Sei sulla pagina 1di 5

Running Head: CLOUD RISK AND COMPLIANCE ISSUES ANALYSIS 1

Cloud Risk and Compliance Issues Analysis

Student name

Professor

Course

Date of submission
CLOUD RISK AND COMPLIANCE ISSUES ANALYSIS 2

Executive summary

The report highlights the role of BallotOnline Company in response to the provision of a

solution to the voting-related issues. Therefore, the objective of this framework is to convince

the organization of the great need to adopt cloud-based infrastructure. Importantly, the report

should extremely identify primary outlines and advantages that come along with the new

adoption. Creating a sustainable and competitive advantage requires drastic change and should,

therefore. It's significant to take note of the regarding the voting issue. In a defined process of

scrutiny, the document should communicate to the manager on the risk exposure, current road

map initiative, and compliance procedures that will contain the cloud traction. The extensive

overview, therefore, will enhance risk assessment methodology and conceptual framework

realized after cloud adoption. The technology applied gives an accurate picture of the nature of

electioneering outcome.
CLOUD RISK AND COMPLIANCE ISSUES ANALYSIS 3

Risk of cloud adoption

Cloud computing has an advanced configuration that assures security through the

technological process. In this case, the organization will realize advanced infrastructure security

and data availability. Nevertheless, there has been a massive effect of the attack and cyber

launched crimes in the world. BallotOnline is not an option in this case. The company is

surrounded by significant risks and threats that can hinder service delivery and tallying in voting,

tallying, and announcing the winner of the context. In a case analysis, the company has built

trust and reputation across the globe. The extended and service delivery framework cannot be

determined without highlighting the company's massive contribution in North America, Europe,

and Asia at large. A full area of service delivery in different zones poses considerable risk and

exposure (Cooper, Grey, Raymond, & Walker, 2014).

The company can have a denial of service attack that is launched between the network

and the organizational database. Upon this attack, a data breach is expected to be experienced.

Immediately the data transmission in the network protocols is subjected to exposure,

manipulation, and insertion. In the apparent reasons, manipulation of election based data hurts

the final tallying. The framework and organizational strategy should focus on this form of attack

since it can cause election illegalities and irregularities. A malicious insider can access the data

administration point and reduce the rate of transparency and integrity of the process.

Additionally, housing the company data in the cloud is yet another process of exposing

data vulnerability. Basically, in case the company experiences hijacking and stealing of

significant credential, the customer will make complains and requires for refund. If the process is

not free and fair, it will lower the credibility of the institution and its desired reputation.
CLOUD RISK AND COMPLIANCE ISSUES ANALYSIS 4

Risk managing guidelines

Attaining a substance and competitive advantage of cloud management is a market by

advanced and effective procedures. Accomplishing a secured process is marked by the

evaluation of critical systems and cloud-based protocol. National Institute of technology, as well

as an international standard organization, have powered have given super methods of managing

risk and raining an intense response process. In this case, ISO 31000:2018 outlines the decision

making and raises a compliance aspect. In response, the first step should be risk identification

and extended analysis of the situation. Consequently, the organization can prepare the whole

and most effective response approach (Pwsadminpwsadmin, 2020).

Evolution, treating administration analysis the negative implication cased and raises

assessment formula. In this case, a disaster recovery document provides proposed frameworks

for managing the situation. In the cloud challenge-based process, the organization stakeholder

should embrace avoidance as well as the reduction process. The controlled sharing and retention

aspect provides a solution to the significant challenge of cloud computing. The backup process

in this regard plays a critical role in service retention.


CLOUD RISK AND COMPLIANCE ISSUES ANALYSIS 5

References

Cooper, D., Grey, S., Raymond, G., & Walker, P. (2014). Project risk management guidelines:

Managing risk in large projects and complex procurements. Wiley.

Pwsadminpwsadmin. (2020, April 1). Nine types of effective risk management strategies.

Retrieved from https://quantumfbi.com/effective-risk-management-strategies/

A risk management synthesis: Market risk, credit risk, liquidity risk, and asset and liability

management. (2013). Advanced Financial Risk Management, Second Edition, 1-14.

DOI:10.1002/9781118597217.ch1

Potrebbero piacerti anche