Project 3: Enterprise Network Security Step 1: Conduct a Policy Gap Analysis As you begin Step 1 of your system security report on cybersecurity for mergers and acquisitions (M&A), keep in mind that...

1 answer below »
Need 12 pages report includingExecutive Summary. Please see Project 3 and the checklist for guidance. Everything is to help to write. Thank you!


Project 3: Enterprise Network Security Step 1: Conduct a Policy Gap Analysis As you begin Step 1 of your system security report on cybersecurity for mergers and acquisitions (M&A), keep in mind that the networks of companies going through an M&A can be subject to cyberattack. As you work through this step and the others, keep these questions in mind: · Are companies going through an M&A prone to more attacks or more focused attacks? · If so, what is the appropriate course of action? · Should the M&A activities be kept confidential? Now, look at the existing security policies in regard to the acquisition of the media streaming company. You have to explain to the executives that before any systems are integrated, their security policies will need to be reviewed. Conduct a policy gap analysis to ensure the target company's security policies follow relevant industry standards as well as local, state, and national laws and regulations. In other words, you need to make sure the new company will not inherit any statutory or regulatory noncompliance from either of the two original companies. This step would also identify what, if any, laws and regulations the target company is subject to. If those laws are different from the laws and regulations the acquiring company is subject to, then this document should answer the following questions: · How would you identify the differences? · How would you learn about the relevant laws and regulations? · How would you ensure compliance with those laws and regulations? The streaming company that is being acquired has a current customer base of 150,000 users, who on average pay $14.99 in monthly fees. Based on the overall income, use PCI Standards DSS 12 requirements and the PCI DSS Quick Reference Guide to identify a secure strategy and operating system protections to protect the credit card data. Select at least two appropriate requirements from the PCI Standards DSS 12 set of requirements and explain how the controls should be implemented, how they will change the current network, and any costs associated with implementing the change. This policy gap analysis will be part of the final Cybersecurity System Security Report. In the next step, you will review the streaming protocols that the companies are using. Project 3: Enterprise Network Security Step 2: Review Protocols for Streaming Services After reviewing the policies from the company and the policy gap analysis, the M&A leader asks you about the protocols used by the streaming company. He wants to know if the protocols used would affect the current state of cybersecurity within the current company environment. For this section of the report, review the protocols, explain how they work along with any known vulnerabilities, and how to secure the company from cyberattacks. Start with researching the commonly known streaming protocols and the vulnerabilities of those protocols. Some examples are the Real-Time Streaming Protocol (RTSP), Real-Time Transport Protocol (RTP), and the Real-Time Transport Control Protocol (RTCP). Additionally, the leadership wants to know if any vulnerabilities identified would or could lead to a no-go on the M&A. In other words: · You need to identify the kind of streaming that such companies might be doing and the specific technology they would be using. · What are the technical vulnerabilities associated with the protocols involved? · Have those been mitigated? And to what extent (i.e., has the risk been reduced to zero, reduced somewhat, shifted to a third party, etc.)? · What residual risk to the target company's assets and IP remain? · Would those risks extend to the current (takeover) company after the merger? Would that be bad enough to cancel the M&A? · If the response to the last question is yes, then what should the target company do to further mitigate the risk? How should the takeover company mitigate the risk? · What are the costs associated to the target company (implementing the appropriate mitigation)? If the takeover firm has to take additional measures, identify those costs as well. After assessing and reviewing the streaming protocols, move to the next step, where you will assess the infrastructure of the merged network. Project 3: Enterprise Network Security Step 3: Assess the Merged Network Infrastructure You’ve just reviewed the streaming services of the companies, and now you will assess the infrastructure of the new network. The networks of the two companies could be configured differently, or they could use the same hardware and software, or completely different hardware and software. You need to understand what tools the company is using, the benefits and shortcomings of those tools, and the gaps within the network. Explain in your security report what tactics, techniques, and procedures you would use to understand the network. You should identify firewalls, DMZ(s), other network systems, and the status of those devices. When your assessment of the infrastructure is complete, move to the next step, where you will assess any existing policies for wireless and bring your own device (BYOD) within the companies. Project 3: Enterprise Network Security Step 4: Review the Wireless and BYOD Policies Within Project 2, you learned about and discussed wireless networks. An M&A provides an opportunity for both companies to review their wireless networks. Within your report, explain the media company's current stance on wireless devices and BYOD. However, the company that is being acquired does not have a BYOD policy. Explain to the managers of the acquisition what needs to be done for the new company to meet the goals of the BYOD policy. When the review of the wireless and BYOD policies is complete, move to the next step: developing a data protection plan. Professionals in the Field Don't Trust Strange Devices! A cyber tale about social engineering attacks Project 3: Enterprise Network Security Step 5: Develop a Data Protection Plan You’ve completed the review of the wireless and BYOD policies. In this step, you will develop the recommendations portion of your report in which you will suggest additional mechanisms for data protection at different levels of the acquired company’s architecture. Include the benefits of defense measures such as full disk encryption (BitLocker is an example) and platform identity keys as well as the required implementation activities. You also want to convey to your leadership the importance of system integrity and an overall trusted computing base, environment, and support. Describe what this would entail and include Trusted Platform Module (TPM) components and drivers. How are these mechanisms employed in an authentication and authorization system? Include this in the report and whether the merging company has this. In the next step, you will assess any risks with the supply chain of the acquired company. Project 3: Enterprise Network Security Step 6: Review Supply Chain Risk The data protection plan is ready. In this step, you will take a look at risks to the supply chain. Acquiring a new company also means inheriting the risks associated with its supply chain and those firm's systems and technologies. Include in your report the supply chain risks and list the security measures in place to mitigate those risks. Use the NIST Special Publication 800-161, Supply Chain Risk Management Practices for Federal Information Systems and Organizations, to explain the areas that need to be addressed. After your supply chain review is complete, move to the next step, where you will create a vulnerability management program. Project 3: Enterprise Network Security Step 7: Build a Vulnerability Management Program After your supply chain review, you conduct an interview with the company's current cybersecurity team about vulnerability management. The team members explain to you that they never scanned or had the time to build a vulnerability management program. So, you need to build one. Use the NIST Guide to Enterprise Patch Management Technologies, Special Publication 800-40, to develop a program to meet the missing need. Explain to the managers how to implement this change, why it is needed, and any costs involved. The next step is a key one that should not be overlooked—the need to educate users from both companies of the changes being made. Project 3: Enterprise Network Security Step 8: Educate Users You’ve completed your vulnerability management program, but it’s important to educate all the users of the network about the changes. During the process of acquiring a company, policies, processes, and other aspects are often updated. So the last step in the process is to inform users in both the parent company and the acquired company of the changes. Within your report, explain to the acquisition managers the requirements for training the workforce. When you’ve completed this step, move to the final section of this project, in which you will prepare and submit your final report. Project 3: Enterprise Network Security Step 9: Prepare and Submit Your Report and Executive Summary You’re ready now for the final step, in which you will compile and deliver the Cybersecurity System Security Report for a Successful Acquisition for the company leaders to enable them to understand the required cybersecurity strategy. Again, keep in mind that companies undergoing an acquisition or merger are more prone to cyberattacks. The purpose of this paper is to analyze the security posture of both companies and to develop a plan to reduce the possibility of an attack. The assignments for this project are as follows: · Cybersecurity System Security Report for Successful Acquisition: Your report should be a minimum 12-page double-spaced Word document with citations in APA format. The page count does not include figures, diagrams, tables, or citations. · Executive summary: This is a one-page summary at the beginning of your report. Project 3 CST630 Project Checklist Student Name: Date: Project 3: Requires the Following TWO PiecesAreas to Improve 1. Cybersecurity Report for a Successful Acquisition (12 pages minimum) 2. Executive Summary (one page summary at the beginning of your Acquisition Report) Specific Details 1. Cybersecurity For A Successful Acquisition Report: (12 page min) Conduct a Policy Gap Analysis Executive summary: This is a one-page summary at the beginning of your report. Are companies going through an M&A prone to more attacks or more focused attacks? If so, what is the appropriate course of action? Should the M&A activities be kept confidential? explain to the executives that before any systems are integrated, their security policies will need to be reviewed Conduct a policy gap analysis to ensure the target company's security policies follow relevant industry standards as well as local, state, and national laws and regulations. Identify what, if any, laws and regulations the target company is subject to. How would you identify the differences? How would you learn about the relevant laws and regulations? How would you ensure compliance with those laws and regulations? Use PCI standards to identify a secure strategy, and operating system protections to protect the credit card data Select at least two appropriate requirements from the PCI Standards DSS 12 set of requirements and explain how the controls should be implemented, how they will change the current network, and any costs associated with implementing the change. Review Protocols for Streaming Services review the protocols, explain how they work along with any known vulnerabilities, and how to secure the company from cyberattacks. Identify what
Answered 10 days AfterOct 28, 2021

Answer To: Project 3: Enterprise Network Security Step 1: Conduct a Policy Gap Analysis As you begin Step 1 of...

Deepti answered on Nov 07 2021
114 Votes
Executive Summary
This report focuses on cybersecurity management during merger and acquisition of data streaming company. Our main aim is to understand information system integration with cybersecurity, considering the risks through vulnerabilities and their impact.
The aspects of M&A being prone to certain cyberattacks and actions to be taken to prevent them are discussed. The policy gap analysis is described in detail relevant to the industry standards. The laws and regulations are outlined with PCI DSS standards explaining the implementation of controls and the change in the existing network. The technical vulnerabi
lities associated with the protocols of the streaming services that exist in the company network are discussed along with their mitigation steps. The network is assessed with firewalls and DMZ. The existing policies for wireless and Bring Your Own Device are discussed and those required to be established after acquisition, are included in the later section. A data protection plan is outlined in order to clearly explain to the management authorities the importance of the plan and the benefits it will bring to the streaming data. The supply chain risks and measures to reduce them are included and a Patch and Vulnerability management program is proposed and its importance is highlighted with costs involved. Lastly, the importance of employees and employee training during and post M&A is discussed. People are the strongest assets and weakest link for any company. They should acquire proper knowledge about the privacy and protection of the organization’s data and it is important for the managers to understand significant benefits of training the employees after acquisition.
Contents
Executive Summary    1
Cyberattack on M&A and Mitigation    2
Security Policy Gap Analysis    3
PCI-DSS Requirements    4
Requirement 1: Installation & Maintenance of Firewall Configuration    4
Requirement 8: Identify and Authenticate Access to System Components    5
Streaming Services Protocols    5
Merger Network Infrastructure Assessment    6
BYOD Policy    6
Data Protection Plan    7
Patch and Vulnerability Management Program    7
User Education    8
References    8
Cyberattack on M&A and Mitigation
Companies undergoing merger and acquisition are more prone to cyberattacks. It fuels significant opportunities fro cyber criminals. It is crucial to understand the risks present during M&A process since each deal holds its own nuances and entails new risks such as advanced attackers, well versed corporate espionage techniques and stand to profit. Hiring activities may indicate possibility if M&A and the criminals target the hiring executives with spear phishing attacks (Beskerville, 2018). Change in marketing behavior of companies going through M&A may lead to layoffs and the employees who lose jobs may leak information. Lack of social media policies, BYOD and mobile device management may lead to data leaked inadvertently. Executives need to be vigilant during negotiations, announcements and signing activities as cyber criminals shall attempt to cause disruptions.
It is important to maintain vigilance at all stages of M&A process. Sensitive information needs to be secured since any loss of data is a threat to the organization and an opportunity for attackers. Vulnerabilities, unintentional clues and individual behavior can offer opportunity to attackers. The enterprises with insights into managing these issues can understand the threats and take actions to mitigate them. The actions involve
· M&A initial screening- Legal and regulatory compliance of target company should be identified. Inherent business risks of acquiring company should be identified. A detailed risk assessment should be performed on the target company to understand its current information security and privacy risks. This will identify indicators of risks based on publicly available information.
· Pre-announcement of signing deal- Integration should be aligned with the acquisition strategy. RACI matrix should be formulated for information security activities based on the type of integration like full, hybrid or soft. Active threat and penetration testing should be done. Target company’s processes and procedures should be reviewed to ensure that it remains aligned with the acquiring company’s security requirements.
· Signing to integration- This stage requires monitoring of risk levels by establishing Key Risk Factors for compliance. Vulnerabilities identified in previous steps should be remediated and guideline for re-assessment should be established. Governance model should be established for ongoing compliance. During integration, the information security resources of the target company should be on-boarded with the acquiring company’s information security.
It is important to keep the M&A confidential in order to prevent information leaks. Advisors, lawyers and team members have confidential information. They are bound with rules of confidentiality under laws and code of ethics and consequences of violation are severe. Confidentiality should be maintained through control of flow of information. Every transaction would be conducted through online virtual room where documents are posted and these services available freely online may lead to security issues or vulnerabilities, causing loss of data. Post-merger organizations may choose to fully integrate back office operations and consolidate data stores in order to drive value. This requires a more comprehensive assessment of cyber security strategy, including a new cyber risk profile and security controls consistent with new operational demands. Therefore, to avoid any issues post merger-acquisition, it is important to review the security policies to make them fall into place with the new policies.
Security Policy Gap Analysis
This analysis shall involve in-depth review so that the company can determine the difference between the current state of its information security and the security policies that should be inducted after the M&A. This analysis shall help us to understand the status of cybersecurity risks and vulnerabilities in the organization so that they can be worked upon to improve the security. The analysis can be done by following a sequence of steps mentioned below.
1. The...
SOLUTION.PDF

Answer To This Question Is Available To Download

Related Questions & Answers

More Questions »

Submit New Assignment

Copy and Paste Your Assignment Here