Approach Sony Pictures Entertainment Hack Case Study Assignment Help For Getting Higher Academic Grades!!

Home   Course  
Previous << || >> Next

ORDER NEW SONY PICTURES ENTERTAINMENT HACK CASE STUDY ASSIGNMENT AT NOMINAL PRICE!

Assignment - CYBER SECURITY ATTACK ON SONY PICTURES ENTERTAINMENT

By considering SONY case study, answer the following questions:

1. Identify the threat Sony faced in the 2014 hack, and explain their motives. Explain whether or not you think the aspects of Sony's sector made it vulnerable to the threat you have identified.

Threat faced in 2014

Sony Pictures Entertainment is one of the prominent companies in the relative domain. The company faced a severe Cyber Security threat on 24 November, 2014. The series of incident started when a hacker group named as "Guardians of Peace" started leaking some of the most confidential information inside Sony Pictures (Nakashima, 2014). The data includes a lot of personal information of the employees of Sony Pictures, including their demographic data, pictures of the employees and their families, executive salaries within the company, emails sent and received by employees within the organization, list of unreleased files and information about the upcoming Sony films. It was identified that the primary reason behind this attack was to stop the upcoming film named as the interview that includes a plot to assassinate Kim Jung Un, who is the North Korean leader.

2. Offer an explanation of the methods of attack the threat actor employed to breach its cybersecurity, and justify your reasoning.

Methods of Attack

As stated earlier, the attacks were performed in a very important manner. There are several elements and stages associated with the attack. In order to collect the data effectively, the hacker group used a malware and penetrated it into the internal systems of Sony (Ibid.Elkind, 2015). Through this malware, the hacker group breached into the internal server of Sony Pictures Entertainment and gathered all the sensitive data incorporated within it. Later investigations have identified that the attackers have spent almost 2 months to collect all the sensitive data. In the first round of leak in November 24, the internal server of Sony showed the message that says all the systems were hacked. The link of the important information has also been included within the message (Holm, 2017). The movie leaks were initiated on 26 November where a number of unreleased films were leaked by the hacker group. These movies were shared with various torrent platforms from which the information was downloaded over 100,000 times. The next leak happened on 1sr December, 2014 where 24.87 GB of important compressed files \have been leaked. The information includes sensitive data such as external and internal account credentials, security certificate information, and account credentials of son with plaintext passwords.

GET BENEFITTED WITH QUALITY SONY PICTURES ENTERTAINMENT HACK CASE STUDY ASSIGNMENT HELP SERVICE OF EXPERTSMINDS.COM!

3. Describe a scenario of what method of attack at least one other type of threat actor could use in the future, and why.

Future scenario

After investigation conducted by the intelligence agencies of the USA, it was speculated that the attack was sponsored by North Korea. However, the country has denied all the allegations produced by US intelligence agencies (Ibid.Elkind, 2015). The US government allegedly responded that the North Korean government were linked with the hacker group. FBI has also said that there were traces of such malware that were earlier developed by North Korea. There was distinct significance in terms of specific lines of Code and IP infrastructure communication. After thorough investigation the formal charges were put on Park Jin-Hyuk who is a North Korean resident. The legal responses were integrated into this account and in less than a month of the attack, connection of Internet in North Korea had reportedly lost. The country star has stated that the USA is responsible in this case.

4. What types of critical systems, networks, and data would you expect constitute Sony's information infrastructure?

Critical systems, data and network that constitutes the information infrastructure of Sony

Sony has a very dynamic information infrastructure that is very hard to penetrate. The vulnerability of the infrastructure system of Sony was very less. Therefore, the breach had started questioning the relevance of entire IT security systems (Zetter, 2014). Later in the investigation, it was identified that the entire IT infrastructure of Sony was known by the attackers. The use of wiper malware was the primary reason behind this belief. It can be integrated that all the managing evidence within this domain are to be handled in a way that the institutional perspectives are to be involved extensively for the betterment of the organization. The attackers have started leaking all the data in Pastebin, while the wiper software starts destroying the internal systems of Sony (Zetter, 2014). The system security of Sony integrates a lot of critical elements are there required to be integrate extensively for the betterment of the study.

ORDER NEW COPY OF SONY PICTURES ENTERTAINMENT HACK CASE STUDY ASSIGNMENT & GET HIGH QUALITY SOLUTIONS FROM SUBJECT'S TUTORS!

5. Which of these critical assets do you think are the most essential to the organization's ability to accomplish its mission? Explain why.

Critical aspects essential for the ability of the organization to achieve its goals

Critical aspects can be identified in this account. The internal review of the company in 2007 have identified that the company should strengthen its Data infrastructure. However, the company has opted to go with calculated risk, which have cost them more at the time of attack. It can be identified that before the attack, the budget of information security of the company was merely $ 2 million which is not very effectively in relation to the expansive levels of the company (Nakashima, 2014). Some of the very small companies also invest more in information security. Due to this less amount of investment, the city was comparatively easy for hackers to get into the servers of Sony without getting into any trouble.

6. Do you think that the 2014 attack against Sony primarily targeted systems, networks, data, or a combination of all three?

Reflection on the attack

In my perspective, the 2014 Sony Attack was not just a case of Data breach. The attacked targeted all the critical aspects of Sony including, data, networks and systems. All of these aspects are part of the attack. The attackers have leaked the soft information such as unreleased movies and also sensitive information such as internal salary structures and details of the digital credentials. Therefore the attackers had to access combination of network, systems and data of Sony. The attack was made in a very sophisticated manner and showed the vulnerability of the security system of such a highly valued organization.

SAVE TOP GRADE USING SONY PICTURES ENTERTAINMENT HACK CASE STUDY ASSIGNMENT HELP SERVICE OF EXPERTSMINDS.COM!

Tag This :- Sony Pictures Entertainment Hack Case Study Assignment Help, TG25ABD1116COM

get assignment Quote

Assignment Samples

Get Academic Excellence with Best Skilled Tutor! Order Assignment Now! Submit Assignment