Describe audit tools to keep windows systems secure


Reflection Paper Assignment:

Provide a reflection of at least 2 pages, double spaced of how the knowledge, skills, or theories of this course have been applied, or could be applied, in a practical manner to your current work environment. If you are not currently working, share times when you have or could observe these theories and knowledge could be applied to an employment opportunity in your field of study.

Requirements:

· Provide a minimum two page, double spaced reflection paper

· Use proper APA formatting and citations. If supporting evidence from outside resources is used those must be properly cited.

· Coversheet, reference list, figures and tables don't count toward the two (2) page count.

· Share a personal connection that identifies specific knowledge and theories from this course.

· Demonstrate a connection to your current work environment. If you are not employed, demonstrate a connection to your desired work environment.

· You should NOT, provide an overview of the assignments assigned in the course. The assignment asks that you reflect how the knowledge and skills obtained through meeting below course objectives were applied or could be applied in the workplace.

Course Objectives:

Upon completion of this course, the student will:

· Explain information security and how it applies to the Microsoft Windows operating systems.

· Explain security features of the Microsoft Windows operating systems

· Implement secure access controls when setting up Microsoft Windows in a given organization

· Set up encryption in a given organization to secure Windows environment

· Install controls to protect a given Windows system from malware

· Define and apply Group Policy controls in Microsoft Windows

· Explain profile and audit tools to keep Windows systems secure

· Perform backup and restore operations on a given Windows system

· Design techniques to protect Windows networks from security vulnerabilities

· Develop a security administration framework to ensure your organization meets its security policy goals

· Identify and implement the most effective security controls to make computers and networks as secure as possible

· Design techniques to protect given Windows application software from security vulnerabilities

· Apply best practices for handling a given Microsoft Windows system and application incident

· Include security concerns as early as possible in the software development process

Format your assignment according to the following formatting requirements:

1. The answer should be typed, double spaced, using Times New Roman font (size 12), with one-inch margins on all sides.

2. The response also includes a cover page containing the title of the assignment, the student's name, the course title, and the date. The cover page is not included in the required page length.

3. Also include a reference page. The Citations and references should follow APA format. The reference page is not included in the required page length.

Solution Preview :

Prepared by a verified Expert
Computer Engineering: Describe audit tools to keep windows systems secure
Reference No:- TGS03006829

Now Priced at $30 (50% Discount)

Recommended (97%)

Rated (4.9/5)