Question

In: Computer Science

Students will assess actual security breaches and think critically about the cause, impact, continuity, and prevention...

Students will assess actual security breaches and think critically about the cause, impact, continuity, and prevention of these malicious attacks.

In Target's 2013 holiday data breach and cyber-attack, data belonging to millions of customers was disclosed. The hackers in the Target attack used legitimate credentials to initially enter the system. In 500 or more words, address social engineering and the most likely way the attackers used valid credentials to achieve their hack.

Solutions

Expert Solution

Security breaches in the IT world

There are 18 biggest and worst data breaches of the 21st century

1. Yahoo

Date: 2013-14
Impact: 3 billion user accounts

2. Marriott International

Date: 2014-18
Impact: 500 million customers

3. Adult Friend Finder

Date: October 2016
Impact: More than 412.2 million accounts

4. eBay

Date: May 2014
Impact: 145 million users compromised

5. Equifax

Date: July 29 2017

Impact: Personal information (including Social Security Numbers, birth dates, addresses, and in some cases drivers' license numbers) of 143 million consumers; 209,000 consumers also had their credit card data exposed.

6. Heartland Payment Systems

Date: March 2008
Impact: 134 million credit cards exposed through SQL injection to install spyware on Heartland's data systems.

7. Target Stores

Date: December 2013
Impact: Credit/debit card information and/or contact information of up to 110 million people compromised.

8. TJX Companies, Inc.

Date: December 2006
Impact: 94 million credit cards exposed.

9. Uber

Date: Late 2016
Impact: Personal information of 57 million Uber users and 600,000 drivers exposed.

10. JP Morgan Chase

Date: July 2014
Impact: 76 million households and 7 million small businesses

11. US Office of Personnel Management (OPM)

Date: 2012-14
Impact: Personal information of 22 million current and former federal employees

12. Sony's PlayStation Network

Date: April 20, 2011
Impact: 77 million PlayStation Network accounts hacked; estimated losses of $171 million while the site was down for a month.

13. Anthem

Date: February 2015
Impact: Theft of personal information on up to 78.8 million current and former customers.

14. RSA Security

Date: March 2011
Impact: Possibly 40 million employee records stolen.

15. Stuxnet

Date: Sometime in 2010, but origins date to 2005
Impact: Meant to attack Iran's nuclear power program, but will also serve as a template for real-world intrusion and service disruption of power grids, water supplies or public transportation systems.

16. VeriSign

Date: Throughout 2010
Impact: Undisclosed information stolen

17. Home Depot

Date: September 2014
Impact: Theft of credit/debit card information of 56 million customers.

18. Adobe

Date: October 2013
Impact: 38 million user records

Preventing Breaches of Security—Basic Principles

Management controls are intended to guide operations in proper directions, prevent or detect mischief and harmful mistakes, and give

early warning of vulnerabilities. Organizations in almost every line of endeavor have established controls based on the following key principles:

•           Individual accountability,

•           Auditing, and

•           Separation of duty.

These principles, recognized in some form for centuries, are the basis of precomputer operating procedures that are very well understood.

Individual accountability answers the question: Who is responsible for this statement or action? Its purpose is to keep track of what has happened, of who has had access to information and resources and what actions have been taken. In any real system there are many reasons why actual operation may not always reflect the original intentions of the owners: people make mistakes, the system has errors, the system is vulnerable to certain attacks, the broad policy was not translated correctly into detailed specifications, the owners changed their minds, and so on. When things go wrong, it is necessary to know what has happened, and who is the cause. This information is the basis for assessing damage, recovering lost information, evaluating vulnerabilities, and initiating compensating actions, such as legal prosecution, outside the computer system.

To support the principle of individual accountability, the service called user authentication is required. Without reliable identification, there can be no accountability. Thus authentication is a crucial underpinning of information security. Many systems have been penetrated when weak or poorly administered authentication services have been compromised, for example, by guessing poorly chosen passwords.

The basic service provided by authentication is information that a statement or action was made by a particular user. Sometimes, however, there is a need to ensure that the user will not later be able to claim that a statement attributed to him was forged and that he never made it. In the world of paper documents, this is the purpose of notarizing a signature; the notary provides independent and highly credible evidence, which will be convincing even after many years, that a signature is genuine and not forged. This more stringent form of authentication, called non-repudiation, is offered by few computer systems today, although a legal need for it can be foreseen as computer-mediated transactions become more common in business.

Auditing services support accountability and therefore are valuable to management and to internal or external auditors. Given the reality that every computer system can be compromised from within,

and that many systems can also be compromised if surreptitious access can be gained, accountability is a vital last resort. Auditing services make and keep the records necessary to support accountability. Usually they are closely tied to authentication and authorization (a service for determining whether a user or system is trusted for a given purpose—see discussion below), so that every authentication is recorded, as is every attempted access, whether authorized or not. Given the critical role of auditing, auditing devices are sometimes the first target of an attacker and should be protected accordingly.

A system's audit records, often called an audit trail, have other potential uses besides establishing accountability. It may be possible, for example, to analyze an audit trail for suspicious patterns of access and so detect improper behavior by both legitimate users and masqueraders. The main drawbacks are processing and interpreting the audit data.

Systems may change constantly as personnel and equipment come and go and applications evolve. From a security standpoint, a changing system is not likely to be an improving system. To take an active stand against gradual erosion of security measures, one may supplement a dynamically collected audit trail (which is useful in ferreting out what has happened) with static audits that check the configuration to see that it is not open for attack. Static audit services may check that software has not changed, that file access controls are properly set, that obsolete user accounts have been turned off, that incoming and outgoing communications lines are correctly enabled, that passwords are hard to guess, and so on. Aside from virus checkers, few static audit tools exist in the market.

The well-established practice of separation of duty specifies that important operations cannot be performed by a single person but instead require the agreement of (at least) two different people. Separation of duty thus strengthens security by preventing any single-handed subversion of the controls. It can also help reduce errors by providing for an independent check of one person's actions by another.

Separation of duty is an example of a broader class of controls that attempt to specify who is trusted for a given purpose. This sort of control is generally known as user authorization. Authorization determines whether a particular user, who has been authenticated as the source of a request to do something, is trusted for that operation. Authorization may also include controls on the time at which something can be done (only during working hours) or the computer terminal from which it can be requested (only the one on the manager's desk).

Just as the goal of individual accountability requires a lower-level mechanism for user authentication, so also do authorization controls such as separation of duty require a lower-level mechanism to ensure

that users have access only to the correct objects. Inside the computer, these enforcement mechanisms are usually called access control mechanisms.

Between November 27 and December 18, 2013, the Target Corporation’s network was breached, which became the second largest credit and debit card breach after the TJX breach in 2007. In the Target incident, 40 million credit and debit card numbers and 70 million records of personal information were stolen. The ordeal cost credit card unions over two hundred million dollars for just reissuing cards. Target Corp. is not the only target of data breaches. Up to the 23rd of September, 568 data breaches are reported in the year 2014. The latest significant breach, i.e., the Home Depot breach, came to light in September 2014. As of September 14, it is known that 23 out of 28 Home Depot stores in the State of Alabama were breached. The entire plot could involve a large portion of the 2,200 Home Depot stores in the states and 287 stores overseas, which might result in a larger breach than the Target breach. We list four other significant breaches in the last two years. The increasing number and scale of data breach incidents are alarming. Sally Beauty Supply discovered in March 2014 that 282,000 cards were stolen. Neiman Marcus reported that 1.1 million cards were stolen during July to October, 2013. Michaels and Aaron Brother reported that 3 million cards were stolen from May 2013 to January 2014. P.F. Chang’s data breach occurred from September 2013 to June 2014 impacting over 7 million cards . Securing massive amounts of connected systems is known to be technically challenging, especially for re-tailers.

2013 September Attackers compromised Fazio Mechanical Services. November 15 Attackers broke into Target’s network and tested malware on POS machines. November 27 Attackers began to collect credit card data. November 30 POS malware fully installed. Attackers installed data exfiltration malware. Symantec and FireEye alerts triggered. December 2 Attackers began to move credit card data out. Additional FireEye alerts triggered. December 12 Department of Justice notified Target. December 15 Target removed most malware.

THE TARGET INCIDENT The systems and networks of Target Corp. were breached in November and December, 2013, which results in 40 million card numbers and 70 million personal records stolen. Multiple parties get involved in the federal investigation of the incident. The list includes United State Secret Service, iSIGHT Partners, DELL SecureWorks, Seculert, the FBI, etc. In addition, companies like HP, McAfee and IntelCrawler provide analysis of the discovered malware, i.e., BlackPOS, and the marketing of the stolen cards.

Breach Into Target There are multiple theories on how the criminals initially hacked into Target, and none of them have yet been confirmed by Target Corporation. However, the primary and most well-supported theory is that the initial breach didn’t actually occur inside Target . Instead, it occurred in a third party vendor, Fazio Mechanical Services, which is a heating, ventilation, and air-conditioning firm. Attackers first penetrated into the Target network with compromised credentials from Fazio Mechanical. Then they probed the Target network and pinpointed weak points to exploit. Some vulnerabilities were used to gain access to the sensitive data, and others were used to build the bridge transferring data out of Target. Due to the weak segmentation between non-sensitive and sensitive networks inside Target, the attackers accessed the point of sale networks.

Phase I: Initial Infection At some point the Fazio Mechanical Services system was compromised by what is believed to be a Citadel Trojan . This Trojan was initially installed through a phishing attempt. Due to the poor security training and security system of the third party, the Trojan gave the attackers full range of power over the company’s system . It is not known if Fazio Mechanical Services was targeted, or if it was part of a larger phishing attack to which it just happened to fall victim. But it is certain that Fazio Mechanical had access to Target’s Ariba external billing system, or the business section of Target network.

1. Phishing attack against Fazio Mechanical Service

2. Accessing the Target network

3. Gaining access to vulnerable machines

4. Installing malware on PoS terminals

5. Collecting card information from PoS

6. Moving data out of the Target network

7. Aggregating stolen card and person data

PoS Infection Due to Target’s poor segmentation of its network, all that the attackers needed in order to gain access into Target’s entire system was to access its business section. From there, they gained access to other parts of the Target network, including parts of the network that contained sensitive data. Once they gained access into Target’s network they started to test installing malware onto the point of sales devices. The attackers used a form of point of sales malware called BlackPOS.

Data collection Once BlackPOS was installed, updated and tested. The malware started to scan the memory of the point of sales to read the track information, especially card numbers, of the cards that are scanned by the card readers connected to the point of sales devices.

Data exfiltration The card numbers were then encrypted and moved from the point of sales devices to internal repositories, which were compromised machines. During the breach the attackers took over three FTP servers on Target’s internal network and carefully chose backdoor user name “Best1 user” with password “BackupU$r”, which are normally created by IT management software Performance Assurance for Microsoft Servers. During peak times of the day, the malware on the point of sale devices would send credit card information in bulk to the closest FTP Server . The stolen card information is then relayed to other compromised machines and finally pushed to drop sites in Miami and Brazil

Monetization Sources indicate the stolen credit card information was aggregated at a server in Russia, and the attackers collected 11 GB data during November and December 2013. The credit cards from the Target breach were identified on black market forums for sell. At this point, it is unclear how these sellers, e.g., Rescator (nick name), is connected with the stolen card and personal information. In Section 4.3, we describe the well studied case of TJX credit card breach. It hints possible paths of peddling stolen credit cards in the black market.

Targets Security Target did not run their systems and networks without security measures. They had firewalls in place and they attempted to segment their network using Virtual local area networks (VLAN). Target also deployed FireEye, a well-known network security system, six months prior to the breach. FireEye provides multiple levels of security from malware detection to network intrusion detection system (NIDS). However, the breach demonstrates that sensitive data in Target, e.g., credit card information and personal records, is far from secure. Target failed at detecting or preventing the breach at several points, among which we list the four most vital ones:

Target did not investigate into the security warnings generated by multiple security tools, e.g., FireEye, Symantec, and certain malware auto-removal functionalities were turned off . Target did not take correct methods to segment their systems, failing to isolate their sensitive network assets from easily accessed network sections. The VLAN technique used for segmentation is reported easy to get around. Target did not harden their point of sale terminals, allowing unauthorized software installation and configuration. The settings resulted in the spread of malware and sensitive card information read from point of sale terminals. Target did not apply proper access control on verities of accounts and groups, especially the ones from third party partners. The failure resulted in the initial break-in from the HVAC company Fazio Mechanical Services Inc.

BLACKPOS BlackPOS, seen on underground forums since February 2013, is believed to be the major malware used in the data breaches at Target (2013), P.F. Chang’s (2013), and Home Depot (2014). The malware is a form of memory scrapper that takes a chunk of a systems memory and looks for credit card numbers. We describe the functionalities of BlackPOS captured in the Target breach, discuss its design features for circumventing detection techniques, and present the investigations of POS malware development and marketing.

Components and Functionalities of BlackPOS Belonging to the BlackPOS family, the malware discovered in the Target breach is designed to infect Windowsbased POS machines. The functionality of BlacksPOS is not complicated and we present its components. When a POS terminal is infected, the malware registers itself as a Windows service named “POSWDS”. The service automatically starts with the operating system, then i) it scans a list of processes which could interact with the card reader, and ii) it communicates with a compromised server (internal network repository) to upload retrieved credit card information. Predefined rules apply for matching the sensitive processes, as well as checkingthe time before sending obtained credit card numbers. Only during the busy office hours in the daytime, the repository aggregation function could be enabled and the card information is sent to the internal repository. Memory of target processes are read and analyzed in chunks, each of which is 10,000,000 bytes. BlackPOS uses a custom logic to search credit card numbers in the memory trunks. It is believed that this method is more efficient and incurs less overhead than generally used regular expressions. Retrieved credit card information are encrypted and stored in file “C:\WINDOWS\system 32\winxml.dll” and then periodically uploaded to the internal repository via NetBIOS and SMB protocols.

BlackPOS evolves quickly during the past few years. The earliest versions of it are discovered by McAfee in November 2011 as PWS-FBOI and BackDoor-FBPP. They only contain the bare-bone logic for retrieving and leaking sensitive information from individual machines . However, the modern versions – known to be used in the Target breach (2013) and the Neiman Marcus breach (2013) – are heavily customized for specific internal networks and perform sophisticated behaviors to hide themselves from common detection mechanisms. We detail multiple observed behaviors of BlackPOS in the Target breach to illustrate how it is designed to circumvent detections. • Multi-phase data exfiltration. Infected POS terminals do not send sensitive data to the external network directly. Instead, they gather data to a compromised internal server, which is used as a repository andone of the relies to reach the external network . The multi-phase data exfiltration scheme minimizes anomalous data flows across network boundaries. • String obfuscation. Critical strings in the malware executables are obfuscated to evade signature-based anti-virus detection . The strings include critical process names for scanning and NetBIOS commands for uploading data to the internal repository. • Self-destructive code. The malware avoids unnecessary infections to minimize its exposure. It destroys/deletes itself if the infected environment is not within its targets . This behavior reduces the risk of being detected in an unfamiliar environment. • Data encryption. The retrieved credit card information is encrypted in the file “Winxml.dll” in each POS terminal before it is sent to the internal repository. The encryption guarantees that no credit card numbers are sent in plaintext, which hides the leak from traditional data loss prevention (DLP) systems. • Constrained communication. Communications in the internal network are programed during office hours of the day. Busy office hour traffic helps hide anomalous communications between infected POS terminals and the compromised internal repository. Customized attack vector. Internal IP addresses and login credentials of compromised servers are hardcoded in the malware. It indicates the malware author is aware of the internal network. The countermeasures against detections are deliberately designed along with the data exfiltration process.

Malware Development and Marketing The Target breach attracts considerable attention to BlackPOS and similar POS malware, e.g., vSkimmer [24] and Dexter [25]. Several investigations have been performed to disclose the development and marketing of these pieces of malware. Terrogence web intelligence company tracked the sales of the malware on underground markets and pointed out BlackPOS was first posted for sale in February 2013. Cybercrime intelligence firm IntelCrawler indicated Rinat Shibaev, a 17- year-old boy, and Rinat Shabayev, a 23-year-old Russian man, are the principle developers of BlackPOS. Andrew Komarov, CEO of the company, also hinted that 6 more retailer breaches are linked to BlackPOS. iSIGHT Partners, working with United States Secret Service, investigated the POS malware market and concluded a growing demand for such malware since 2010. FBI tracked about 20 data breach attacks in recent years and warned retailers about this increasing threat

PROSECUTION OF DATA BREACHES

The Target data breach is still under investigation and there is no arrest known to the public. Tracking down data breach perpetrators is notoriously difficult, because the criminals usually operate across the world to set barriers for investigation and prosecution in terms of various laws and complex treaties among countries. In this section, we discuss i) the laws that apply to cybercrimes, especially data breaches, ii) the difficulties in data breach discovery and prosecution, and iii) a precedent of investigation and sentence in the TJX breach case happened in 2007.

Cybercrime Law and Regulations The federal Computer Fraud and Abuse Act (CFAA) is the most applicable cybercrime law that applies to the Target breach itself. Other laws against theft and misuse of the wires apply, as well as specific laws prohibiting the sale of credit cards and identity theft [29]. Under the CFAA, unauthorized access to a computer engaged in interstate commerce, which causes damage over $5,000, is a crime punishable by 5 to 10 years in prison and up to $250,000 damages, per offense. Subsequent violations increase the potential penalty, and there are different provisions and penalties for unauthorized access to government or financial computers. The Federal Bureau of Investigation leads investigations and cases are prosecuted by the Department of Justice Computer Crimes and Intellectual Property Division.

Barriers to Data Breach Investigation Businesses, for a long time, declined to publically disclose a data breach in fear that the information would hurt their reputation in the eyes of customers and investors would. Today, 47 states have data breach notification laws. Although not uniform, these laws generally require a business to report a data breach to affected customers when personally identifiable information has been lost. The requirement to report a data breach can aid law enforcement in tracking down the criminals, and arguably is an incentive for businesses to increase their security. In data breach plots, attackers usually hide their identities carefully using relays across the world in both the penetration phase (hacking into the system) and the exfiltration phase (leaking the data out). The international relays pose significant challenges for investigation and prosecution. In the Target breach case, two drop sites are found in Miami and Brazil, and the final aggregation server where all data is sent is discovered in Russia. There is no guarantee that all involved countries take the same level of effort as the United States to help investigate the incident. Each country is affected differently by the breach, let alone the complicated relations mixed with cooperation and divergences among them. In addition, if cyber criminals are from outside the United States then an arrest requires extradition from the foreign country. In order to extradite for prosecution, the United States and the country must be signatories to a treaty agreeing to such cooperation. Many countries in Asia, Africa and the Middle East do not have treaties with the United States. Even with a treaty, extradition involves a complicated process.

LESSONS LEARNED TOWARD BETTER AND MORE EFFECTIVE SECURITY SOLUTIONS As we discussed in Section 2.2, there are several mistakes made by Target in the incident, including i) ignoring critical security alerts, ii) improper segmentation of its network and iii) insecure point of sale data handling. In this section, we analyze these three points in details and propose better design and more effective practices for developing and deploying security solutions. 5.1 Enforcing Payment System Integrity In the Target breach, Black POS was installed on Target’s point of sale terminals, and the integrity of POS systems was compromised. This key step for data breach can be prevented by enforcing the integrity of point of sale terminals. Therefore, we provide a practical scheme using digital signatures and certificates for ensuring the integrity of operating systems on point of sales. The workflow of our POS integrity scheme is shown in Fig. 4. Our key idea is to allow only trusted executables running on POS machines. An executable is trusted if it is verified/audited and digitally signed by the merchant, i.e., Target Corp. Executable verification techniques such as digital signature for executables are known for a long time, and many modern operating systems provide utilities toward the goal, e.g., Microsoft Authenticode [35]. However, the execution policy is usually difficult to be enforced on a normal consumer’s computer because there are a variety of software providers on the Internet. Users may install software or run programs from providers whose identify cannot be verified. Public key infrastructure (PKI) helps relieve the issue, but it does not completely solve it due to the complexity introduced by the variety of software providers. However, this approach is useful and practical in the dedicated environment where i) POS terminals are specifically used for processing transaction and ii) they are possessed and controlled by the merchant, e.g., Target Corp. The first property ensures the software or programs running on POS terminals are limited and feasible to be audited. The second property guarantees one centralized integrity center auditing and signing all executables can be created. There are two players, integrity center and POS terminal and 5 steps in our integrity enforcement scheme. The integrity center has four tasks: i) key generation, ii) key distribution, iii) file auditing and iv) file signing. The POS terminal is hardened by a policy that only binaries signed by the merchant can execute. The fivestep-protocol is: 1. The integrity center generates a public-private key pair hpk, ski and creates a self-signed certificate Cert containing pk. 2. The integrity center distributes Cert to every POS terminal in the company. Cert is placed in the root certificate list at each terminal. 3. The integrity center audits every binary that needs to be executed on POS, e.g., programs, installers, system patches, etc. and signs the binary with sk (encrypting the hash of the binary with sk). 4. The signed binary is sent over the merchant network to POS terminals.

Developing Effective Security Alert Systems Target had been warned multiple times by a malware detection tool produced by FireEye Inc . Unfortunately, the monitoring team in Bangalore for Target Corp. took no actions in response to these alerts. They also turned off the functionality that can automatically remove a detected malware. These two serious mistakes hindered the detection of the leakage of millions of credit card information. For large corporations, processing a large number of security alerts produced by protection systems is challenging, if possible at all. Many of these alerts are usually false alarms, which seasoned security analysts learn to safely ignore. In this subsection, we first discuss the design of FireEye alerts, and then explore new out-of-box design strategies to improve the effectiveness of alerts.

FireEye Alerts: The raw data output from FireEye Threat Prevention Platform is in XML structure. Basic information about themalware is provided, such as type and severity. Anomalous behaviors of the malware are tracked and listed in malicious-alert. The classtype=“anomaly-tag” indicates that this alert is triggered because of anomaly behavior detected. The msg and display−msg briefly describe the content of this alert. In the Target case, FireEye alerted the administrators with type “malware”, which is commonly seen in large companies or organizations. However, no sufficient detailed information was provided, e.g., the name of the malware or the data exfiltration behavior of the malware. Since the BlackPOS software, which extracts and steals sensitive financial information, is regarded as a zeroday malware and few administrators have experience dealing with it, the alerts were ignored.

Security Alert Design Security alert systems are at the front line of cyber defense. They represent the first opportunity to detect, prevent, and stop attacks. Because human analysts are error-prone and tend be undertrained, making alert systems more usable and intelligent is critical. The needs for designing effective security warnings have been studied. Sunshine et al. studied the effectiveness of SSL warning [39]. Akhawe and Felt investigated the browser warnings including malware, phishing and SSL warnings [40]. Modic and Anderson proposed to adopt social-psychological techniques to increase the compliment for the warnings

CREDIT CARD SECURITY AND BEST PRACTICES FOR CUSTOMERS

Credit Card Administration and Regulation, Payment card security is self-regulated by the contract between the merchant and the card company. Major credit card companies require compliance with the Payment Card Industry Data Security Standard (PCIDSS) [42]. The description of Targets security, such as weak password at the POS, would not seem to meet many of the standards, thus drawing attention to whether the private contract self-regulation framework is effective.

EMV: Toward a More Secure Payment System, EMV (Europay, MasterCard, and Visa) payment system is the major technology developed to address the security issue in credit cards.

Tokenization and Best Practices for Customers Tokenization is a payment technology to minimize credit card information by merchants during transactions. In this section, we describe the technology and explain why it helps protect personal account information. We give customers best practices to hide their credit card information when shopping. With tokenization a customer asks an acquirer to act between he/she and the merchant. The acquirer i) takes the customer’s credit card information c, ii) generates a one-time token t based on c (t is independent of c), and iii) sends t to the merchant to process the transaction. t is bound to the merchant and can be nullified after the transaction

CONCLUSION There is no silver bullet in cyber space against data breaches. With the increasing amount of data leak incidents in recent years, it is important to analyze the weak points in our systems, techniques and legislations and to seek solutions to the issue. In this paper, we presented a comprehensive analysis of the Target data breach and related incidents, such as the TJX breach. Several security guidelines to enhance security in merchants’ systems. We presented the state-of-the art credit card security techniques, and gave customers best practices to hide card information during purchase transactions.


Related Solutions

What was the actual impact and historical significance of the meat/food industry brought about by The...
What was the actual impact and historical significance of the meat/food industry brought about by The Jungle by Upton SInclair?
The impact of social security on the individual’s simultaneous decision about retirement and savings
The impact of social security on the individual’s simultaneous decision about retirement and savings
Discuss about impact and cause of finanical crisis 1997 and 2008 with political economy?
Discuss about impact and cause of finanical crisis 1997 and 2008 with political economy?
Think critically about this question: Have you ever engaged in moral hazard - taking a bigger...
Think critically about this question: Have you ever engaged in moral hazard - taking a bigger risk than you normally would - with a financial decision? Were there any negative consequences to this moral hazard for you or someone else? Response must be at least 250 words.
Think critically about the way in which you share information with the world through on-line environments....
Think critically about the way in which you share information with the world through on-line environments. Do you cautiously share personal information? How much detail do you place about yourself into Facebook and other social networking sites? Do you use the same credit card for all online purchases? How often do you pirate music and media? Keeping this in mind, detail the various ways in which you could become a victim of as many forms of cybercrime as is possible
What are the pros and cons of unions. Think about monopsonies and how they impact the...
What are the pros and cons of unions. Think about monopsonies and how they impact the economy. Do you think unions are overall beneficial for the workers? Answer these questions is a three paragraph essay.
Write a research proposal about the impact of IoT Security and Privacy for home users. Give...
Write a research proposal about the impact of IoT Security and Privacy for home users. Give a Background to the Study, Scope, Assumption, and Limitations.
A note to students on this problem.? yes, it is a bit involved so think about...
A note to students on this problem.? yes, it is a bit involved so think about what information you will need to develop in order to answer the questions.?Hint:? ?You might want to take a look at Figure 12.4 on page 486.? I do not expect you to send me a graph, but you might find figure 12.4 helpful in figuring out what you need to know. P-5.? The Acme Chip Manufacturing Company (potato not computer) has a target capital...
Discuss how you, as a sociologist, critically think about social issues. Please give one example.
Discuss how you, as a sociologist, critically think about social issues. Please give one example.
This is observation from previous years about the impact of students working while they are enrolled...
This is observation from previous years about the impact of students working while they are enrolled in classes, due to students too much work, they are spending less time on their classes. First, the observer need to find out, on average, how many hours a week students are working. They know from previous studies that the standard deviation of this variable is about 5 hours. A survey of 200 students provides a sample mean of 7.10 hours worked. What is...
ADVERTISEMENT
ADVERTISEMENT
ADVERTISEMENT