Operations security project document and presentation needed

Gantt
January 30, 2023
Weekly Research Paper: Milestone 1: Project Description
January 30, 2023

Operations security project document and presentation needed

PurposeThis course project is intended to assess your ability to identify, design, and organize information technology (IT) security policies.Learning Objectives and OutcomesSuccessful completion of this project will ensure that you can develop draft IT security policies for an organization and apply learning constructs from the course. By the end of this project, you will be able to do the following:§ Evaluate compliance laws relevant to the U.S. Department of Defense.§ Assess policy frameworks appropriate for an organization in a given scenario.§ Evaluate security controls and standards for the seven domains of a typical IT infrastructure.§ Develop DoD-compliant policies for an organization’s IT infrastructure.Required Source Information and ToolsWeb References: Links to Web references in this document and related materials are subject to change without prior notice. These links were last verified on August 26, 2020.The following tools and resources will be needed to complete this project:§ Course textbook§ Internet access§ DoD instructions or directiveshttps://www.esd.whs.mil/dd/§ Risk Management Framework (RMF) for DoD Information Technology (IT) https://www.esd.whs.mil/Portals/54/Documents/DD/issuances/dodi/851001p.pdf?ver=2019-02-26-101520-300§ U.S. Department of Defense (DoD) Chief Information Office Libraryhttps://dodcio.defense.gov/Library/§ Department of Defense Information Security Programhttps://www.esd.whs.mil/Portals/54/Documents/DD/issuances/dodm/520001m_vol1.pdf?ver=2020-08-04-092500-203§ Department of Defense Internet Services and Internet-Based Capabilitieshttps://www.esd.whs.mil/Portals/54/Documents/DD/issuances/dodi/817001p.pdfYou may consult other relevant sources, if needed. If so, include citations for those sources in the final deliverable for this report.This project is divided into several parts, each with a deliverable. The first three parts are research drafts, which should include organized lists and notes gathered during research, sources, and in some cases policy drafts. These documents should be organized and readable, but are not polished reports.ItemDeliverablesProject Part 1U.S. Compliance Laws   ResearchCreate a draft of your   research of DOD-specific requirements for an organization’s IT infrastructure   and U.S. compliance laws that may affect the firm. This will be due Friday   nightProject Part 2Infrastructure Research ACreate a draft of (1) which   policy framework(s) will be followed for the project and (2) DoD-compliant   policies, standards, and controls that affect the User, Workstation, LAN, and   LAN-to-WAN Domains.Project Part 3Infrastructure Research BCreate a list of   DoD-compliant policies, standards, and controls that affect the WAN, Remote   Access, and System/Application Domains.Project Part 4Final ReportSubmit the final report of   your class project. On Sunday you will present the result of your paperYou are a security professional for Blue Stripe Tech, an IT services provider with approximately 400 employees. Blue Stripe Tech partners with industry leaders to provide storage, networking, virtualization, and cybersecurity to clients.Blue Stripe Tech recently won a large DoD contract, which will add 30 percent to the revenue of the organization. It is a high-priority, high-visibility project. Blue Stripe Tech will be allowed to make its own budget, project timeline, and tollgate decisions.As a security professional for Blue Stripe Tech, you are responsible for developing security policies for this project. These policies are required to meet DoD standards for delivery of IT technology services to the U.S. Air Force Cyber Security Center (AFCSC), a DoD agency.To do this, you must develop DoD-approved policies, standards, and control descriptions for your IT infrastructure (see the “Tasks” section in this document). The policies you create must pass DoD-based requirements. Currently, your organization does not have any DoD contracts and thus has no DoD-compliant security policies, standards, or controls in place.§ 12 servers running the latest edition of Microsoft Server, providing the following:o Active Directory (AD)o Domain Name System (DNS)o Dynamic Host Configuration Protocol (DHCP)o Enterprise resource planning (ERP) application (Oracle)o A research and development (R&D) engineering network segment for testing, separate from the production environmento Microsoft Exchange Server for emailo Email filtero Cloud-based secure web gateway (web security, data loss protection, next-generation firewall, cloud application security, advanced threat protection)§ Two Linux servers running Apache Server to host your website§ 400 PCs/laptops running Microsoft Windows 10, Microsoft 365 office applications, and other productivity toolsTasks§ Develop a list of compliance laws required for DoD contracts.§ Determine which policy framework(s) will be used for this project.§ List controls placed on domains in the IT infrastructure.§ List required standards for common devices, categorized by IT domain.§ Develop DoD-compliant policies for the organization’s IT infrastructure.§ Describe the policies, standards, and controls that would make the organization DoD compliant.§ Develop a high-level deployment plan for implementation of these polices, standards, and controls.§ Write a professional report that includes all of the above content-related items and citations for all sources.Submission RequirementsFormat: Microsoft Word (or compatible)Font: Arial, size 12, double-spaceCitation style: Your school’s preferred style      guideLength of draft research documents: 2–4 pagesLength of final report: 14–18 pagesSelf-Assessment Checklist for Final Report§ We developed a list of compliance laws required for DoD contracts.§ We listed controls placed on domains in typical IT infrastructure.§ We  listed required standards for common devices, categorized by IT domain.§ We  developed DoD-compliant policies and standards for the organization’s IT infrastructure§ We described the policies, standards, and controls that would make my organization DoD compliant.§ We  listed all applicable DoD frameworks in the final report.§ We developed a high-level deployment plan for implementation of these polices, standards, and controls.§ We created a professional, well-developed report with proper documentation, grammar, spelling, and punctuation.§ We included citations for all sources used in the report.§ We followed the submission guidelines.

 
Do you need a similar assignment done for you from scratch? We have qualified writers to help you. We assure you an A+ quality paper that is free from plagiarism. Order now for an Amazing Discount!
Use Discount Code "Newclient" for a 15% Discount!

NB: We do not resell papers. Upon ordering, we do an original paper exclusively for you.