Thursday, December 5, 2019

Protecting of your confidential information - Myassignmenthelp.Com

Question: Discuss about the Protecting of your confidential information. Answer: Introduction This report discusses ecommerce security and proposes development of a secure ecommerce system for which a plan has been proposed using an integrated methodology for the development. The paper covers the problem statement, research objectives, needs for the research, conceptual framework, research questions, methodology for development, data collection methods, and the work break down structure of the ecommerce development project. Rationale Problem domain Ecommerce is a fast growing field that has emerged over past few years only. Ecommerce security concerns are also on rise and thus, security management has become one significant component in the ecommerce development and implementation projects. Attackers use different strategies and come up with new ones every time such as code injection for stealing credit card data. Several security dimensions are affected by these security attacks on software such as system integrity, accuracy, authenticity, availability, confidentiality, privacy, and repudiation. Ecommerce technologies are constantly changing and thus, there is an increased demand for enhancing the security solutions that can meet the demands of ecommerce users (Ma, 2008). Purpose and justification The reason for this paper may be on investigate the most recent patterns What's more innovations in the field from claiming ecommerce security. Ecommerce security being An significant territory from claiming worry today with expanding reception of the engineering organization everywhere throughout the world, a investigation of the thing that security advances alternately progresses are going on on ensure ecommerce starting with security dangers might be an crucial range from claiming ponder. Done UK, the number from claiming ecommerce clients have developed should 92% of the populace and which puts an immense amount from claiming individuals In hazard Assuming that ecommerce platforms need aid not great ensured(OECD, 2008). Sponsor or Supervisor recommendation Exploration of the threats and advanced in the ecommerce security management was recommended by the supervisor. Research Questions What security threats are ecommerce systems facing today? What solutions are used by companies for managing security of the ecommerce system? What latest advances are seen in the field of ecommerce security? How can we develop a secure ecommerce system?(Optus, 2016) Conceptual or Theoretical Framework There need aid mixed bag from claiming security norms that are utilized for securing ecommerce platforms for example, transport layer security (TLS), XML encryption, XML signature, XML enter management specifications, security assertions markup language, and Kerberos(Varmour, 2011). TLS is connected will transport layer for information correspondence Also it gives security will ecommerce administration through authentication, secrecy Furthermore integument. TLS may be a standout amongst those old protocol for Building security in the web space However, TLS layer need confronted security strike for example, renegotiation, padding, breaches, RC4, truncation, et cetera. Later to 2002 went XML encryption which might have been created by W3C Furthermore included encryption from claiming documents What's more information components utilizing calculations like DES, AES, Furthermore RSA. (Security Awareness Program Special Interest Group, 2014). However, this information Might be decrypted Eventually Tom's perusing sending changed cipher-texts. XML marks were afterward included. Similarly, as a security layer that included transmitted message confirmation. However, the framework might have been discovered should be mind boggling Also posture genuine dangers On not executed legitimately. XKMS gives interface the middle of XML What's more KPI in the web space (TrustSphere, 2012). However, it Additionally confronted security dangers in DDOS What's more Answer strike. SAML might have been a open standard code In view of XML that given exceptional verification and commission. Kerberos, a Confirmation protocol gives shared verification the middle of clients What's more servers Furthermore secures frameworks against eavesdropping Furthermore Answer strike. (Luhach, Dwivedi, Jha, 2014). Methodology Research and Systems Development method Figure 1: Integrated Security System Development Framework for Ecommerce (Youseef Liu, 2012) An secure ecommerce improvemen schema might aggravate utilization of a few advancement methodologies similar to amazing programming, coordinated will be What's more security building methodologies. Standard improvement methods in amazing modifying might not have the capacity to completely coordinated circuit those parts of security in the advancement and thus, a intenerated methodology is suggester which incorporates those security viewpoints toward each stage of the improvement transform utilizing i*language(MYOB, 2016). A schema camwood a chance to be suggested which might comprise for three parts including business earth modeling, majority of the data engineering organization framework modeling, Also may be security modeling (Youseef Liu, 2012). Data collection To the advancement of the security framework to ecommerce, An investigation might a chance to be led with respect to how coordinated framework advancement approach meets expectations to which ICT journals, security merchant websites, and exploration reports might a chance to be investigated What's more examined. Grade information might Additionally make gathered from the security experts on comprehend how practically framework camwood worth of effort Furthermore might make produced(Optus, 2016). Ethical Issues Same time gathering grade information starting with security professionals, their customized certain majority of the data might not be recorded so as on look after secrecy Also protection. Also, they might make educated something like the purpose behind directing Scrutinize Furthermore might be given certification that their reactions might best be utilized for those academic motivation(MYOB, 2016). Compliance Requirements The standards defined in a security framework must be complied with. Analysis of data A content analysismightbeutilizedontheinformationwiththought of an understandingoftheadvancementprocedurefromclaimingsecureecommerce framework What's more accordingly; anarrangementmightmakesuggestedcharacterizingpartsforsecureecommerce website. Project Plan Deliverables The project deliverables include: Recommendations on security features that are needed for ecommerce website Security concerns and the solutions to take care of them Recommendations on the development framework to secure ecommerce system Documentation of the process of secure ecommerce system development Work breakdown structure (WBS) 1.0 Literature Review 1.1 Ecommerce 1.2 Security Risks 1.3 Security solutions 2.0 SDLC 2.1 Integrated system 2.2 Study of components 3.0 Data gathering 3.1 secondary data 3.1.1 Journals 3.1.2 Research report 3.1.3 Website 3.2 Primary data 3.2.1 Interviews 4.0 Data analysis 4.1 content analysis 4.2 data analysis 4.3 Framework development 5.0 Prototyping 5.1 security components 5.2 development methodology 6.0 project closure Risk Analysis Risk analysis displays distinctive types of dangers that can happen same time completing those examination venture alongside their likelihood about occurrence, those level about sway they could foundation once one task and the reaction arrangement to manage them. Risk Probability Impact Response plan Information may not be sufficient to design an appropriate solution Medium High Experts can be contacted to fill the information gap in the process Delays spilling over the work beyond timelines. Medium Medium Increase the speed of the remaining work to ensure that the final deadline of the project is met Duration This development project would take 3 months to conduct a research, one month for collecting data needed for development, 1 month for analyzing the collected data and 15 days for the creation of the security framework for the ecommerce website. Gantt chart References Luhach, A. K., Dwivedi, D. S., Jha, D. C. (2014). DESIGNING A LOGICAL SECURITY FRAMEWORK FOR E-COMMERCE SYSTEM BASED ON SOA. International Journal on Soft Computing (IJSC) , 5 (2), 1-10. Ma, D. Q. (2008). A Review of Emerging Technology Trends in E-Commerce. International Technology Management Review , 1 (2), 2-15. MYOB. (2016, September 13). Company file security. Retrieved from MYOB: https://help.myob.com/wiki/display/ar/Company+file+security MYOB. (2016, September 13). Protecting your confidential information. Retrieved from MYOB: https://myob.com.au/myob/australia/myob-security-recommendations-1257829253909 OECD. (2008). Malicious Software (Malware): A security Threat to Internet Economy. OECD. Optus. (2016). Security in the cloud. Optus. Security Awareness Program Special Interest Group. (2014). Best Practices for Implementing a Security Awareness Program. PCI. TrustSphere. (2012). Advanced Security Methods for eFraud and Messaging. TrustSphere. Varmour. (2011). Pathway to Multi-Cloud Security Architecture. Varmour. Youseef, A., Liu, F. (2012). A new Framework to Model a Secure E-commerce System. International Journal of Social, Behavioral, Educational, Economic, Business and Industrial Engineering , 6 (2), 159-164.

No comments:

Post a Comment

Note: Only a member of this blog may post a comment.