SLP OVERVIEW OF SECURITY ISSUES

The purpose of the Session Long Project in Trident University classes is to give you the opportunity to explore the applicability of the Module to your own life, work, and place in space and time, and to experiment with the Module to see how the otherwise academically rigorous presentation of a topic may, with more or less work and/or trauma, become “up close and personal”. This is done in a number of different ways — sometimes cumulative papers, sometimes practical hands-on experimentation with a tool of some sort, sometimes reflections on a place of work or life. The common thread is personal application, aimed at demonstrating a cumulative knowledge and understanding of the course’s material.

In this course, the Project assignments for each Module will involve your experimenting with CyberCIEGE which was created by the Center for Information Systems Security Studies and Research (CISR) at Naval Postgraduate School, and Rivermind, Inc., of San Mateo, CA. It can be retrieved from http://cisr.nps.edu/cyberciege/latestv.html. To download, simply input Trident University and your email address. The .exe file is safe to run. During the installation, a password is required, which is: grostolis

If you are not able to download or make CyberCIEGE work, there is always an alternative assignment.

Important Notes

Most online demo sites require you to enter a name and an email address by way of registration; if this bothers you, try using a pseudonym and a convenience free email account from Hotmail or Yahoo, or just try some other one. All they want is a place to send a password, generally. It is also possible that you will receive follow-up inquiries from sites that you have visited.

READ ALSO :   vendor

It is essential that if you are going to download anything from the Internet, that you have adequate virus protection and anti-adware/spyware screening on your systems.

Start working with CyberCIEGE. Please note the restrictions on the game per the click-through license.

After installation, open the “CyberCIEGE” icon. Then click the Help Menu and select “Game Help & getting started” and follow the suggested steps (including a brief movie) to become familiar with the tool. The help also includes a number of tutorial movies that we have found to be useful to students independent of the game.

Spend one or two hours working with it — no more (you will continue with it in the next SLP). The length of time doesn’t matter much as long as you have learned about at least three effective security measures in conjunction with this Module’s readings.

SLP Assignment
Write a 2- to 3-page paper titled:

“Security Measures for the CyberSpace — Part I”

Please note:

Your grade is not dependent on your “winning” the simulation, or even doing particularly well; if there are reasons why you can’t get into it, just explain them and do as much as you can. Obviously, your learning will be greater the more you are able to accomplish; but the major factor in grading the Project will be the work that you invest in it and the energy that you apply to learning from the experience and your reactions about the experience addressing the learning outcomes of the module.

Alternative

If for various reasons, you cannot download or run CyberCIEGE, the alternative assignment is to research security measures used in e-commerce, and write a 3- to 4-page report on your findings.

READ ALSO :   Academic Help Online

SLP Assignment Expectations
The following items will be assessed in particular:

Your ability to consolidate ideas from reading materials and apply it to understanding of your experiences.
Your decriptions and critical views of the security measured learned.