100% satisfaction guarantee Immediately available after payment Both online and in PDF No strings attached
logo-home
Summary Risk Mitigation Step Plan doc.doc BSA/ 520 Gail Risk Mitigation Step Plan BSA/ 520 Introduction Gail Industries performed an analysis on the potential risks, threats, and vulnerabilities that the City of Smallvilles customers may experience by condu $7.49   Add to cart

Summary

Summary Risk Mitigation Step Plan doc.doc BSA/ 520 Gail Risk Mitigation Step Plan BSA/ 520 Introduction Gail Industries performed an analysis on the potential risks, threats, and vulnerabilities that the City of Smallvilles customers may experience by condu

 1 view  0 purchase
  • Course
  • Institution

Risk Mitigation Step Plan BSA/ 520 Gail Risk Mitigation Step Plan BSA/ 520 Introduction Gail Industries performed an analysis on the potential risks, threats, and vulnerabilities that the City of Smallvilles customers may experience by conducting online transactions. A risk and threat report...

[Show more]

Preview 2 out of 10  pages

  • March 18, 2021
  • 10
  • 2020/2021
  • Summary
avatar-seller
BSA/ 520
Gail Risk Mitigation Step Plan

BSA/ 520

Introduction

Gail Industries performed an analysis on the potential risks, threats, and vulnerabilities

that the City of Smallville’s customers may experience by conducting online transactions. A risk

and threat report were then written up and submitted to SCOPE’s leaders. After careful review,

the leaders have accepted the report and are now aware of the risks it faces daily in its delivery

and operations. It is now imperative that the organization successfully mitigate actions to reduce

the severity, seriousness, and complexity that these risks, threats, and vulnerabilities present.

Risk Mitigation Plan

As IT Manager of Gail Industries, I have put together a Risk Mitigation Plan that will

manage, eliminate, or reduce risk to SCOPE’s acceptable level. Monitoring to evaluate the plans

effectiveness will begin immediately upon implementation. The purpose of monitoring will

allow IT the option to immediately revise the course-of-action in the event the plan does not

produce the intended result. Gail Industries mitigation plan if centered around the probability of

occurrence and the severity of the consequence for each identified risk.

A Risk Matrix is utilized to identify the Probability / Impact / Overall Risk Level. In

other words, applying risk management principles along with their expertise to generate a table

presenting the probability of a risk occurring along with the possible impact that it might have on

the organization. Probability is established on a percentage of the likelihood the event would

occur.

 0 – 40 Very Unlikely Low
 41 – 60 Approximately Half the Time Medium
 61 – 99 Likely High

100% would not be included since it represents the risk would absolutely occur.

, The impact would be founded on the financial impact, system availability, continuous

operations, and safety of personnel that the event would present to the organization or its

workforce should it transpire.

 Low Minimum loss of assets or marginally affects operations.
 Medium Loss of assets could be costly, operations affected, or injury to staff.
 High Loss of assets is very costly, operations significantly affected, or severe
injury or death of personnel.
Transaction Attacks

Overall
Risk Probability Impact Mitigation
Severity Risk

 Keep Software Up-to-Date
 Install Anti-Virus Protection Software
 Back Up Critical Data
 Hold Security Training for Employees
 Secure Infrastructure
 Next Generation Firewalls
 VPN
 Anti-Virus
Online  Anti-Spam
Security Medium High High  Content Filtering
Attacks  Web Filtering
 Load Balancing
 Intrusion Detection and Prevention
System
 Implement Multi-Factor Authentication

("How To Best Mitigate Cybersecurity Risks And
Protect Your Data", 2019).
 Assess System for External and Internal
Vulnerabilities
 Implement an Enterprise-Level Network
Infrastructure
System  Execute a Redundant Network Connection
Reliability Low High Medium  Utilize a Backup Power Connection.
 Use Cloud or Colocation Services

("5 Ways To AvoidNetwork Downtime For
Businesses", 2021).
Privacy Medium Medium Medium  Establish a Team to Identify Privacy and
Issues Security Issues, Set Priorities, and
Standardize Access and Disclosure Practices.
 Perform Recurring Assessments of Risks and
Controls
 Encrypt Sensitive Data Utilizing the National
Institute of Standards and Technology
standard for data at rest and data in motion.
 Employ Technology that Detects and Prevent

The benefits of buying summaries with Stuvia:

Guaranteed quality through customer reviews

Guaranteed quality through customer reviews

Stuvia customers have reviewed more than 700,000 summaries. This how you know that you are buying the best documents.

Quick and easy check-out

Quick and easy check-out

You can quickly pay through credit card or Stuvia-credit for the summaries. There is no membership needed.

Focus on what matters

Focus on what matters

Your fellow students write the study notes themselves, which is why the documents are always reliable and up-to-date. This ensures you quickly get to the core!

Frequently asked questions

What do I get when I buy this document?

You get a PDF, available immediately after your purchase. The purchased document is accessible anytime, anywhere and indefinitely through your profile.

Satisfaction guarantee: how does it work?

Our satisfaction guarantee ensures that you always find a study document that suits you well. You fill out a form, and our customer service team takes care of the rest.

Who am I buying these notes from?

Stuvia is a marketplace, so you are not buying this document from us, but from seller helperatsof1. Stuvia facilitates payment to the seller.

Will I be stuck with a subscription?

No, you only buy these notes for $7.49. You're not tied to anything after your purchase.

Can Stuvia be trusted?

4.6 stars on Google & Trustpilot (+1000 reviews)

76462 documents were sold in the last 30 days

Founded in 2010, the go-to place to buy study notes for 14 years now

Start selling
$7.49
  • (0)
  Add to cart