Sign In
Not register? Register Now!
You are here: HomeTerm PaperIT & Computer Science
Pages:
2 pages/≈550 words
Sources:
1 Source
Level:
APA
Subject:
IT & Computer Science
Type:
Term Paper
Language:
English (U.S.)
Document:
MS Word
Date:
Total cost:
$ 12.96
Topic:

cybersecurity assessment report (Term Paper Sample)

Instructions:
Assume that you are the new Chief Cybersecurity Compliance Officer of Visa, Inc. On your first day of work, the Board of Directors has asked you to write a cybersecurity assessment report, based on the information contained in the business, cybersecurity, and technology disclosures in Visa's Annual Report for the 2020 fiscal year. The cybersecurity assessment report should be 2 pages long. In your report you must: Identify four important cybersecurity risks faced by Visa, AND For each of those four risks, you must concretely describe both: THE IMPORTANCE OF THE IDENTIFIED RISK: Explain why you chose each of those four risks--i.e., why you believe those risks are of particular importance to Visa's overall business and brand/reputation. THE RELEVANCE OF THE NIST FRAMEWORK: Describe how the NIST Cybersecurity Framework is relevant in addressing each of those four risks. In writing the report, please make sure that you refer to specific facts/information contained in the attached annual report and in the NIST Cybersecurity Framework. source..
Content:
Four Cybersecurity Attacks Facing Visa Students Name Institutional Affiliation Introduction Cyber security risks systematically target banks and other financial organizations. As a result of these attacks, financial firms are in a monetary and technological crisis, with little to offer their clients. Many cyber security vulnerabilities may affect Visa and other commercial and financial firms. Malware, credential stuffing, phishing, and ransomware are among the threats of the attacks, as mentioned earlier, carried out by cybercriminals who exploit any systemic flaw. The primary rationale highlights the four major areas of cyber security that Visa must address, as well as how the NIST Cybersecurity Framework lays the groundwork for legislation governing business and consumer safety. Four CyberSecurity Risks Faced by Visa Credential StuffingThis hacking allows hackers to break into a system by utilizing lists of stolen authentication data for Visa cards. Because many users share identities and passwords across multiple websites, the hack focuses on chatbots for automation and adaptability. Numerous studies have found that exposed Visa user credentials are the leading cause of data breaches. Therefore many businesses should begin by securing their end-user login information. Visa should continue to operate and protect user data by using Multi-Factor Authentication (MFA), which is one of the most effective solutions for preventing credential stuffing (Singh & Kumar, 2020). MFA requires users to undergo additional authentication processes to prove they are real people, not robots or attackers attempting to access their accounts. According to NIST SP 800-171, all enterprises must secure the privacy of regulated unclassified information to protect all customers. Stricter client data protection regulations apply to usernames and passwords for all corporate credit cards issued by Visa. Ransomware: It is a sort of malware known as cryptovirology that demands payment in exchange for encrypting or entirely blocking access to the victim's data. While more current viruses use a tactic known as cryptoviral extortion, specific ransomware applications can lock the device without altering any data. To prevent ransomware attacks, Visa must protect its information and its customers. Companies must address the severe consequences of cybercrime, which cause data loss and economic disruption (Singh & Kumar, 2020). Visa has repeatedly been compelled to give up and pay significant extortion money to hackers to regain access to its data (mostly in cryptocurrency). According to the NIST Cybersecurity Framework on ransomware, Visa should create a system that employs anti-virus and anti-malware technologies, as well as other prevention techniques, to prohibit the execution of available packages. Customer data must be protected, and backup and recovery from cyber security problems must be available. Phishing: Phishing is the practice of sending communications that appear to be from a reputable company or website. The recipient of a phishing email is frequently directed to a phony website that appears authoritative (Singh & Kumar, 2020). The client is then asked for personal information, including their credit card number. This risk is crucial to any business since it is the cornerstone of Visa's system-wide phishing prevention. According to the NIST Cybersecurity Framework on phi...
Get the Whole Paper!
Not exactly what you need?
Do you need a custom essay? Order right now:

Other Topics:

  • Federal Risk and Authorisation Management Program (FedRAMP) Policies and Procedures
    Description: Federal Risk and Authorisation Management Program (FedRAMP) Policies and Procedures IT & Computer Science Term Paper...
    3 pages/≈825 words| 2 Sources | APA | IT & Computer Science | Term Paper |
  • Telecommuting and The Role of Supervisory Power in China
    Description: Telecommuting is when employees of an organization work from various locations, which tends to be their homes. While telecommuting, employees deliver their daily tasks by working remotely and sending their results through the internet. The term telecommuting implies commuting through technology...
    16 pages/≈4400 words| 12 Sources | APA | IT & Computer Science | Term Paper |
  • Hardening U.S Cyber Space
    Description: The most important problems confronting the modern globe in the twenty-first century is cybercrime. The costs of laptops, smartphones, tablets, and other mobile gadgets unable to protect users from cybercriminals' violent and increasingly advanced attacks are immense, and they are rising exponentially. ...
    12 pages/≈3300 words| No Sources | APA | IT & Computer Science | Term Paper |
Need a Custom Essay Written?
First time 15% Discount!