You are on page 1of 21

Aircraft Solutions

Aircraft Solutions: Security Assessment and Recommendations


Phase I and Phase II
Table of Contents
Executive Summary 3
Company Overview 3
Security Vulnerabilities 4
A Software Data Loss/Data Leak 4
A Hardware Firewall 5
Recommended Solutions 7
A Software Example Solution 7
A Hardware Example Solution 8
Impact on Business Processes 9
Summary 10
Appendix 11
References 17
Executive Summary
Aircraft Solutions is aircraft Design Company that allows internal and
external users to access its system. As a result of this, the company has
made itself vulnerability to certain threats.
This paper identifies two vulnerabilities. One is the threat of data loss or
data leak. The other is intrusion by way of the internet firewall. Based on
the known vulnerabilities, it was recommended that the Check Point

Software Blade application is used to prevent the data loss and the Check
Point Power-1 appliance be used to address the firewall vulnerability.
Company Overview
Aircraft Solutions (AS) design and fabricate component products and
services for companies in the electronics, commercial defense, and
aerospace industry. The mission of AS is to provide the customer success
through machined products and related services, and to meet cost, quality,
and scheduled requirements.
Aircraft Solution uses Business Process Management (BPM) to handle end
to end processes that span multiple systems and organizations. BPM
system is designed to connect customers, vendors, and suppliers to share
information and maintain timely business dialogue. The system is capable
of handling multiple projects simultaneously across every department of the
company. It is set up to manage all aspects of business operations,
including accounting, human resources, sales and marketing and
compliance activities concurrently.
The system administrators are responsible for selecting and installing
hardware, software and related upgrades, implementing information
security measures, and maintaining support to ensure the manufacturing
execution system is working properly. The users at AS are employees,
suppliers, and contractors who need to access the company network.
System access by users at different levels of the network is set strictly on
need to know basis.
The current security controls include independent anti-virus software on
every workstation and server; host-based intrusion detection systems on
the servers in the corporate office. Security policy requires that all firewalls
and router rule sets are evaluated every two years and that all servers are
backed up to network attached storage devices maintained at the server
location.
Companys Assets
The assets for AS are the Business Process Management, BPM, system
and the servers used to store customer data such as project information,

computer aided design and development models, and intellectual


properties.
Security Vulnerability
Software
The software vulnerabilities at Aircraft Solutions range from the risk of
industrial espionage to malicious hacking and other external threats.
Because internal and external users have access to the system, ssecurity
can be compromised by hardware and software malpractice, human error,
and faulty operating environments. The consequences of a successful
deliberate or inadvertent misuse of a computer system in the aviation
industry range from loss of confidentiality to loss of system integrity, which
may lead to more serious concerns such as data theft or loss, and network
outages.
Although several vulnerabilities exist within Aircraft Solutions, this paper will
focus on the software vulnerability such as data theft or loss from software
corruption and viruses. Software corruption, which might include damage,
caused by a software diagnostic program, accounts for 13 percent of data
loss incidents. Computer viruses including boot sector and file infecting
viruses account for 6 percent of data loss episodes. An episode of severe
data loss will result in one of two outcomes: either the data are recoverable
with the assistance of a technical support person, or the data are
permanently lost and must be rekeyed. A calculation of the average cost of
each data loss incident must take into account both possibilities. The ability
to recover data depends on the cause of the data loss episode (Smith,
2003).
Because Aircraft Solutions has valuable intellectual property, the cost of
data loss can be astronomical. In fact, 17 percent of data loss incidents
cannot be retrieved. It is worth noting that the value of the lost data varies
widely depending on the incident and, most critically, on the amount of data
lost. Should AS experience a data loss, it may take hundreds of man-hours
over several weeks to recover and reconstruct. Such prolonged effort could
cost a company thousands, even potentially millions, of dollars. Although it
is difficult to precisely measure the intrinsic value of data, and the value of
different types of data varies, several sources in the computer literature

suggest that the value of 100 megabytes of data is valued at approximately


$1 million, translating to $10,000 for each MB of lost data (Smith, 2003).
The National Archives and Records report that 93% of companies that lost
their data center for 10 days or more due to a disaster filed for bankruptcy
within one year of the disaster. 50% of businesses that found themselves
without data management for this same time period filed for bankruptcy
immediately (Global, 2011).
Hardware
The second vulnerability that exists within the Aircraft Solutions
infrastructure is firewall or routers. One such vulnerability is social
engineering. Social engineering is when someone tries to gain access
through social means by pretending to be a legitimate system user or
administrator; thereby, tricking people into revealing secrets (Wikipedia,
2011). Industry analysts have estimated that over 90% of all computers
connected to the Internet are infected with spyware. Knowing this
information, the firewall within AS environment should provide the highest
possible level of service while remaining cost-effective. However; failure to
provide the needed protection can be quite costly. The downtime costs in
the organization if the service is suspended by a denial of service attack
can skyrocket to the millions.
According to a survey by Symantec, they surveyed 2,100 enterprise CIOs,
CISOs and IT managers from 27 countries found that 42 percent of
organizations rate cyberattacks their top security issue. Moreover, 75
percent of respondents said their organization has experienced at least a
few cyberattacks in the past 12 months. And, cyberattacks cost enterprises
an average of $2 million per year due to a loss of productivity, revenue and
customer trust associated with such events, the survey found (Moscaritolo,
2010).
Ensuring that company systems are secure and free of vulnerabilities is
essential to a businesss continued development and growth. Arming
Information Technology (IT) professionals with the tools and the education
to identify and repair the systems vulnerabilities is the best method for
securing against attacks. Unfortunately, IT security is a dynamic process in
an organizational environment and IT professionals must be ever vigilant.

Regular network- and host-based vulnerability assessments of company


systems are needed to ensure that these systems are continually free of
vulnerabilities and that they are compliant with the business security
policies.
Recommended Solutions/Justification
Data Loss /Data Leak Prevention Solution--- Check Point DLP Software
Blade
To address the vulnerability of data loss prevention, the Check Point DLP
Software Blade combines technology and processes to revolutionize Data
Loss Prevention (DLP) helping businesses to preemptively protect sensitive
information from unintentional loss, educating users on proper data
handling policies and empowering them to remediate incidents in real-time.
The specific pre-defined system of software for Aircraft Solutions is the
Check Point DLP Software Blade Series 1200. This series is designed for
environments that demand the highest level of performance ideal for the
large campus networks and data centers, it is optimized for a 12 core
system (CheckPoint Software Technologies, 2011). 12 core systems is a
high performance security that can meet the needs of the Aircraft Solutions
environment. In addition to the data loss prevention, it includes a firewall,
Identity awareness, IPSEC VPN, Advance Networking Acceleration and
Clustering, IPS and Application Control.
Cost: $30,000.00 plus yearly maintenance of $7000.00
Features:
Check Point UserCheck empower users to remediate incidents in real
time.
Check Point MultiSpect this data classification engine combines users,
content and process into accurate decisions to deliver exceptionally high
accuracy in identifying sensitive information.
Network-wide Protection Coverage
Central Policy Management

Event Management
Rapid and Flexible Deployment
System requirements:
See Appendices for system software and hardware requirements.
Firewall Solution-- Security Gateways - Appliances - Power-1
The second vulnerability which is firewall/router can be addressed by the
use of Check Point IP Appliances. These appliances offer turnkey and
modular security functionality. With integrated firewall, VPN, IPS,
Application Control, Identity Awareness and more, IP Appliances deliver
unmatched extensibility, broad deployment options and lower total cost of
ownership (CheckPoint Software Technologies, 2011).
The specific appliance to use is the Security Gateways - Appliances Power-1. This appliance enables companies such as Aircraft Solution to
maximize security in high performance environments. It combines
integrated firewall, IPSEC, VPN and intrusion prevention with advanced
acceleration technologies delivering a high performance security platform
that can block application layer threats in multi-Gbps environments. Even
as new threats appear, Power-1 appliances maintain increased
performance while protecting network against attacks (CheckPoint
Software Technologies, 2011).
This is an excellent complement to the Check Point Data Loss Prevention
software blade. This appliance supports an unlimited amount of concurrent
users.
It is recommended that this appliance is placed at
Cost: $64,000.00 each (one year warranty).
Features:
Proven, enterprise class firewall, VPN and high performance IPS
Accelerated security performance, including Secure XL, and Core XL,
technologies

Centrally managed from Security Management Server and Provider -1


Automatic security protection updates from IPS Services
2U rack mountable form factor
Redundant dual hot-swappable hard Drives and Power supplies
Lights out Management (optional)
Power-1 11XXX field upgradable architecture
Up to 18 GbE ports
o 8 on board 1 GbE ports
o 2 expansion slots 4 1GbE ports module included
o 1 Sync port, 1 Mgmt port
See Appendices for: Revised Network Infrastructure using Security
Gateway Appliance Power 1
Impact on Business processes
Impact on the installation of the new software and hardware are as follows:
Operations will be impeded for 24 to 48 hours while the software and
hardware is installed. It is recommended that installation is done at a time
in the day when the network experience low activity.
There is expected to be some resistance from staff as they adjust to the
new system. This may include authorization requirements for copying or
transmitting data.
The network may experience some slight lag time as the new firewall
perform its checks. This will depend upon the size or volume of activity.
Summary
By implementing the Check Point software, Aircraft Solution has minimized
the vulnerability of a network intrusion be it internally or externally. The

impact of using this software can create comprehensive data flow and
usage map to identify data leakage points in the companys system. By
using the data loss prevention software, it makes for a holistic solution that
enables content awareness among all communication channels and all
systems at all times. The loss of data can impact the organizations
reputation; damage its competitive standing, and tarnish the Aircraft
Solutions name.
The Security Gateways - Appliances - Power-1 fire wall hardware will
eliminate or minimize the intrusion of spyware, malware, or any harmful
virus that could potentially bring the network to a halt costing the company
thousands. The firewall solution in combination with the software makes for
a thorough security system.
APPENDIX
Software Specifications
The DLP Software Blade is a software solution based on the Software
Blade architecture. For deployment on open servers, it is tested for
compatibility with a wide variety of currently shipping and pre-release
hardware platforms.
|Inspection |
|Inspection Options |Over 250 pre-defined data content types |
| |Pattern, keyword matching and dictionaries |
| |Multi-parameter data classification and correlation |
| |Advanced inspection based on structured content |
| |Similarity to commonly-used templates |
| |File attribute-based matching |
| |Use open scripting language to tailor and create specific data types |
|File Types |Inspection of content for more than 600 file types |

|Protocols |HTTP, SMTP, FTP |


|Supported Regulations |PCI-DSS, HIPAA, PII and more |
|Non-regulated Data Types |Intellectual property data |
| |Financial and legal terms |
| |National ID numbers |
| |International Bank Account Number (IBAN) |
|Multi-language Support |Detection of content in multiple languages,
including singe and double-byte fonts (UTF-8) |
|Enforcement |
|Types |Ask User (self-prevent with UserCheck) - places message in
quarantine, send notification to end-user, |
| |request self-remediation |
| |Prevent - block message from being sent and notifying the end-user |
| |Detect - log incidents |
|UserCheck |Enabled and customized per policy with individual editable
notification to end-user (multi-language) |
| |Self-learning - prevents recurring incident management within same mail
thread |
| |Two notification methods - email reply (no need for agent installation) or
system tray pop-up (requires|
| |thin agent installation ) |
|Enforcement Features |Policy exceptions per user, user group, network,
protocol or data type |
| |Send notification of potential breaches to owner of data asset (e.g., CFO
for financial documents) |

| |Log all incidents - with option to correlate events and audit incidents |
|View Incident |An administrator with DLP permissions (a dedicated
password) can view the actual message sent, |
| |including attachments. An audit log is created each time a message is
viewed. |
|Log All Emails |All outgoing emails (including non-incidents) are logged for
sender, recipients and subject |
|Policy Management |
|Central Management |Integrated with SmartCenter Dashboard |
| |Simple and intuitive policy creation |
| |Easy data content type creation |
| |Powerful data content type categorization and search options |
|Event Management |Additional integrated functionality within SmartEvent |
| |Log reporting and real-time timeline monitoring |
| |Pie-chart with violation distributions per user or per network |
|Deployment |
|Installation Options |Software Blade running on Check Point security
gateways |
| |Dedicted appliance |
|Network Deployment Options |Inline connectivity |
|Installation Wizard |Simple wizard that assists in first stage operation of the
DLP Software Blade, including connectivity |
| |to Active Directory and different initial required configurations |
|Minimum Hardware Requirements for Installing DLP Software Blade |

|Open Server Recommended Requirements | |< 5000 users |


| |< 1000 users | |
|CPU Cores |2 |8 |
|RAM Size |4GB |4GB |
|Storage Size |250G |500G |
|Network Interface Cards (NICs) |2 |2 |
Hardware Specifications
| |DLP-1 2571 |DLP-1 9571 |
|Software Version |R71, R75 |R71, R75 |
| Performance | | |
|Number of Users |1000 |5000 |
|Messages/Hour |70,000 |350,000 |
|Throughput |700 Mbps |2.5 Gbps |
| Interfaces | | |
|Built-in Interfaces |6 Copper 1 GbE |10 Copper 1 GbE |
|Optional Interfaces |4-port built-in bypass card (optional) |LOM |
| | |2x4 1 GbE Fiber |
| | |2x4 1GbE Copper |
| | |2x2 10 GbE |
| | |Modular 4-port, copper, bypass card |
| Storage | | |
|Storage Size |500GB |2x1 TB (mirrored - RAID 1) |

| Physical Specifications | | |
|Enclosure |1U |2U |
|Dimensions (standard) |17.4 x 15 x 1.73 in. |17 x 20 x 3.46 in. |
|Dimensions (metric) |443 x 381 x 44mm |431 x 509.5 x 88mm |
|Weight |6.5 kg (14.3 lbs) |16.5 kg (36.3 lbs) |
| Power | | |
|Dual, Hot-swappable Power Supplies|No |No |
|Power Input |100 ~ 240V; 50 ~ 60Hz |
|Power Supply Spec (max) |250W |400W |
|Power Consumption Spec (max) |77.5W |200.7W |
|Operating Environment Range |Temperature: 5 to 40 C, Humidity: 10%85% non-condensing, Altitude: 2,500m |
|Compliance |UL 60950; FCC Part 15, Subpart B, Class A; EN 55024; EN
55022; VCCI V-3AS/NZS 3548:1995; CNS 13438 Class A|
| |(test passed; country approval pending); KN22KN61000-4 Series, TTA;
IC-950; ROHS |
[pic]
Revised Network Infrastructure using Security Gateway Appliance
Power 1
References:
CheckPoint Software Technologies, L. (2011). CheckPoint Software
Products Application. Retrieved March 23, 2011, from CheckPoint Software
Technologies, Ltd: http://www.checkpoint.com/products/application-controlsoftware-blade/index.html

Global, E. I. (2011). Diaster REcovery: Enterprise IT Global. Retrieved


March
25,
2011,
from
Enterprise
IT
Global:
https://enterpriseitglobal.com/AU/Content.aspx?contentK=44
Moscaritolo, A. (2010, February 22). Study finds cyberthreats to be largest
security concern: SC Magazine Retrieved March 25, 2011, from SC
Magazine: http://www.scmagazineus.com/study-finds-cyberthreats-to-belargest-security-concern/article/164294/
Smith, D. A. (2003). The Cost of Lost Data. Retrieved March 14, 2011, from
Graziadio Business Review: http://gbr.pepperdine.edu/2010/08/the-cost-oflost-data/
Wikipedia. (2011, March 17). Social Engineering: Wikipedia. Retrieved
March
25,
2011,
from
Wikipedia:
http://en.wikipedia.org/wiki/Social_engineering_(security)
----------------------Security Gateways - Appliances - Power-1
ecurity weaknesses within an organizations system put the organizations
assets at risk. After reading and viewing the infrastructure and architecture
of AS, there are a few vulnerabilities that are very noticeable that would put
their system at risk. The two evident areas are the vulnerabilities with the
policy and the hardware. The first vulnerability apparent is the policy on
updating the firewall and router rule sets. The security policy of AS, require
that all firewalls and router rule sets are to be evaluated every two years.
This is a lengthy amount of time to go without evaluating the rule sets. The
intervals in the evaluation of the rule sets would put the organization at
great risk for potential threats. The second vulnerability that is noticeable is
that the backups are stored at the server location. This would put the
company at great risk if there were ever some kind of disaster to occur. The
security weaknesses mentioned above can be decreased with proper
security controls.
Vulnerabilities
Hardware Vulnerabilities

The hardware infrastructure of the AS Headquarters in San Diego,


California had been identified during our recent security assessment as
being a potential security weakness to the company's overall information
systems security infrastructure.
The system hardware infrastructure comprises of
Five (5) Individual Servers
One (1) Switch
Two (2) Routers
One (1) Firewall
The hardware area of concern was the lack of Firewalls being used to
protect... The firewall configuration at AS San Diego is improperly
configured to meet the security needs of the company. The main area of
concern was that of the firewall located between AS Main Router and the
Router to DD. The security assessment revealed that DD Santa Ana has
direct access without firewall authentication to AS San Diego's network.
Misconfigured network gear represents a major security threat. Its
estimated that 65% of cyber attacks exploit misconfigured systems
(Marsan, 2009). There are many different threats associated with not
having properly configured Firewalls and the statistics show that 6.5
companies out of 10 are being attacked because of the vulnerabilities
associated to not configuring their systems correctly. There are many
threats associated with not having a properly configured Firewall, due to
the misconfiguration; our security assessment revealed that the main threat
to AS Headquarters would be an infiltration via the exploitation of the
firewalls back door. Attackers can install listening devices that will detect
which ports are open on AS's perimeter firewall. Once it's determined which
ports are open, the Attacker can take advantage of the misconfiguration
and deposit or execute backdoor code, or simply access the system
without authorization.
The consequences associated with not having a properly configured
firewall could be the annoyance of hardware or as severe as bringing AS

operations to a standstill. A majority of AS business operations is controlled


through AS San Diego via their headquarters network. The likely hood of a
threat is significant, but the risk associated with it is Severe. Network
performance and reliability also are affected by misconfigured gear, its
estimated that 62% of IP network downtime is due to configuration issues
(Marsan, 2009). AS San Diego IT network could be down for assessment
and repairs for as little as a couple days to as long as a couple months.
The monetary impact to AS San Diego could be significant for repairs but
the financial impact through loss of business could be crippling to AS San
Diego bottom line. Companies will distrust their vendors when they have an
understanding that their companys information is not being protected,
which in turn leaves them vulnerable. Businesses will take business
elsewhere to ensure the integrity of their information and to protect their
companies well being.
AS's hardware footprint is fairly significant in that there are many different
pieces of hardware that must be maintained individually. Having such a
large footprint raises the risk of equipment malfunction causing a disruption
to data processing. Malfunctioning equipment, such as security safeguards
may leave AS's system significantly weak while negating strengths in other
parts of the system. Security threats could include unauthorized access to
AS's information systems, hardware theft and hardware destruction. The
likelihood of hardware malfunctioning is pretty significant as there are many
different pieces of hardware that make up AS's footprint. The integration of
the hardware is not present in the current footprint; a single system failure
could cripple the data flow and availability of information to their users.
The consequences of having a large footprint of unreliable / misconfigured
hardware is pretty significant in that through one single action of hardware
failure, the system can be brought to a standstill pending diagnosis and
installation of new hardware. Mission critical business will not be able to be
processed as the system that houses the business critical information may
be broken or it cannot be accessed. A companys competitive edge is only
as strong as the IT infrastructure it runs on, a single failure will result in the
loss of business and potential repeat business.
Policy Vulnerabilities

Our analysis of the AS San Diego Headquarters Information System


Security Policy identified a severe weakness. AS's security policy identifies
that all firewalls and routers rules are evaluated every two years. Industry
standard for firewall re-evaluation is on average 12 months or less
depending on the state of the Firewall's. According to Microsoft "The only
periodic maintenance required is the replacement of the licenses for the
firewall engines on the management station every 12 months, depending
on the environmental conditions within the data center" (Northrup) or as
soon as a new patch is released by the software manufacturer.
Setting policy to only have the updates take place every two years can
quickly outdate your system, leaving AS's system vulnerable to new
threats. The threats to the Firewall are similar to what was identified in the
Hardware Vulnerability Assessment in the previous section. A
misconfigured/outdated Firewall poses a significant risk in that it can be
easily exploited with little to no effort. New software patches allow a system
update to ensure its protected against predefined threats that have already
been identified and the updates will provide the security features needed to
mitigate the risk.
Having a weak security policy will leave your system susceptible to both the
insider and outsider threat. According to an eCrimes Watch Survey
conducted in September 2006 it was identified that of the Top 10 Most
Effective Technologies in Use, Statefull Firewalls came in first with 87
percent of the vote. The theft of intellectual property was reported to be at
30% and of that percentage, 63% were insider threats and 45% were
outsider threats (Bevis, 2007). If or when a threat occurs, the
consequences to mission critical business processes will likely take a
significant impact as an assessment will need to be completed to assure
both AS and its customers that the data within the system is correct and
has not been compromised. Compromised data will reduce AS's
competitive edge in that the information they are working with is invalid due
to a breach in their security infrastructure. There is the potential of business
partnerships being lost due to the security policies AS has put in place. The
loss of business partnerships will reduce the competitive edge that AS
currently has on the market.
Recommended Solution - Hardware

Virtualization is the creation of a virtual computer system, rather than


having actual IT assets. As a recommendation for AS's firewall
misconfiguration and overall hardware footprint, its recommended that AS
invest in their future and virtualizes their IT infrastructure.
The benefits of virtualization are tremendous, from a security perspective
there are several benefits that really standout. Virtualization products add a
layer of abstraction between the virtual machine and the underlying
physical hardware. The abstraction will limit the amount of damage that
might occur when a system is successfully tampered with. Virtualization
also has the ability to perform back up and disaster recovery. Due to the
hardware and the independence of virtualization, the process of copying
the different workloads is greatly simplified. In the event of a security
breach, a virtual machine on the host can detect and shut down, as another
virtual machine in standby mode can boot on another system. This allows
little downtime between getting the system back up and running and
allowing for the IT department to troubleshoot the issue on the down
machine. From a Physical Security perspective, the reduced footprint will
allow ease in securing only a minimal amount of equipment, since we can
virtualizes a majority of the current assets into a couple single assets. This
will prove beneficial in asset accountability and finding a secure storage
space.
The below diagram indicates what AS's current hardware assets are and
then what our current hardware assets would be if we virtualized the IT
infrastructure.
| Now | Virtualization
Router | 2 | 3 |
Switch | 1 | 4 |
Firewall | 1 | 4 |
Server | 5 | 1 |
Virtualization will bring much needed change, but the most significant
change would be the use of Firewall protection and the reduction in the

total number of servers. It is proposed that a public router be installed to


handle the inbound traffic (contractors, customers, suppliers) and the traffic
from AS's sister sites in Chula Vista and Santa Ana, California. Once the
inbound traffic has made it past the router, a Public Interface Firewall will
filter all inbound traffic for authentication.
The below diagram illustrates the virtual design of AS San Diego IT
infrastructure.
With the installation of the Dell R710 Server, the following servers will be
able to be carved into individual VLAN's within one (1) physical machine.
DCNC Server
HR & Compliance Server
Accounting Server
S&M Server
Database Server
Public Interface
Virtual switches will be configured to handle the traffic and maintain the
integrity of the individual VLANs. Please take notice to the virtual firewall
being proposed between the Database Server and the Public Interface.
The use of the virtual firewall will secure the link between AS's internal and
external virtual networks.
Another feature is the ability to distinguish the difference between the
site/system boundary and the users of the system. Firewalls have been
installed to ensure all inbound traffic have some sort of authentication and
protection.
Impact on Business Processes
The impact on business processes will be noticed in that through
virtualization, AS will be able to reduce the cost of IT growth and improve

the organizations responsiveness to business needs. The reduction in


hardware will reduce management costs, as well as the cost of power,
cooling and physical space. There will be financial impact up front, in that
AS's investment will cost approximately $72,000 in new hardware. We feel
that virtualization is expensive in the short term, but AS should understand
the cost savings associated with the change in technology in the long run, it
will take several years to recoup the investment financially.
Recommended Solution Policy
Security policy is an easy less expensive way to ensure the legitimacy of
AS IT assets. It is suggested that AS create a new policy that will outline
the following to ensure the IT Administrators conduct semiannual updates
to the Firewalls to ensure the security measures are in place with the most
current version of software.
The policy will need to identify the following:
Hardware - Identify the total number of Firewalls (IP addresses)
Vulnerability - Open Ports, Network Scans, Infiltration, Modification/Loss of
Data, DoS.
Traffic - All incoming and outgoing traffic will need to be permitted to
traverse the AS network. Specifics regarding individual employees,
customers, clients alike will need to be identified.
Security Policy - It is suggested that AS conduct semiannual firewall
updates with the most recent software versions and at a minimum annual, if
time and budget warrant delay. AS will need to describe WHO will be
conducting the work, and what actions will be taken in the event of a
security event.
As a precautionary measure, it is suggested that a copy of the policy be
printed and stored as a hardcopy.
Impact on Business Processes

The impact of security policy on business processes is pretty minimal. The


importance of the policy is that it will outline what is required from a security
perspective and will define what will happen and who will be involved. It
allows the business to plan accordingly for future updates and changes
without disrupting normal operations.
Budget
Product | Manufacturer | Price | qty | Cost | Source |
7200 Series Router | Cisco | $ 3,375.00 | 3 | $ 10,125.00 | (TWA
Communications) |
ASA 5510 Security Plus Firewall Edition - Security Appliance | Cisco | $
2,165.00 | 4 | $ 8,660.00 | (Infinity Microsystems) |
Catalyst 3750 EMI - Switch - 24 Port | Cisco | $ 6,843.15 | 4 | $ 27,372.60 |
(Halski Systems) |
PowerEdge R710/Server | Dell | $ 3,343.00 | 1 | $ 3,343.00 | (Amazon ) |
Inspiron 6400 | Dell | $ 1,123.00 | 20 | $ 22,460.00 | (Dell) |
| | | | $ 71,960.60 | |
Summary
In summary, AS has a couple significant IT security related issues. It is
suggested that AS invest in their future by financially sponsoring the
virtualization of their IT infrastructure. Through virtualization, AS will be able
to reduce their footprint and security vulnerabilities. In addition, it has been
suggested that AS redefine their security policy regarding the frequency of
updates to their firewalls to be semiannual or at a maximum annual
updates.
References
(n.d.). Retrieved 04 04, 2011, from Amazon : http://www.amazon.com/DellPowerEdge-R710-Server-48GB/dp/B0037S9MTM

(n.d.). Retrieved 04 04, 2011, from Dell: www.dell.com


Bevis, J. (2007, July 12). Security Threats Statistics - Resources. Retrieved
March
19,
2011,
from
InfoSecAlways.com:
http://infosecalways.com/2007/07/12/security-threat-statistics-resources/
Halski
Systems.
(n.d.).
Retrieved
04
04,
2011,
from
http://www.halski.com/p-66-cisco-catalyst-3750-emi-switch-24-ports.php
Infinity Microsystems. (n.d.). Retrieved 04 04, 2011, from http://www.infinitymicro.com/ProdDisplay1.asp
Marsan, C. D. (2009, June 9). Hidden Threat on Corporate Nets:
Misconfigured
Gear.
Retrieved
April
4,
2011,
from
CIO:
http://www.cio.com/article/494522/Hidden_Threat_on_Corporate_Nets_Mis
configured_Gear
Northrup, T. (n.d.). Security TechCenter. Retrieved March 18, 2011, from
Microsoft
TechNet:
http://technet.microsoft.com/enus/library/cc700820.aspx
TWA Communications. (n.d.). Retrieved 04 03, 2011, from
http://www.twacomm.com/catalog/model_7206VXR.htm?
pid=1000&utm_source=fgl&utm_medium=prodlist&utm_term=7206VXR

You might also like