DDN1 — DDN1 TASK 1: CAPSTONE TOPIC APPROVAL AND RELEASE FORMS CYBERSECURITY GRAD

WRITE MY ESSAY

DDN1 — DDN1 TASK 1: CAPSTONE TOPIC APPROVAL AND RELEASE FORMS
CYBERSECURITY GRAD

DDN1 — DDN1 TASK 1: CAPSTONE TOPIC APPROVAL AND RELEASE FORMS
CYBERSECURITY GRADUATE CAPSTONE — D490
PRFA — DDN1
TASK OVERVIEWSUBMISSIONSEVALUATION REPORT
COMPETENCIES
981.4.1 : Capstone
The learner integrates and synthesizes competencies from across the degree program, thereby demonstrating the ability to participate in and contribute value to the chosen professional field.
INTRODUCTION
For your capstone, you will identify a current cybersecurity problem and propose a project to address it. In later tasks, you will be asked to gather, analyze, and present data related to your research question. Your capstone proposal serves the purpose of organizing your ideas for a project so you can complete the project as efficiently as possible. To start this capstone project, you must first discuss your project ideas and potential research question with an instructor. After you reach an agreement on your research topic, you must fill out the top portion of the attached “Cybersecurity Graduate Capstone Topic Approval Form” and send it to the instructor. The instructor will digitally sign your form and then lock it to prevent further changes to the document.
It is the policy of Western Governors University (WGU) that capstone projects should not be based on or include any proprietary or classified information or material belonging to your employer or any other organization unless you obtain the owner’s permission to use it. Such material belongs to this third party and is referred to as “restricted information.” You must declare with a digital signature whether your capstone project is based on or includes restricted information by submitting the attached “Cybersecurity Capstone Release Form.” This completed attachment also documents that you have permission from the third party to use the restricted information.
Projects involving human subjects or the use of protected data will require Institutional Review Board (IRB) approval. Work directly with your instructor if your project includes research that involves human subjects in order to determine whether it requires review by WGU’s IRB.
Note: Any information that could be considered confidential, proprietary, or personal in nature should not be included in the actual task submission to WGU. Do not include the actual names of people, suppliers, or companies, or other identifiable information. Fictional names should be used where necessary. Company-specific data, including financial information, should not be included but should be addressed in a general fashion as appropriate.
REQUIREMENTS
Your submission must be your original work. No more than a combined total of 30% of the submission and no more than a 10% match to any one individual source can be directly quoted or closely paraphrased from sources, even if cited correctly. The similarity report that is provided when you submit your task can be used as a guide.
You must use the rubric to direct the creation of your submission because it provides detailed criteria that will be used to evaluate your work. Each requirement below may be evaluated by more than one rubric aspect. The rubric aspect titles may contain hyperlinks to relevant portions of the course.
Tasks may not be submitted as cloud links, such as links to Google Docs, Google Slides, OneDrive, etc., unless specified in the task requirements. All other submissions must be file types that are uploaded and submitted as attachments (e.g., .docx, .pdf, .ppt).
A. Complete the attached “Cybersecurity Graduate Capstone Topic Approval Form.” Include a signature and date from your instructor to indicate that this form has been approved.
B. Complete the attached “Cybersecurity Capstone Release Form” and digitally sign it, where applicable, after choosing the option that applies to your capstone project.
Note: If the capstone project is based on or includes restricted information, please provide a third-party letter of authorization.
C. Acknowledge sources, using in-text citations and references, for content that is quoted, paraphrased, or summarized.
D. Demonstrate professional communication in the content and presentation of your submission.
DDN1 — DDN1 TASK 2: PROJECT PROPOSAL
CYBERSECURITY GRADUATE CAPSTONE — D490
PRFA — DDN1
TASK OVERVIEWSUBMISSIONSEVALUATION REPORT
COMPETENCIES
981.4.1 : Capstone
The learner integrates and synthesizes competencies from across the degree program, thereby demonstrating the ability to participate in and contribute value to the chosen professional field.
INTRODUCTION
In this task, you will design the capstone project approved by your instructor. You will write a report about the security problem you identified in Task 1 and compile the information for your solution to that security problem into a report.
Your work for this task will not be evaluated until the appropriate forms from Task 1 have been submitted and evaluated.
REQUIREMENTS
Your submission must be your original work. No more than a combined total of 30% of the submission and no more than a 10% match to any one individual source can be directly quoted or closely paraphrased from sources, even if cited correctly. The similarity report that is provided when you submit your task can be used as a guide.
You must use the rubric to direct the creation of your submission because it provides detailed criteria that will be used to evaluate your work. Each requirement below may be evaluated by more than one rubric aspect. The rubric aspect titles may contain hyperlinks to relevant portions of the course.
Tasks may not be submitted as cloud links, such as links to Google Docs, Google Slides, OneDrive, etc., unless specified in the task requirements. All other submissions must be file types that are uploaded and submitted as attachments (e.g., .docx, .pdf, .ppt).
Write a report of the security problem under investigation by doing the following:
A. Describe the security problem under investigation.
1. Explain the importance of the security problem, including background information and the environment in which the problem exists.
2. Provide documentation related to the security problem demonstrating the need for a solution, referencing applicable white papers or articles.
3. Summarize each root cause of the problem in the identified environment where the security problem is situated, including supporting evidence, if applicable.
B. Summarize each internal and external project stakeholder role by including each of the following:
• individual stakeholder implementation involvement and associated individual needs
• how the security problem affects the stakeholder
• stakeholder influence on the projects’ objectives and outcomes
C. Describe the historical data used to support decision-making throughout the project (e.g., vulnerability scans, penetration testing, testing or validation scenarios, audit results, etc.).
D. Provide a detailed explanation of the project requirements to implement the solution.
1. Describe the industry-standard methodologies guiding the solution’s design and development.
2. Describe the project launch, including all phases of the rollout, the criteria used to determine the conclusion of implementation, and the project management methodology for implementation.
3. Describe the likelihood of all implementation risks and their impact on the project.
E. Describe the training approach, including the audience, delivery, content, and duration.
F. Describe the required resources necessary to execute each project phase, and provide sources for all costs.
G. Describe all final project deliverables associated with the design and development of the technology solution.
1. Estimate the projected timeline, including each of the following:
• each milestone and its duration
• start and end dates
• resources assigned to each task
H. Detail the project evaluation approach that will be used to assess the project, addressing the following:
1. Describe the formative and summative test plans for the solution, including all required procedures and tools.
2. Describe the minimal acceptance criteria and key performance indicators for project acceptance as they align with your formative and summative test plans.
3. Justify the test cases and scenarios in the environment of the security problem being addressed.
4. Explain how you will analyze your results.
I. Acknowledge sources, using in-text citations and references, for content that is quoted, paraphrased, or summarized.
J. Demonstrate professional communication in the content and presentation of your submission.
DDN1 — DDN1 TASK 3: TECHNOLOGY-SUPPORTED SECURITY SOLUTION
CYBERSECURITY GRADUATE CAPSTONE — D490
PRFA — DDN1
TASK OVERVIEWSUBMISSIONSEVALUATION REPORT
COMPETENCIES
981.4.1 : Capstone
The learner integrates and synthesizes competencies from across the degree program, thereby demonstrating the ability to participate in and contribute value to the chosen professional field.
INTRODUCTION
In this task, you will develop and implement the capstone project approved by your instructor. You will compile the information for your solution to your cybersecurity problem into a report.
Your work for this task will not be evaluated until Task 2 has been submitted and evaluated.
REQUIREMENTS
Your submission must be your original work. No more than a combined total of 30% of the submission and no more than a 10% match to any one individual source can be directly quoted or closely paraphrased from sources, even if cited correctly. The similarity report that is provided when you submit your task can be used as a guide.
You must use the rubric to direct the creation of your submission because it provides detailed criteria that will be used to evaluate your work. Each requirement below may be evaluated by more than one rubric aspect. The rubric aspect titles may contain hyperlinks to relevant portions of the course.
Tasks may not be submitted as cloud links, such as links to Google Docs, Google Slides, OneDrive, etc., unless specified in the task requirements. All other submissions must be file types that are uploaded and submitted as attachments (e.g., .docx, .pdf, .ppt).
A. Describe the policies adopted as a result of your implemented project.
1. Summarize how the solution improves cybersecurity decision-making.
B. Describe how your solution meets the following cybersecurity assurance criteria:
• promotes automation in cybersecurity
• improves and modernizes security
• implements industry-standard security tools and infrastructure or environment
C. Explain how your solution addresses the following data collection and implementation elements:
• collects digital evidence, including data for analysis or forensics
• implements confidentiality, integrity, and availability
D. Explain how your solution investigates and mitigates cybersecurity incidents or crimes within the environment where the solution was implemented.
E. Describe the cybersecurity plans, standards, or procedures that were developed for the solution.
1. Explain how the solution is aligned with cybersecurity initiatives or regulatory compliance in the environment where the solution was implemented.
2. Summarize the applications, tools, installation guides, or user guides you developed in conjunction with the solution.
F. Discuss the post-implementation environment, including the new systems implemented, new processes developed, or network diagrams created demonstrating the new infrastructure.
1. Describe how the solution improved the security posture and efficiency of the organization.
2. Analyze the new data (e.g., new reports, logs, processes in place) collected, including how the solution will affect business processes.
3. Describe the summative evaluation plan from Task 2, including the test results and a plan of action to correct any weaknesses or deficiencies.
4. Discuss post-implementation risks, including their likelihood, organizational impact, and mitigation.
5. Explain how the security solution meets each of the project stakeholders′ needs, including a desсrіption of the stakeholder needs as identified in Task 2.
G. Describe the post-implementation maintenance plan for the solution.
H. Provide one original artifact (e.g., security policy, procedure, network diagram) of the completed project.
I. Acknowledge sources, using in-text citations and references, for content that is quoted, paraphrased, or summarized.
J. Demonstrate professional communication in the content and presentation of your submission.
Important Info

The order was placed through a short procedure (customer skipped some order details).
Please clarify some paper details before starting to work on the order.

Type of paper and subject
Number of sources and formatting style
Type of service (writing, rewriting, etc)

WRITE MY ESSAY

admin Avatar

Leave a Reply

Your email address will not be published. Required fields are marked *