Get Instant Help From 5000+ Experts For
question

Writing: Get your essay and assignment written from scratch by PhD expert

Rewriting: Paraphrase or rewrite your friend's essay with similar meaning at reduced cost

Editing:Proofread your work by experts and improve grade at Lowest cost

And Improve Your Grades
myassignmenthelp.com
loader
Phone no. Missing!

Enter phone no. to receive critical updates and urgent messages !

Attach file

Error goes here

Files Missing!

Please upload all relevant files for quick & complete assistance.

Guaranteed Higher Grade!
Free Quote
wave

Security of Employee Data

Discuss About The Department Administrative Services Australia?

The DAS or Department of Administrative Service has been delivering various services for other departments in a state government in Australia. The services are delivered from the data centre of the department.

The SaaS or “Software as a Service” is the centrally hosted software delivery and licensing model. The team at DAS is engaged to deliver a risk analysis for the two planned moves towards the offerings of SaaS application.

The following report covers the privacy and security regarding the employee data. Then it discusses the issues related to digital identity. Next it undergoes the issue about provider solution and the data sensitivity.

The threats recognized in the last few years have been the same. This has continued to plague the business currently. One of the most common threats in the in house HR database is the excessive privileges as the employees are granted. DAS might fail to upgrade the access privileges for the workers changing the roles within the organization. The users might also abuse the privileges of legitimate database for the unauthorized purposes (Lafuente, 2015). There can be also the database injection attacks. The two major kinds of these attacks are the SQL and NoSQL injections.

The SQL injections have been targeted towards the conventional database systems while the later one targets the platforms of big-data. In both the cases an attack of successful input injection could provide an attacker limited access to the complete database. The next one is the malware a lasting danger. This is utilized to take sensitive information by means of true legitimate clients utilizing harmed devices. The next one is the exposure of storage media.

The media of backup storage is regularly totally unprotected from assault. Accordingly, various security breaks have included the burglary of database support tapes and disks. There could also be the exploitation of powerless databases. It for the most part can take months to fix databases for DAS. The attackers are aware how to rob the unpatched databases or the databases that have the default records and the configuration parameters.

There could also be risks originating from the sensitive information that are left unmanaged. DAS could battle to keep up an exact stock of their databases and the basic information objects contained inside them. Lastly the human factor is an important risk (Felbermayr, Hauptmann & Schmerer, 2014). This is the original reason behind the thirty percent of episodes regarding data breaches because of human carelessness.

Other threats and risks after moving to SaaS application

The first risk that can originate after implementing SaaS is the usage risk. This denotes the risk with which DAS has been incurred. This is on the basis of how they have been using the particular SaaS app. First of all it should be found whether DAS has been using the app for a critical business function. Next they must identify whether the app could store sensitive data. As the answer is no in both the cases, the app could go to the low risk rank immediately (Pfeifer, 2016). The next one is the information security risk. It is seen that how DAS was utilizing the SaaS application. Then they can proceed towards the information security risks. While the Usage Risk has been concentrating on how DAS is utilizing the application, the Data Security Risk concentrates on how the providers of the service are taking care of the information

The next one is the Operational Risk from the SaaS provider. This tends to how the supplier deals with their general everyday operations. In spite of the fact that DAS could consider Data Security Risk as a subset of this hazard range, they get it out particularly because of its significance (Kristal, 2017). The last one is the application risk of the SaaS Providers.  It is the intrinsic hazard made by how the application was created.

For the employees, the loss of information caused by the employers conveys a more passionate reaction than a retailer or other association they work with. This is because the victim could essentially disjoin the relationship and the business somewhere else. Physiologically, the capacity to pick an item is a monstrous differentiator to the victim of that breach. They have not needed to purchase items from them or work with a specific organization that gives them authority to choose if and how the relationship advances (Müller & Neumann, 2015). The ability to pick gets lost while accepting a notice of a breach of the PII or “Personally Identifiable Data” from DAS. How would they act and react and where do they vent their disappointment, dread and outrage denotes the extra hazard for DAS. This is precisely what the offended party's bar has been preying on.

While researching the event and approving what really happened, the IT employee of DAS and the majority of C-suite could probably stop the ordinary operations putting the business on the hold. Once any event has turned out to be public and notice is given to workers, the second phase of inside disturbance starts (Smith & Ross, 2014). Workers would invest an excessive measure of time in the day exploring the administrations made available. This is by calling the restoration team or the call center to better see how they could secure themselves while advancing.

There resulting severity of threat and risk to the employee data

The first privacy risk of the employee data is the discrimination. The use of DAS in the predictive analysis for making decisions having a negative influence on the people directly has been inhibiting the freedom of DAS. The most vital risk here is that it has been utilized for concealing the discrimination. This has been on the basis of illicit criteria and justifies the disparate effect of the decisions on the vulnerable populations. The next one is the embarrassment of the breaches (Kristal, 2017). Unfortunately, the risk has been remaining huge. This is particularly on the fact that billions of the IoT devices have been remaining rampantly insecure. The next one is the leaving of the anonymity. As DAS need to anonymize their data for using for other reasons, they could find that highly difficult. It has been turning into almost impossible for effectively anonymizing data such that the associated individuals could not be re-identified (Finkin, 2015).

 Lastly the data could get brokered. DAS has been gathering and selling the consumer data used for profiling individuals without any much limits or controls. Since the last few years, the data brokers are having the field day to sell every data they could scoop up from anyplace they could find over the Internet. This practice has been rising and unfettered till the privacy laws limiting the use get enacted. There has no or little accountability or any guarantees that the data has been accurate.

The multi-tenant architecture of the SaaS has been raising concerns regarding data privacy. The rising popularity of the cloud technologies has been putting critical effect on the data security. By using the SaaS the critical data of DAS has been stored at the distant location outside the range of corporate control (Hudson & Pollitz, 2017). This has been leading to the extreme dependency on the expertise and integrity of the vendors concerned about the private data. The data has been placed at the site of the supplier that might have various customers. According to principle the strategy of general security has been defined for the various owners. Despite these it has been raising issues as it had not been tailored to the needs of the customers.

There has been infrastructure in SaaS shared between various customers. Thus the threats are regarding the fact that the information has been stored and then processed distantly. This also includes the rise on virtualization usage and the platform sharing between the users.

Privacy of Employee Data

The protecting of the sensitive and sensitive data that had been stored in the infrastructure of the SaaS provider is highly important. Another fundamental aspect of the SaaS is that it has been generally web based. The providers have been delivering the service on the Internet (Abowd, McKinney & Zhao, 2015). The network security and cryptography has been vital to give confidentiality to data-in-transit of the clients. Moreover, the SaaS has been a changeable and complex environment. In such situations the enough privacy of the data has needed to be maintained.

The data breaches have been impacting the employee records that have been present in a particularized threat. This is because of the sensitive information that DAS kept about their employees. The kind of data that the HR department has been holding has been personal in nature most of the times. This could include the employee address, health information along with the information regarding financial account and social security (Rusinek & Rycx, 2013). As the employee data gets targeted it possesses high significance and long-term effect that just stealing the credit card number. This results in the fraudulent charges that could be rectified by the card issuer.

The loss of the passwords and the usernames has been also an issue. This is because this kind of information could be utilized in overcoming the workarounds based on authentication for accessing the other confidential data. Moreover, any data breach tied to the government agency has been permitting anyone for creating the synthetic IS for stealing the sensitive data of government. This includes the trade secrets and the patents (Feher, 2016). DAS also required to identify the employee data breach has been carrying the legal risk same as the breaching of customer data. As DAS responding to the data breach handles that improperly, the employees could file the class action lawsuit. As the data of the employee gets breached, the DAS require working quickly for protecting the employees and then account for any loss of DAS’s information.

The risks and threats to the digital identities originating from the move to SaaS for the government employees are discussed hereby. With the automated technologies of face recognition, location tracking, tagging and the broader digital authentication systems, various actions of the individuals gets associated with the identities (Taylor, Fritsch & Liederbach, 2014). Due to this the privacy gets lost and the security becomes subverted. The identity system building on the confirmed pseudonyms could deliver the privacy. This can also raise the security for the digital transactions and the services. The cyberspace generates the scopes to identify the thefts.

Other threats and risks after moving to SaaS application

The exact same copies of everything could be sent over the channels of digital communications could be recorded. In this way the cyberspace requires the system that would permit the people in verifying the identity to the others. This has been without revealing the digital notation of the identities. There has been confusing authentication with the identities present here. Various efforts have focusing on the authentication as the solution instead of addressing strength of the underpinning attribute authorization and collection process. There has been the enabling of the transaction completion instead of the user activity (Sundararajan, 2014).

Lastly there has been building of the consensus instead of driving action. Various efforts has been focusing on the creating the agreement across the processes and standards apart from generating a complete identity solution. Thus it never results in the solutions that are implementable to the private sectors like DAS.

The process in which DAS could manage the HR and the contract managers could be highly private. However there have been particular primary features and capabilities that DAS must look for in any case. This is to make sure that one picked could change and grow with the needs of the organizations. The operational locations and solutions are described hereby.

The first one is the applicant tracking that considers the capability for manage the job postings, applications and the on boarding of the latest employees. The next one is the benefits of the administration that has been crucial for most of the HR operations and what the HRMS software makers have been offering here (Lewis, 2013). This could vary from the easy managing of the employee enrollment in the way to offer the particular benefit pans to the clients. Then the shift and scheduling planning can be considered, that have been often dedicated tools by which the capability could show up as the part of broader HRMS locations. This could also the one that concentrate on the business of DAS where the ability has been crucial. The next one is the performance management that is the capability for simply keeping the record of the employee aims or it could track the aims down to the level of tasks and bind the success automatically and directly to the payroll and compensation. The online learning could be other offshoot for the performance management (Frankenberger, Weiblen & Gassmann, 2013). This has been permitting the managers to deliver the training to the employees for achieving higher goals and keeping DAS in compliance as the certifications are needed for particular jobs. Lastly the eLearning authoring could be considered that could let DAS build own training resources to be provided or on any learning hub accessible publicly.

Both the operational location and the solution could mitigate the threats and risks recognized for the privacy and security of the employee data.

The first way is the integration. Most of the above operational solution and location has been offering either canned integrations or the open APIs (Sari, 2013). The canned integration has been the list of partner apps with which HRMS vendors create direct integration ability opting into through paying extra or by downloading any connector. The open APIs has been permitting to create the individual integrations between the systems that DAS like till they both support that API. The company must also possess some in-house talent of programming. The next one is the mobility that has not been much-have feature for the successful implementation of HRMS. The data of HR rends to be the data that the employees have been required to access. This includes particularly the time off requests and the benefits information. The last one is the security where it required ensuring to investigate the manner in which the location solutions protect the customer data (Zhao, Li & Liu, 2014). Maximum of the systems have been based on cloud that indicates that the employee data would wind up stored somewhere in online.

There have been various issues of data sensitivity or jurisdiction which is required to be considered. It has been crucial to factor every relevant consideration in designing the data sensitivity policies. For instance there have been various regulations that the system designer should consider. This ultimately creates the unified approach consistently addressing them all (Pandey, 2016).       Various examples might help in fleshing this out. Numerous jurisdictions implements regulations regarding how the private data could be managed. The “EU Data Protection Directive” has been differing from the regulations in the US and the compliance issues of the PCI (Gaddam, Aissi & Kgil, 2014). However this has not been regulatory but has been affecting the requirements of data protection directly.

Every requirements of the data protection has not been the same. For few data the confidentiality has been critical. Instances of this are the intellectual property of the corporate and the financial records. For the data over which the business life or the continuity has been depending, the availability has been critical. In the other cases, the integrity has been the most crucial (Gholami & Laure, 2016). The substituting and spoofing of data causing any system to behave improperly have been the instances assuring data integrity. DAS should not conflate confidentiality with the data protection alone.

Name of the team members Selection of issues for the risk assessment Reasoning behind the risk analysis for the issues selected

Divya  Data discrimination The main reason is due to the risk with which DAS has been incurred. This is on the basis of how they have been using the particular SaaS app.

Nagesh Embarrassment of the breaches The reason behind this is billions of the IoT devices have been remaining rampantly insecure.

Mahender Data  getting brokered DAS has been gathering and selling the consumer data used for profiling individuals without any much limits or controls. Since the last few years, the data brokers are having the field day to sell every data they could scoop up from anyplace they could find over the Internet. This practice has been rising and unfettered till the privacy laws limiting the use get enacted. There has no or little accountability or any guarantees that the data has been accurate.

Conclusion:

It could be concluded by saying that the report has examined the privacy, business and legal requirements for the cloud deployment model for DAS. The report has also helped in evaluating the risk management necessities for the model. This has been useful in critically analyze the business, ethical and legal concerns for the privacy and security of data that is needed to be implemented in the cloud. Various risks with the SaaS have been same as the risks faced by the in-house IT services. This has been particularly in the cases where data passes outside the control of corporate network. The bottom line has been that with the help of proper procedures, controls, policies and contracts in place, the risks associated with SaaS could be managed easily.

References:

Abowd, J. M., McKinney, K. L., & Zhao, N. (2015). Earnings Inequality Trends in the United States: Nationally Representative Estimates from Longitudinally Linked Employer-Employee Data. NBER Chapters.

Feher, K. (2016). Digital identity: The transparency of the self. In Applied Psychology: Proceedings of the 2015 Asian Congress of Applied Psychology (ACAP 2015) (pp. 132-143).

Felbermayr, G., Hauptmann, A., & Schmerer, H. J. (2014). International trade and collective bargaining outcomes: Evidence from German employer–employee data. The Scandinavian Journal of Economics, 116(3), 820-837.

Finkin, M. (2015). The Acquisition and Dissemination of Employee Data: the Law of the European Union and the United States Compared. Studia z zakresu prawa pracy i polityki spo?ecznej, 2015.

Frankenberger, K., Weiblen, T., & Gassmann, O. (2013). Network configuration, customer centricity, and performance of open business models: A solution provider perspective. Industrial Marketing Management, 42(5), 671-682.

Gaddam, A., Aissi, S., & Kgil, T. (2014). U.S. Patent Application No. 14/303,461.

Gholami, A., & Laure, E. (2016). Security and privacy of sensitive data in cloud computing: a survey of recent developments. arXiv preprint arXiv:1601.01498.

Heining, J., Klosterhuber, W., & Seth, S. (2014). An Overview on the Linked Employer-Employee Data of the Institute for Employment Research (IAB). Schmollers Jahrbuch, 134(1), 141-148.

Hudson, K. L., & Pollitz, K. (2017). Undermining Genetic Privacy? Employee Wellness Programs and the Law. New England Journal of Medicine.

Kristal, T. (2017). Who Gets and Who Gives Employer-Provided Benefits? Evidence from Matched Employer-Employee Data. Social Forces, 1-33.

Kristal, T. (2017). Who Gets and Who Gives Employer-Provided Benefits? Evidence from Matched Employer-Employee Data. Social Forces, 1-33.

Lafuente, G. (2015). The big data security challenge. Network security, 2015(1), 12-14.

Lewis, L. (2013). Digital identity: are students' views regarding digital representation of'self'gendered?.

Müller, K. U., & Neumann, M. (2015). How reliable are incidence estimates based on cross-sectional distributions? Evidence from simulations and linked employer-employee data.

Pandey, S. C. (2016, October). An efficient security solution for cloud environment. In Signal Processing, Communication, Power and Embedded System (SCOPES), 2016 International Conference on (pp. 950-959). IEEE.

Pfeifer, C. (2016). InTRA-fIRM WAge COMPRessIOn AnD COveRAge Of TRAInIng COsTs: evIDenCe fROM LInkeD eMPLOyeR-eMPLOyee DATA. ILR Review, 69(2), 435-454.

Rusinek, M., & Rycx, F. (2013). Rent?Sharing under Different Bargaining Regimes: Evidence from Linked Employer–Employee Data. British Journal of Industrial Relations, 51(1), 28-58.

Sari, K. (2013). Selection of RFID solution provider: a fuzzy multi-criteria decision model with Monte Carlo simulation. Kybernetes, 42(3), 448-465.

Smith, M., & Ross, A. (2014). Workplace law: Employee privacy: Take care when dealing with records. Proctor, The, 34(4), 42.

Sundararajan, A. (2014). Peer-to-peer businesses and the sharing (collaborative) economy: Overview, economic effects and regulatory issues. Written testimony for the hearing titled The Power of Connection: Peer to Peer Businesses.

Taylor, R. W., Fritsch, E. J., & Liederbach, J. (2014). Digital crime and digital terrorism. Prentice Hall Press.

Zhao, F., Li, C., & Liu, C. F. (2014, February). A cloud computing security solution based on fully homomorphic encryption. In Advanced Communication Technology (ICACT), 2014 16th International Conference on(pp. 485-488). IEEE.

Cite This Work

To export a reference to this article please select a referencing stye below:

My Assignment Help. (2018). Department Of Administrative Services Australia: Security And Privacy Risks Essay.. Retrieved from https://myassignmenthelp.com/free-samples/department-administrative-services-australia.

"Department Of Administrative Services Australia: Security And Privacy Risks Essay.." My Assignment Help, 2018, https://myassignmenthelp.com/free-samples/department-administrative-services-australia.

My Assignment Help (2018) Department Of Administrative Services Australia: Security And Privacy Risks Essay. [Online]. Available from: https://myassignmenthelp.com/free-samples/department-administrative-services-australia
[Accessed 18 April 2024].

My Assignment Help. 'Department Of Administrative Services Australia: Security And Privacy Risks Essay.' (My Assignment Help, 2018) <https://myassignmenthelp.com/free-samples/department-administrative-services-australia> accessed 18 April 2024.

My Assignment Help. Department Of Administrative Services Australia: Security And Privacy Risks Essay. [Internet]. My Assignment Help. 2018 [cited 18 April 2024]. Available from: https://myassignmenthelp.com/free-samples/department-administrative-services-australia.

Get instant help from 5000+ experts for
question

Writing: Get your essay and assignment written from scratch by PhD expert

Rewriting: Paraphrase or rewrite your friend's essay with similar meaning at reduced cost

Editing: Proofread your work by experts and improve grade at Lowest cost

loader
250 words
Phone no. Missing!

Enter phone no. to receive critical updates and urgent messages !

Attach file

Error goes here

Files Missing!

Please upload all relevant files for quick & complete assistance.

Plagiarism checker
Verify originality of an essay
essay
Generate unique essays in a jiffy
Plagiarism checker
Cite sources with ease
support
Whatsapp
callback
sales
sales chat
Whatsapp
callback
sales chat
close