Fill This Form To Receive Instant Help

Help in Homework
trustpilot ratings
google ratings


Homework answers / question archive / IT 665: Cloud Security Course Project The purpose of this project is to provide students with an opportunity to demonstrate their understanding of Security concepts and applied techniques learned throughout this course and explore Cloud security architecture solutions for real-world applications

IT 665: Cloud Security Course Project The purpose of this project is to provide students with an opportunity to demonstrate their understanding of Security concepts and applied techniques learned throughout this course and explore Cloud security architecture solutions for real-world applications

Computer Science

IT 665: Cloud Security

Course Project

The purpose of this project is to provide students with an opportunity to demonstrate their understanding of Security concepts and applied techniques learned throughout this course and explore Cloud security architecture solutions for real-world applications. 

 

The project can be delivered as a document that presents a “Cloud Security Architecture Solution” addressing a possible real-world IT environment on Cloud scenario (IaaS or PaaS or SaaS or a combination) of a business or industry domain.

 

  • It is important to note that, the scope of this project is to showcase “Cloud Security” and demonstrate the overall learning of security concepts applied to real-world Cloud deployment scenarios.

 

The final report must include at least the following information:

  • Project Description or Definition. State the goals and background information of the project, challenges and its critical requirements specific to an industry/business domain where the potential use of Cloud infrastructure being examined.
  • Architecture/Implementation. Describe and present an actionable approach with a Security architectural solution addressing the project scenario, illustrating Cloud security architecture, evolving a Compute / Network/ Storage / Application architecture topology that showcases the solution with diagrams identifying the building blocks/critical security controls, applied design patterns, technical characteristics and its security capabilities and how it contributes to the compliance requirements for the business domain. 
  • Conclusions & Recommendations: Describe and present how the Cloud security architecture or implementation meets the stated project scenario requirements and draw conclusions or develop further recommendations to either correct deficiencies, or to continually improve the future performance of the security architecture or its implementation. Deliverable Checklist
  1. Project Description (10%)
    1. Background
    2. Description of the business and Cloud benefits examined
    3. Cloud deployment plan and strategy
    4. Compliance requirements
  2. Cloud Solution Architecture or Implementation Solution (75%)
    1. Security Use cases
    2. Security Requirements
    3. Security Architecture & Building Blocks
    4. Cloud Security Architecture and Network Topology
    5. Security Architectural Characteristics
    6. Applied Security Design Patterns and Best Practices
    7. Guidance for Security & Compliance
    8. Security Testing 
  3. Conclusions and Recommendations (15%)

 

Option 1

Low Cost Option
Download this past answer in few clicks

12.99 USD

PURCHASE SOLUTION

Already member?


Option 2

Custom new solution created by our subject matter experts

GET A QUOTE

Related Questions