SlideShare une entreprise Scribd logo
1  sur  24
Security
Procedures
Ten
Commandments
 of Computer
     ethics
10 Commandments of
 computer ethics


1. Thou shall not use a computer
   to harm other people
2. Thou shall not interfere with
   other people's computer work.
3. Thou shall not snoop around in
   other people's computer files.
4. Thou shall not use a computer
   to steal.
5. Thou shall not use a computer
   to bear false witness.
10 Commandments of
   computer ethics

6. Thou shall not copy or use proprietary
     software for which you have not paid.
7. Thou shall not use other people's
     computer resources without
     authorization or proper compensation.
8. Thou shall not appropriate other people's
     intellectual output.
9. Thou shall think about the social
     consequences of the program you are
     writing or the system you are designing.
10. Thou shall always use a computer in ways
     that ensure consideration and respect
     for your fellow humans.
The information used
  by an organization
usually originates in one
    of three ways. It
        includes;
1. Produced from data
   collected by the
   organization.
2. Produced from data
   collected by an outside
   source.
3. Purchased in a pre-
   processed format from
   an outside source.
Security
Procedure
Stages of       Procedures to secure                   Procedures to secure
 information    against accidental damage.                 against deliberate
  Processing.                                                  intrusion.
                •Electronic validation.                 •Password access to equipment
Data Entry      •On-screen reminders of security        and files.
                procedures.                             •Knowledge and verification of
                                                        source data.

                •Program testing.                       •Program testing
Processing      •Matching to template.                  •Matching run times; if a
                •Check digit in the binary code,        program takes longer than
                known as a ‘parity bit’.                expected it may have been
                                                        caused by an intrusion.
                •Random proofreading, as in             •Logging of every output
Information     newspaper                               attempt
   Output       •On-screen reminders about saving       •Password access to output
                files                                   devices.
                •Read only files where appropriate
Communication   •Clear, dated source identity           •Encryption of information
                •Verification of destination identify   •Logging destination addresses
                before transmission.                    •Logging the terminal address
                                                        used to communicate the info.
Protecting
    the
integrity of
    data
Protecting the integrity of data
    Methods of              Methods of         Method of securing the
   protecting the        guaranteeing the       information products
  integrity of data
                        software processes

Password access       Regular file matching    Password access to
to terminal           that guard against       editing functions.
                      hacker entry to a
                      system.
ID location badge     Virus detection          Read-only files where
for staff using       programs that run at     possible
cash register         critical events in the
                      program.
Biometric identify                             Encryption download
such as fingerprint                            with scan.
and iris scan
Security for
information
  received
Security for
information received
1. When ENTERING

2. While OPEN in their system

3. When EXITING
Security for
information
 produced.
Security for
information
 produced.
•Regular Back-ups
•File Access Restriction
Regular Back-Ups


 In organizations where staff
  are using computers at the
 desktop for a range of tasks
  during the day, autosave is
   only one part of back-up
  procedures used to secure
         information.
Additional Back-up
procedures includes;

1. screen messages instructing
   operators to back-up work on
   a floppy disk when a tasks is
   completed.

2. automatic log-out and save
   after 10 minutes of inactivity.
Additional Back-up
procedures includes;

3. saving and printing controlled
copies of files required for
proofing or by a reference group.

4. saving all files and folders on
the network to a tape, disk,
cartridge, etc. which is then
dated and locked in a secure
fireproof cupboard.
File Access
Restrictions
File Access
Restrictions

  Passwords are playing
    important role in
controlling the security of
information produced by
      organization.
File Access
  Restrictions

Features include:

• structure of hierarchy
• allocation
• duration
BOSS

     Staff                Financial            Stock
    Manager               Manager             Manager


           Staff
Rosters             Accounts     Payroll   Orders   Advertising
          Records
Security for
      information
     communicated
Information produced electronically by
an organization can be communicated via
range of media that includes;

               Cable
           Disk/CD-ROM
          Internet/e-mail
              Graphics
             microwave
Procedures to
protect information
communicated by an
   organization
• newspapers need classified
advertisements with correct
phone and price details.

• libraries need an up-to-date list
of all titles available to borrowers.
Thank You!

Contenu connexe

Tendances

cyber crime & cyber law
cyber crime & cyber lawcyber crime & cyber law
cyber crime & cyber lawhimanshumunjal
 
Anatomy of a cyber attack
Anatomy of a cyber attackAnatomy of a cyber attack
Anatomy of a cyber attackMark Silver
 
Network Security Fundamentals
Network Security FundamentalsNetwork Security Fundamentals
Network Security FundamentalsRahmat Suhatman
 
Network security
Network securityNetwork security
Network securitytoamma
 
Basics of Cyber Security
Basics of Cyber SecurityBasics of Cyber Security
Basics of Cyber SecurityNikunj Thakkar
 
AN INTRUSION DETECTION SYSTEM
AN INTRUSION DETECTION SYSTEMAN INTRUSION DETECTION SYSTEM
AN INTRUSION DETECTION SYSTEMApoorv Pandey
 
Security Measure
Security MeasureSecurity Measure
Security Measuresyafiqa
 
Computer security
Computer securityComputer security
Computer securityfiza1975
 
Intrusion detection system
Intrusion detection systemIntrusion detection system
Intrusion detection systemAkhil Kumar
 
Network security
Network securityNetwork security
Network securityEstiak Khan
 
Power point cybercrime
Power point cybercrimePower point cybercrime
Power point cybercrime12698
 
Cyber-Espionage: Understanding the Advanced Threat Landscape
Cyber-Espionage: Understanding the Advanced Threat LandscapeCyber-Espionage: Understanding the Advanced Threat Landscape
Cyber-Espionage: Understanding the Advanced Threat LandscapeAaron White
 

Tendances (20)

Introduction to Information Security
Introduction to Information Security Introduction to Information Security
Introduction to Information Security
 
cyber crime & cyber law
cyber crime & cyber lawcyber crime & cyber law
cyber crime & cyber law
 
Security threats and attacks in cyber security
Security threats and attacks in cyber securitySecurity threats and attacks in cyber security
Security threats and attacks in cyber security
 
Anatomy of a cyber attack
Anatomy of a cyber attackAnatomy of a cyber attack
Anatomy of a cyber attack
 
Security Measures
Security MeasuresSecurity Measures
Security Measures
 
Network Security Fundamentals
Network Security FundamentalsNetwork Security Fundamentals
Network Security Fundamentals
 
Network security
Network securityNetwork security
Network security
 
Basics of Cyber Security
Basics of Cyber SecurityBasics of Cyber Security
Basics of Cyber Security
 
AN INTRUSION DETECTION SYSTEM
AN INTRUSION DETECTION SYSTEMAN INTRUSION DETECTION SYSTEM
AN INTRUSION DETECTION SYSTEM
 
Security Measure
Security MeasureSecurity Measure
Security Measure
 
Cyber Terrorism
Cyber TerrorismCyber Terrorism
Cyber Terrorism
 
Computer security
Computer securityComputer security
Computer security
 
Network attacks
Network attacksNetwork attacks
Network attacks
 
Cyber Terrorism
Cyber TerrorismCyber Terrorism
Cyber Terrorism
 
cyber_security
cyber_securitycyber_security
cyber_security
 
Intrusion detection system
Intrusion detection systemIntrusion detection system
Intrusion detection system
 
Network security
Network securityNetwork security
Network security
 
Power point cybercrime
Power point cybercrimePower point cybercrime
Power point cybercrime
 
Cyber-Espionage: Understanding the Advanced Threat Landscape
Cyber-Espionage: Understanding the Advanced Threat LandscapeCyber-Espionage: Understanding the Advanced Threat Landscape
Cyber-Espionage: Understanding the Advanced Threat Landscape
 
Unit 1
Unit 1Unit 1
Unit 1
 

En vedette

Security Procedures
Security ProceduresSecurity Procedures
Security ProceduresIan Strever
 
Rrc security procedure overview
Rrc security procedure overviewRrc security procedure overview
Rrc security procedure overviewkhdesai80
 
IT Security Management -- People, Procedures and Tools
IT Security Management -- People, Procedures and ToolsIT Security Management -- People, Procedures and Tools
IT Security Management -- People, Procedures and ToolsAndrew S. Baker (ASB)
 
Information Systems Security & Strategy
Information Systems Security & StrategyInformation Systems Security & Strategy
Information Systems Security & StrategyTony Hauxwell
 
Requirements and Security Assessment Procedure for C7 To Be PCI DSS Compliant
Requirements and Security Assessment Procedure for C7 To Be PCI DSS CompliantRequirements and Security Assessment Procedure for C7 To Be PCI DSS Compliant
Requirements and Security Assessment Procedure for C7 To Be PCI DSS CompliantOlivia Grey
 
Chapter 4 health, safety and security procedures
Chapter 4 health, safety and security proceduresChapter 4 health, safety and security procedures
Chapter 4 health, safety and security proceduresPat Cabangis
 
Reasonable security practices and procedures and sensitive personal data or i...
Reasonable security practices and procedures and sensitive personal data or i...Reasonable security practices and procedures and sensitive personal data or i...
Reasonable security practices and procedures and sensitive personal data or i...Vijay Dalmia
 
Security Management Practices
Security Management PracticesSecurity Management Practices
Security Management Practicesamiable_indian
 

En vedette (8)

Security Procedures
Security ProceduresSecurity Procedures
Security Procedures
 
Rrc security procedure overview
Rrc security procedure overviewRrc security procedure overview
Rrc security procedure overview
 
IT Security Management -- People, Procedures and Tools
IT Security Management -- People, Procedures and ToolsIT Security Management -- People, Procedures and Tools
IT Security Management -- People, Procedures and Tools
 
Information Systems Security & Strategy
Information Systems Security & StrategyInformation Systems Security & Strategy
Information Systems Security & Strategy
 
Requirements and Security Assessment Procedure for C7 To Be PCI DSS Compliant
Requirements and Security Assessment Procedure for C7 To Be PCI DSS CompliantRequirements and Security Assessment Procedure for C7 To Be PCI DSS Compliant
Requirements and Security Assessment Procedure for C7 To Be PCI DSS Compliant
 
Chapter 4 health, safety and security procedures
Chapter 4 health, safety and security proceduresChapter 4 health, safety and security procedures
Chapter 4 health, safety and security procedures
 
Reasonable security practices and procedures and sensitive personal data or i...
Reasonable security practices and procedures and sensitive personal data or i...Reasonable security practices and procedures and sensitive personal data or i...
Reasonable security practices and procedures and sensitive personal data or i...
 
Security Management Practices
Security Management PracticesSecurity Management Practices
Security Management Practices
 

Similaire à Security Procedures

Data/File Security & Control
Data/File Security & ControlData/File Security & Control
Data/File Security & ControlAdetula Bunmi
 
2.5 safety and security of data in ict systems 13 12-11
2.5 safety and security of data in ict systems 13 12-112.5 safety and security of data in ict systems 13 12-11
2.5 safety and security of data in ict systems 13 12-11mrmwood
 
Invited Talk - Cyber Security and Open Source
Invited Talk - Cyber Security and Open SourceInvited Talk - Cyber Security and Open Source
Invited Talk - Cyber Security and Open Sourcehack33
 
Chapter 15 incident handling
Chapter 15 incident handlingChapter 15 incident handling
Chapter 15 incident handlingnewbie2019
 
Meeting the Cybersecurity Challenge
Meeting the Cybersecurity ChallengeMeeting the Cybersecurity Challenge
Meeting the Cybersecurity ChallengeNet at Work
 
11 Computer Privacy
11 Computer Privacy11 Computer Privacy
11 Computer PrivacySaqib Raza
 
Presentation cyber forensics & ethical hacking
Presentation   cyber forensics & ethical hackingPresentation   cyber forensics & ethical hacking
Presentation cyber forensics & ethical hackingAmbuj Kumar
 
Six steps for securing offshore development
Six steps for securing offshore developmentSix steps for securing offshore development
Six steps for securing offshore developmentgmaran23
 
Expand Your Control of Access to IBM i Systems and Data
Expand Your Control of Access to IBM i Systems and DataExpand Your Control of Access to IBM i Systems and Data
Expand Your Control of Access to IBM i Systems and DataPrecisely
 
Network security and firewalls
Network security and firewallsNetwork security and firewalls
Network security and firewallsMurali Mohan
 
Information Systems.pptx
Information Systems.pptxInformation Systems.pptx
Information Systems.pptxKnownId
 

Similaire à Security Procedures (20)

Data/File Security & Control
Data/File Security & ControlData/File Security & Control
Data/File Security & Control
 
Security Requirements in eBusiness
Security Requirements in eBusinessSecurity Requirements in eBusiness
Security Requirements in eBusiness
 
2.5 safety and security of data in ict systems 13 12-11
2.5 safety and security of data in ict systems 13 12-112.5 safety and security of data in ict systems 13 12-11
2.5 safety and security of data in ict systems 13 12-11
 
Invited Talk - Cyber Security and Open Source
Invited Talk - Cyber Security and Open SourceInvited Talk - Cyber Security and Open Source
Invited Talk - Cyber Security and Open Source
 
css ppt.ppt
css ppt.pptcss ppt.ppt
css ppt.ppt
 
Chapter 15 incident handling
Chapter 15 incident handlingChapter 15 incident handling
Chapter 15 incident handling
 
Tietoturvallisuuden_kevatseminaari_2013_Jarno_Niemela
Tietoturvallisuuden_kevatseminaari_2013_Jarno_NiemelaTietoturvallisuuden_kevatseminaari_2013_Jarno_Niemela
Tietoturvallisuuden_kevatseminaari_2013_Jarno_Niemela
 
Computer Security Threats
Computer Security ThreatsComputer Security Threats
Computer Security Threats
 
ICT Security.pdf
ICT Security.pdfICT Security.pdf
ICT Security.pdf
 
Meeting the Cybersecurity Challenge
Meeting the Cybersecurity ChallengeMeeting the Cybersecurity Challenge
Meeting the Cybersecurity Challenge
 
11 Computer Privacy
11 Computer Privacy11 Computer Privacy
11 Computer Privacy
 
Presentation cyber forensics & ethical hacking
Presentation   cyber forensics & ethical hackingPresentation   cyber forensics & ethical hacking
Presentation cyber forensics & ethical hacking
 
Pci Req
Pci ReqPci Req
Pci Req
 
Botnets Attacks.pptx
Botnets Attacks.pptxBotnets Attacks.pptx
Botnets Attacks.pptx
 
Six steps for securing offshore development
Six steps for securing offshore developmentSix steps for securing offshore development
Six steps for securing offshore development
 
One of 2 protect your business
One of 2 protect your businessOne of 2 protect your business
One of 2 protect your business
 
Expand Your Control of Access to IBM i Systems and Data
Expand Your Control of Access to IBM i Systems and DataExpand Your Control of Access to IBM i Systems and Data
Expand Your Control of Access to IBM i Systems and Data
 
Network security and firewalls
Network security and firewallsNetwork security and firewalls
Network security and firewalls
 
Cyber security
Cyber securityCyber security
Cyber security
 
Information Systems.pptx
Information Systems.pptxInformation Systems.pptx
Information Systems.pptx
 

Plus de markilyn

Degrees of data abstraction copy
Degrees of data abstraction   copyDegrees of data abstraction   copy
Degrees of data abstraction copymarkilyn
 
Database system environment ppt.
Database system environment ppt.Database system environment ppt.
Database system environment ppt.markilyn
 
Database system environment ppt.
Database system environment ppt.Database system environment ppt.
Database system environment ppt.markilyn
 
Database design challenges conflicting goals
Database design challenges conflicting goalsDatabase design challenges conflicting goals
Database design challenges conflicting goalsmarkilyn
 
Blogging report
Blogging reportBlogging report
Blogging reportmarkilyn
 
Bibliographies
Bibliographies Bibliographies
Bibliographies markilyn
 

Plus de markilyn (8)

Email (3)
Email (3)Email (3)
Email (3)
 
Dmbbb
DmbbbDmbbb
Dmbbb
 
Degrees of data abstraction copy
Degrees of data abstraction   copyDegrees of data abstraction   copy
Degrees of data abstraction copy
 
Database system environment ppt.
Database system environment ppt.Database system environment ppt.
Database system environment ppt.
 
Database system environment ppt.
Database system environment ppt.Database system environment ppt.
Database system environment ppt.
 
Database design challenges conflicting goals
Database design challenges conflicting goalsDatabase design challenges conflicting goals
Database design challenges conflicting goals
 
Blogging report
Blogging reportBlogging report
Blogging report
 
Bibliographies
Bibliographies Bibliographies
Bibliographies
 

Dernier

Vector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptxVector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptxRemote DBA Services
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsNanddeep Nachan
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century educationjfdjdjcjdnsjd
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native ApplicationsWSO2
 
[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdfSandro Moreira
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodJuan lago vázquez
 
Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Zilliz
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...DianaGray10
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherRemote DBA Services
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWERMadyBayot
 
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Angeliki Cooney
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...Zilliz
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxRustici Software
 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Orbitshub
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Jeffrey Haguewood
 
Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusZilliz
 
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot ModelMcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot ModelDeepika Singh
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistandanishmna97
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FMESafe Software
 
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamDEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamUiPathCommunity
 

Dernier (20)

Vector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptxVector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptx
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
 
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with Milvus
 
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot ModelMcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistan
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamDEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
 

Security Procedures

  • 3. 10 Commandments of computer ethics 1. Thou shall not use a computer to harm other people 2. Thou shall not interfere with other people's computer work. 3. Thou shall not snoop around in other people's computer files. 4. Thou shall not use a computer to steal. 5. Thou shall not use a computer to bear false witness.
  • 4. 10 Commandments of computer ethics 6. Thou shall not copy or use proprietary software for which you have not paid. 7. Thou shall not use other people's computer resources without authorization or proper compensation. 8. Thou shall not appropriate other people's intellectual output. 9. Thou shall think about the social consequences of the program you are writing or the system you are designing. 10. Thou shall always use a computer in ways that ensure consideration and respect for your fellow humans.
  • 5. The information used by an organization usually originates in one of three ways. It includes;
  • 6. 1. Produced from data collected by the organization. 2. Produced from data collected by an outside source. 3. Purchased in a pre- processed format from an outside source.
  • 8. Stages of Procedures to secure Procedures to secure information against accidental damage. against deliberate Processing. intrusion. •Electronic validation. •Password access to equipment Data Entry •On-screen reminders of security and files. procedures. •Knowledge and verification of source data. •Program testing. •Program testing Processing •Matching to template. •Matching run times; if a •Check digit in the binary code, program takes longer than known as a ‘parity bit’. expected it may have been caused by an intrusion. •Random proofreading, as in •Logging of every output Information newspaper attempt Output •On-screen reminders about saving •Password access to output files devices. •Read only files where appropriate Communication •Clear, dated source identity •Encryption of information •Verification of destination identify •Logging destination addresses before transmission. •Logging the terminal address used to communicate the info.
  • 9. Protecting the integrity of data
  • 10. Protecting the integrity of data Methods of Methods of Method of securing the protecting the guaranteeing the information products integrity of data software processes Password access Regular file matching Password access to to terminal that guard against editing functions. hacker entry to a system. ID location badge Virus detection Read-only files where for staff using programs that run at possible cash register critical events in the program. Biometric identify Encryption download such as fingerprint with scan. and iris scan
  • 12. Security for information received 1. When ENTERING 2. While OPEN in their system 3. When EXITING
  • 14. Security for information produced. •Regular Back-ups •File Access Restriction
  • 15. Regular Back-Ups In organizations where staff are using computers at the desktop for a range of tasks during the day, autosave is only one part of back-up procedures used to secure information.
  • 16. Additional Back-up procedures includes; 1. screen messages instructing operators to back-up work on a floppy disk when a tasks is completed. 2. automatic log-out and save after 10 minutes of inactivity.
  • 17. Additional Back-up procedures includes; 3. saving and printing controlled copies of files required for proofing or by a reference group. 4. saving all files and folders on the network to a tape, disk, cartridge, etc. which is then dated and locked in a secure fireproof cupboard.
  • 19. File Access Restrictions Passwords are playing important role in controlling the security of information produced by organization.
  • 20. File Access Restrictions Features include: • structure of hierarchy • allocation • duration
  • 21. BOSS Staff Financial Stock Manager Manager Manager Staff Rosters Accounts Payroll Orders Advertising Records
  • 22. Security for information communicated Information produced electronically by an organization can be communicated via range of media that includes; Cable Disk/CD-ROM Internet/e-mail Graphics microwave
  • 23. Procedures to protect information communicated by an organization • newspapers need classified advertisements with correct phone and price details. • libraries need an up-to-date list of all titles available to borrowers.