Describe the access controls implemented at lotr


Assignment: High-Level Overview Presentation

Reflect on the work that you and your IT Security team did for LOTR. In these first three assignments, upper management and the Board of Directors for LOTR asked you to review and repair various access control issues. They have now asked that you create a presentation that will review all the changes that you have implemented to improve access control security. For this final presentation, they have asked for a high-level overview of the procedures you implemented to improve Network Access Control and the newly mapped access controls. They also want you to create a security checklist that can be used to conduct annual access control audits. Finally, they have asked you to make recommendations for three websites that include security RSS feeds to keep the company abreast of possible future security issues/exploits.

To complete Assignment, you have two options. You may either create a PowerPoint presentation or a video presentation that includes a high-level overview according to the following criteria

1. Summarize the access controls implemented at LOTR. Please provide a brief rationale for each of the recommended and implemented controls.

2. Create a security checklist that can be used to conduct annual access control audits.

3. Recommend three security websites with the ability to set up a corporate RSS feed. Explain why you selected these three sites. (Note: use three quality resources for this last step. Wikipedia and similar websites do not qualify as quality resources.)

Format your assignment according to the following formatting requirements:

1. The answer should be typed, double spaced, using Times New Roman font (size 12), with one-inch margins on all sides.

2. The response also includes a cover page containing the title of the assignment, the student's name, the course title, and the date. The cover page is not included in the required page length.

3. Also include a reference page. The Citations and references should follow APA format. The reference page is not included in the required page length.

The specific course learning outcomes associated with this assignment are:

• Examine methods that mitigate risk to an IT infrastructure with confidentiality, integrity, availability, and access controls.
• Determine appropriate access controls for information systems within IT infrastructures.

Solution Preview :

Prepared by a verified Expert
Management Information Sys: Describe the access controls implemented at lotr
Reference No:- TGS02977791

Now Priced at $60 (50% Discount)

Recommended (99%)

Rated (4.3/5)