Wednesday, May 20, 2020

Mahatma Gandhi Speeches - 904 Words

Mahatma Gandhi â€Å"The best way to find yourself is to lose yourself in the service of others.† (BrainyQuote.com). Mahatma Gandhi participated in many mentionable functions throughout his life. He help Indians gain rights in Africa, to going on a fast to promote what he believed was right. He was an important tribute to India, and many people look up to him for his bravery. His childhood experiences, adult life struggles, and middle age successes tell his story well. Mahatma Gandhi went through many difficulties throughout his childhood. He also had many problems to overcome as an adult that could have very well affected his character, but he chose to let it not it hurt him. Through these trying times, he made many successes in his later†¦show more content†¦Before Gandhi left, his mother made him promise to stay away from wine, women, and meat (Lal). When he left, he left behind his son, Harilal, who was a few months at the time (Lal). As you can see, Mahatma Gandhi had many chi ldhood experiences that contributed to many years of hard work down the line. Claim 2: Adult life struggles Gandhis adult life struggles helped him learn to be hard-working to achieve his successes in his later life. Gandhi had one unsuccessful year at law school over in England, and after that he took a job as a legal adviser down in South Africa and ended up staying for over 20 years (Lal). There were no rights for Indians in South Africa, and Gandhi dealt with racism on a day to day basis (Lal). For example, one of the more memorable experiences with racism that Gandhi had to deal with was when he was thrown off of a train, even though he had a first class ticket (Lal). Furthermore, there were many more experiences because he had no rights. Gandhis experiences, therefore, taught him to be patient with people who chose not to respect those of the Indian race. One of many other experiences Gandhi had in his adult life was his Satyagraha campaign in SA, which led to the 1914 Indian Relief (Lal). Another struggle he endured was in 1922 when he was arrested and put in prison on charges of sedition, where he was released six years later due to poor health (Lal). Furthermore, he had enduredShow MoreRelatedMahatma Gandhis Path to peace Essay examples788 Words   |  4 Pages Mahatma Gandhi once said, â€Å"I wish for equality for all people, except for photographers and journalists† (â€Å"Mahatma Gandhi biography†). Gandhi was commonly known for his loving personality and his passion for life and equality. It was his mission to free India from the clutches of the British Empire and he will be remembered as one of the greatest pacifists to walk this earth. However, to achieve all of his objectives for truth and equality, he would have to overcome many adversities and hardshipsRead MoreGandhi Heros Journey Essay936 Words   |  4 PagesMahatma Gandhi once said, â€Å"You must be the change you wish to see in the world†. This shows that Gandhi believed in peaceful change. Gandhi was well known in India by many people. People were inspired by his ways and would stand by him in peaceful protesting. A lot of people believed in Gandhi as a hero. Just as well, Percy Jackson from the Lightning Thief is a known hero for stopping world WWIII between the gods. Both Gandhi and Percy Jackson follow the path of the hero s journey because they reRead MorePersuasive Powers of the Reknown Gandhi and Daldier1946 Words   |  8 PagesEvery successful movement through speeches has always conveyed a more in depth message of the writer’s true purpose. There are many ways in which a writer uses rhetorical devices such as diction, style of word arrangement, purpose, and tone in order to achieve his effects upon his audience. Although there are different uses of rhetorical devices in speeches, Mahatma Gandhi’s, â€Å"The Quit India,† and Edouard Daladier’s January 29, 1940 address, â€Å"The Nazi’s Aim is Slavery,† to the people of France, wereRead MoreMahatma Gandhi : The Ba ttle Of Wandiwash1250 Words   |  5 PagesMohandas Karamchand Gandhi, also known as Mahatma Gandhi was born on October 2, 1869 in Porbandar, Gujarat. At the age of 19, he studied at Inner Temple law school in London. After graduating, he returned to India and started his own law firm, but found little success. Later on, he joined an Indian firm and was sent to an office in South Africa along with his wife and kids. Discrimination against Indians in South Africa motivated Gandhi to lead an 8-year campaign of civil disobedience. After theRead MoreDr. Martin Luther King919 Words   |  4 PagesLuther King Junior and Mahatma Gandhi both struggled, I think that the charisma in them influenced social change, because of their tactics used, like non-violence. Martin Luther King Junior and Gandhi both functions as charismatic leaders and influenced others with their fascinatingly positive attitudes. It was hard for them to get there message s and world view s across but they remained stro ng and preserved through their struggles, no matter how tough things got. Gandhi transmitted his messageRead MoreAnalysis Of The Civil-Rights Movements Of Gandhi And Malcolm X879 Words   |  4 Pagesoverlooked flaw or exaggerated prejudice against a certain situation. The Important influencers include that of Dr. Martin Luther Kings non-violent protests, and their efforts for an equal and safe America, the Civil-Rights movements of the 1960s or Gandhi and Malcolm Xs peaceful protest way. All Four found a peaceful way to have a common genuine effort for change in a situation that the leaders of our country fail to deem as an extremely poor guidance for our country. Without the efforts of such leadersRead MoreMartin Luther King Essay758 Words   |  4 Pagesnotice, when he went out, how his family and other black people were treated. This made him angry, but he dealt with it not by using violence, but by peaceful protests. King was very much influenced by the non-violent strategy that Mahatma Gandhi used for a social change. When King was a lot older, he witnessed something which changed his life forever. A black woman had been sent to jail for not giving up her seat for white man on a bus. Martin Luther King, being the Baptist Read MoreMahatma Gandhi And The Indian National Congress1264 Words   |  6 PagesMahatma Gandhi is a non-violent protestor who joined a party called the Indian National Congress. Gandhi is known for his famous speeches and how he peacefully protested to gain his freedom and equal rights for all his fellow people in India from the British. Gandhi’s passion for wanting equal rights led everyone to freedom in India in 1947 when Gandhi was 78. In South Asia a person regarded with reverence or loving respect; a holy person or sage. Gandhi was born on October 2nd 1869 in ProbanderRead MoreRacism, Bias And Prejudice921 Words   |  4 Pagesone of the biggest leaders of racial equality and help change history for the better. Mahatma Gandhi, was born October 2nd, 1869 to a wealthy Indian family in Porbandar, Gujarat India. His father, Karamchand Gandhi, was a well-respected man that held the political position of, Chief Minister of Porbandar. Mahtma’s mother, Putlibai Gandhi, was a kind woman and devote Jainist. Her gentle nature provided Mahatma with a compassionate upbringing that instilled a non-violent, mutual tolerance attitudeRead MoreGandhi : An Icon Of Social Justice And Nonviolent Resistance Essay1986 Words   |  8 PagesGandhi, as an icon of social justice and nonviolent resistance has captivated the hearts of people all over the world. Gandhi is a remarkable individual who was able to do something rarely seen in the history of revolutions and political struggles. Gandhi was able to unite a bitterly divided country of people to peacefully bring down one of the most powerful political entities in world history; The British Empire. Gandhi has a powerful life story which has been recre ated in films such as â€Å"Gandhi†

Wednesday, May 6, 2020

With The Current Type Of Government, The States Could Not

With the current type of government, the states could not form a community in order to deal with the issues in the new nation. Under the Article of Confederation, the American colonies acted as independent sovereign states. In order to pass a bill, there had to be a complete consensus. This meant that if any state opposed Congress’s new bill then it could refuse to enforce it. Also, Congress was prohibited from taxing citizens in order to bring revenue in order to deal with its debt giving the nation no revenue (OpenStax, 199). Around this time, United States had accumulated about $78 million (Locks et al.,437). Due to the high inflation of American currency and lack of job opportunity, citizens began revolting against the wealthy elites†¦show more content†¦Unless America makes a decision on how to solve the nation’s debt, it will never be able to recover and advance. Washington followed Hamilton’s plan by paying the full amount of debt and focusing on the self-interest of the elites (Locks et al., 438). Our country needs stability in order to begin paying off its massive debt. The elites are the economic foundation because through their wealth the nation would recover. Also, Hamilton wanted to create the Bank of the United States, which would facilitate the payment of federal taxes and tariffs (Locks et al., 440). A national bank would establish the groundwork on which states could then build their own state banks. Once the national debt is solved, then the country can solve other issues—states and citizens’ debt. By following Hamilton’s plan, America would build credit as a nation because then other countries and American citizens would trust the government that kept its obligations. Finally, by taking the burden off of the states, the states in response will pledge allegiance to the national government (Locks et al., 438). When states abandon their independent statehoods and come together to form a communit y—central government—then America can operate smoothly and more efficiently. Overall, America’s debt is a major issue for both the government and its citizens, and through Hamilton’s plan, America can solve this issue and persevere. By France declaring war on allShow MoreRelatedThe Constitution Of The Texas Constitution948 Words   |  4 Pagesin the case of the Texas Constitution having the second longest state Constitution and the fourth most amended Constitution in the United States, makes it a difficult and complicated document. The Texas Constitution has been rewritten a total of six times since becoming independent from Mexico. The most recent being the Constitution of 1876, which is excessively detailed and exact due to the framers fear of a strong state government. The framers of the constitution placed strategically in the bodyRead MoreThe Truth in Negotiations Act1100 Words   |  5 PagesThe Truth in Negotiations Act was passed on December 1, 1962 requiring government contractors to submit cost or pricing data if the procurement met specific requirements in order to establish that the offer is fair and reasonable. The history of The Truth in Negotiations Act will set the stage for its significance in the twenty-first century. Prior to World War II, the United States government conducted its bidding process for procurement in an open bid environment. What was required for a bidRead MoreGovernments of the World Essay1271 Words   |  6 PagesMany different forms of government have existed throughout civilization. Theocracy, dictatorships, democracy, and many others have all had periods of time where they reigned as the government of choice. Arguments could be made in favor of each form of government. The key to finding the most viable form of government is to consider this: which form of government provides the most stability for the state? The stability of the state is based upon the foundation of the government. Shaky foundations leadRead MoreThe Revolutionary Revolution And Its Effects On The Economic, Culture And Political Structures Of A Government1029 Words   |  5 Pagesworld modernizes, some governments become outdated and call for a change through revolution. Revolution is a change in the economic, culture and political structures of a government. Social revolution is a rapid and a complete overthrow of the current regime. Social is usually violent but can be nonviolent as well. A nonviolent revolution is a another type revolution in forms of protests, strikes, boycotts, etc. Both types of revolution have been successfully exploited by states to accomplish reformRead MoreThe Right For Individual Legal Age Essay1234 Words   |  5 Pagespeople living in a given country. As applied to the United States, list and explain at least two shared political values that most people, regardless of race, creed, national origin, in the US share. Something that I believe everyone share regardless of race, National Origins and, creed is the Freedom of Liberty, the right to be free. As long as other people right aren t abused. Another thing that everyone shared in the United States is Democracy. The right for individual legal age citizens toRead MoreForms of Government Essay1104 Words   |  5 PagesMany different forms of government have e xisted throughout civilization. Theocracy, dictatorships, democracy, and many others have all had periods of time where they reigned as the government of choice. Arguments could be made in favor of each form of government. The key to finding the most viable form of government is to consider this: which form of government provides the most stability for the state? The stability of the state is based upon the foundation of the government. Shaky foundations leadRead MoreFlat Tax Reform : A Call974 Words   |  4 PagesTax Reform: A Call to Action â€Å"I love paying my income tax! This tax system is so easy to understand!† said no United States citizen, ever. No one has ever said this because it is highly unlikely that no one actually enjoys struggling with the complexity of the current income tax system in the United States. The concept of contributing to the good of the community, county, state, and nation through taxation is not new, nor is it generally opposed by American citizens. Most tax paying citizens doRead MoreRelationship Between United States And Cuba765 Words   |  4 Pages Trade Between U.S. and Cuba Zoe McDowell Randolph Community College Since 1961, the United States and Cuba have had no relations with one another, and have used Switzerland as a mediator for the two countries to communicate (Suddath, 2009). This is beginning to change; the U.S and Cuba did business and trade together long ago, but when the U.S. found that Cuba allowed the Soviet Union to build missile bases in Cuba, along with other things leading up to this down-fall,Read MoreEssay about Authoritarianism: Prevail, or Not? 1618 Words   |  7 Pages â€Å"History proves that all dictatorships, all authoritarian forms of government are transient. Only democratic systems are not transient. Whatever the shortcomings, mankind has not devised anything superior,† Vladimir Putin once said this. With such a view of authoritarianism, there would be assumption that the entire world is on its way to seek such democracy if it is such a clear, correct choice. However, nothing is ever so simple, and this is not the case. In this essay I will take a lookRead MoreArticle Report On Making Investment Plans Essay1480 Words   |  6 Pagesthere should be an additional amount of money that could be used as emergency cash, and protection against other various risks. This protection could be through life, health, property, and liability insurance. Step 2: Establishing Investing Goals-Once the prerequisites are taken care of, an investor will then want to establish their investing goals, which is laying out financial objectives they wish to achieve. The goals chosen will determine what types of investments they will make. The most common

Cyberphysical Security in Networked Control †MyAssignmenthelp.com

Question: Discuss about the Cyberphysical Security in Networked Control. Answer: Introduction Information is considered to be the most valued asset of any sector. Information is susceptible to various types of risks as well as threats. With the emergence of information technology, the cyber threats are increasing at a fast pace. Information security focuses on protecting the valuable and sensitive data of an organization. Information security is involved in protecting the integrity, confidentiality and availability of the information. Banking sectors deal with financial data that needs to be protected. Nabil Bank is known as the first commercial private bank of Nepal (Nabilbank.com 2017). Nabil Bank is involved in providing wide range of banking services via its 52 representation points. This report discusses and plans a security program for providing information security to Nabil Bank. It tries to improve the present security structure of Nabil Bank. This report gives a brief overview of information security. It gives suggestion about the kinds of security models that can be adopted by Nabil Bank for better and secure operations. Threat identification along with risk assessment is also carried out in this report. This report discusses about the ISO standards as well as modes that will be suitable for Nabil Bank with proper reasoning. The training requirements are also provided in this report for adopting security programs in an effective manner. This report recommends certain steps and procedures that can be taken by Nabil bank for improving its security infrastructure and for making the system of information security strong. Information security can be considered to be a practice of defending and protecting information from any kind of unauthorized access, misuse, disclosure, modification and disruption (Vacca 2012). The modern generation is completely dependent on the information and communication technology for confidential as well as commercial purposes. There are several risks as well as threats that are associated with information technology like safety risk, environmental risk, physical risk and financial risk. Security concerns that are related to ICT are gaining major importance with time. All the organizations in every sector face some kind of security issues (Webb et al. 2014). Strong information security structure as well as risks can be adopted in an organization to protect it from risks and threats. Risks can be mitigated and prevented by several methods and techniques. Information security has certain aspects like confidentiality, availability and integrity. When the information cannot be accessed by any unauthorized user then the confidential aspect of information is achieved (Von Solms and Van Niekerk 2013). When the information cannot be misused, destructed or modified by an attacker or user than the integrity of the information is maintained. When the right information is available to the right or authorized person at the correct time with no such interference or obstruction then the availability of information is achieved. Banking sectors have been a major target for the hackers, crackers as well as the cyber criminals. Information security aims at identifying the risks and mitigating it for protecting sensitive information. Current Security Situation and Titles of the Security Personnel Nabil Bank was founded in July, 1984. Their main objective is to extend the services of modern banking to different sectors of the society. Nabil Bank provides several banking and financial services via its 52 representation points. It has introduced several innovative and modern marketing concepts and products in banking sector. Their main objective is customer satisfaction. Highly qualified personnel are responsible for managing the daily operations. Sensitive financial information is handled by the bank. Risk management is carried out by highly experienced and qualifies management team. Nabil Bank is totally equipped with advanced technology that consists of banking software of international standard for supporting E-transactions and E-channels. Their aim is to provide a complete and secure financial solution to their customers. The risk management team is highly efficient in assessing the risk and providing information security to the organization (Sandberg, Amin and Johansson 20 15). There are many security personnel present in the risk management team. They are as follows: Chief Risk Officer: The main duty of the Chief Risk Officer is to implement risk functions, tools as well as systems for identifying, assessing, measuring, monitoring and reporting risks. They identify main risk areas and enhance the function of security architect. They are also responsible for implementing security program. Head of Credit Risk Management: They are responsible for implementing procedures and policies for the purpose of reducing credit risk. They are also involved in building financial models that have the capability to predict any type of credit risk that can affect the organization. The credit risk management team reports to their head regarding daily operations and activities. Senior Credit Analyst: They are responsible for reviewing and assessing financial history of a company or an individual for the purpose of determining whether the candidate is eligible for getting loan. They evaluate financial statements like balance sheets as well as income statements for understanding the default risk level. Compliance and Operational Risk Manager: They are responsible for handling the risk related to legal sanctions, financial loss or loss of banks reputation. They ensure that the bank complies with the government laws, standards and its own code of ethics and conducts. They also manage any type of risk arising because of failure of internal processes, systems, people as well as external events. Risk Assessment and Threat Identification Risk assessment deals with a number of steps and procedures for understanding the asset values, possible threats, system vulnerabilities, and predictable impacts of threats along with the likelihood of threats (Kit et al. 2014). Risk can be defined as vulnerability functions as well as the expected impacts of threats. Risk depends on the probability of the occurrence of threat. System characterization is the first step in risk assessment. Information about the software and hardware involved is initially found out (Aloini, Dulmin and Mininno 2012). NIST framework of risk management involves assessment of risk after all the risks have been framed. This framework integrates business processes, company goals, mission, SDLC processes and information security infrastructure for effective risk assessment. The methodology of risk assessment includes a process, risk model, an approach for assessment and analysis approach (Lo and Chen 2012). After risk identification is carried out, the risks are monitored. ENISA framework will be effective in the E-transaction processes of Nabil Bank for the purpose of assessing risks (Theoharidou, Mylonas and Gritzalis 2012). This model identifies the risk and analyses it for the purpose of evaluation. Information security can be enhanced in an organization only by identifying the possible threats and risks. Threat can be considered to be a potential for some kind of trouble or damage to IT infrastructure. After proper identification of threats a well planned security program can be carried out in order to protect the bank from any data and security breach. Nabil Bank provides several financial and banking services. It also provides online banking facilities to the customers. There are two broad categories of threats that are identified initially. These are the internal and external threats. Internal threats: Business practices and processes of a financial institute have a huge influence on internal threats. If more number of employees is able to access sensitive customer information then the probability of threats will be more. The intensity of internal threats is less as they are under the control of the bank. External threats: These threats have a greater intensity as they are not under the control of the bank. External threats can be reviewed by listing the reasons and ways in which personal data can be accessed, identifying the ways by which the banks system is connected to outside world via emails and networks, identifying service providers that have access to the data. Then the exposure of the threat is identified. Some of the threats that have been identified in the internet banking system of Nabil Bank are phishing, spyware, viruses, Trojan horses as well as key loggers. In phishing attack hoax mails are used for committing a fraud activity (Hong 2012). Online thieves can steal sensitive data of the customers to misuse it. Spyware is a type of malicious software that collects valuable information of the users in a secretive manner for misusing and modifying it (Giannetsos and Dimitriou 2013). Viruses can get attached to another program like spreadsheets for replicating itself. Trojan horses are another type of threat where an application acts like a secure application and harms the system in which it is downloaded or injected. Key logger software is considered to be the most harmful threat of Nabil Bank (Dadkhah and Jazi 2014). If key logger software is installed in the electronic device of the customer from where the customer accesses online banking services, then it tracks all the informati on that is used by the customers. This information can be used by the attackers in order to steal money from the bank. The financial database of the bank can be hacked to access sensitive financial data (Martins, C., Oliveira and Popovi? 2014). Deliberate and external threats are extremely harmful for the banking sector as it causes huge financial loss. After identifying the threats, their exposure must be determined to rank them based on their intensity. This will be extremely helpful for the bank to mitigate risk in an efficient manner. Security Models Security models are responsible for providing standards for the purpose of comparison and reference. Nabil Bank uses the NIST access control model for the purpose of identification of access mechanism that is used in different levels that exist in the bank. Management level is involved in dealing with information that will help in the strategic planning process. The level that deals with administration work will be responsible for controlling operational data. The technical layer of the bank deals with daily operational data that is needed for running the business. NIST framework is responsible for describing the present cyber security posture, their target state, find out ways to improve risk management and fosters the process of communication between the external and internal stakeholders of the bank. The present risk management procedure is not replaced when the bank uses NIST framework. Rather the NIST framework tries to complement the present security structure (Chang, Kuo and Ramachandran 2016). The bank can use its current structure and leverage NIST framework for the purpose of identifying opportunities for improving the current risk security management. The security models of NIST framework will be highly beneficial for Nabil Bank as their documents are available at free of cost. It can also be updated by government. Risk assessment guidelines, security plans and privacy control plans are provided NIST framework (Malik and Nazir 2012). Strong information security policies can be implemented for protecting the banks valuable information . Development of Security Program Nabil Bank is a large sized company having 52 points of representation across Nepal. The organization structure that is present in the bank is hierarchical in nature. The organization has code of ethics and conducts incorporated in its culture. The main objective of the bank is to provide a single and secure financial solution to its customers. Nabil Bank gives first priority to its customer. The employees follow a code of ethics in the organization (Peltier 2016). They act in an honest manner to protect the interest of their clients (Hu et al. 2012). The bank takes major action against any employee who commits any misconduct. Strong information security policies can be implemented for protecting the banks valuable information. A well planned security program can be effective for protecting the bank from any security risks and threats. Financial data breach will cause loss to the clients and also will affect the reputation of the bank. The following steps can be taken in order to dev elop an efficient security program: Risk assessment: The first step in this process is to identify what department deals with what information. The bank also needs to find out who has access to what sensitive information. The second step will be to identify external and internal threats and determine its probability of occurrence. The last step is to determine whether the existing policies are adequate for protecting the information. Current policy adjustments: A security policy must be designed to protect the customer information. This policy must be approved by the board of directors in order to carry enhance the information security of the bank. Security control design: The management should focus on developing security control plans for all the business units. There must be security guidelines present. Access controls need to be designed where authentication procedures like passwords, PINs, electronic tokens are used. Biometric identification and firewalls can be implemented for protecting the databases that store sensitive financial data. The networks can be protected by implementing firewalls. The customer details can be encrypted to protect it from any unauthorized access. Response plan: The management team must develop and design a response plan for overcoming a security breach situation. The person who is in charge of maintaining customer information must design this plan. It must be well written. The plan needs to include the contact details of law agencies for taking appropriate steps. Service provider: The contract between the bank and service provider must contain effective response plans. The bank must ensure that the contract contains appropriate standards for information security. Testing: The testing of the security controls and plans must be done to make sure that the bank is well protected from any type of security threat and risk (Shackelford et al. 2015). The parties involved in the contract must conduct control testing. They must conduct ethical hacking to find out the effectiveness of the security policies and plans. Roles and Responsibilities Chief Risk Officer: The main duty of the Chief Risk Officer is to implement risk functions, tools as well as systems for identifying, assessing, measuring, monitoring and reporting risks. They identify main risk areas and enhance the function of security architect. They are also responsible for implementing security program. Security Manager: The role of the security manager is to collect and utilize information in an effective manner to achieve the goal of the organization. They are responsible for proper communication of information among various layers. Senior Credit Analyst: They are responsible for reviewing and assessing financial history of a company or an individual for the purpose of determining whether the candidate is eligible for getting loan. They evaluate financial statements like balance sheets as well as income statements for understanding the default risk level. Information security of Nabil Bank can be improved by adding more designations and roles so that there is no overlap of responsibilities of the employees (Ahmad, Maynard and Park 2014). Some of the new titles that can play an effective role in improving information security are: Technical security manager: The technical aspects of security will be looked after by these managers. They will be involved in firewall implementation and encryption processes. Program security manager: The third pert or vendor risks can be evaluated by these managers. CISO: The whole security policies can be looked after by CISO. CISO can take the responsibility of design strong security policies for the organization. Source code manager: The source codes can be reviewed by these managers for detecting any type of vulnerability. There can be many specialized roles like virus technicians whose responsibility will be to detect new virus as well as develop a defense plan to fight the virus. Training Requirements The employees of Nabil Bank must be aware of the need of a strong information security program. Employee training can be considered to be a critical component for the information security of bank. Management must document the information regarding which employee has access to what valuable information of the customers (Hu et al. 2012). The employees must be made aware of the security policies of the bank. They must be trained to identify valuable customer information. Employees must be given training on how to implement the written policies that governs the disclosure of the information of the customers (Lebek et al. 2013). There need to be regular meetings to discuss new policies and modify existing policies for improving the present information security policy. ISO Standards and Models ISO model is used in most of the industries. ISO standards provide a common base to all the organizations in order to develop security standards and policies (Disterer 2013). Organizations are able to develop inter organizational deals by using ISO standards. ISO/IEC 27001: This standard helps in implementing ISO/IEC 27002 in order to set up ISMS (Susanto, Almunawar and Tuan 2012). ISO/IEC 27002: This standard addresses the security needs of an organization. It also helps in developing security policies (Ramanauskaite et al. 2013). ISO model is well suited for Nabil Bank because it will assist the bank in developing management system for managing information security. The ENISA model can also be suitable for Nabil Bank for the purpose of securing the E-transaction and E-channel. Conclusion This report concluded that Nabil Bank can improve its information security by adopting a well defined security program. This report discussed about the critical factors of information security like confidentiality, availability and integrity. It said that the breach of data and information security can lead to serious and potential losses. The main purpose of assessing risk is to identify organizational threats and vulnerabilities. Internal threats can be identified by finding out which staff has access to which information and overlapping information. It pointed out that the security system of the bank is accessed by an unauthorized outsider then this result in external threats. It gave a description about the security program that can be adopted by Nabil Bank. This report discussed about the current roles and suggested an improvement plan for making the information security of the organization strong. It suggested that the employees must be made aware of the security policies of th e bank. This report concluded that ISO model is suitable for the bank and ENISA model is suitable for its electronic transaction system. The advanced technologies as well the communication channels need to be protected from attackers. Recommendations Nabil Bank can secure its information and data from unauthorized access by following certain steps: Encryption: Financial data must be encrypted so that the hackers cannot get access to it. Employee training: Proper training must be imparted to the employees to enhance the information security. Updated software: Latest version of the software must be installed in the system. It must be updated regularly. Firewall: Firewall implementation will protect financial information from any external intrusion. References Ahmad, A., Maynard, S.B. and Park, S., 2014. Information security strategies: towards an organizational multi-strategy perspective.Journal of Intelligent Manufacturing,25(2), pp.357-370. Aloini, D., Dulmin, R. and Mininno, V., 2012. Risk assessment in ERP projects.Information Systems,37(3), pp.183-199. Chang, V., Kuo, Y.H. and Ramachandran, M., 2016. Cloud computing adoption framework: A security framework for business clouds.Future Generation Computer Systems,57, pp.24-41. Dadkhah, M. and Jazi, M.D., 2014. Secure payment in E-commerce: Deal with Keyloggers and Phishings.International Journal of Electronics Communication and Computer Engineering,5(3), pp.656-660. Disterer, G., 2013. ISO/IEC 27000, 27001 and 27002 for information security management.Journal of Information Security,4(02), p.92. Giannetsos, T. and Dimitriou, T., 2013, April. Spy-Sense: spyware tool for executing stealthy exploits against sensor networks. InProceedings of the 2nd ACM workshop on Hot topics on wireless network security and privacy(pp. 7-12). ACM. Hong, J., 2012. The state of phishing attacks.Communications of the ACM,55(1), pp.74-81. Hu, Q., Dinev, T., Hart, P. and Cooke, D., 2012. Managing employee compliance with information security policies: The critical role of top management and organizational culture.Decision Sciences,43(4), pp.615-660. Hu, Q., Dinev, T., Hart, P. and Cooke, D., 2012. Managing employee compliance with information security policies: The critical role of top management and organizational culture.Decision Sciences,43(4), pp.615-660. Kit, R.I.S., Allen, K., Mazzotti, F.J. and Briggs-Gonzalez, V., 2014. Risk Assessment Methodology. Lebek, B., Uffen, J., Breitner, M.H., Neumann, M. and Hohler, B., 2013, January. Employees' information security awareness and behavior: A literature review. InSystem Sciences (HICSS), 2013 46th Hawaii International Conference on(pp. 2978-2987). IEEE. Lo, C.C. and Chen, W.J., 2012. A hybrid information security risk assessment procedure considering interdependences between controls.Expert Systems with Applications,39(1), pp.247-257. Malik, A. and Nazir, M.M., 2012. Security framework for cloud computing environment: A review.Journal of Emerging Trends in Computing and Information Sciences,3(3), pp.390-394. Martins, C., Oliveira, T. and Popovi?, A., 2014. Understanding the Internet banking adoption: A unified theory of acceptance and use of technology and perceived risk application.International Journal of Information Management,34(1), pp.1-13. Nabilbank.com. 2017.About Nabil Bank - Nabil Bank Limited First Private Commercial Bank. [online] Available at: https://www.nabilbank.com/intro/about-nabil-bank/11-product-services/deposit-products [Accessed 5 Oct. 2017]. Peltier, T.R., 2016.Information Security Policies, Procedures, and Standards: guidelines for effective information security management. CRC Press. Ramanauskait?, S., Olifer, D., Goranin, N. and ?enys, A., 2013. Security ontology for adaptive mapping of security standards.International Journal of Computers, Communications Control (IJCCC),8(6), pp.813-825. Sandberg, H., Amin, S. and Johansson, K.H., 2015. Cyberphysical security in networked control systems: An introduction to the issue.IEEE Control Systems,35(1), pp.20-23. Shackelford, S.J., Proia, A.A., Martell, B. and Craig, A.N., 2015. Toward a Global Cybersecurity Standard of Care: Exploring the Implications of the 2014 NIST Cybersecurity Framework on Shaping Reasonable National and International Cybersecurity Practices.Tex. Int'l LJ,50, p.305. Susanto, H., Almunawar, M.N. and Tuan, Y.C., 2012. Information security challenge and breaches: novelty approach on measuring ISO 27001 readiness level.International Journal of Engineering and Technology. IJET Publications UK,2(1). Theoharidou, M., Mylonas, A. and Gritzalis, D., 2012. A risk assessment method for smartphones.Information security and privacy research, pp.443-456. Vacca, J.R., 2012.Computer and information security handbook. Newnes. Von Solms, R. and Van Niekerk, J., 2013. From information security to cyber security.computers security,38, pp.97-102. Webb, J., Ahmad, A., Maynard, S.B. and Shanks, G., 2014. A situation awareness model for information security risk management.Computers security,44, pp.1-15.