you can identify and qualify appropriate sources of technologies, products, and services. This information provides the justification or rationale for your recommendations.

 

Note: “qualifying” a producer / manufacturer, vendor or seller refers to the due diligence processes required to investigate the supplier and ensure that the products, services, and technologies acquired from it will meet the company’s needs and requirements. For cybersecurity related acquisitions, this many include testing the products and services to ensure that they can be trusted to deliver the required functionality and will not be a source of threats or harm.

Write

  1. An executive summary which identifies the company being discussed and provides a brief introduction to the company including when it was founded and significant events in its history. This summary must also provide a high level overviewof the company’s operations(reuse and adapt your narrative from Project #2) and the e-Commerce risks that the company must address and mitigate.
  2. A separate section in which you present a Risk Management Profile. Begin with an introductory paragraph in which you summarize the risks and risk mitigation strategies. Your introduction should also explain the Risk Profile table (what is in it, how to use it).
  3. Complete and then insert your Risk Profile Table at the end of this Risk Management Profile section. In-text citations are NOT required within the body of your Risk Profile Table but you must credit the sources of information used by listing / mentioning them in your introduction to this section.
  4. A separate section in which you present your “Acquisition Forecast” in which you identify and discuss the products, services, and/or technologies which the company must purchase in the future to implement the recommended risk mitigation strategies. Remember to include information about potential vendors or suppliers including how you can identify and qualify appropriate sources of technologies, products, and services.
  5. A closing section (Summary & Conclusions) which summarizes your risk management strategy and presents a compelling argument as to how your risk mitigation strategies (including the acquisition forecast) will reduce or control (mitigate) the identified “cyber” risks. Remember to address the five NIST Cybersecurity Framework Core Functions in your summation.

Submit for Grading

Submit your work in MS Word format (.docx or .doc file) using the Project #3 Assignment in your assignment folder. (Attach the file.)

Additional Information

  1. Your5-8 page Risk Management Strategy for an e-Commerce Companyshould be professional in appearance with consistent use of fonts, font sizes, margins, etc. You should use headings to organize your paper. The CSIA program recommends that you follow standard APA formatting since this will give you a document that meets the “professional appearance” requirements. APA formatting guidelines and examples are found under Course Resources > APA Resources. An APA template file (MS Word format) has also been provided for your use CSIA_Basic_Paper_Template(APA_6ed,DEC2018).docx.
  2. Your paper should use standard terms and definitions for cybersecurity.
  3. You must include a cover page with the assignment title, your name, and the due date. Your reference list must be on a separate page at the end of your file. These pages do not count towards the assignment’s page count. (An example and template file are available in the LEO classroom.
  4. You are expected to write grammatically correct English in every assignment that you submit for grading. Do not turn in any work without (a) using spell check, (b) using grammar check, (c) verifying that your punctuation is correct and (d) reviewing your work for correct word usage and correctly structured sentences and paragraphs.
  5. You are expected to credit your sources using in-text citations and reference list entries. Both your citations and your reference list entries must follow a consistent citation style (APA, MLA, etc.). See direction under “Write” for how to cite sources used in your Risk Profile Table.
  6. Consult the grading rubric for specific content and formatting requirements for this assignment.

Technical Standards for Spirometry

Technical Standards for Spirometry

Type of service:      Writing from Scratch

Work type:   Report (any type)/Brief report

Format:         APA

Pages:            3 pages (1650 words, Single spaced

Academic level:       Undergrad. (yrs 3-4)

Subject or discipline:         Medical Sciences (Anatomy, Physiology, Pharmacology etc.)

Title:   Technical Standards for Spirometry

Number of sources:           0

Calibration, Artefacts and Acceptibility for Spirometry testing

Clinical Physiological measurement requires equipment calibration and monitoring of test results to evealuate technical acceptibility. Describe the reccomended practices for calibration, detection of artifactual recordings and methods for rectifying artifacts, and assessing the acceptibility of test measurements for spirometry testing

Calibration, Artefacts and Acceptibility for Spirometry testing

 

Assessment item 2 – Report: Technical Standards for Spirometry

Submission method options: EASTS (online)

TASK

Task: Write a technical report that explains three areas of quality assurance in the clinical performance of spirometry.

Your report should contain the following formal headings:

  1. Introduction (5 or so lines explaining the relevance of the report to the reader)
  2. Recommended practice for spirometer calibration
  3. Detection of artefactual recordings and methods for rectifying artifacts
  4. Assessing the acceptability and reproducibility of test measurements
  5. Conclusion (5 or so lines summarising your main findings)

See the Subject Outline section on PRESENTATION and the marking rubric for guidelines on standards for this assessment item.

RATIONALE

SUBJECT LEARNING OUTCOMES

This assessment task will assess the following learning outcome/s:

  • be able to describe the influence of spirometer characteristics on the accuracy of physiological assessment.
  • be able to define the indices measured in spirometric measurement.
  • be able to describe the minimum performance specifications of spirometers and the

processes of calibration and quality control.

  • be able to outline the minimum patient performance requirements for spirometry

measurement.

  • be able to outline diagnosis and clinical assessment of ventilation or brain function via

relevant clinical testing methods.

This assignment is designed to assess your understanding of criteria necessary to obtain acceptable physiological measurement results. Your ability to clearly outline the process of calibration, presentation of common artifacts and acceptability of measurements will be evaluated.

GRADUATE LEARNING OUTCOMES

This task also contributes to the assessment of the following CSU Graduate Learning Outcome/s (https://student.csu.edu.au/study/glo):

  • Professional Practice (Knowledge) – Charles Sturt Graduates possess the knowledge and understanding of the discipline and the nature of professionalism required for the

given profession or discipline in contemporary societies.

  • Professional Practice (Skill) – Charles Sturt Graduates demonstrate discipline-specific

technical capabilities and self-appraisal required for a beginning practitioner or professional.

PRESENTATION

Assessment Item 2 must be electronically submitted, in MS-WORD compatible format, by EASTS. The marking will be done electronically, so you will receive back your assignment electronically with markup on the electronic copy.

  • Font Size: 12 point
  • Font Style: Calibri
  • Line Spacing: Single
  • Cover page: YES

Cover page to contain:

  • student name and student number;
  • subject code and subject name;
  • subject lecturer;
  • assessment title: Assessment Item 2: ‘insert your assessment item title for your report

here’

  • due date;
  • date of submission.

All students are asked to sign a statement electronically, via EASTS, declaring that:

  • the assignment is their own work;
  • they are aware of CSU’s requirements on Academic Integrity; and
  • acknowledge that CSU may use electronic plagiarism detection tools.

Assessment item 2 will be submitted to Turnitin for plagiarism detection – please avoid plagiarism by reading the guide (see below for link) because, if it is detected, it automatically invokes the academic misconduct policy.

Referencing guidelines

Assessment items submitted at CSU must have in-text citations and references in APA6 format. This can most easily and painlessly be done using a reference manager, such as Endnote, which is free to CSU students. A short, introductory video to using Endnote will be made available to you during the session. Correct and consistent referencing is an important component of producing professional and credible academic work; marks will be deducted for inadequate referencing. Your subject coordinator will inform you of any specific requirements for referencing in this discipline.

APA6 referencing guide: hw.csu.edu.au/student-services/my-studies/learning/pdfs/apa.pdf

Download Endnote reference manager: libguides.csu.edu.au/endnote

Get help with writing: student.csu.edu.au/study/resources

Avoid plagiarism: student.csu.edu.au/__data/assets/pdf_file/0003/186501/ CSU_GuideToAvoidingPlagiarism.pdf

Use of non-discriminatory language: Students should take care to use non-discriminatory language in their work.

REQUIREMENTS

Your required performance for each dimension to satisfactorily complete this assessment item:

  • Address the assignment instructions
  • Show evidence of basic reading relevant to the topic
  • Present a structured and comprehensible discussion
  • Demonstrate an acceptable standard of literacy including appropriate sentence and paragraph construction
  • Demonstrate general understanding of the issues and a capacity to place them in a practical context
  • Include a reference list Referencing

The APA referencing style is prescribed by the School of Biomedical Sciences for all its subjects.