Get Instant Help From 5000+ Experts For
question

Writing: Get your essay and assignment written from scratch by PhD expert

Rewriting: Paraphrase or rewrite your friend's essay with similar meaning at reduced cost

Editing:Proofread your work by experts and improve grade at Lowest cost

And Improve Your Grades
myassignmenthelp.com
loader
Phone no. Missing!

Enter phone no. to receive critical updates and urgent messages !

Attach file

Error goes here

Files Missing!

Please upload all relevant files for quick & complete assistance.

Guaranteed Higher Grade!
Free Quote
wave
Creating a Technical Brief for Proactive Adversarial Detection Plan in Security Analysis

Detection

In a course announcement,

your instructor will provide you with some scenarios for you to choose from.

The security analyst in one of the provided scenarios, creating a technical brief that explains to the security/IT director how the situation informs the larger proactive adversarial detection plan that he or she is writing for the organization.

Don't require specific technical information from the system at hand, as the results or determinations are supplied for you within the scenario.

Should address each critical element in the Project Three prompt, speaking broadly to what your best-practice tactics or methods would be, based on your research from the decision aid you completed as the milestone for this project.

The Conclusion section of this activity requires you to extrapolate on all the research you have done for the decision aid.

Prompt

The critical elements listed below. The codes shown in brackets indicate the course competency to which each critical element is aligned.

 In your decision aid, address the critical elements listed below. I.

Detection

A. Describe at least seven best practices or methods for detecting a threat actor specific to the categories in the decision aid template.

Use research from the resource guide to support your responses

Characterization

Define at least five types of threat actors specific to the categories in the decision aid template. Use research from the resource guide to support your responses.

Describe at least four motivations or desired outcomes of threat actors specific to the categories in the decision aid template. Use research from the resource guide to support your responses.

Identify the company assets of at least seven types of institutions that may be at risk from a threat actor specific to the categories in the decision aid template.

Use research from the resource guide to support your responses.

Response

Describe at least three potential counterstrategies or tactics that you might use to respond to and counter a threat actor (reactive approach). Use research from the resource guide to support your responses.

Describe at least three potential strategies or tactics that you would employ to reduce the likelihood of the same situation happening again (proactive approach). Use research from the resource guide to support your responses.

Explain your reason for determining the threat actor you chose (Response: Parts A and B) and justify your strategies to both proactively and reactively respond to that type of threat actor.

Identify your threat actors and characterize their motivations or desired outcomes. Use research from the Project Three resource guide or decision aid to support your response. For example, is the threat actor gathering information for financial gain? [CYB-200-02]

Analysis

Describe best practices or methods for detecting the threat actors from the scenario. Use research from the Project Three resource guide or decision aid to support your response. [CYB-200-02]

Describe ethical and legal factors that should be considered and their significance in terms of the company for which you are employed in the scenario. Use research from the Project Three resource guide or decision aid to support your response. [CYB-200-02]

Describe at least one tactic or method that is important in responding to and countering this threat actor. Use research from the Project Three resource guide or decision aid to support your response. [CYB-200-02]

Describe at least one tactic or method that would be employed to reduce the likelihood of the same situation happening again. Use research from the Project Three resource guide or decision aid to support your response. [CYB-200-02]

support
Whatsapp
callback
sales
sales chat
Whatsapp
callback
sales chat
close