Analyze how the data breach could have been prevented with


Case Study: Data Breaches and Regulatory Requirements

The National Institute of Standards and Technology (NIST) provides an extensive amount of information, resources, and guidance on IT and information security topics. The Federal Information Security Management Act (FISMA) provides standards and guidelines for establishing information security within federal systems. However, there have been, and continues to be, numerous security incidents including data breaches within federal systems. Review the information about FISMA at the NIST Website about the data breaches within government systems.

Select one (1) of the data breaches mentioned to conduct a case analysis, or select another based on your research, and research more details about that incident to complete the following assignment requirements.

Write a three to five (3-5) page paper on your selected case in which you:

Describe the data breach incident and the primary causes of the data breach.

Analyze how the data breach could have been prevented with better adherence to and compliance with regulatory requirements and guidelines, including management controls; include an explanation of the regulatory requirement (such as from FISMA, HIPAA, or others).

Assess if there are deficiencies in the regulatory requirements and whether they need to be changed, and how they need to be changed, to mitigate further data breach incidents.

Use at least three (3) quality resources in this assignment.

Request for Solution File

Ask an Expert for Answer!!
Database Management System: Analyze how the data breach could have been prevented with
Reference No:- TGS01031297

Expected delivery within 24 Hours