researching and implementing a Windows Security strategy to protect Data

Yran1987
timer Asked: Nov 14th, 2015

Question Description

PURPOSE

Protecting an organization’s data is an important part of a security officer’s duties. This project provides experience in researching and implementing a Windows Security Strategy to protect data.

PROJECT OVERVIEW

In this assignment you will submit the following, in accordance with the tasks outlined below.

TASK 1

You are an IT Consultant hired to work for a firm with many clients in your area. One of your clients, the Big Apple Software Company, has just asked you to implement a Microsoft Soft Windows Security Defense in Depth strategy that would protect data for over 60 NYC agencies in New York. Research what .multi-layered model would be a good solution for this environment and justify why you’ve chosen that model. Write a 3 – 5 page research report to your client justifying the implementation of the Windows Security model. Please note any assumptions.

Include the following elements in your report:

  • Identify sensitive Data
  • Include Administrative Policies and Procedures
  • Create new user accounts with limited rights and permission for services
  • All Client and Servers must be protected and update wit antivirus and malware software.
  • Install firewalls to create a demilitarized zone
  • Wireless networks must be secured using WPA or WPA2 protocols
  • Implement encryption for all communication involving sensitive data
  • Use AD GPOs for your security settings
  • Finally, Describe the implementation of Physical Security

TASK 2

Collect at least six screen shots to capture all AD security settings you’ve implemented, and include them in your report. Following the last screen shot, write a short review of your experience with the implementation of this multi-layered defense model. Note any surprises or problems you ran into, and how you overcame them.

In your review, be sure to also include the following:

  • Describe in detail what you have learned from your research and any new skills you’ve obtained that will benefit you along your career path.
  • Provide a comparison of the Security Model you’ve developed for the Big Apple Software Company to other Security models for other Operating Systems.

DELIVERABLES

  • 3-5 page Research Report
  • Windows Security Network Configuration Summary

PROJECT OBJECTIVES

This assignment supports the following objectives:

  • Secure a Windows-based server environment.
  • Configure security policies in Windows systems.
  • Harden Windows systems, devices, and domains.
  • Monitor Windows systems for intrusions.
  • Configure secure network communications for a Windows system.
  • Defend your opinion on Windows security relative to security in other operating systems, such as Linux.
  • Evaluate how knowledge, skills, and attitudes learned in this course apply to your chosen career.


User generated content is uploaded by users for the purposes of learning and should be used following Studypool's honor code & terms of service.

This question has not been answered.

Create a free account to get help with this and any other question!

Similar Content

Related Tags

Brown University





1271 Tutors

California Institute of Technology




2131 Tutors

Carnegie Mellon University




982 Tutors

Columbia University





1256 Tutors

Dartmouth University





2113 Tutors

Emory University





2279 Tutors

Harvard University





599 Tutors

Massachusetts Institute of Technology



2319 Tutors

New York University





1645 Tutors

Notre Dam University





1911 Tutors

Oklahoma University





2122 Tutors

Pennsylvania State University





932 Tutors

Princeton University





1211 Tutors

Stanford University





983 Tutors

University of California





1282 Tutors

Oxford University





123 Tutors

Yale University





2325 Tutors