Computer Science homework help

 
Final Paper Assignment:
Write a 3-4 page APA formatted paper comparing your organization’s disaster recovery and business continuity plans with the best practices outlined in your course text.  Content should include, but not be limited to:  selecting the DR. team, assessing risks and impacts, prioritizing systems and functions for recovery, data storage and recovery sites, developing plans and procedures, procedures for special circumstances, and testing the disaster recovery plan.
Your paper should include an abstract and a conclusion and a reference page with 3-5 references:

Computer Science homework help

 
Final Paper Assignment:
Write a 3-4 page APA formatted paper comparing your organization’s disaster recovery and business continuity plans with the best practices outlined in your course text.  Content should include, but not be limited to:  selecting the DR. team, assessing risks and impacts, prioritizing systems and functions for recovery, data storage and recovery sites, developing plans and procedures, procedures for special circumstances, and testing the disaster recovery plan.
Your paper should include an abstract and a conclusion and a reference page with 3-5 references:

Computer Science homework help

1) Assignment 1  ( 2 Pages )
 Post-Assessment:
Mr. Fahad Naseem, and Mr. Ronald Joseph FBI Agent.
Mr. Fahad Naseem was arrested in connection with the kidnapping and killing of journalist Daniel Pearl and admitted sending ransom e-mails using his Laptop. The laptop and handwritten versions of the e-mails were found in his possession.

  • On the Contrary-A, Naseem later retracted his confession and the defense attorney asserted that logs from Mr. Naseem’s Internet Service Provider (ISP) indicated that Mr. Naseem’s account was not active and connected to the Internet at the time the e-mails were sent.
  • On the Contrary-B

Naseem’s defense attorney claimed that the compromised Laptop produced in court had a different serial number from the one that was initially recorded in police records; hence, documentation relating to the computer and evidence in the case was inconsistent.

  • On the Contrary-C

Documentation presented in court indicated that the Federal Bureau of Investigation (FBI) agent, Mr. Ronald Joseph examined Mr. Naseem’s Laptop between February 4 and 7, 2002. In contrast, documents indicated that the Laptop was not seized from Mr. Naseem until February 11, 2002, and the court denied the appeal, including the following explanation.

  • On the Contrary-D

The lead investigator Mr. Shaikh Naeem recovered the Laptop labeled (connection No. 66) retrieved from the accused, Mr. Fahad Naseem, on November 2, 2002, was provided to Mr. Ronald Joseph, FBI agent, who examined, conducted the forensic investigation, formulated his report, and conveyed evidence to the Consulate General of the United States of America.

  • The report’s content asserted that the Black Soft Computer came with “Proworld” written on the exterior of the Laptop, and upon opening the case, a Dell Latitude Cpi laptop was discovered.
  • The Laptop was identified in the report produced by this witness to be of model PPL with Serial number ZH942 located inside the Laptop as an IBM travel star hard driver [sic], confirmed to have been removed from the Laptop.
  • During examination, the label on the hard drive was identified as a system with 4.3 GB storage capacity, and serial number OKLA24302 on the outside of the laptop.
  • After examining Exhibits, Mushernama who recovered the Laptop asserted that without a doubt whatever, the compromised Laptop is the same equipment that was seized from the accused, Mr. Fahad Naseem on November 2, 2002.
  • On the Contrary-E

The forensic investigation report confirmed that the same Laptop was recovered on April 2, 2002 by the defense team. Availability of the Laptop at the American Consulate on April 2, 2002 is not unnatural and impossible because Marianne Pearl filed a complaint with the police on April 2, 2002, hours when the case was in the at the hands of the Investigating Agency.
Questions 1. As an Aspirant and Hopeful Digital Forensic Investigator:
1:1. Submit concluding evidence to the public and the court substantiating that Mr. Fahad Naseem is guilty of kidnapping and killing Mr. Daniel Pearl, the journalist.
1:2. Submit concluding evidence to the public and the court demonstrating that Mr. Ronald Joseph examined Mr. Naseem’s Laptop between February 4 and 7, 2002, whereas documents indicated that the Laptop was not seized from Mr. Naseem until February 11, 2002.
1:3. Submit concluding evidence to the public and the court attesting that Mr. Naseem’s Laptop’s availability at the American Consulate on April 2, 2002, is unnatural and unrealistic occurrences.
Academic Integrity/Plagiarism
At a Christian liberal arts university committed to the pursuit of truth and understanding, any act of academic dishonesty is especially distressing and cannot be tolerated. In general, academic dishonesty involves the abuse and misuse of information or people to gain an undeserved academic advantage or evaluation. The common forms of academic dishonesty include:

  • Cheating – using deception in the taking of tests or the preparation of written work, using unauthorized materials, copying another person’s work with or without consent, or assisting another in such activities.
  • Lying – falsifying, fabricating, or forging information in either written, spoken, or video presentations.
  • Plagiarism—using the published writings, data, interpretations, or ideas of another without proper documentation

Plagiarism includes copying and pasting material from the internet into assignments without properly citing the source of the material.
Episodes of academic dishonesty are reported to the Vice President for Academic Affairs. The potential penalty for academic dishonesty includes a failing grade on an assignment, a failing grade for the entire course, or charges against the student with the appropriate disciplinary body.
Reference
Casey, E (2011). Digital Evidence and Computer Crime: Forensic Science, Computers and the Internet, Elsevier.
2 ) Assignment 2 ( 2 Pages )
Many people think of the Internet as separate from the physical world. This is simply not the case–crime on the Internet is closely tied to crime in the physical world. There are a couple of reasons for this cautionary note. A crime on the Internet usually reflects a crime in the physical world, with human perpetrators. and victims and should be treated with the same gravity. To neglect the very real and direct link between people and the online activities that involve them limits one’s ability to investigate and understand crimes with an online component.
Students think about the impact of auction and check fraud in this modern era of digital shopping. This about how a combination of evidence from the virtual and physical worlds is used to apprehend a criminal.
Case Study
Case Example inspired by a case in (Casey, 2011)
A buyer on Amazon complained to police that he sent payment to a seller but received no merchandise. The seller requested that the buyer also send a cashier’s check for shipping and additional costs. Over a period of weeks, several dozen similar reports were made to the Internet Fraud Complaint Center against the same seller. To hide his identity, the seller used a Gmail account for online communications and several mail drops to receive checks. Logs obtained from Gmail revealed that the seller was accessing the Internet through a subsidiary of AT&T. When served with a subpoena, AT&T disclosed the suspect’s Google account and associated address, credit card, and telephone numbers. Investigators also obtained information from the suspect’s bank with a subpoena to determine that the cashier’s checks from the buyers had been deposited into the suspect’s bank account. A subpoena to Amazon for customer order history and complaints and supporting evidence from each of the buyers helped corroborate direct connections between the suspect and the fraudulent activities. Employees at each mail drop recognized a photograph of the suspect obtained from the Department of Motor Vehicles. A subpoena to the credit card number and a search of real estate property indicated where he conducted most of his fraud. A 3rd company revealed the suspect’s Social Security the suspect’s name turned up an alternate residence the opportunity to uncover crimes in the physical Internet.
Students respond to the following questions related to this case in your Cybertrail_YourLastName.docx document.
Question 1 – Following the Cybertrail
Comment on the interconnectedness of the digital world. To what extent does cyber-criminal have anonymity in their transactions? Be detailed in your response.
Question 2 – Following the Cybertrail
By what means of your expertise in Digital Forensic Evidence provide a critical forensic investigation approach that will play a key role in protecting consumers in this scenario from digital fraud such as this?

Computer Science homework help

What is one significant data breach through the cloud that has occurred in the field you are interested in?  How was this breach launched, what was lost and how could that breach have been prevented? Minimum 700 words

Computer Science homework help

Chief Executive Officer & Disgruntled Employee
Personnel within an organization re-organized his computer workstation to match the organization chief executive officer (CEO’s) internet protocol (IP) address, and fully utilized CEO IP address to send belligerent email messages, making messages to appear as if the CEO is the author of offensive messages.
In the process, the organization information technology security (ITS) team was notified and started monitoring all incoming and outgoing network traffic in an attempt to catch the perpetrator or the CEO, in action.
Without a shred of doubt, the CEO was the person of interest. Tactlessly, word of the investigation leaked out within the organization and the perpetrator withdraw from repeating offensive messages.
Thank goodness, information gathered from a router early in the investigation showed that the CEO’s IP address is provisionally associated with the Media Access Control (MAC) address of another computer workstation within the organization.
The discovered MAC address used to locate the antisocial computer workstation belongs to a one of the disgruntled active employees who is a member of software development department within the organization.
Persistent investigation reveals that the disgruntled employee’s computer workstation is involved in this unlawful and criminal operation.
Question-1
Absolutely, there was no external malefactor; then, which component of the social engineering attack (SEA) is involved in Chief Executive Officer & Disgruntled Employee operation?
Monitoring all incoming and outgoing network traffic to catch the perpetrator was not a smooth sailing operation without active involvement of information technology security (ITS) team.
Question-2                
Do you agree that the digital forensic investigator must seek assistance from the organization ITS team to fully exonerate the CEO?
Question-3
Do you the hopeful digital forensic investigators accept that that digital forensic investigators must go through bi-annual training on TCP/IP and the Open System Interconnection (OSI) reference model to battle uncertainty in the crime scene?
If Yes, provide a comprehensive narrative to support your assertion.

Computer Science homework help

 
Write a procedure document for CSI that documents how to change a password in a platform of your choosing.
The document should be detailed enough, and yet understandable enough, for a reasonable, non-technical, non-IT person to follow the directions and successfully change the operating system password without the need to call for support in all but the most extreme cases.  (In the real world, there will always be the the ‘outlying’ cases that defy logic and defy documentation.)
Text should be as understandable as possible and as non-technical as practical.  Remember in a previous lecture that the standard reading level for a wide audience tends to be 8th or 9th grade.  Include a glossary where needed.
Visual aids should be included.  Screen captures or photographs are very helpful to the technically challenged.
For this assignment an Adobe PDF or Microsoft Word or Microsoft PowerPoint (or equivalent application) document will be acceptable.
Tips
This is usually an easy assignment because changing the password in most operating systems is very simple. You just need to describe the steps in getting there.
Most students tend to get caught up in the editing process.  Getting a prototype document put together, including screen captures, is usually pretty fast.  Editing can be a time black hole so be mindful of that.
Ask a non-technical person to read one of your drafts.  If they understand it, and can follow it, you have succeeded.

Computer Science homework help

Scenario

After the recent security breach, Always Fresh decided to form a computer security incident response team (CSIRT). As a security administrator, you have been assigned the responsibility of developing a CSIRT policy that addresses incident evidence collection and handling. The goal is to ensure all evidence collected during investigations is valid and admissible in court.
Consider the following questions for collecting and handling evidence:
1. What are the main concerns when collecting evidence?
2. What precautions are necessary to preserve evidence state?
3. How do you ensure evidence remains in its initial state?
4. What information and procedures are necessary to ensure evidence is admissible in court?

Tasks

Create a policy that ensures all evidence is collected and handled in a secure and efficient manner. Remember, you are writing a policy, not procedures. Focus on the high-level tasks, not the individual steps.
Address the following in your policy:
§ Description of information required for items of evidence
§ Documentation required in addition to item details (personnel, description of circumstances, and so on)
§ Description of measures required to preserve initial evidence integrity
§ Description of measures required to preserve ongoing evidence integrity
§ Controls necessary to maintain evidence integrity in storage
§ Documentation required to demonstrate evidence integrity

Required Resources

§ Internet access
§ Course textbook

Submission Requirements

§ Format: Microsoft Word (or compatible)
§ Font: Times New Roman, size 12, double-space
§ Citation Style: APA
§ Length: 2 to 4 pages

Computer Science homework help

  1. When interviewed for a position, you are asked to come up with six important systems concepts and describe what they stand for.  Pick an organization for which you are interviewing and describe it in your post. Which concepts would you choose and what would your descriptions look like?
  2. Why would you select these concepts?

at least 450 words and three references