Global Finance

Global Finance, Inc. Plopped an encrypted network system as a security measure against Its data (Dana & Irking, 2010). The expansion of Global Finance, Inc. Has created openings for new threats, risks and vulnerabilities. Some of these network challenges were not envisioned during network structure development. Despite the expansion, Global Finance, Inc. Has experienced any Incident as per PC ADS. However as move to maintain network security compliance, this Risk Assessment has been undertaken to limit any future network risk that might have been overlooked during network initiation and over the past risk assessments.

We Will Write a Custom Essay Specifically
For You For Only $13.90/page!


order now

During the Global Finance, Inc. Risk Assessment, a number of potential network threats were found. The company has no measures to contain physical harm to computers and security measures to manage tampering from end users are minimal. Global Finance, Inc. Has no continuity plans to manage in the organization, in case, the Internet’s go out. Financial Intuitions are vulnerable to attacks, owing to the nature of business. As a result, mitigation measures should be in place for any form of noncompliance. Priority should be put in the most vulnerable places, which could harm the organization in short term.

Security breach in Global Finance, Inc. Might exult Into losses and loss of customers’ confidence. The diagram below Illustrates the major risk domains In Global Finance, Inc. (Dana & Irking, 2010). 1 org While several organization network system can pose risk to the organization, during this risk assessment priority was put on: 1. Un-Patched Servers. These are servers used in the organization network. Un-Patched Servers exposed to internal servers and internet without direct connection are vulnerable points. Many companies, including Microsoft have not succeeded in managing their patches, despite their diligence in patch maintenances.

Usually, patches leads to internet sorption by warms such as Code Red. The most vulnerable points are the internal servers, which do not directly connect to the internet (Chary, Lease, Thomas & Matthew, 2011). 2. Un-patched Client Software Internet client applications such as Internet Explorer, Outlook and Outlook Express have many security vulnerabilities. The weaknesses can be easily exploited by Viral code or Worms. Usually, they slip through anti-virus and add their signature to anti- virus software making them difficult to identify. The solution to the problems is to update all browsing and emails with available security patch.

Today, emails are widely used in work places, while at the same time they offer the greatest security threats. However, Microsoft Office XP and Microsoft Outlook offers automatic blockage to potential email threats. 3. Insecure File Sharing Daily routines in Global Finance, Inc. Include sending files, printing and making file copies with an office. Usually, this happens between or among office computers. This is essential part organization administration; however, maximum security must be taken in managing risks associated with file sharing. Warms and virus spread easily among computers within LANA.

At times, data managers even spread the risks through portable devices such as hard disks and compact disks. To manage possible file transfer risks, program folders, root folders and operating system folders should not be shared (Chary, Lease, Thomas & Matthew, 2011). 4. Insecure Passwords Passwords are common risks in organization networks. Passwords need to be guarded with a lot of secret and hard to guess. Passwords should be given only to specific individuals and at set times. It is important to determine password sharing and usage during network risk evaluations (Dana & Irking, 2010). 5. Dial-up Connections

Corporate computers can be configured to use dial up connections, which bypasses security implement on the corporate network. Usually, such activities exposes corporate network to email borne Trojan, viruses and warms. Servers should be parched to limit the use of dialup connections in corporate network. 6. Corporate owned laptops Corporate portable laptops are big security threats. They are exposed to several laptops, memory and speed makes them hard to keep up to date with patches. In some corporations, employees are allowed to use their own laptops, which offer similar security challenges to corporate laptops.

The portability nature of laptops also increases data insecurity when they are stolen. Network Risk Assessment Tool Network Security Designs should be geared towards meeting organization goals and objectives. While planning financial organization network, the following should be taken into consideration: ; Managers should focus on value return and not investment return. The harm security breach can cause to an organization should be the key consideration rather than the profit on the network investment. ; Assumptions should not be made on possible sources of network vulnerabilities.

Network threats and risk emanates from both within the organization and external sources. ; Security threats should never be tackled in piecemeal. A unified strategy, which protect the entire network should be put in place when handling security challenges. ; Network security issues should be rolled out as a collaborative approach. All network users should be trained and advise accordingly on security matters. ; A balance of network security and usability should be put in place. Normally, more secure networks are very complex to use. The following table indicates the risk assessment tool that was used to determine

Global Finance, Inc. Network vulnerabilities, threats and risks. The major areas of concern included acceptance use policy, communication activities, antivirus use, identity policy, information encryptions, password policy and remote access policy. Table 1. Organization Network Checklist Global Finance, Inc. Network Security Inventory Security Technologies 1. Does Global Finance, Inc. Has Yes No (1) Up to date Firewall System (2) Secure Private Network (VPN) (3) Intrusion Prevention Mechanisms (4) Network Content Security (5) Identity control and management (6) Secure networks system (7) Compliance validation procedures

Organization’s Digital Assets and their Users 2. Are all organization digital systems (intellectual property and client information) in place 3. Are the digital system locations documented 4. Are the access to digital systems controlled 5. Do third parties have access to the digital systems 6. How are there control measures on access to digital systems The Impact of Security Breach to the Organization 7. Is there potential financial risk in cases of network outage 8. Could security breach disrupt organization’s operations 9. Is there a significant financial risks when network is down 10.

Are there e-commerce features in the organization Is the organization network fluctuating 11. Organization Current and Future Network Needs 16. Are there further organization expansion strategies in place network equipment regularly updated 17. Are the 18. Are the organization software and antivirus regularly updated 19. Are employees undergo network security trainings 20. Is there significant effect on organization growth to its digital platform 21. Are end user network policies communicated to third parties Physical Security System 22. Are offices locked properly during none office hours? 3. Are all maintenance officials have identification details? 24. Are computers securely placed in the offices 25. Are methods taken to control entry and movement of people in the offices 26. Are the computers served by uninterruptible power supply to avoid unsaved data loses 27. Are there measures in place against vandalism and any other form of attacks Analysis of Global Finance, Inc. Value chain was also important in determining the type of risks organizations are exposed to. Values chains were used to illustrate the organization activities, which can expose its network to vulnerabilities.

Through value Hahn analysis, we were able to understand how various activities and stakeholders interact with the organization network. Examination of organization value chain was also important in determining critical network paths, which required utmost security procedures from those that posed limited threats. Among the activities that was identified include Global Finance, Inc. Online and offline inbound and outbound logistics, operations, marketing, services and sales. These activities expose the financial institution to interaction with different stakeholders, which exposes its network to external vulnerabilities.

Value chains enumerated network components of the value activities. Based on the assessment, each of Global Finance, Inc. Value chain presented both physical and online processing components. While the physical components are concerned with physical handling of products, information components functions on information delivery and data management. Financial institutions have very comprehensive information components that their health is vital for organization performance. Global Finance, Inc. Have in place many computer aided programs such as automatic teller machines, money withdrawals, deposit alerts, and automatic money transfers revise.

As a result, secure network system is vital for Global Finance, Inc. Survival. The company has employed its information system in multimedia marketing and sales, the value chain include telecommunications, scheduling service force, answering clients on social sites and desktop publishing. The information was vital in determining possible sources of network vulnerabilities for enhancing their remedies. The assessment also linked organization value chain and that of supplies such as entry systems on inbound and outbound logistics, and communication within and outside organization with systems such as electronic data interchange.

The linkages dollar value of investing in network technology can computed. Delphi technique was employed to determine the asset list and characteristic of network assets. Table 1. Organization Risk Compliance Table Risk – Threat – Vulnerability Primary Domain Impacted Risk Impact/Factor Recommendations Service Provider SAL is not achieved LANA-to-WAN 1 Alternative service provider should be sought and non-functional networks terminated. Unauthorized public internet access LANA-to-WAN 1 PC compliance should be maintained by Creating DMZ to protect data.

Hacker bypasses security system and main access to organization data System/Applications 1 Create DMZ to keep hackers out. Primary data is destroyed by fire LANA 1 Offset back up station should be constructed Mobile employees should have security measures in place while accessing organization information Remote Access 1 Use encryption software to tunnel the system. Users uses personal storage devices on organization computers User 1 Rules and regulations should be put in place to control the use of personal devices in organization computers.

VPN tunneling between remote computer and egress/ingress router is needed Remote Access 1 Set up system Need to prevent eavesdropping on WALL due to customer privacy data access WAN 1 Create DMZ and encryption software DoS/Dodos attack from the WAN/lanterns 1 Create DMZ for data protection. Ensure the use of up to date software to prevent such attacks User destroys data in application and deletes all files User 2 Create back up of all data after use and limit user access to deletion permissions.

Unauthorized access to organization owned workstations User 2 Authorization protocols should be made stricter. Loss of essential production data System/Applications 2 Create multiple reflection system and ensure data is continuously backed up to prevent loss Service denial attacks on DMZ and e-mail server LANA-to-WAN 2 Allow access to DMZ using only specific sources Remote communications from any given organization home office Remote Access 2 Use encryption software User downloads and opus on unknown e-mail attachment User 2 Policies should be in place, which restrict opening of unknown emails.

An up to date virus protection software should be used to scan the system for potential risks Weak ingress/egress traffic filtering hampers performance LANA-town New filtering methods should be put in place to replace the none functional ones WALL access points are required or LANA connections within warehouse LANA-to-WAN 2 Secure point should be established inside warehouse for LANA connection to WAN Intra-office employee communications such as romantic affairs User 3 Fertilization policy should be established and employees involved should be separated when working.

Workstation Operation Software has a known software vulnerability LANA-to-WAN 3 All patches should be updates to date as per the growing concerns. LANA server SO has a known software vulnerability LANA 3 All patches should be updates to date as per the growing concerns Workstation browser experiencing software vulnerability Workstation 3 All patches should be updates to date and anti-virus software should be installed. Service provider is experiencing a major network outage 3 The provider should be replaced with new person. Implicate and affect organization network system 2= Major – these are threats, risks, or vulnerability affecting confidentiality, integrity, or intellectual property rights 3= Minor – these are threats, risks, or vulnerability, which impacts on users employees productivity to the organization. Risk Assessment Plan The risk assessment method employed in this project enabled risk auditors to identify, score and rank risks in Global Finance, Inc. Sigh priority risks were included in the project schedule and marked appropriately for risk managers to take the most appropriate steps in coming up with risk implementation strategies (Leveled & Lieder, 2006). It was recommended that risk managers to provide monthly status update on the assigned areas. Based on the reports, the project managers will determine risk improvement strategies, which could be necessary for feature projects. During the risk assessment, short-term mitigation recommendations were put in place to manage risks, which could have high impacts on the organization thin a short time.

These include back up procedures and incidental responses. Table 2. Network Server Disaster Back-up Procedures. Step 1 Use the backup recovery tool for Windows Servers. Open the current backup recovery for the operating server and reset the system to restore. Step 2 After restore process, restart the main server managers should restart the main server for old pre-fetching data to be released. The backup system is important at this level since the systems require very negligible downtime. Step 3 Bring the main server back up and determine whether the backup process is complete.

Install necessary updates, anti-virus, other vital software and operating system definitions. Step 4 Switch control of the main server and stop the backup server from storing addresses and other network information. Step 5 Back up current data should be backed up on the main server to facilitate recovery processes if the need arises in futures. These are routine procedures to maintain computers health and to avoid adverse information loss and damages due to attack on computers (Leveled & Lieder, 2006).

Prevention Preparation Install and update firewall on the server with updated Calls that monitors incoming and outgoing traffics. Calls should be set up on the router to limit traffic flow. Blacklist and Whitest websites and host email and addresses that contain virus and other harmful materials. Ports, which are not used, should be closed to manage harmful leaks. Identification Firewall should be set too level sensitive enough to detect unnecessary materials; additionally, sub-root directives, which notifies, when potential threats occur should be put in place.

Containment Sniffing software and anti-viruses should be used to eliminate threats in DMZ and Sandbox utilized to prevent any further damage. Recovery Incremental backups should be restored after scanning and debugging to ensure that no vital information is lost during the process. All ports should be checked to ensure they are all sealed and safe from any possible leak. The diagram below illustrates a secured Network system with IDS censors for Global Finance, Inc. Fig 2. Global Finance, Inc. Tit IDS censors There are sensors to monitor public network since these are prime areas for attackers. Another sensor has been placed behind the firewall LANA network and internet. IDS can also be placed around remote servers such as VPN and dial ups. Conclusion It is hard to come by one hundred percent network security in financial organizations. The root of network insecurities major emanates from lack of awareness, concern, attention and commitment from organization management team. As result, purchasing security wares contribute insignificantly on network security management.

Usually, new security measures come with regulations, which require organization change management. The best approach is constantly assess the organization security and makes improvement. This Risk Assessment paper has employed multiple qualitative methodologies, which include the use of questionnaires, scenarios and Delphi methods. Single risks assessment methods do not offer flexibility required for the wide variety of financial organizations’ threats, vulnerabilities and assets with easily interpreted data.