Risk Assessment for Walmart Inc in the USA

Document Type:Essay

Subject Area:Economics

Document 1

There is a large number of industries and organizations in the United States dealing with retail products. Good examples are the Amazon, eBay, and Walmart. The case study will focus on Walmart store and describe the risk assessment to prevent exposure of sensitive information to competitors (Spanos & Angelis, 2015). The report will also focus on possible computing threat and vulnerabilities, and possible approaches to mitigate cybersecurity. Overview of Walmart Inc. The company leadership position lies in the United States. Over the recent years, the company position has been challenged because of the treatment of its customers. The purpose of the report is to develop the risk assessment of the company to describe the vulnerabilities profile and recommendation. Five peers reviewed article will be presented and summarized to determine their importance in the company future.

Sign up to view the full document!

Computing and networking infrastructure The company has deployed the Open Stack cloud operating system in its 3e-commerce operation. d. The NCR 3000 system is composed of a seven-level family comprising of compatible, scalable and general purpose computer systems able to support the business-standard Oss like the UNIX V. OS/2, MS-DOS, and SCO-UNIX (Computing Infrastructure Information, n. d. The retail business has been in possession of IBM series 1 installed in 1979 marking the proprietary system. The hacker siphoned the source code and sensitive material from a computer in Eastern Europe. The siphon case was after the 2005 brick and mortar card processing scenario in the United States. Although the company failed to acknowledge the breach, another case occurred when a 4-year’s customer purchasing information comprising of the card number, expiring date and name was stolen from unencrypted files.

Sign up to view the full document!

The stolen credentials were used to install malware after the hacker connected one of the retails servers using a VPN account used by a network administrator in Canada. The attacker remotely installed LOphtcrack tool to crack the password. Such threats allowed the hackers to easily penetrate the system and stole a substantial amount of data before the IT team and administrators realized. In case the threat materializes, the hacker would access private information of the company and clients which can further be used to access their financial accounts and steal a hefty amount of cash. The second impact is crashing the system once the bug happens to infect the whole computer interconnectivity. It is very expensive to recover the data stolen or lost which can result in loss of customers and profit for the company.

Sign up to view the full document!

Security to stop and prevent breaches The retail business has deployed an encryption and data security system to secure data circulation on a global scale. Such awareness should focus on keeping their system logged off and reporting in case they suspect a malware on their computers. Annotated bibliographies Anderson, G. (2017, October 6). Walmart's Facial Recognition Tech Would Overstep Boundaries. Retrieved from https://www. (2017, February 28). Wal-Mart's latest technology play takes aim at Target and Amazon. Retrieved from https://www. cnbc. com/2017/02/27/wal-marts-latest-technology-play-takes-aim-at-both-target-and-amazon. The only time a customer can release payment is after selecting the product needed without spending much time in the internet prone to cyber-attacks (Gustafson, 2017). The short time gives limited time to hackers who might try targeting particular customers through online purchase.

Sign up to view the full document!

It is a good strategy applied by the retail business to limit its customers from spending more time in the interned for possible threats. Spanos, G. , & Angelis, L. Such metrics can be used to limit the impact created by system vulnerability and cover the loopholes easy to breach. The vulnerability scoring tool can be applied to assess the severity of vulnerable computer systems by assigning scores to response from respondents. Steven J. Vaughan-Nichols. (2015, December 4). Vaughan-Nichols (2015) shed light by explaining the decision made by Amandeep Singh Juneja, the company’s lab senior director for engineering and cloud computing. The purpose of the software infrastructure, as explained by the director is to track its 245-million customers every week from all the 11,000 stores located in 27 nations (Steven J.

Sign up to view the full document!

Vaughan-Nichols, 2015). Furthermore, the article suggests that Walmart is heading to an ecommerce 3. 0 where its eleven- e-commerce websites have been used to handle approximately 1. d. ) focus on the update privacy policy as of November 28, 2017. The policy requires every customer to register of agree during the time of product purchase. The policy outlines various reasons as to how and why the business collect personal information, how the information is stored and used, the time and person that can access the personal information, and choices the customer can make about the way the retail business collects, uses and shared the confidential information. The purpose is building trust with customers by providing a clear, prominent and easy way of accessing and using the personal information (Walmart Privacy Policy, n.

Sign up to view the full document!

From $10 to earn access

Only on Studyloop

Original template

Downloadable

Similar Documents