Describe the access control mechanisms that are needed for each. 
Describe how the new expanded network can be protected through access control. 
Describe SSO and VPN technology, and discuss whether they can be used in the company 

Security Policies, Procedures, and Regulatory Compliance – 2–3 pages long. 
This section will focus on the protection of data and regulatory requirements that the company needs to implement. 

List and describe the regulatory requirement that was introduced by the IPO. 
List and describe at least 5 policies that the company needs. 
From the list of policies, list and describe at least 3 controls that the company needs to implement. 
Describe the data at rest and data in motion and how they can be protected 

Network Security – 4–5 pages long (2–3 pages of network topology, 1–2 pages of IPS and IDS). 

Propose an appropriate network infrastructure that offers sound security practices for the existing intranet and the new proposed expansion. 
Create and describe a diagram of the network architecture, discussing how it can meet the goals of the company. 
Describe the access controls and how the company can ensure that devices and topology are effective and working to protect the company infrastructure. 
Review and describe the need for intrusion detection systems (IDS) and intrusion prevention systems (IPS). 
Discuss how they can effectively be used in a network operation setting. 
Ensure that there is an appropriate use of the IDS and IPS in the network diagram.  

Sample Solution

This question has been answered.

Get Answer