Primary Task Response: Within the Discussion Board area, write 400–600 words that respond to the following questions with your thoughts, ideas, and comments. This will be the foundation for future discussions by your classmates. Be substantive and clear, and use examples to reinforce your ideas.

Conduct research using the library and Internet for information about tools for operating system security threat detection.

  • Based on your research, select 1 of the tools that you found, and describe how the tool provides information that is useful in the detection of potential and actual security breaches.
  • Provide at least 1 example of how the information would be used in a real-life scenario.

week 2 project ( 3-4 ) pages of content

 

One of the first tasks in the development of operating system security policies is to identify the tools that can be used for the detection and prevention of security threats to the organization’s operating systems. The operating systems form the core of the system operations, and security violations at the operating system-level could compromise every aspect of the system’s and organization’s IT resources.

For this assignment, you will conduct an analysis and selection of tools that would be appropriate for the detection of operating system security threats in the organization’s systems. You will also summarize the strengths and weaknesses of the built-in security of each of the 3 OS categories (UNIX, open source, and Windows) so that you will be able to determine which areas may need additional security support from other tools.

The following are the  project deliverables:

  • Update the Operating Systems Security Policies document title page with a new date and project name.
  • Update the previously completed sections based on the instructor’s feedback.
  • New Content: Security Threat Detection
    • Security Tool Analysis
      • Review and identify at least 3 tools that would be effectively used in the detection and prevention of operating system security threats in the organization’s systems.
      • Include the types of threats that the tools identify.
      • Discuss the total threat coverage for the operating systems provided by these tools.
      • Given that implementation of security tools requires significant investment, management will likely be reluctant to approve them unless the investment can be justified. As part of your analysis, describe why these tools are necessary for the company and how the investment can be justified to management.
    • Built-in Security Analysis
      • Summarize the strengths and weaknesses of the built-in security of each of the 3 major OS categories (UNIX, open source, and Windows).
      • Discuss how the weaknesses can be strengthened using the tools identified in the Security Tool Analysis section.
  • Be sure to update your table of contents before submission.
  • Name the document “yourname_CS652

What Students Are Saying About Us

.......... Customer ID: 12*** | Rating: ⭐⭐⭐⭐⭐
"Honestly, I was afraid to send my paper to you, but you proved you are a trustworthy service. My essay was done in less than a day, and I received a brilliant piece. I didn’t even believe it was my essay at first 🙂 Great job, thank you!"

.......... Customer ID: 11***| Rating: ⭐⭐⭐⭐⭐
"This company is the best there is. They saved me so many times, I cannot even keep count. Now I recommend it to all my friends, and none of them have complained about it. The writers here are excellent."


"Order a custom Paper on Similar Assignment at essayfount.com! No Plagiarism! Enjoy 20% Discount!"