LD7087 Information Governance and Cyber Security Assignment Sample 2023

Task1: Information Governance Need & Cyber Security Threats

In the case of security purposes, data and information are some of the important factors that help to take proper planning process and strategical development process for the airline industry. Here are various types of terrorist cases that create issues and risk factors for both governments as well as the normal people. This is why Government is more focused ed collecting several data and information and taking proper precautions to mitigate such types of issues in the future. Air MSky is an organisation that provides customer service with the help of technical support and they are provisioning travel faculties in major domestic cities (job card). This is an organisation that focuses on the legal factors m and contractual factors as well as the regulatory of the nation.

However, in 2018, there was a case of terrorist attack and he was able to enter through the online booking process of the organisation and the personal things of those people and their payment cards. this situation affects the mindset of 400,000 customers about the security of not only the Air MSky but also other airline organisations (job card). As a result, the government have to bear with a great loss as the people do not prefer airways to travel and its impact on the economical part of the nation. This is why the Government is focusing on providing cyber security to mitigate such issues and risk factors in the airline industry. In his scenario, the Government has implemented the Information Security Management Systems (ISMS) in their research procedure. This system helps to develop an effective strategy to identify the possible risk factors that create hurdles in this procedure and the management team are able to take proper action to resolve them as soon as possible.

In this modern technical world, advanced technologies are the prime demand of most organisations to develop their business process in a short period of time. Those advanced technologies are providing several types of facilities to the people for which they are able to perform various tasks at once. These advanced technologies are able to find the errors and provide cyber security to the organisational infrastructure. There are AI technology and big data analysis that are able to improve the strategic development process. In the case of taking effective decision-making process AI technology plays an important role in the problematic scenarios (Dwivedi et al. 2021). Other than this, it helps to improve the performance of its employees by which the whole procedure of this project got increased. Other than this there is the implantation of big data analysis by which have been able to select authentic data and information of the market and other things (Popovičet al. 2018). This information helps to develop a proper planning procedure and mitigate the cost of this project and use the advantages of cyber security at their maximum potential to maintain security in this airline organisation.

Get Assignment Help from Industry Expert Writers (1)

This cyber security help to improve the experience of the organisations and it provides assurance to those people about the safety of their lives in airways. Other than this, there is an implementation of Information Security auditors which are focused on maintaining the ethical, social and legal requirements for ISMS. The cyber security process helps the organisation to save the data and information of the organisation by which other people are unable to use those data and information for their own works (Chen et al. 2021). In this case, cyber security helps to identify any issues and provide network safety, application safety to the organisations’ procedure. This also helps to maintain the business process effectively and get data about the end-user for which there is no chance of having a malfunction. This security system helps them to maintain the ethical and legal requirements of Air MSky and the organisation is able to maintain their business purposes and procedures. However, this cyber security has a complicated process and an organisation should have a technical team to install its specifications do use them at their maximum potential.

Other than this, the organisation is able to able to use its features to improve their business opportunities and they are able to provide assurance to their customer about the safety of their lives. Otter than this, they are able to secure their data and information and maintain the legal and regulatory requirements and all improve business procedures. In this case, without having a technical team an organisation is unable to maintain the work procedure. This is why the organisation should implement a technical team in case of having any issues and complications during use those cyber security.

However, there are some threats that have been found in the cyber security process for which the management team have to take proper precautions to improve their business process. There are no. of people who have to work remotely ad they have to adopt this remote workforce process to implement these technical advantages (El Mrabet et al. 2018). Therefore, there is a risk of having crypto currency and block chain procedure that is able to create issues in case of maintaining the performance of the security system, Other than this, there are usage o 5G applications to improve the business security and provide better connectivity and service to the organisational business process. This is why most people are focused on using those advanced technologies in their business procedures to secure their organisational details. Therefore, there is a chance of insider threats and it leads to data leakage along with IoT attacks. The management team have to proper precautions about its issues and make the proper development process of their organisation.

There are different kinds of threats have been found in case of using the cyber security systems such as insider threat, IoT attacks, crypto currency Attacks and emerging 5G network facilities etc. There are different kinds of aspects that have their own aspects she organisational team have collected data on these threats.

Insider threat

In this airline industry there are vast amount of data and information have been saved for further information. In this scenario, any employee loss any confidential data or information of the organisation can increase the chance of having cyber-attacks and other things which impact on the working procedure of the company.

Get Assignment Help from Industry Expert Writers (1)

5G network issues

There is 5G network have been developed by the people to increase the connection between the people but hackers can use his system to hack into any organisational data and information and create issues in the working procedure of the organisation. These networks are faster than existing networks and this provides advantages to the hackers.

IoT attacks

Hackers are researching on various information of the organisations to understand their working procedure and this he them to develop effective planning for cyber-attacks through using those 5G technologies. They are able to break into information part of the organisation that causes huge loss to the organisation.

Crypto currency attacks

There are various confidential communication or meeting have been done between the hierarchy, CEO and the manager but this crypto currency attacks help an outsider to get that information and to know the strategically development process of the organisation as well as view the data and contents which impact on the competitive scenario of the organisation.

Task 2: Framework

There are several advantages that have been provided by the cyber security system and there are advantages of using data and information that have been mentioned. However, there are some disadvantages or threats that also have been mentioned in this report. The management team of the organisation has developed some effective strategy processes such as employee training and developing process. Air MSky is a company that is focused on the skill development process of those employees (Chaturvedi et al. 2020). This helps them to improve their skills and knowledge to improve the business procedure. This helps the organisation to improve its business opportunities and increase its customer service. The employees are able to use those advanced technologies to boost their work efficiency. Other than this, the research and development department play an important role in case of collecting authentic information. This information helps the organisation to improve their planning procedure and strategically development to improve their customer service.

Therefore, the management team has to use those AI technologies to understand ty issues and challenges in their existing business plan and try to resolve those issues to improve organisational performance (Torresen, 2018). Therefore, the organisational team has undertaken the advantages and disadvantages of the cyber security process to create an effective process to mitigate those issues. In his scenario, the management team use several kinds of theories and models to understand the overview of this security system. Other than this, the organisational team have researched some case studies to understand the impact of using this system. The organizations focus on providing service to their customers and developing a loyal customer base of hir business and in this scenario, the organisation has updated their technical support from time to time. This mitigates the issues of having errors in those technical processes and there is less chance of having errors and malfunctions. The organisation uses their technical team to update their technologies and guide their employees’ effective way to use them.

The organisation’s hierarchy has focused on maintaining a proper relationship with their employees by which they are able to improve their organisational performance on a daily basis. Apart from this, the proper season with the employees mitigates the issues of having internal issues and the chances of having internal threats (Walker-Roberts et al. 2018). Employees are one of the important persons who are able to maintain the principles of the organisation and fulfil the organisational goals in no time. Other than this, skilled employees are able to take proper decisions in a problematic situation which is able to mitigate the risk factor. In this case, ISMS plays an important role in case of maintaining the principles and it includes a Governance framework in their business process.

This framework helps to understand the strategic alignment process with the business process by which the employees are able to understand the roles and responsibilities in the adopted strategic process. Therefore, Air MSky is able to get an advantage in their risk management process and the organisation has to mitigate the chance of having high-risk factors in case of maintaining their business procedures (Asadiet al. 2019). Other than this, this framework provides the opportunity o maintain h performance of their employees and their customers to increase the goodwill of the organisation. This framework also helps the organisational employees to maintain the delivering value of the organisation by which people are a little more attracted to this organisational business. This ram work depicts the information about the interrelated relations of an organization that mitigate the issues of having insider threats. In this case, this model improves the business opportunity of the Air MSky and it improves the business process. Therefore, though performance management improves the performance of those employees and they are able to mitigate sudden risk actors through taking proper decisions.

These are some of the approaches that have been taken b the organisation the proper govt. Support helps them maintain their working procedure and develop their business opportunities.

Task 3: Risk Assessment

In case of maintaining the organisational business effectively, there should be an implementation of Information of Governance by which the hierarchy of Air MSky are able to understand the roles and responsibilities of those employees. This provides an opportunity for the hierarchy to maintain their performance according to their roles. The organisation also includes their organisational advantages and creates an opportunity for their business development process. Therefore, the management team have to look after the issues and threats of big such technologies and analyse the strategic approach of an organisation by which there is no chance of having errors in the organisational process. According to Grodalet al. (2021), there are qualitative data analysis have been done by the R&D team of Air MSky which help them to understand the vulnerability as the organisation has to go through using cyber security and there are some issues that have been found in the case of using this technology.

 The organisation analyses their working procedure properly to mitigate their organisational issues. The organisation has well balanced financial backup by which they are able to research different kinds of theories and case studies to mitigate issues. Other than this, the organisation has the advantages of having an experienced technical team along with some of the advanced technologies that boost the performance of the organisation and they are able to provide better customer engagement and customer service and it leads to an increase in the customer base of the organisation (Wilburn and Wilburn, 2018). The technical team also update those technologies an online booking system effectively by which the organisation is able to improve their working procedure. This facility helps the customers to gather information about the organisation and their working proce3dure to gain the trust of those employees. In this scenario, the organisation ace\ some issues as it is easy to gather information about the company and the organisational employees are not efficient to use those technologies at their maximum potential and make an effective decision. Apart from his, the organisation has a lot of competitors in the market and the organisation has to arrange different data and collection processes. This leads to having to lose in the financial section and Air MSky face financial risk in 2018. Other than this, they have to maintain the large number of technologies for which they are not able to maintain the cost of those technologies and their impact on organisational performance. These issues have to be solved to improve the business development process.

Air Mskyis a private airline company that operates airlines of the UK and provides telephonic flight. It also offers services of cargo booking in major domestic cities. To maintain the business,they have to organize the customer details and record the customer credentials with high security. In 2018, the company faced a cyber-attack and the hacker logged in to their website and collected the customer details, all information of booking and payment. As a result, “the Information Commissioner’s Office (ICO)” fined a charge of € 20m from Air Mskyfor violating the customer details. As argued by Lykouet al. (2019), this phenomenon affected the Air Mskycompany with a big monetary loss and caused harassment of around 400,000 customers. The risk assessment has been done on this concept as cyber security has become the major responsibility with the technical improvement’s day by day. After the cyber-attack, Air Mskymaintained proper governance towards their cyber safety.

A critical assessment has been conducted in the context of cyber security and a qualitative study has occurred. As argued by Pavur et al. (2020), people are not good at inspecting risks and that has been the key to cybercrimes. The qualitative risk analysis has been given as it is less time-consuming and cost-effective in this regard. Qualitative risk analysis has been done on the data collected from the company and it removes partiality towards both ends. It assures accurate evaluation of the incident depending on the data to determine strategies to remove risks in this field. Qualitative risk analysis follows several steps to determine its strategies such as “Prioritizes risks according to probability and determines the impacts”, “identifies the main areas of risk exposure” and “improves understanding of project risks”. These three different factors are monitored by three different managers to lessen the burden of the job. The primary target of Qualitative risk analysis is it can improve the respective project manager’s understanding of the risk.

The qualitative risk analysis is supposed to manage the projects more effectively and schedule the projects efficiently. As argued by Batuwangalaet al. (2017), the projects sometimes are not scheduled by the manager as a contingency in budget happens. However, the situation is supposed to be handled by another manager of different fields, and collaboration is supposed to be held in this regard. The risk assessment in cybercrime is supposed to remove the hazards and improve the quality of services of Air Msky. The risk assessment has been done based on two aspects such as the impact and the likelihood of the incident. Through the impact, information has been gathered and the severity of the incident has been understood so that effective steps according to the phenomenon have been taken. Likelihood conveys the level of risks and the more possibilities of the incident which is supposed to inform the Air MSkycompany about their further risks. The risks have been differentiated into three categories as per the qualitative study, such as low, medium, and high risk according to the level of severity of the incident.


References

Asadi, F., Rouzbahani, F., Rabiei, R., Moghaddasi, H. and Emami, H., 2019. Information governance program: a review of applications in healthcare. Archives of Advances in Biosciences10(1), pp.47-55.  Available at:   https://urologyjournal.org/index.php/aab/article/download/23597/16839

Batuwangala, E., Ramasamy, S., Bogoda, L. and Sabatini, R., 2017. Safety and Security considerations in the certification of next generation avionics and air traffic management systems. In 17th Australian International Aerospace Congress: AIAC 2017 (p. 440). Engineers Australia, Royal Aeronautical Society. Available at: https://d1wqtxts1xzle7.cloudfront.net/52683093/Paper_114_-_Safety_and_Security_Considerationgs_in_Aionics_and_ATM_certification_Final_Submission-with-cover-page-v2.pdf?Expires=1641989716&Signature=IxgyXZiGIKyYxZh0vUmtMlPodsZqmqz3yppQZCUHJL004dLVmeQC9fwc~BBIG8lsFFfYISQb-Ae~mMWkGnwXFIZcaN1NsDNzbiVbYmDtbF05EqvyaVwDA15oiWpA4n-2RcbWqQdPw~ZvUuFKAXaw1CxWSGHVEwyALgnYULuvJI9njtkFzMrHQXA-Uoqcyn-wzfe8E9DewA2ZCNTYV73xQ09EVRxnEN23Cz3JfJkW-q~a8GA4k8d2VNQdflMGkZ2jhCe1eXRVFJBexbGdgYxXTynBJGPlNuqnz1EPlqSUwdFYmF3nFtoaRDBak84XmntJNEgssRyvXhxhLUmQb9j3dg__&Key-Pair-Id=APKAJLOHF5GGSLRBV4ZA

Chaturvedi, R., Abhinav Chaturvedi, A. and Chaturvedi, J., 2020. Skill development in educational institutions. International Journal of Trend in Scientific Research and Development4(5), pp.1651-1663.  Available at: https://www.researchgate.net/profile/Joohi-Chaturvedi/publication/344679951_Skill_Development_in_Educational_Institutions/links/5f8931cf458515b7cf84f1ba/Skill-Development-in-Educational-Institutions.pdf

Chen, Y.C., Mooney, V.J. and Grijalva, S., 2021. Grid Cyber-Security Strategy in an Attacker-Defender Model. Cryptography5(2), p.12.  Available at:   https://www.mdpi.com/2410-387X/5/2/12/htm

Dwivedi, Y.K., Hughes, L., Ismagilova, E., Aarts, G., Coombs, C., Crick, T., Duan, Y., Dwivedi, R., Edwards, J., Eirug, A. and Galanos, V., 2021. Artificial Intelligence (AI): Multidisciplinary perspectives on emerging challenges, opportunities, and agenda for research, practice and policy. International Journal of Information Management57, p.101994. Available at:  https://uobrep.openrepository.com/bitstream/handle/10547/623613/1_s2.0_S026840121930917X_main.pdf?sequence=4

El Mrabet, Z., Kaabouch, N., El Ghazi, H. and El Ghazi, H., 2018. Cyber-security in smart grid: Survey and challenges. Computers & Electrical Engineering67, pp.469-482. Available at:    https://arxiv.org/pdf/1809.02609

Grodal, S., Anteby, M. and Holm, A.L., 2021. Achieving rigor in qualitative analysis: The role of active categorization in theory building. Academy of Management Review46(3), pp.591-612.  Available at:    https://scholar.harvard.edu/files/manteby/files/achieving_rigor_in_qualitative_analysis.pdf

Lykou, G., Iakovakis, G. and Gritzalis, D., 2019. Aviation cybersecurity and cyber-resilience: assessing risk in air traffic management. In Critical Infrastructure Security and Resilience (pp. 245-260). Springer, Cham. Available at: https://www.researchgate.net/profile/Luca-Faramondi/publication/330072032_Identification_of_Vulnerabilities_in_Networked_Systems_Theories_Methods_Tools_and_Technologies/links/5c6d7ac192851c1c9df11ca4/Identification-of-Vulnerabilities-in-Networked-Systems-Theories-Methods-Tools-and-Technologies.pdf#page=244
Pavur, J., Moser, D., Strohmeier, M., Lenders, V. and Martinovic, I., 2020, May. A tale of sea and sky on the security of maritime VSAT communications. In 2020 IEEE Symposium on Security and Privacy (SP) (pp. 1384-1400). IEEE. Available at: https://www.researchgate.net/profile/Martin-Strohmeier-3/publication/339974272_A_Tale_of_Sea_and_Sky_On_the_Security_of_Maritime_VSAT_Communications/links/5e709fd392851c47458fe85d/A-Tale-of-Sea-and-Sky-On-the-Security-of-Maritime-VSAT-Communications.pdf

Popovič, A., Hackney, R., Tassabehji, R. and Castelli, M., 2018. The impact of big data analytics on firms’ high value business performance. Information Systems Frontiers20(2), pp.209-222.  Available at:  https://bura.brunel.ac.uk/bitstream/2438/13403/3/FullText.pdf

Torresen, J., 2018. A review of future and ethical perspectives of robotics and AI. Frontiers in Robotics and AI4, p.75. Available at: https://www.frontiersin.org/articles/10.3389/frobt.2017.00075/full

Walker-Roberts, S., Hammoudeh, M. and Dehghantanha, A., 2018. A systematic review of the availability and efficacy of countermeasures to internal threats in healthcare critical infrastructure. IEEE Access6, pp.25167-25177.  Available at:  https://ieeexplore.ieee.org/iel7/6287639/8274985/08320362.pdf

Wilburn, K.M. and Wilburn, H.R., 2018. The impact of technology on business and society. Global Journal of Business Research12(1), pp.23-39.  Available at:  http://www.theibfr2.com/RePEc/ibf/gjbres/gjbr-v12n1-2018/GJBR-V12N1-2018.pdf#page=25

Know more about UniqueSubmission’s other writing services:

Assignment Writing Help

Essay Writing Help

Dissertation Writing Help

Case Studies Writing Help

MYOB Perdisco Assignment Help

Presentation Assignment Help

Proofreading & Editing Help

Leave a Comment