Literature Review

1. Define and discuss the term essential difficulties as it is used by Brooks (10 points)

2. Define and discuss the term accidental difficulties as it is used by Brooks (10 points)

3. Define what Brooks means by a “silver bullet” and reconstruct his argument as to why he believes there is no silver bullet for software engineering. (10 points)

4. Identify one opinion that you think is insightful, and identify one opinion that your don’t agree with. Discuss and explain why you make the two choices. (20 points)

1 pages.

A Singapore company manufactures

1. A Singapore company manufactures 50-inch and 75-inch rear projection television sets. Each 50-inch set contributes $200 to profits and each 75-inch set contributes $475 to profits. The company has purchase commitments for 500 50-inch sets and 200 75-inch sets for the next month so they want to make at least that many. Although they think they can sell all the 50-inch sets that they could currently make, they do not think they can sell more than 375 75-inch sets. Their factory capacity allows them to make only 975 sets of both sizes total. Formulate as a linear programming problem.

 

2. National Credit Union has $200,000 available to invest in a 12-month commitment. The money can be placed in Treasury notes yielding an 6 % return or municipal bonds yielding an average rate of return of 8 %. Credit union regulations require diversification to the extent that no more 30% of the investment be placed in Treasury notes. Because of defaults in such municipalities as Cleveland and New York, it is decided that at least 20% of the investment be place in bonds. Formulate as a linear programming problem.

Assignment 350 words 5 references – Search Engine Optimization

Instructions – Include the below details:

1. Abstract –  

One paragraph describing the research to be conducted

2. Introduction –  

Include 1 paragraph as the introduction

3. Problem statement

Include 1 paragraph describing the problem you plan to research

4. Relevance and significance 

Include 1 paragraph describing the research goal

5. Research questions

Add no more than 2 research questions as they relate to the research

focus

Week 5

 

Week 5 Assignment:

In order to complete assignment #5 you will need to answer the below questions. Please complete the questions in a Word document and then upload the assignment for grading. When assigning a name to your document please use the following format (last name_Assignment #5). Use examples from the readings, lecture notes and outside research to support your answers. The assignment must be a minimum of one (1) full page in length with a minimum of two (2) outside sources. Please be sure to follow APA guidelines for citing and referencing source. Assignments are due by 11:59 pm Eastern time on Sunday.

                               Question below

Describe the steps involved in modifying the default password policy in Oracle?

Resource: PowerPoint Basics

 

Resource: PowerPoint Basics

Navigate to the PowerPoint BasicsTutorials using this link https://edu.gcfglobal.org/en/powerpoint/ (Links to an external site.)(Links to an external site.)You will use the material covered in these tutorials to submit assignments later in this unit and you will be quizzed on the material at the end of the unit.

  1. Getting Started with PowerPoint
  2. Creating and Opening Presentations
  3. Saving Presentations
  4. (not required to review)
  5. Slide Basics – **Important to review for Assignment**
  6. Text Basics – Review the tutorial.
  7. Applying Themes- **Important to review for Assignment**
  8. Applying Transitions – **Important to review for Assignment**
  9. Managing Slides- Review the tutorial.
  10. Using Find & Replace- Review the tutorial.
  11. Printing – Review the tutorial.
  12. Presenting Your Slide Show-Review the tutorial.
  13. Lists – Review the tutorial.
  14. Indents and Line Spacing – Review the tutorial.
  15. Inserting Pictures – **Important to review for Assignment**
  16. Formatting Pictures – **Important to review for Assignment**
  17. Shapes – Review the tutorial.
  18. Aligning, Ordering, and Grouping Objects – Review the tutorial.
  19. Animating Text and Objects – **Important to review for Assignment**
  20. Inserting Videos Review the tutorial.
  21. Inserting Audio- **Important to review for Assignment**
  22. Tables – Review the tutorial.
  23. Charts Review the tutorial.
  24. SmartArt Graphics – Review the tutorial.
  25. (not required to review)
  26. (not required to review)
  27. (not required to review)
  28. Modifying Themes – **Important to review for Assignment**
  29. Slide Master View – **Important to review for Assignment**
  30. Hyperlinks – **Important to review for Assignment**
  31. Action Buttons – Review the tutorial.
  32. Rehearsing and Recording Your Presentation -Review the tutorial.
  33. Sharing Your Presentation Online – Review the tutorial.

Understanding the Work of the IT Governance Board

 

In this final week of your internship, your rotation assignment takes you back to the Chief of Staff’s Office where you started out seven weeks ago.

Among other things, the Chief of Staff’s organization is responsible for organizing meetings and providing support to the various internal governance boards and executive committees that comprise the internal governance infrastructure. Last week, you had a brief introduction to the work of one of these boards — the IT Governance board — when you helped the Chief Financial Officer and CFO staff put together a briefing to inform the board’s members about a technology problem. 

The work of the company’s governance boards and committees is extremely important since these groups plan, design, negotiate, implement and provide oversight for the processes, policies, procedures, and other mechanisms used to guide,  monitor, control, and assess the operations of the company. Each board is comprised of executives who each represent their functional areas or a group of internal stakeholders. Usually, there is a chair position that rotates among the members. If you would like to learn more about corporate governance in general, Deloitte’s report Developing an effective governance operating model: A guide for financial services boards and management teams provides a brief but comprehensive overview (see https://www2.deloitte.com/content/dam/Deloitte/global/Documents/Financial-Services/dttl-fsi-US-FSI-Developinganeffectivegovernance-031913.pdf). You may also find this article What is a management system?, from the International Standards Organization, helpful as it explains what a management system is and why standards are needed to define repeatable steps that organizations can use to ensure the effectiveness and efficiency of their management activities.

The IT Governance board operates under authority delegated by the corporate governance board. This board’s charter gives it responsibility for governance, risk management, and compliance management (GRC) for corporate IT processes, policies, and technologies. Members of the board each serve for a three year term. Of the 24 members, 8 have just begun their terms.

The IT Governance board focuses upon ensuring that the company achieves maximum value for each dollar spent on information technology capabilities. The board’s members must exercise due diligence to ensure that the company complies with laws and regulations that apply to the use of Information Technology (including privacy and security requirements). The board is also charged with ensuring that the company complies with voluntary standards such as PCI-DSS since these have an impact on the company’s business operations (non compliance could result in the company not being permitted to receive payments via credit cards).

The next meeting of the IT Governance board will include a set of orientation briefings for the new members. Your assignment, as a support staffer, is to help prepare for this orientation meeting by developing a short (5-minute) briefing on one of the following IT management / IT security management frameworks, standards, and models.

  1. COBIT
  2. ITIL
  3. ISO 27001 (ISMS Program Management)
  4. NIST Cybersecurity Framework
  5. NIST Security and Privacy Controls (NIST SP 800-53)
  6. NIST Risk Management Framework (NIST SP 800-37)

See the weekly readings for information about your selected topic. Then, find additional sources on your own. (Each of these standards and frameworks is discussed in freely available materials on the Internet or in articles available through the university’s only library. There is no reason for you to pay for copies of any materials for this assignment.)

After you have researched your chosen framework, standard, or model, develop a written script for your briefing which you will deliver verbatim (as written). You should also prepare a one page handout for the board members to follow as you present your speech.

WK7 20210617

NOTE: **** post answers in separate documents for each Question

      **** Please follow the instructions to the point and pick relavant topics according to the subject

      **** Follow APA7 format

Subject: Introduction to Data mining 

Question 1: Write a 300+ word essay (APA format & latest scholarly journal article references 2016 on words)

There are many different approaches in Data Mining. Explain and provide an example of the “Statistical Procedure Based Approach” in Data Mining?

Question 2: Assignment 3+ pages (APA format & 2 latest scholarly journal article references 2016 on words)

ANSWER EACH QUESTION WITH 300+ WORDS WITH PROPER REFERENCES IF NEEDED

Classification: Alternative Techniques Assignment

1) Define and provide an example of Rule Coverage and Accuracy.

2) What are the Characteristics of Rule-Based Classifier?

3) What do the steps to building a rule set consist in a Direct Method: RIPPER?

4) Describe what is used to separate data in Support Vector Machines.

5) List and describe the two classifiers of Ensemble Methods.

Subject: Database security

Question 3: Write a 500+ word essay (APA format & latest scholarly journal article references 2016 on words)

Write an essay of at least 500 words:

how a blockchain implementation would improve data security in a military, education, or other context. 

Do not copy without providing proper attribution. This paper will be evaluated through SafeAssign. 

Write in essay format not in outline, bulleted, numbered or other list format.  

Use the five paragraph format. Each paragraph must have at least five sentences.

Include 3 quotes with quotation marks and cited in-line and in a list of references. 

Include an interesting meaninful title.

Include at least one quote from each of 3 different articles.

Subject: Building secure web applications

Question 4: Write a 300+ word essay (APA format & latest scholarly journal article references 2016 on words)

What is the Dark Web? How is it accessed? How is it used by criminals? How can it be used in a positive way? 

How can be used by law enforcement and intelligence services? How can be used by private individuals?

To write java program of prime numbers

you will generate a NON THREADED, SEQUENTIAL program.  This sequential program will take some input (you can grab this input from the user, or from a command line argument) that it will store in an integer.  (Therefore, there needs to be checks in place to make sure that the number being given can be stored adequately in an integer.  You do not need to use BigInteger or long for this, regular integersis fine.  This is more about design than about function).

Now that you have this number, you want to compute all the prime numbers that exist between 2 and that number (inclusive).

If a number is not prime, you will store that number and a List of its factors in a Map

If a number is prime you will store it in a List.  So, at the conclusion, we have a Map of non primes that contain factors of numbers and a list of primes.

You will time the runtime of your application so that we know how long it will take to build these two structures.  To time your application, simply generate a starting time as soon as you retrieve the number you want to use as the base of your iteration and then stop the timer when you are finished generating your structures.  Report back what the difference is. You can use System.currentTimeMillis(); to do this.

Network layers

In the event of an unknown zero-day attack, an intrusion detection system (IDS) might not be able to detect the attack and therefore fail to alert the administrator. Any failure to detect an attack is called a false negative. When alarms are not going off, it’s common to assume that no malicious events are taking place. If that’s a false assumption, real attacks are occurring and security staff is unaware.

False positives may create a false sense of security for the opposite reason—too many alarms from benign occurrences. An administrator might react quickly to the first few alarms. However, after receiving additional false positives, a busy administrator might put off investigating the alarms or ignore them.

Answer the following question(s):

Assume you are a network administrator responsible for security. In your opinion, which is worse—false positives or false negatives? Why?