logo

Cyber Security Improvement Plan Proposal

Reflect on PureLand's cyber security and assess the current state of security within the company.

5 Pages928 Words93 Views
   

Added on  2023-04-26

About This Document

This proposal discusses the current state of PureLand's ICS system and the need for a comprehensive mechanism for cybersecurity. It highlights the various threats and vulnerabilities and suggests a desired future state. Applicable regulations and compliance are also discussed.

Cyber Security Improvement Plan Proposal

Reflect on PureLand's cyber security and assess the current state of security within the company.

   Added on 2023-04-26

ShareRelated Documents
Running head: CYBER SECURITY IMPROVEMENT PLAN PROPOSAL
Cyber Security Improvement Plan Proposal
[Name of the Student]
[Name of the University]
[Author note]
Cyber Security Improvement Plan Proposal_1
2CYBER SECURITY IMPROVEMENT PLAN PROPOSAL
Introduction:
PureLand is one of the Wastewater Treatment Plant which employs the ICS or the
Industrial Control System. The organization has been associated with finding the fact that
they are present in the wrong side after the DHS or the Department of Homeland Security
find out the ICS is not adequately protected against any kind of cyber security threats and
vulnerabilities. DHS also found out that the organization is not enough cybersecurity for the
chemicals as well in order to make the trade secrets secure.
Current status:
Currently the organization is not having any type of comprehensive mechanism for
cybersecurity. This initially opens up the door for the attackers to gain an entry and stole their
secrets. Besides this the organization also lacks a strong cybersecurity for the chemicals
which initially makes their trade secrets prone to cyber-attack. Additionally, there is no
antivirus for protection and the network is not having suitable asset tracking and management
capability. This give rise to numerous security related loopholes.
Weakness in the network:
There exist several weaknesses in the network of the system. For example, in front of
the router there exist only one firewall. There should exist at least two firewalls. The network
also lacks a network intrusion detection or prevention system which makes eth network
incapable of detecting any kind of suspicious activities. Other weaknesses include the
absence of proper protection for he critical systems like the servers. Besides this there also
exist the possible threats like access to the network by anyone internally as well as remotely.
Cyber Security Improvement Plan Proposal_2

End of preview

Want to access all the pages? Upload your documents or become a member.

Related Documents
Securing PureLand: A Comprehensive Security Improvement Plan for a Wastewater Treatment Plant
|7
|1142
|351

Cyber Security Assignment 2022
|12
|2845
|22

Cybersecurity Assignment 2022
|12
|3058
|22

Explanation of Meltdown and Spectre Vulnerabilities
|11
|3042
|21

Cyber Security and its Impact on IoT and Social Media
|5
|929
|287

Cyber Security: Attacks and Mitigation Techniques
|11
|2291
|301