Capital One Data Breach Incident

Verified

Added on  2023/01/19

|24
|6782
|52
AI Summary
This article discusses the data breach incident at Capital One Bank, where personal data of millions of customers was compromised. It provides details about the incident, including the scope, causes, and steps taken to prevent future incidents. The article also highlights the impact of the breach on customers and the measures taken to notify relevant stakeholders.

Contribute Materials

Your contribution can guide someone’s learning journey. Share your documents today.
Document Page
Security Management

Secure Best Marks with AI Grader

Need help grading? Try our AI Grader for instant feedback on your assignments.
Document Page
Table of Contents
INTRODUCTION...........................................................................................................................1
TASK 1.1 Capital one data breach incident.....................................................................................1
TASK 2 Information Security Risks Assessment and Management...............................................7
2.1 : Information Security Risk Management Justification....................................................7
2.2 : Inventory of assets..........................................................................................................7
2.3 : Risk Register................................................................................................................15
2.4 : Risk Treatment.............................................................................................................15
2.5 : Gap analysis and Summary..........................................................................................16
Task 3: Disaster recovery and business continuity........................................................................16
Disaster Recovery Plan.........................................................................................................16
Business continuity Plan.......................................................................................................17
TASK 4..........................................................................................................................................18
Please summarize your contribution to the course work (250 words max):........................18
TASK 5..........................................................................................................................................19
Your critical analysis how the chosen scenario organisation can improve the overall
information security..............................................................................................................19
CONCLUSION..............................................................................................................................21
REFERENCES..............................................................................................................................22
Document Page
INTRODUCTION
Security Management can be explained as the assets of an individual or even of business
organisation which are preserved securely. It is necessary because it helps to avoid any sort of
problem and risk which person might face. In present situation, lots of problem occurs on daily
basis related to the cyber attack and it takes place just because of weaker security management. In
context of the file, two different task are needed to be solved in which first task will explain about
the detail information about Capital One Bank Ltd where as in second task there will be
discussion about Japanese Exchange Bit Points.
TASK 1.1 Capital one data breach incident.
INTRODUCTION: This is a data breach incident report that occurred at Capital One US
company which affected personal data of many customers. Capital One is a US based bank
company that specializes in banking, loans, credit and debit card, payment protection, phone
banking, pay lending, online banking and savings. Capital One serves customers few businesses
and commercial clients worldwide. The breach resulted to unauthorized access to applicants and
customers personal details (information). The incident exposes the personal identifiable
information of 100 million Americans and 6 million Canadians. The customer’s data was
illegally accessed based on this report according to the federal prosecutor. The incident was set to
be one of the biggest in the history of bank industry. The incident reportedly an overwork a
configuration vulnerability in Capital One’s infrastructure which included at least one known
firewall misconfiguration, allowing access to customer data stored on Amazon Web Services’
cloud.
Scope: Talking about the scope, the major agenda will be what were the main reason that
the data breach incident took place and how many people were affected from the outcome. And,
also what are the possible ways to prevent this sort of action in future period.
The affected asset were personal data of about 100 million Americans and 6 million Canadians
(Customers and few businesses) which also included approximately:
ï‚· Names, address, phone numbers and dates of birth as well.
ï‚· Self-reported income.
ï‚· Limit balances and payments records.
ï‚· Plenty US Social Security numbers.
1
Document Page
Information stolen relate to credit cards applications from the year 2005 through the year 2019.
Organisation Detail: Capital One bank is moreover a bank holding company which
offers various products such as credit cards, auto loans, saving accounts, banking and many more.
It is a US based bank headquartered in McLean, Virginia. The bank is ranked 10th in the list of
largest banks of the US as per the assets and has its operations in UK, Canada and United States.
Capital one operates in three divisions which are credit cards, consumer banking and customer
banking. In terms of issuing credit cards they stood at 3rd place after JP Morgan and Citigroup.
Also they offers various baking services such as saving accounts, money market accounts and
checking accounts which helps them to cater a large number of customers from different
segments. After setting up their business they have been expanding their business by adding more
and more activities. Earlier they were known as Monoline credit card company in which they
used to have one product i.e., credit card. Later on gradually they expanded their business and
introduces various other services. In 1998 they acquired a auto finance company and then they
expanded their business into retail banking in 2005. Due to low rate environment and excessive
competition in the mortgage market the ceased their mortgage origination business operations
and recently in 2018 they have acquired a digital identity and fraud alert services. They have been
facing various issues such as they were penalised for misleading customers for extra payment for
the services, automated dialing on customer phones and in 2019 they faced an issue of security
breach. In this security breach, they found that unauthorised access has occurred to the data
because of which the data of millions of people has compromised. A former employee of
Amazon has stolen the consumer application for credit from Capital One of more than one
million people.
Incident Detail: The incident of breach of data took place on March 22nd and 23rd but
company found that breach of data have taken place on July 19. The main thing that had
happened in the case is that all of the data were hacked which were related with the personal
information such as name, address, date of birth, credit scores, transaction data, social security
numbers and linked bank account numbers (Information on the Capital One Cyber Incident,
2019). As capital banks is delivering there services to different part of the world so it was found
that people living within United States and Canada have to suffer from the problem of data
hacking. It was one of the data breach which have huge negative impact on social media because
company was unable to find single information or hint related to the hacking incident. The
2

Secure Best Marks with AI Grader

Need help grading? Try our AI Grader for instant feedback on your assignments.
Document Page
complete incident took place in the year 2019 were whole of the information were disclosed that
data of the company has been hacked and almost all of the customers are affected from it who has
been connected with Capital One Bank since year 2005-2019.
The data and information which were available in the Bank were sensitivity and it was
necessary that it must not have been disclosed to outsiders because it has created lots of issues for
them. All of the information were disclosed and it was necessary for the customers that must not
operate any of the information where were available in the bank. The sources which were taken
to access the data of general public was directly from internet. In this, data traffic mode were
used in which different IP address were used due to which it was not possible to find that what
were the main sources of hacking the confidential information. The team which have conducted
whole of this process is unknown but they have collected all of the information which they
requires personal benefits.
It was one of the preplanned data breach due to which around 100 million users were
affected and almost each and every system were compromised because if bank wants to add on
any of the new customers then all of the information were being shared with the main server due
to which even new users were also affected. It was found that the main server was hacked in it
due to which every single system was affected. In addition, the number of banks which were
connected with Capital one bank was also affected because there data were also copied due to
which customers excess were available with the one who have hacked the system (Pathan, 2016).
While talking about the Data compromised, Capital One Bank have disclosed that former
employees who were the part of company and even working in the top level position might be the
one who have compromised all of the data. It has been found that former employees have the
information of customers which are related wit account number, telephone number, transaction
history and even social security number. It was one of the major source of collecting all of the
relevant information related to customers and this is how data were beached.
Talking about the number of customers were affected it can be easily said that almost 106
million customers were affected (Capital One data breach involves 100 million credit card
applications, 2019). Among all of those customers, there were around 6 million customers who
belongs to Canada but they were the part of Bank. They were affected because there personal
information were available with other person due to their capital was not secure even there was
huge possibility that customers might have to face different sort of problems in future period of
3
Document Page
time. As per the collected information about the bank it was found that the users who were
connected with the bank were affected but there personal websites were also affected due to
which currently company is not available to provide online services. Also number of sites were
affected but the main problem which were raised is that some of the other financial institute and
other banks who were the part of Capital One Bank was also affected from this respective
incident. Even information were given to every customers that they must try to avoid each and
every activities which they want to do online because company is still facing the problem.
Incident Analysis: There were number of reason due to which whole of this incident took
place but the main problem which was found is that company was using the open source web
application which is allowing the hackers to copy each and every information which they were
willing to copy. They were also taking the help of different operational hosted in the cloud with
Amazon Web Services to provide the services which there customers want. These are some of
the main reason that information were easily available for the hackers to collect and misuse them
for personal benefits. The main target of hackers was to focus that how they can reach up to the
cloud security through which they can easily collect all of the information which they want for
there personal interest.
There were number of reasons due to which whole of this incident took place but the main
problem which was found is that the company was using an open source web application which
often allows hackers to copy each information they were willing to copy. The main target of
hackers was to focus on how they can reach up to the cloud security through which they can
easily collect all the information which they want for their personal interest. Firstly, the hacker
initially run a scan of the internet using Wireshark (web vulnerability scanning tool) to capture
data packets in the network in real time and to get vulnerable computers in which will be easier to
access the company’s internal networks. In this scenario the vulnerable computers were the weak
point in which the threat actor used as the attack door to exploit.
In disadvantage, the hacker tried so many ways as possible to find the ones that were not
locked and unguarded. She was able to find access through the Amazon Web Services’ metadata
service (vulnerability), allowing an entry into the Capital one’s systems. This sort of incident is
likely to be refer to as Server-Side Request Forgery, situation in which a server can be tricked
into getting somewhere it shouldn’t have access. Once inside other flaws now were found
exploited. Due to some misconfigured networks, the hacker was able to uncover some sensitive
4
Document Page
documents from the cloud which was the actual keys she required to access the data vault and
download the customers information stored. A lack of understanding of potential vulnerabilities
results to unnecessary risk for business encrypting information saved in the cloud.
Based on this research, the hacker penetrates using a spyware (software that infiltrates a
computing devices). Different coding programs were used through which malware were created
that can easily decode the data securing process. Also, hackers used the malicious code that have
helped to cause undesired effects, security breaches or damage to a system. It is one of the
software which can affect the company’s antivirus software and will not be way through which
positive results can be obtained. Also, as the company used the open web services due to which
there were number of occasions in which errors might occurs and even those error have the
potential that whole of the data can be transferred to different networking system.
Network, different types of network were used within the company such as Personal Area
Network (PAN), Local Area Network (LAN), Wireless Local Area Network (WLAN) through
which all the information was being transferred from one system to another.Capital One banks
was unable to take the help of this networking system and they were transferring the data to
different web engine due to which it become very easy for the hacker to collect all the relevant
information through which they can hack the data of customers who relate to Capital One Bank.
Control: Steps taken so far: It is one of the major case which has created lots of problem
for the business organisation and it is necessary that some of the important steps must have been
taken so that positive outcomes can be achieved. Different steps were taken in this which started
from the networking system as none of the employees will be able to share the information of
company outside the organisation. However, some of the controls includes:
Table 1.1.1
CONTROL
NAME
SPECIFICATION REFERENCE
CA-1 Security assessment and organization
authorization policy and procedures.
NIST 800-53
CA-2 Security assessment. NIST 800-53
CA-3 System interconnection. NIST 800-53
CA-4 System certification. NIST 800-53
CA-5 Plan of action and milestones. NIST 800-53
5

Paraphrase This Document

Need a fresh take? Get an instant paraphrase of this document with our AI Paraphraser
Document Page
CA-6 Security authorization. NIST 800-53
CA-7 Continuous monitoring. NIST 800-53
In current scenario, company is not using the social networking sites to make data
secured. This was one of the incidents where every single user was given the information that
their accounts have been hacked and they must not do further transaction in current situation
because it might create number of problems for them.
Incident status: The Government believes that the data has been recovered and there is
no such evidence to as to data being used for fraud or shared by the hacker.
People who were Notified after the incident: The following people were notified after
the incident:
ï‚· (a) The Government Agency.
ï‚· (b) The Stakeholders.
ï‚· (c) Those individuals whose social security numbers or linked bank account numbers
were compromised were notified by mail. The Company also provides free credit
monitoring and identity protection to those affected.
Lesson Learned: It was one of the case where complete mistake was of company so it is
important for any of the organisation that they must not share the information of company with
outsiders. It is necessary for the company to use secure form of data to share the personal
information of any of the customers who are connected with the company. The main things
which can be learned from whole of this incident is that different sources should be used to
maintain the data of customers because it will keep the chance to secure the data for longer period
of time. Even at a single time multiple data will not be allowed to hack which will enhance the
productivity of a company. Also, customers will get the chance to feel safe to maintain their data
with different organisation for personal benefits (Erfani, 2012). Also, it is important for business
organisation that they must not allow any of the employees to access the data of any customers
because it was one of the reason that company have to suffer from multiple problems. To avoid
our own data breaches, we must ensure that all possible weaknesses are addressed to maintain
robust security. Also, it is necessary to ensure that secure installation of servers and databases
follow industry specifications due to which other get less opportunity to perform the similar
mistakes.
6
Document Page
TASK 2 Information Security Risks Assessment and Management
2.1 : Information Security Risk Management Justification
The organisation faces uncertainty because of the risks which arises due to various
internal and external factors. The management of such risk is important as without which it is
difficult to define the future objectives of the organisation. In today's time it is important for the
companies to implement risk management which helps them to identify the risks, assess them and
controlling the threats that can affect the business directly. While in baseline approach only
heuristics, simple statistics are used which does not provides the clear picture of the threats that
can affect the business (Jerhotova and Antonini, Honeywell International Inc, 2015). With the
increasing complexity the businesses need to implement an effective risk management system in
the organisation.
2.2 : Inventory of assets
The assets that can be used by Bit-point to avoid the risk are :
2.2.1 INVENTORY OF ASSET
ASSE
T
NAM
E
ASSE
T
TYPE
SHORT
BRIEF
ACCEPTA
BLE USE
VALUATION OF ASSET
C I A SENSIT
IVITY
ASS
ET
VAL
UE
Antivi
rus
Softw
are
asset
The
software
that
reduce
the
chance of
being
affected
by
malware
It use to
prevent,
detect and
delate
malware
3 2 1 MODRA
TE
6
Differed
Asset
Firewa
ll
Syste
m
asset
This
simply
refers to
the
network
security
system
Protect
computer
from
unauthorize
d remote
3 1 4 HIGH 8 Essential
Asset
7
Document Page
Websi
te
Syste
m
asset
This is a
platform
where
data is
shared
It is used in
sharing
information
and give
customers
access to
their data
1 3 4 HIGH 8
Essential
Asset
Disk Physic
al
asset
This is a
storage
device
like hard
disk, cd
drive
It is used for
storing
organization
al data
3 3 4 HIGH 10 Essential
Asset
Valuation of information asset formula = confidentiality + integrity + availability = asset value
AV
(AV) =C+I+A
Table 2.2.2 SENTIVITY METRICS
SENTIVITY ASSET VALUE
HIGH 10 - 7
MODERATE 6 - 4
LOW 3 - 1
Table 2.2.3
C I A EXPLANATION
CONFIDENCIALITY
PUBLIC 1
LIMITED 2
RESTRICTED 3
CONFIDENCIALITY 4
INTEGRITY
DETECTABLE 1
MAINTANABLE 2
8

Secure Best Marks with AI Grader

Need help grading? Try our AI Grader for instant feedback on your assignments.
Document Page
INTAGRATED 3
AVAILABILITY
Data should be available between 72 hours 1
Data should be available between 24 to 72
hours
2
Data should be available between 10 to 24
hours
3
Less than 10 hours 4
2.3 Table 2.2.4 RISK REGISTER
RIS
K
ID
RISK
NAME
CAUSES/
VULNERABILITIE
S
THREATS PROBABI
LITY
IMPA
CT
RISK
LEVEL
R01 Compute
r worms
affecting
the
systems.
1.opening of
unrecognize emails.
2. opening attachments
and clicking on links
from an untrusted
source.
1. missing of
modified
files.
2.mails send
to contact
without the
user
knowledge.
65% 0.7 High
R02 Virus
affecting
organizat
ional
data.
Erasing or deleting of
data accidently or fail
to follow security
procedures due to
human error
1. hacking
2.
permanently
loosing of
data.
35% 0.5 portable
R03 Disruptio
n of site
network
1. unsecured direct
object references.
2. security
misconfiguration.
3. braking of
authentication and
session management.
1. malware
2.fishing.
3. data
breach
67% 0.7 high
R04 Hacking
1. configuration
mistakes.
1. insider
attack 75% 0.9 Very high
9
Document Page
of
organizat
ional
network
system
2. lack of deep packet
inspection.
3. missed security
patches
2. source
routing
3. Ip address
spoofing.
R05 Antivirus
turning to
malicious
file.
1. Lack of security
update in time.
2.using of outdated
version.
Hackers can
send
malicious
files into the
system
28% 0.3 low
Table 2.2.5 SCALE OF PROBABILITY, IMPACT AND RISK LEVEL
RISK
LEVEL
RISK
LEVEL
RATING
EXPLANATION IMPACT PROBABILITY
Very
high
9 Risk expected to occur 0.9 70% plus
high 7 More likely than not to
occur
0.7 50% to 70%
portable 5 May or may not occur 0.5 30% to 50%
low 3 Less likely to occur 0.3 10% to 30%
Very low 1 Not expected to occur 0.1 10% below
2.4 Table 2.2.6 RISK TREATMENT PLAN
RISK
ID
RISK
STRATE
GY
CONTROLS IMPLEMENTATI
ON PERIOD
R01 AVOID
ISO 27001
A.12.2.1 Control against malware.
Protect against malicious code and appropriate
user’s awareness procedures shall be
implemented.
ISO 27001
A12.2. Protection from malware.
Regular site checking and scanning against
2 to 5 days
approximately
10
Document Page
unwanted programs.
R02 AVOID
A.12.3.1 Information backup.
Back-up copies of information and software shall
be taken and tested regularly in line with the
backup policy.
A.09.4.1 Information from backup.
Safeguard against unexpected data loss and any
application error.
2 to 4 days
Approximately
R03 AVOID
A.12.2.1 Protection of logging information.
Logging facilities and log information shall be
protected against tampering and unauthorized
access.
A12.2 Protection from malware.
Regular site checking and scanning against
unwanted programs.
A.12.2.1 Control against malware.
Protect against malicious code and appropriate
user’s awareness procedures shall be
implemented.
2 to 4 days
Approximately
R04 AVOID
A.13.1.1 Network security Controls.
Network shall be controlled in order to protected
from threats and maintain security for the systems
and application using the network.
A.13.1.2 Security of network service.
Security features, service levels and management
requirements of all network services shall be
identified and included in any network services
agreement.
A.13.1 Network security management.
Network administrators shall ensure unauthorize
users do not obtain access.
2 to 4 days
Approximately
11

Paraphrase This Document

Need a fresh take? Get an instant paraphrase of this document with our AI Paraphraser
Document Page
R05 AVOID
A.16.1.2 Reporting information security event.
Information security events shall be reported
through the right management channels as quick
as possible.
A16.1.3 Reporting information security
weakness.
All employees and third-party users of
information systems shall be note and report in
security weakness in the activities.
2 to 4 days
Approximately
2.5 Table 2.2.7 GAP ANALYSIS
Strategic Objective Current Standing Deficiency Action Plan
the hot wallet
The company
encouraged their
customers to change
their API keys and
two-factor
authentication as their
team decided and run
through the numbers
and checking
everything. Presently,
the company work
with a well secured
programs and
systems.
Less cryptocurrency
trading.
The company will not
pursue a rollback of
bitcoin blockchain. A
well secured system
of company data
implemented.
A new way of
accessing the
company website has
changed (API keys
and two-factor
authentication).
FINANCIAL
The company
maintain financial
Loss of huge percent
of the company funds
Consistency
provision and quality
12
Document Page
SUSTAINABILITY sustainability by
making sure they are
financially stable.
which may take time
to recover.
programming
services.
BALANCE THE
BUDGET
The company
maintain discipline of
good planning,
budgeting and
management.
None Stable budget
maintenance.
BEST SERVICE
The company ensured
and maintain their
customer satisfaction.
Competence from
other organizations
Building of niche to
have more ways of
business.
Sticking to
Innovation.
THE COLD
WALLET
Highly secured and
active.
None Regular checks and
maintenance.
2.6 Table 2.2.8 DISASTER RECOVERY AND BUSINESS PLAN
RECOVE
RY
STRATE
GY
RECOVER
Y TIME
TAKEN
ADVANTAGES DISADAVANTAGE
S
COMMENTS
The cloud 0 to 24hours Applications and
data available
immediately.
Simple to test.
It may not allow
much time for a daily
cycle processing
window.
Security.
Data should be in
place so that
activation would
only be limited by
connectivity and
network addressing
(DNS
13
Document Page
propagation).
Hot site 1 to 12hours Very easy to test at
any point in time.
Easy to implement
as application
software, data, OS
are in place.
Ongoing
communication cost
to duplicate data high.
Expensive option
duplicate materials
and software.
Once if there’s no
appropriate
secondary space
that is available,
co-location
equipment
providers offer
managed raised
floor space at a
very attractive
rates as an
alternative to
building out
secondary sites.
Cold site 72plus hours Less cost in term
of solution.
It can rent the
facility for a
longer term a
lower rate.
Takes much time in
term of recovery.
A worst solution for
supporting ongoing
activities.
Cold site strategy
is usually based on
quick-ship delivery
agreements to let
server, storage,
communications
hardware and
network service
providers to build
out work centre.
Commerci
al Hot site
24 to 48hours Perfect time
recovery.
Simple to test at
any given time.
Cost much to
duplicate equipment
and software.
Agreement time can
limit duration use.
It’s the most cost-
effective strategy
for data centre
recovery strategies.
Warm site 24 to 48hours Its moderate in It’s not simple to test. It can be cost
14

Secure Best Marks with AI Grader

Need help grading? Try our AI Grader for instant feedback on your assignments.
Document Page
term of price.
Suitable
infrastructure is in
place to support
recovery activities.
Recovery time is
longer inline hot site
and is controlled by
moment to locate and
restore applications.
competitive with
commercial
alternative if cost
can be shared
among multiple
facilities with the
enterprise.
2.3 : Risk Register
Risk ID Risk
Name
Causes Threats Probability Impact Risk Level
20015,
1006
Hacking,
cyber
attack
Hacking can be
for fun, to
disrupt or to
steal the crucial
information. In
the case it was
done to steal
the information
of the clients
while cyber
attack is with
the aim to get
the financial
details,
sensitive
personal
details,
customers
financial data.
It can lead
to loss of
personal
details,
sensitive
information
etc.
The risk can
arise before
the
organisation
frequently if
the system is
not secure
and more
frequent in
those
organisation
that has
crucial data
which can be
misused by
others.
It can
adversely
affect the
operations of
the
organisation
and can lead
to loss of
trust.
The level of
risk is high as
the data
which the
organisation
posses are
crucial from
the both the
customers and
the
organisation
(Soomro,
Shah and
Ahmed,
2016).
15
Document Page
2.4 : Risk Treatment
The risk of hacking can be treated by downloading the software from the authentic
sources and with the use of various anti-hacking software which will help to detect and remove
the virus, malware intrusions etc. whereas the risk of cyberattack can be avoided by using
firewall in the systems along with that updated antivirus and anti-spyware software should be
used.
2.5 : Gap analysis and Summary
The Bitpoint was severely affected due to this cyberattack as it affected the data of more
than millions of people. This has affected their loss of business now to fill this gap of business
they need to adopt various assets that can help them in avoiding such risks (Markham and
Heimerdinger, 2012). They need to maintain some standards of security which are prescribed by
various institution which will help them to safeguard the assets.
Task 3: Disaster recovery and business continuity
Disaster Recovery Plan
In present context, where the scenario that has been taken into consideration is of
Japanese Exchange Bitpoint which was hit by cyber attack, $32m Cyber-Attack, which is a
business company that has also used car, travel and energy businesses. Basically, based on the
reports, it has been found that there was a exchange of cryptocurrency took place within Japan,
where they has admitted that it was hacked and lost, $32 million of digital currency. After that,
company apologized for the hack, saying that the losses were confirmed a day before. In regards
to this, Disaster Recovery Plan that company is going to built is presented underneath:1. Conduct an asset inventory : This is said to be the primal stage, where it was required by
Bitpoint to develop a list of different assets like including all servers, IT management,
applications, storage devices, network switches, data, network appliances and access
points.2. Perform a risk assessment : This is said to be the second step, which Bitpoint will
consider, where the organisation performing the mapping where number of IT assets,
networks, and their dependencies will be identified. Then it will help firm to consider the
number of threats that can mundane IT failures in maintaining the risk which was cyber
attack that took place.
16
Document Page
3. Define criticality of applications and data : In present context, this is said to be the third
step where, Bitpoint would classify the data along with applications as well in regards to
considering the criticality of the threats i.e. involvement of hackers, which has been
identified by IT department of Bitpoint (Kato and Charoenrat, 2018).4. Define recovery objectives : Under this step, number of IT professionals of Bitpoint
would set it's recovery related objectives without consulting the business line managers is
the number one cause for misalignment, which raised issues in regards to hackers.5. Determine the right tools and techniques : In this step, security department and IT
department of Bitpoint would consider the different IT assets and map their dependencies
and focus on the developed objectives, so that to identify different range of tools and
techniques that are required to be utilised within Bitpoint.6. Get stakeholder buy-in : This is where, the stakeholders of Bitpoint would take place as it
is vital for bitcoin exchange company to involve them within any sort of planning phase,
where it is also required for Bitpoint to focus on the decisions that company is willing to
take in regards to the security concerns.7. Document and communicate the plan : At this phase, Bitpoint will directly be
communicating the plan to all the stakeholders that are linked within the risk related
objective, because just when cyber attack took place in the amount of $32 million,
stakeholders started selling their shares, which impacted negatively upon overall
performance level.8. Test and practice the DR plan : In this step, it will be required for Bitpoint, which is a
licensed cryptocurrency exchange based in Japan to perform number of steps, that will
help company to find and rectify problems within the plan to keep themselves secured
from Bitpoint. This, will lead firm to make appropriate decisions in a short span.
9. Evaluate and update the plan : Last phase, where IT department might develop or
migrate to a whole new operating systems or hardware. This will aid Bitpoint in making
right amount of decisions in specified time frame.
Business continuity Plan
Business continuity plan in regards to Bitpoint, when the cyber-attack took place has
become vital for them to develop number of security issues and these consists with number of
steps and following are mentioned underneath:
17

Paraphrase This Document

Need a fresh take? Get an instant paraphrase of this document with our AI Paraphraser
Document Page
1. Primal step for Bitpoint, is to perform the analysis over a particular organizational threat
and i.e. cyberattack and other issues as well.
2. After that, the second phase is to develop an effective list in regards to the developed
tasks, which is required to keep the Bitpoint operations flowing in a regulatory form.
3. This is the third step, which Bitpoint would take into consideration where firm will easily
locate administration's contact information, so that to reduce the chances of cyberattack in
near future.
4. Fourth phase of the business continuity plan, where explanation to various personnel
would take place in regards to all the issue or if any disaster like cyberattack takes place.
5. This is said to be the fifth step where, it will be required by Bitpoint in meeting the
information or the data to consider as the backups, because considering this overall step
within the website would take place (Firley and International Business Machines Corp,
2018).
6. Sixth step, where Bitpoint would consider and collaborate all the different elements,
where all the facets of Bitpoint, where company would try it's level best to sustain within
the market for a longer period of time just when they got attacked by hackers, through
securing itself in much more appropriate and in effective way as well.
7. This is said to be as the last stage, where Buy-in from number of stakeholders for
Bitpoint, in meeting the security related concerns as this, will lead firm to enhance the
overall performance level, in much effective and in efficient manner.
TASK 4
Please summarize your contribution to the course work :
It was one of the file which was very important for me because I was able to learn the
number of concept which were helping me at personal level. The most important thing which I
am able to learn from this file is the security management is one of the most important for any
of the security provider company and even for any other organisation. By looking at the current
scenario, it can be clearly said that whenever any of the loopholes are available inside the
security management of a company then in that situation company have to suffer. The main
reason that company have to suffer is just because of their own mistake because from the above
file it can be clearly seen that the one who was working within the company leaked the whole
18
Document Page
information of the company due to which organisation had to suffer. For completing this
respective course work I have spent lots of time to collect the information related to the article.
Also, online sources play the crucial role for the better result because there were number of
information which were relevant for preparing this respective file.
The main concept which was developed while preparing this file was that any of the
information should not be left and if in any of situation relevant information will not be
collected then there will be very few chances that goals can be accomplished. In addition, it is
vital for me have more detail knowledge about the security management because it has been
one of the major problem in recent period of time and if in any of the situation problem is
required to be solved then people are needed to have different knowledge regarding security
management.
TASK 5
Your critical analysis how the chosen scenario organisation can improve the overall information
security.
The chosen organisation in first task was Capital one where ethical codes were breached
by one of the most trustworthy employees because she was the one who helped to disclose each
and every information related to bank. It was found that she shared the personal information of
the customers who are connected with the bank either directly or indirectly. It becomes
important in this situation for the organisation to prepare the plan and policies so that similar
form of problem will not occur again. As breach of security had already taken the place within
Capital one but for the purpose of improving the overall result for future period of time is very
important for them to make strict rules and regulation. The rules and regulations should be
related with internal management where they will not allow any of the employees to perform
any of those task due to which ethical codes can be breached. Secondly, it is necessary to form
the law that any of the staff will not copy the data for personal benefits else legal actions can be
taken upon that respective person. As company is completely related with delivering the
security services to customers which means that top level management should have the
alternative option in the case where security breach takes place. In addition, it was found that
security system was not so security due to which Capital one was taking the help other sources
19
Document Page
for securing their huge data which was one of the negative impact on whole case due to which
it can be easily said that to secure the official data personal security system should be available
with the company through which chances of data theft will be very rear.
20

Secure Best Marks with AI Grader

Need help grading? Try our AI Grader for instant feedback on your assignments.
Document Page
CONCLUSION
It is concluded from the above file that data security management is one of the most
important concept for the purpose of securing the data of any of the organisation. It is the
responsibility of business organisation that they must try to think that while using the social
media they must try to avoid the use of open sharing network because that is one source through
which problem in securing the data arises. Disaster converting plan is the way which can be very
crucial for the business organisation because it help to give the idea that how company can
recover form the problem which they are facing just because of unethical practices.
21
Document Page
REFERENCES
Books & Journals
Erfani, S., Nokia of America Corp, 2003. Security management system and method. U.S. Patent
6,542,993.
Markham, T. R. and Heimerdinger, W., Honeywell International Inc, 2012. Physical security
management system. U.S. Patent 8,272,053.
Soomro, Z. A., Shah, M. H. and Ahmed, J., 2016. Information security management needs more
holistic approach: A literature review. International Journal of Information
Management, 36(2), pp.215-225.
Jerhotova, E. and Antonini, A., Honeywell International Inc, 2015. System for advanced security
management. U.S. Patent 8,928,476.
Joshi, K., AT&T Intellectual Property I LP, 2018. Security management on a mobile device. U.S.
Patent 10,070,315.
Peltier, T. R., 2016. Information Security Policies, Procedures, and Standards: guidelines for
effective information security management. Auerbach Publications.
Pathan, A. S. K. ed., 2016. Security of self-organizing networks: MANET, WSN, WMN, VANET.
CRC press.
Watson, A. and et. al., 2019. Intelligent security management. U.S. Patent 10,320,819.
Kato, M. and Charoenrat, T., 2018. Business continuity management of small and medium sized
enterprises: Evidence from Thailand. International journal of disaster risk reduction. 27.
pp.577-587.
Firley, M. J., International Business Machines Corp, 2018. Recovery of a network infrastructure
to facilitate business continuity. U.S. Patent 10,129,373.
Online
Information on the Capital One Cyber Incident. 2019. [Online]. Available Through:
<https://www.capitalone.com/facts2019/>
Capital One data breach involves 100 million credit card applications. 2019. [Online]. Available
Through: <https://www.cnet.com/news/capital-one-data-breach-involves-100-million-
credit-card-applications/>.
22
1 out of 24
circle_padding
hide_on_mobile
zoom_out_icon
[object Object]

Your All-in-One AI-Powered Toolkit for Academic Success.

Available 24*7 on WhatsApp / Email

[object Object]