Your Perfect Assignment is Just a Click Away

We Write Custom Academic Papers

100% Original, Plagiarism Free, Customized to your instructions!

glass
pen
clip
papers
heaphones

Secure Communication in Healthcare End to End Encryption of Patient Data Capstone

Secure Communication in Healthcare End to End Encryption of Patient Data Capstone

Description

TASK 2

981.1.1 : Capstone

The graduate integrates and synthesizes competencies from across the degree program, thereby demonstrating the ability to participate in and contribute value to the chosen professional field.

INTRODUCTION


In this task, you will design the capstone project approved by your instructor. You will write a report about the security problem you identified in Task 1 and compile the information for your solution to that security problem into a report.

Your work for this task will not be evaluated until the appropriate forms from Task 1 have been submitted and evaluated.

REQUIREMENTS


Your submission must be your original work. No more than a combined total of 30% of the submission and no more than a 10% match to any one individual source can be directly quoted or closely paraphrased from sources, even if cited correctly. The similarity report that is provided when you submit your task can be used as a guide.

You must use the rubric to direct the creation of your submission because it provides detailed criteria that will be used to evaluate your work. Each requirement below may be evaluated by more than one rubric aspect. The rubric aspect titles may contain hyperlinks to relevant portions of the course.

Tasks may not be submitted as cloud links, such as links to Google Docs, Google Slides, OneDrive, etc., unless specified in the task requirements. All other submissions must be file types that are uploaded and submitted as attachments (e.g., .docx, .pdf, .ppt).

Write a report of the security problem under investigation by doing the following:

A. Describe the security problem under investigation for your proposed project.

1. Justify why the identified security problem under investigation was chosen, including a description of the severity of the problem.

2. Describe the background information of the security problem in the context of the environment where the security problem is situated, and demonstrate the need for a solution.

a. Provide documentation related to the background information that demonstrates the need for a solution.

3. Summarize each root cause of the problem in the identified environment where the security problem is situated, including any supporting evidence, if applicable.

B. Summarize each internal and external project stakeholder role by including each of the following:

  • individual stakeholder implementation involvement and associated individual needs
  • how the security problem affects each stakeholder
  • stakeholder influence on the projects’ objectives and outcomes
  • C. Describe the existing and additionally collected data used to support decision-making throughout the project.

    D. Explain the functional and detailed requirements to carry out the proposed project.

    1. Describe the industry-standard methodology guiding the solution’s design and development.

    2. Describe the project launch, including all phases of the rollout, the criteria used to determine the conclusion of implementation, and the project management strategy for implementation.

    3. Describe the likelihood of all implementation risks and their impact on the project.

    E. Describe the training approach, including the audience, delivery, content, and duration.

    F. Describe the required resources necessary to execute each project phase and provide sources for all costs.

    G. Describe all final project deliverables associated with the design and development of the technology solution.

    1. Estimate the projected timeline, including each of the following:

  • each milestone and its duration
  • start and end dates
  • resources assigned to each task
  • H. Describe the evaluation framework that will be used to assess the success of the project, including the project outcomes.

    1. Describe the formative and summative test plans for the solution, including all required procedures and tools.

    2. Describe the minimal acceptance criteria and key performance indicators for project acceptance as they align with your formative and summative test plans.

    3. Justify the test cases and scenarios in the environment of the security problem being addressed.

    4. Explain how you will analyze your results.

    I. Acknowledge sources, using in-text citations and references, for content that is quoted, paraphrased, or summarized.

    J. Demonstrate professional communication in the content and presentation of your submission.

    TASK 3

    COMPETENCIES


    981.1.1 : Capstone

    The graduate integrates and synthesizes competencies from across the degree program, thereby demonstrating the ability to participate in and contribute value to the chosen professional field.

    INTRODUCTION


    In this task, you will develop and implement the capstone project approved by your instructor. You will compile the information for your solution to your cybersecurity problem into a report.

    Your work for this task will not be evaluated until Task 2 has been submitted and evaluated.

    REQUIREMENTS


    Your submission must be your original work. No more than a combined total of 30% of the submission and no more than a 10% match to any one individual source can be directly quoted or closely paraphrased from sources, even if cited correctly. The similarity report that is provided when you submit your task can be used as a guide.

    You must use the rubric to direct the creation of your submission because it provides detailed criteria that will be used to evaluate your work. Each requirement below may be evaluated by more than one rubric aspect. The rubric aspect titles may contain hyperlinks to relevant portions of the course.

    Tasks may not be submitted as cloud links, such as links to Google Docs, Google Slides, OneDrive, etc., unless specified in the task requirements. All other submissions must be file types that are uploaded and submitted as attachments (e.g., .docx, .pdf, .ppt).

    A. Describe the consensus-based policies developed for the solution to your cybersecurity problem, including standards and practices that were adopted to facilitate implementation of the solution and a description of the cybersecurity problem being addressed.

    1. Summarize how the solution supports decision-making capabilities and the needs of the environment where the solution was implemented.

    B. Describe how your solution meets the following cybersecurity assurance criteria:

  • promotes automation in cybersecurity
  • improves and modernizes security
  • implements industry-standard security tools and infrastructure or environment
  • C. Explain how your solution addresses the following data collection and implementation elements:

  • collects digital evidence, including data for analysis or forensics
  • implements confidentiality, integrity, and availability
  • D. Explain how your solution investigates and mitigates cybersecurity incidents and crimes within the environment where the solution was implemented.

    E. Describe the cybersecurity plans, standards, or procedures that were developed for the solution.

    1. Explain how the solution is aligned with cybersecurity initiatives or regulatory compliance in the environment where the solution was implemented.

    2. Summarize the applications, source code, executable files, tools, installation guides, or user guides developed in conjunction with the solution.

    F. Discuss the post-implementation environment, including new systems implemented, new processes developed, or network diagrams created demonstrating the new infrastructure.

    1. Describe the efficiency of the solution.

    2. Analyze the new data (e.g., new reports, logs, processes in place) collected, including how the solution will impact business processes.

    3. Describe the summative evaluation plan, including a plan of action and milestones.

    a. Describe any control deficiency analysis resulting from your testing plan. Or if a controlled deficiency analysis was not required, explain why.

    4. Discuss post-implementation risks, including their likelihood, organizational impact, and mitigation.

    5. Explain how the security solution meets each of the project stakeholder needs, including a description of the stakeholder needs.

    a. Analyze how the changes resulting from the new solution affect stakeholders.

    G. Describe the post-implementation maintenance plan for the solution.

    H. Describe the cybersecurity domain from the attached “List of Cybersecurity Domains” that your solution addresses.

    I. Provide one original artifact (e.g., security policy, procedure, network diagram) of the completed project.

    J. Acknowledge sources, using in-text citations and references, for content that is quoted, paraphrased, or summarized.

    K. Demonstrate professional communication in the content and presentation of your submission.

    Order Solution Now

    Our Service Charter

    1. Professional & Expert Writers: Writers Hero only hires the best. Our writers are specially selected and recruited, after which they undergo further training to perfect their skills for specialization purposes. Moreover, our writers are holders of masters and Ph.D. degrees. They have impressive academic records, besides being native English speakers.

    2. Top Quality Papers: Our customers are always guaranteed papers that exceed their expectations. All our writers have +5 years of experience. This implies that all papers are written by individuals who are experts in their fields. In addition, the quality team reviews all the papers before sending them to the customers.

    3. Plagiarism-Free Papers: All papers provided by Writers Hero are written from scratch. Appropriate referencing and citation of key information are followed. Plagiarism checkers are used by the Quality assurance team and our editors just to double-check that there are no instances of plagiarism.

    4. Timely Delivery: Time wasted is equivalent to a failed dedication and commitment. Writers Hero is known for timely delivery of any pending customer orders. Customers are well informed of the progress of their papers to ensure they keep track of what the writer is providing before the final draft is sent for grading.

    5. Affordable Prices: Our prices are fairly structured to fit all groups. Any customer willing to place their assignments with us can do so at very affordable prices. In addition, our customers enjoy regular discounts and bonuses.

    6. 24/7 Customer Support: At Writers Hero, we have put in place a team of experts who answer all customer inquiries promptly. The best part is the ever-availability of the team. Customers can make inquiries anytime.