Project Three Milestone: Decision Aid

Overview

Save Time On Research and Writing
Hire a Pro to Write You a 100% Plagiarism-Free Paper.
Get My Paper

As a professional in the field of cybersecurity, you should be aware of best-practice tactics and methods necessary for responding to a variety of cyber threat actors. For this activity, you will research and determine factors to detect, characterize, and counter a range of threat actor situations to place into a decision aid template. This milestone will prepare you to think proactively and ethically in terms of what threat actors would do to attack organizational assets.

You can find the resources guide for this milestone in the Reading and Resources area of Module Five. Be thorough in completing the decision aid. Upon completion, this is a recommended artifact for your cyber playbook and will be tagged with the Human Security icon. You may use this template or a blank Word document to address the critical elements for the Project Three Milestone. This decision aid will inform your technical brief in Project Three, which will be based on a scenario your instructor provides in the Project Three announcement. You will not use all the tactics and methods you researched, but rather choose and refine your answers based on the specific situation.

Prompt

In your decision aid, address the critical elements listed below.

Save Time On Research and Writing
Hire a Pro to Write You a 100% Plagiarism-Free Paper.
Get My Paper
  • DetectionDescribe at least five best practices or methods for detecting a threat actor specific to the categories in the decision aid template. Use research from the resource guide to support your responses.
  • CharacterizationDefine at least five types of threat actors specific to the categories in the decision aid template. Use research from the resource guide to support your responses.Describe at least four motivations or desired outcomes of threat actors specific to the categories in the decision aid template. Use research from the resource guide to support your responses.Identify the company assets of at least seven types of institutions that may be at risk from a threat actor specific to the categories in the decision aid template. Use research from the resource guide to support your responses.
  • ResponseDescribe at least three potential counterstrategies or tactics that you might use to respond to and counter a threat actor (reactive approach). Use research from the resource guide to support your responses.Describe at least three potential strategies or tactics that you would employ to reduce the likelihood of the same situation happening again (proactive approach). Use research from the resource guide to support your responses.Explain your reason for determining the threat actor you chose (Response: Parts A and B) and justify your strategies to both proactively and reactively respond to that type of threat actor.

What to Submit

Your submission should address the critical elements using either the decision aid template or a blank Word document and should be written in APA format. If you do not use the provided template, format your submission with 12-point Times New Roman font and one-inch margins. Cite your sources according to APA style. Use a file name that includes the course code, the assignment title, and your name—for example, CYB_200_Project_Three_Milestone_Neo_Anderson.docx.

Order a unique copy of this paper

600 words
We'll send you the first draft for approval by September 11, 2018 at 10:52 AM
Total price:
$26
Top Academic Writers Ready to Help
with Your Research Proposal

Order your essay today and save 25% with the discount code GREEN