Write C code for a program

4.7 Performance AssessmentCharacter Arrays

In this assessment, you will create a program that uses two character arrays.  The first array should store the word “ECPI” as a string and the second one should store each letter of the word “University” in each element of the array.  You will then use the strlen() function from the string.h header file to find the length of both words.

https://eazyweezyhomeworks.com/order/

Instructions

Follow these instructions to complete your assignment:

  1. Write C code for a program that does the following:
  • Create two character arrays.  The first array will store the string “ECPI” and the second array should store the word “University” as letters in each element of the array
  • Create an output statement to display the words
  • Create two output statements passing the words through the string length (strlen()) function to count and display how many letters are in each word.
  1. Note there is no flowchart with this exercise.
  2. Submit one Word document which contains:
  • A screenshot of your code
  • A screenshot of your output including the Title Bar of the console window.
  1. Submit the “.c” code file, which should include a comment line with your name and the date.
  2. Upload your work using the instructions below.

Review the output below to check your work!

Output

How to implement JavaScript

Assignment 2
Why are we doing this?
JavaScript is one of the most useful tools available to the web developer. It is
indispensable for creating user interfaces, which minimize the number of mistakes a user
can make and thus making it easier to store and retrieve data. It’s very important for you
to understand when and how to implement JavaScript in your web pages. The lectures
will cover the “when” and this assignment will cover the “how” of implementing
JavaScript.
Bootstrap MAY NOT be used for any projects in this course
The Assignment
Overview: Using the user login form you created for a local Bookstore called The Story
Keeper Bookstore (TSKB) you will enhance it so that validates a salesperson’s data and
verifies the salesperson’s name, the salesperson’s password and the salesperson’s ID.

https://eazyweezyhomeworks.com/order/
Task Description: Scenario
In order to access TSKB’s site, a salesperson must login with a valid username, user
password, user ID and user phone number. A user’s email address is also required only if
the user wants an email confirmation of any transaction (The user will indicate this by
checking a box signifying the user wants email confirmation). Develop the login script
using JavaScript that first validates and then verifies the user input.
Validation ensure that the salesperson has entered all the required data: username, user
password, user ID, user phone number and user email address (if requested). The user
password should contain a max of 10 characters and have at least 1 uppercase letter, one
special character and one numeric character, the user ID field should contain an 8-digit
number, the user phone number should consist of 10 digits which can be delineated either
by spaces or dashes and the email address must contain an @ followed by a period and an
email domain that consists of 2 to 5 characters. If the input is invalid, an alert should be
issued to the user to correct the particular error in the appropriate box. The alert should be
specific regarding what the error is and how it can be corrected. Alerts must be issued
one at a time (meaning only a single error appears in the alert). No new alert should
be displayed before the previous issue is rectified. After the alert is issued the user
should be brought back to the field that had invalid data entered so it can be reentered.
Verification checks that the salesperson has an account, i.e., that the username, user
password and user ID match the name, password and ID for one of TSKB’s salesperson.
If the input is not verified, alert the user that an account for them cannot be found. The
alert should contain a message indicating the name of salesperson and that they cannot be
found. Once the input is both validated and verified, alert the user with a simple
welcome message that they have entered the system indicating the salesperson’s name
(first and last) and the transaction chosen (Search the Books Seller’s Account,
Customer’s Book Purchase, Customer’s Book Return, Update a Customer’s Book Order,
Cancel a Customer’s Book Order, Search for a Book or Create a New Customer’s
Account).
Program Design and Implementation
The design for the HTML interface was developed in Assignment 1. It consisted of the
following fields: salesperson’s name, salesperson’s phone number and salesperson’s
email address, salesperson’s password, salesperson’s ID, a checkbox for indicating an
email confirmation is requested, a drop-down list allowing the salesperson to indicate
what type of transaction they wish to perform, and buttons as input elements.
In this assignment you will need to implement the functionality for email checkbox
which consists of requiring an email address is entered when the checkbox is checked.
The figures below illustrate some of the various concepts discussed for implementation of
this assignment.

Compose a 1250 words assignment on matrix project

Compose a 1250 words assignment on matrix project. Needs to be plagiarism free! The algorithm run in time often takes the flowing 7th recursive divide and conquer technique (Storer 2001: 169-170), in which the matrices X and Y are divided into four different quarters and their seven factors computed. then, they are combined in four parts to result in matrix Z. In this application, the algorithms are described below:

Thus, in case the matrices X and Y are not square matrices, there will be a need to fill the missing columns and rows with zeros. Matrices X, Y, and Z are thus partitioned into equally sized block matrices

Even with this design, the number of multiplications has not reduced, 8 multiplications are still required to calculate the matrices. this is just the same as the number of multiplications required when the standard matrix multiplication method is used (Scheinerman 2006: 278). An important part, thus, is to define new matrices as below.

These are then used to express the product matrix in terms of. Due to how the product matrix has been defined, it is easy to eliminate one matrix multiplication and thus decrease the number of multiplications required to just 7, one for every, and express as

Then, the process of division is then iterated n times until the sub-matrices result in elements of the ring W. It is important to note that the Strassen’s algorithm can be efficiently implemented when carrying out multiplication of small sub-matrices using standard matric multiplication techniques.

Standard matrix multiplication often takes roughly (in which ) additions and multiplications. The number of multiplications and additions that are needed in the Strassen Algorithm can be calculated by considering the function (n) to be the number of required operations for any random matrix (Stoller & Bennett 2014: 77). Then, by applying the Strassen Algorithm recursively, it can be seen that f(n) = 7f(n− d) + l4n for a given constant d which depends on the number of additions carried out at every point of application.

https://eazyweezyhomeworks.com/services/

Assignment 2

I will pay for the following article Reeds Clothier Inc. The work is to be 4 pages with three to five sources, with in-text citations and a reference page. Reed’s Clothier Inc.

To see the actual situation of the firm, we can move forward and discuss Jim’s financial ratios. The first and most important ratio is the current ratio. This gives an idea of liquidity of the firm. It is not good not to be liquid or to be extremely liquidated. The best balanced sheet has a combination of fixed and current assets. Too many of receivables are not good although they may increase the value of assets but they indicate a weak receivable control system. The industry current ratio is 2.7, while for Jim’s company it is 2.01 (Calculated by dividing current assets with current liabilities) Quick ratio for the industry is 1.6. For Jim Reed’s company it is 1.4. 1 : 1 is the least acceptable ratio. Reed’s is lagging behind in both these ratios from industry standards. Another ratio that proves and shows that the Reed’s company is in bad financial shape is Receivable turnover. If this ratio is high, it indicates higher credit policy. If this ratio is low, it shows there are loopholes in receivables policy. The value for industry is 20.1 while this company has the ratio of 26.0. This once again indicates that due to lack of attention, the company finances are suffering. (White, Sondhi and Fried, 1997) Inventory turnover needs to be high as that indicates good sales against inventory. The figure for industry is 7 which is good. The exhibit 5 show that in case of Reed’s the sales are related to inventory, but with increasing stock the increase in sales is not correlation.

The Deep Web

The Deep Web

Write 5 pages with APA style on The Deep Web. Traditional search engines cannot access the pages on the deep web. The pages on the deep web work just like any other website. They have blogs, social media sites, and every other possible usage like buying and selling services and products like our usual world wide web. But, it is the content and the services that are a big issue for the security of the community and the protection of the people (He, Patel, & Zhang, 2007).

https://eazyweezyhomeworks.com/writing-homework-on-machiavelli-and-morality/

The appeal of the deep web lies in the fact of anonymity. This factor makes the deep web a particular service used by the majority of criminals for illegal activities. The deep web has become a breeding ground for criminals as it provides opportunities to hide and proceed with unlawful activities. Silk Road has used Tor Technology to hide their location but, at the same time, be available for the users. The dark web has become an area of concern by the law and order enforcement (Jaeger, 2014).

https://www.youtube.com/watch?v=mA8pNpPvrr0

Deep Web has been an essential tool for government policies and procedures. In 2003 the U.S. naval research laboratory launched their intelligence-based tools for penetrating the web and named it as deep web or dark web. They also created the onion router project as an into intelligence-gathering. This is also known as Tor. Onion routing is known as a tool for removing layers of encrypted internet communication between different I.P.s. This is comparable to peeling the layers of an onion. The users of this system are known as Tor, who is kept hidden, and their identities are also masked with the help of this software (Chanler, 2014).

There is other software similar to Tor that offers an anonymous connection to the Deep web. This deep web software provides an independent platform for the security of the data. It is full of information data that belongs to NASA, JSTOR, U.S. National Oceanic and Atmospheric Administration, and patent and Trademark Offices. Thus, despite the bad reputation, many users who are law-abiding citizens have also used the Deep web and have legitimate reasons to use Tor (Madhavan, Ko, & Ganapathy, 2008). The most common sense is that Tor helps remove these monitoring tools, which are used for traffic analysis by commercial sites. These commercial sites need information about the user’s location and, in some cases, other personal details like the security codes and the passwords (Paganini, 2012).

Assignment 2

For this week’s forum, we are exploring websites that check information for bias, misinformation, and possible fake news misinformation. Go to the following websites and review the methodology they use to test information for accuracy.

Our Process at https://www.factcheck.org/our-process/
Methodology at https://mediabiasfactcheck.com/methodology/
Transparency at Snopes.com https://www.snopes.com/transparency/
After you have looked over these websites and reviewed the methodology of each website, please answer the following in 250 words or more:

Which website do you find has the best way to review information for accuracy?
Do any of these websites have any gaps in their methodology?
Why is it important for everyone to be able to evaluate information?

Radiation exposure in computed tomography angiography

Radiation exposure in computed tomography angiography

Hi, I am looking for someone to write an article on reducing radiation exposure in computed tomography angiography Paper must be at least 2250 words. Please, no plagiarized work! In the last twenty years, the diagnostic use of computed tomography scans has increased by a thousand percent. These scans do, obviously, make use of ionizing radiation to produce their images, which can be harmful to human health in even small dosages. Protecting the patient from harm is the cornerstone of the profession of radiology, and reducing radiation exposure while maintaining a high level of image quality and therefore diagnostic ability is vital. Key to this goal is understanding the use of computed tomography scans, the risks of their radiological effects, and the methods available to reduce exposure. Reducing exposure to radiation is the only way to make this important technology safer.

https://eazyweezyhomeworks.com/term-paper-on-quality-safety-management/

The use of a computed tomography angiography scan allows the practitioner to view a patient’s coronary arteries, their level of function, and even the quality of the arterial lumen. Computed tomography angiography scans are important to study when looking at radiation dosage because the scan area by definition includes such radiosensitive areas as the thyroid, the vascular tissue of the breasts, and of course the coronary arteries. Moving even further into imaging specialization for viewing the heart and related tissues is the technique of retrospective image acquisition, which produces images using 64-multi-row detector computed tomography angiography. This method scans the heart in overlapping slices, which allows it to show cardiac motion as well as all parts of the cardiac cycle.

Assignment 2

Need an research paper on the problem-solution speech. Needs to be 2 pages. Please no plagiarism. The Problem-Solution Speech on Beauty is Not What it Looks Like! Outline Introduction Beauty is in the eyes of the beholder The problem Wrong perceptions about beauty

My belief about beauty

The solution

Beauty is inside

Conclusion

The Problem-Solution Speech on Beauty is Not What it Looks Like!

My dear ladies and gentlemen,

Today I am here to give a speech on why beauty is not what it looks like. What I mean is that beauty is merely a quotient. What lies beneath it is essentially something that we need to understand precisely. The problem here is that beauty holds a great amount of significance within the lives of the people, i.e. when we are judging individuals, asking them to accompany us, be with them for a while, or to get married to. What we forget is that this beauty will not last long enough to keep us satisfied. There is when this problems starts to make headlines, and that too for all the wrong reasons.

It is true that beauty lies in the eyes of the beholder but then again beauty is also dependent heavily on the person who is being looked at – as to how he or she presents his or her own self towards the appreciating individual (Author Unknown, 2011). Beauty surely is skin deep as the world has come to this notion after much thought and consideration.

The problem here is how beauty has gained so much significance that it is seen as the most aspired characteristic of the personality that one talks about (Czarniawska, 2011). The problem thus seems to bother the best of us, and even you and me, which is nothing but a quagmire for all and sundry.

Similarly, facial looks and sexiness of the body does not actually count towards what we know as beauty. My dear ladies and gentlemen I need to tell you that beauty is more within than being outside. It is comprised of thinking ideologies than facial cuts and dimples. This is indeed true because beauty within any person is difficult to judge since it is hidden deep down inside.

I believe that beauty could be judged by this person’s actions, behaviors and talks (Holbrook, 2005). He or she could be written off as an ugly person if he or she does not know how to talk to people, how to interact with them and how to be considerate towards their issues.

The solution is that beauty is just present because the beholder believes it so. There would be no beauty if he knows that the face of the body cuts are for a certain period of time, and would vanish away quickly.

Ladies and gentlemen, I would like to suggest that beauty must not be looked inside people with an exterior eye alone. It needs to be based on past events, present understanding of matters and how things would shape up within the future. Beauty comprises of all these tangents to be called as beauty in essence (Anastasia, 2010).

I would like to end my speech by making a point here. Beauty of face and body could vanish with the changing times but it is the inner charisma known as innate value system of which beauty is just a single part that never leaves an individual alone. Beauty is indeed more than skin deep. I would like to thank each one of you present in this august gathering.

Thank you

[-Your Name-]

Works Cited

Anastasia, Desire. Living marked: tattooed women and perceptions of beauty and femininity. Advances in Gender Research, 14, 2010

Author Unknown. Body Dysmorphia. Health Education, 111(2), 2011

Czarniawska, Barbara. Richard Rorty, women, and the new pragmatism. Research in the Sociology of Organizations, 32, 2011

Holbrook, Morris. The Eye of the Beholder: Beauty as a Concept in Everyday Discourse and the Collective Photographic Essay.

Assignment 3

Provide a 1 page analysis while answering the following question: Article #5 Joy in School by Steven Wolk. Prepare this assignment according to the guidelines found in the APA Style Guide. An abstract is required. Joy in school For learning to be joyful, an educator has to make sure that a child enjoys learning. This gives internal motivation and creates the ability to tackle difficulties in learning as part of learning (Wolk, 2010).

Students should be given a chance to choose what best suits their interest. They learn a wide range of activities. In class, learning is shallow because choice is hardly administered. An educator can also give a student freedom to choice topics to study in an exploratory study. Students should be given a chance to build new thing from imagination. Coming up with new things gives a student sense of importance. They become empowered and given a chance to experience how demanding invention is (Wolk, 2010).

Teachers should provide space in school and exhibit students’ original work. They can decide to place photographs of students against their work. A student comes up with ideas and teachers help to design and develop them. School space should be welcoming and lively. They give a feeling of freedom to learn than boredom and rigidity (Wolk, 2010). Students should have free areas where they can read from and discuss. They should be colorful to set in a vibrant and joyful sight.

Students should be allowed to spend some time outdoors and interact with nature. Going for recess and having outdoor classes set them in a jovial mood. Reading of excellent books like story books gives joy to students since they are not too serious books. Arts and gym classes should be considered as valuable as the other classes. Students have different talents, which can only be realized if given a chance. Assessment in school should be made more friendly experience (Wolk, 2010). Students should be helped to learn that failure is part of learning.

References

Wolk, S. (2008, September 20). Joy in school. Educational leadership , p. 7.

IT infrastructure to support team processes

IT infrastructure to support team processes

This Case is to cover team processes and the IT infrastructure to support team processes. For the IT infrastructure, refer to Module 3, Lecture 1: Business IT Networks and Components.

The IT infrastructure consists of components identified as hardware, software, communication systems, data resources, and people. These components apply to information systems, and in Module 3, you will be analyzing collaboration systems. You case will present findings on the IT infrastructure to support team processes discussing hardware, software, communication systems, data resources, and people for the selected tool or application, and providing a comparison across the various group collaboration tools.

 

To complete this assignment:

(1) Choose a collaboration tool that has functions beyond video conferencing such as Trello, Slack, Asana, Favro, etc. that help a team complete projects, communicate, share documents and keep versions of them, and other useful things.

https://eazyweezyhomeworks.com/recent-supreme-court-decisions/

(2) Then, assess that software application’s ability to meet the needs of a team in terms of: hardware needed to support it, software it may need to connect with, communication support, data resources it uses or provides, and how people on a team are supported by it. You are focusing on Infrastructure, not the app’s various abilities themselves.

The conclusion area should contain summary thoughts, including pros/cons and recommendations.

Assignment 2

Report One:  A Proposal

Purpose:  To Persuade

Page Length:  three to four pages single spaced except for headings

 

To prepare, reread Chapter 9.3 “Business Proposals” and read https://www.monster.ca/career-advice/article/business-report-writing-tips

The persuasive report can be written about various topics, but all persuasive reports have in common their purpose.

Topic:  The only restriction you have concerning topic is that it must be business-related.

Audience:  You can determine your audience for this project and include that information (person’s name and title) in the “To” line of the memo.

Writer:  You can assume a personae other than yourself by giving yourself a company title.  Your name and title go in the “From” line of the memo.

The memo part of your report serves as an introduction to the report and should also summarize it.

Purpose: Your purpose in this report is to persuade. You might persuade an audience to get money for a project or more money for yourself.  You might persuade your audience to start an onsite daycare or a food service and venue to provide employee meals.  You might persuade your audience to change a policy that is negative, for example the use of a potentially harmful substance or an attendance policy that is too punitive.  You might persuade your audience to adopt a positive policy, for example the manufacture of energy-saving devices, to enhance the company’s profile as environmentally friendly.

It took me two minutes to think of the above topics, and I say this not to brag but to illustrate how wide open the range of topics can be. The world of business is full of great ideas, and if you want to get attention paid to yours you must present them effectively.

No matter what topic you choose, pay attention to rhetorical appeals talked about in the textbook. Ethos, logos, and pathos must be used effectively to enhance your proposal.

It’s up to you to decide how/how much to develop your topic, but keep in mind that your purpose is to persuade and that means that you must provide evidence to back up your persuasive assertions.  If you use outside source material, use it sparingly and use legitimate sources.  Focus on developing your own ideas about the topic.  If you use source material, cite both in text (parenthetically) and at the end in a Works Cited or Bibliography.  You don’t need a separate page for the Works Cited or Bibliography if you have enough room on the last page of the report.  Reports without citations will receive a failing grade. You may use no more than two outside sources;  if you use more I won’t grade your report.

 

 

Structure

You’ll use headings to organize your report, but don’t forget that topic sentences are important in reports just as they are in other writing assignments.  Topic sentences guide readers through a paragraph’s content and are important for clarity, which is important to persuasion.  Don’t let headings take the place of topic sentences.

No matter how well developed a topic is, a reader won’t know what to do with information unless it’s connected by transitions.  Like any other writing assignment you’ve done, you need to use transitions to create logical connections between pieces of information.  Don’t let subheadings take the place of transitions.

Concluding the report can be done in several different ways.  Briefly, the conclusion of a persuasive report is a final summary of what the report discussed and a call for some kind of action on the part of the audience, whether it be to put a policy into place or change the reader’s mind about something.

Formatting

Formatting reports is not exactly intuitive, and this may be the first time you’ve used headings. It helps to think about what good formatting accomplishes:  readability.  Headings help readability by helping the reader understand how material is broken down into separate sections. A readable report will present your ideas well and get you what you want in this persuasive endeavor.

 

Intellectual property term paper

Intellectual property term paper

Prepare and submit a term paper on Protecting Intellectual Property Rights in Software. Your paper should be a minimum of 1250 words in length.

The software market loses billions of dollars every year because of illegal copying. This has particularly been witnessed in Qatar where a report shows that the country has lost millions of dollars to pirates in the software industry (Banerjee 2003, p.98). The duplication is usually done in two different ways namely software duplication and reverse engineering. Through these two methods, pirates have found it easy to duplicate the original works of others and use the pirated software to enrich themselves at the expense of the original producers (Banerjee 2003, p.98). In fact, presently most software shops in Qatar are full of illegally acquired software. However, as earlier stated, this is a global problem that needs joint effort through legislation of policies to protect the intellectual property rights in the software industry.

However, there exist three different methods through which intellectual property rights in the software industry can be protected. These include patents, copyrights, and trademarks. All these methods protect software rights in different ways. A patent is one of the most common intellectual property rights protections. A patent is basically used to protect an ‘idea’, such as, how to produce given software. In this regard, Arai (2012, p.2) reveals that a patent can be used to protect software when it has an innovative idea aimed at enhancing productivity and efficiency. This is extremely important because it prevents the use of someone’s innovative ideas by malicious and unscrupulous pirates.

A patent usually provides this protection by granting exclusive monopoly the right to produce, sell, and utilize the invention for twenty years (Banerjee 2003, p.99). The report indicates that the exclusive monopoly for the production, use, and sale of the software is usually perceived as a reward for the effort and time spent in coming up with the new invention.

Write 1 page thesis on the topic dew point compared to observed atmospheric conditions. The dew point is the temperature at which dew will begin to drop out of the air. As an air mass cools it is able to hold less and less water. When the first moisture begins to drop out as dew, that temperature is the dew point.

When it is foggy or cloudy, the air has more moisture in it than in a clear or cloudless day. It is closer to being saturated with moisture at that temperature than otherwise. Therefore, to become completely saturated, the temperature would have to be decreased less. Thus, the dew point spread is lower. The closer the dew point is to actual temperature, the closer to saturation the air is. That makes sense.

When dew point spread is low, that means the air is nearly saturated with water vapor. You would not need to decrease the ambient temperature by much to put it into saturation. As such, when it is humid outside, the air is much closer to saturation than otherwise, and the dew point spread is low. That is the relationship you see when it is cloudy or foggy. The air has enough moisture at those temperatures to be visible, and it would not have to get much colder for it to drop from the air.

https://eazyweezyhomeworks.com/order/

Graphenes thermal properties

write an article on Understanding Graphenes Thermal Properties. It needs to be at least 3000 words.

The ability of a material to conduct heat is usually based on the atomic structure of the material and the thermal properties’ knowledge. The material’s thermal properties may change when their system is put on the nanometer scale[3]. The divergence of the thermal conductivity in two-dimensional crystals means that the crystal’s anharmonicity is not considered sufficient for the restoration of the thermal equilibrium. Hence, there is a need for one to consider either limiting the size of the system or introducing disorder to have the finite value of the thermal conductivity[4].

Availability of the few layers of graphene of high quality has led to the experimentation on the evolution of the thermal properties of the system’s dimensionality from 3D to 2D[5]. The initial measurements of the thermal properties of graphene showed a thermal conductivity that is above the bulk limit of graphite

Keywords: graphene, phonon, thermal conductivity, scattering, the dispersion relation

Graphene, a recently 2-D developed allotrope of the nanocarbon, is known as a single atomic layer of graphite[2]. The strongest bonds result from the in-plane covalent hexagonallysp2 between the carbon atoms, which are significantly more potent than the sp3diamond bonding. The planes of graphene on the graphite crystal are due to weak van der Waal forces between them.&nbsp. The anisotropic nature of the crystals can be used to determine the thermal attributes of graphene.

The elimination of heat loss in electronic devices has been a problem encountered by various electronic industry researchers. Therefore, the industry has put more effort and resources in searching for better materials that dissipate less heat to improve the innovations of the next generations of integrated circuits (ICs) designs and 3-D electronic devices. Thermal properties issues have been encountered both in the photonic and optoelectronic devices[6].

Metals usually contain electrons that are delocalized which enable them to carry a charge from one point to another. Contrary, graphene electrons are arranged in a pi-bond model which allows interconnectivity with the neighboring atoms as they travel from one atom to another[5].

 

Renewable energy Homework

write an article on Renewable Energy. It needs to be at least 1750 words.

The source of solar energy is practically unlimited, and it is accessible and able to be used in many parts of the world. However, to plan and design proper energy conversion systems, solar energy experts must be equipped with appropriate knowledge of harvesting the energy. Trieb (2005), among others, did research on the aspect of solar irradiation, which is electromagnetic radiation from the sun’s rays. They found that outside the earth’s atmosphere, the solar irradiance on a surface perpendicular to the sun’s rays at a mean distance between the world and the sun practically remains unchanged throughout the year. According to Bailey et al. (1997), its value is now accepted to be 1.367W/m2. “This figure is estimated to be about 1,000W/m2 on the earth’s surface when the sky is clear”.

When the sun’s surface temperature is almost 6000K, the sun’s electromagnetic irradiance is spread over wavelengths ranging from 0.3 to 3µm. About 50% of solar irradiance is infrared, 40% is visible light, and 10% is ultraviolet radiation. However, it is challenging to evaluate solar irradiance at the earth’s surface due to its interface with the atmosphere, which contains aerosols, clouds, trace gases, and water vapor that are temporal and vary geographically.

Solar irradiance is typically reduced by almost 90% atmospheric conditions on cloudy days and about 40% on clear, dry days. According to Solomon et al. (2007), solar irradiance on the earth’s surface is 198W/m2 on average.

The two primary components of solar irradiance striking the earth’s surface are: beam solar irradiance, which comes unswervingly from the sun’s disk, and diffuse irradiance, emanating from the whole of the sky other than the sun’s disk. The sum of these two components makes the global solar irradiance.

Some of the factors that determine the magnitude of solar energy used are metrological conditions, demands for energy services, and land availability. The assessment methodologies and the technical potential do vary geographically. As described by Krewitt et al. (2009). The solar electricity technical potential for photovoltaic (PV) cells and the concentrating solar power (CSP) plant depends on the future development of technology improvements, land use exclusion, and solar irradiance availability.

 

Module vulnerabilities Assignment

Provide a 7 pages analysis while answering the following question: Trusted Platform Module Vulnerabilities. Prepare this assignment according to the guidelines found in the APA Style Guide

An abstract is required. In A hijacker’s guide to communication interfaces of the trusted platform module, Winter & Dietriech (2013) use already provided information as a methodology to study TPM. They use publicly available open-source Linux kernel contributions information to analyze the existing TPM interface. To access the internal registers of the I2C TIS TPM, the authors use the IC device address and the TPM specific internal register address. However, the problem is that in the current world, there is no approved and publicly available TCG standard that can be used for TPMs with I2C. This is an aspect that limits the findings of this article (Winter & Dietriech, 2013).

Varadharajan & Tupakula (2014) employ the attacker model as the methodology to study the vulnerabilities of TPM. The model uses the TPM attestation between the tenant virtual machine Attestation Provider (AP) and the customer Attestation Requestor (AR) before performing the transactions. To make it workable in the process of attestation, all hardware and software aspects in the trusted platform are measured using hash values when booting and measurements are stored securely in the prevention of modification. However, the problem with this attestation technique is it has the possibility of reducing the trust in the property attestation process and cause a scenario where AR cannot ascertain AP truly satisfies the properties that are presented to it. This shows the vulnerability of TPM (Varadharajan & Tupakula, 2014)

Parno (2012) uses techniques from secure multiparty computation, a protocol for verifiable computing to provide computational integrity for work done by an untrusted party. The protocol provides asymptotically optimal performance and needs a one-time preprocessing stage. In the methodology, O(|C|) is time, where C is the smallest known Boolean circuit computing F

Programming Problems

Programming Problems

What are programming problems? Below I have listed the second assignment for you to do.  Every assignment should be submitted with a cover page.  With that being said please do the following assignments.

** To complete this assignment Chapter0 – Chapter3 should be reviewed.  Also see the document “Introduction to Raptor Tutorials” for assistance using Raptor.

2nd Assignment is located in the AITT-Summer 2018\Assignments folder.  Please answer all questions and submit. The questions can be answered within the document.

https://eazyweezyhomeworks.com/vehicle-shopping-workbook/

1)  AITT4300 – Assignment2

The second part of the assignment is also located in the AITT-Summer 2018\Assignment folder.  The document isAITT4300_Chapter3_PC_1-5.

2)  Under the section Programming Challenges (page 177), do questions 4 and 5.  This assignment should be done in a project format.  The two problems are to be submitted as one project.

I. Cover Page

II. Background/Theory

III. Problem Statement

IV. Pseudocode

V. Flowchart

VI. Code

VII. Results

VIII. Conclusion

 

Below I have listed the first assignment for you to do.  Every assignment should be submitted with a cover page.  With that being said please do the following assignments.

** To complete this assignment Chapter0 – Chapter3 should be reviewed.  Also see the document “Introduction to Raptor Tutorials” for assistance using Raptor.

1st Assignment is located in the AITT-Summer 2018\Assignments folder.  Please answer all questions and submit. The questions can be answered within the document.

1)  Try_It_Yourself_AppendixA_Exercises

2)  Try_It_Yourself_AppendixB_Exercises

2nd Assignment is also located in the AITT-Summer 2018\Assignment folder.  The document is Chapter3_Questions.pdf.

1) Under the section Programming Problems (page 161), do questions 1 and 2.  This assignment should be done in a project format.  The two problems are to be submitted as one project.

I. Cover Page
II. Background/Theory
III. Problem Statement
IV. Pseudocode
V. Flowchart
VI. Code
VII. Results
VIII. Conclusion

Maths Homework

  • 1) Draw the following directed graph
    G = (V, E)
    V = { u, v, w, x, y ,z }
    E = { (u,v), (v,w), (w,z), (z,v), (v,y), (x,v), (x,x) }
  • 2) Visually show each step of the DFS algorithm’s execution as done on textbook page 605
  • 3) Create and visually show a (max) heap using the following numbers as shown on textbook page 152.
    Numbers: 3, 2, 8, 23, 10, 14, 7, 20, 1, 5, 13, 6, 1

Please use the attached textbook for reference as stated in the homework quesitons

Create a security infrastructure design

Scenario: Create a security infrastructure design

Overview: Now that you’re super knowledgeable about security, let’s put your newfound know-how to the test. You may find yourself in a tech role someday, where you need to design and influence a culture of security within an organization. This project is your opportunity to practice these important skillsets.

Assignment: In this project, you’ll create a security infrastructure design document for a fictional organization. The security services and tools you describe in the document must be able to meet the needs of the organization. Your work will be evaluated according to how well you met the organization’s requirements.

About the organization: This fictional organization has a small, but growing, employee base, with 50 employees in one small office. The company is an online retailer of the world’s finest artisanal, hand-crafted widgets. They’ve hired you on as a security consultant to help bring their operations into better shape.

Organization requirements: As the security consultant, the company needs you to add security measures to the following systems:

  • An external website permitting users to browse and purchase widgets
  • An internal intranet website for employees to use
  • Secure remote access for engineering employees
  • Reasonable, basic firewall rules
  • Wireless coverage in the office
  • Reasonably secure configurations for laptops

Since this is a retail company that will be handling customer payment data, the organization would like to be extra cautious about privacy. They don’t want customer information falling into the hands of an attacker due to malware infections or lost devices.

Engineers will require access to internal websites, along with remote, command line access to their workstations.

Grading: This is a required assignment for the module.

What you’ll do: You’ll create a security infrastructure design document for a fictional organization. Your plan needs to meet the organization’s requirements and the following elements should be incorporated into your plan:

  • Authentication system
  • External website security
  • Internal website security
  • Remote access solution
  • Firewall and basic rules recommendations
  • Wireless security
  • VLAN configuration recommendations
  • Laptop security configuration
  • Application policy recommendations
  • Security and privacy policy recommendations
  • Intrusion detection or prevention for systems containing customer data
  • https://eazyweezyhomeworks.com/programming-problems/

 

 

 

 

**** This is an example*** I found same assignment on Chegg.com****

 

Introduction

This document describes how the functional and nonfunctional requirements recorded in the Requirements Document and the preliminary user-oriented functional design based on the design specifications.

Furthermore, it describes the design goals in accordance with the requirements, by providing a high-level overview of the system architecture, and describes the data design associated with the system, as well as the human-machine scenarios in terms of interaction and operation. The high-level system design is further decomposed into low-level detailed design specifications including hardware, software, data storage and retrieval mechanisms and external interfaces.

Purpose of the Security Infrastructure Design Document

The Security Infrastructure Design Document helps to document and track the necessary information required to effectively define architecture and system design in order to give the guidance on the security architecture of the IT environment that is going to be established.

  1. General Overview and Design Approach

2.1 General Overview

The client requires an IT infrastructure to perform their business activities that involve e-commerce applications and internal VPN access for their customers as well as employees with a high priority on the security and privacy of customer information and of the client’s as well

2.2 Assumptions/Constraints/Risks

Assumptions

It has been assumed that the employees are increased by 5% every year thereby reflecting the usage of the network bandwidth and increase of the devices that are connected to the enterprise network infrastructure.

Constraints

The following are the key considerations associated with the security of the infrastructure:

  • Authentication system
  • External website security
  • Internal website security
  • Remote access solution
  • Firewall and basic rules recommendations
  • Wireless security
  • VLAN configuration recommendations
  • Laptop security configuration
  • Application policy recommendations
  • Security and privacy policy recommendations
  • Intrusion detection or prevention for systems containing customer data

Risks

Since the infrastructure is meant to carry out the e-commerce related transactions that may involve third party merchant authorizations and financial related issues, a strict security mechanism needs to be enforced so as to ensure that there is no such issue related in customers transactions as it may affect the reputation of the organization.

Additionally, there should be a backup mechanism to take the data backups at regular intervals to deal with any unwanted situations like system failures, attacks by intruders etc.,

2.3 Alignment with Federal Enterprise Architecture

The proposed architecture strictly complies with federal Enterprise architecture, All the protocols being used, and the hardware interfaces used compiles with the industry standards as specified so as to ensure compatibility of the networks as well as the security in compliance with CMS Enterprise Architecture (EA)

  1. Design considerations

3.1 Goals:

The following are the desirable outcomes of the security infrastructure proposed to be implemented in the organization:

  • An external website permitting users to browse and purchase widgets securely.
  • An internal intranet website like that of a VPN for employees to use
  • Secure remote access for engineering employees
  • Reasonable, basic firewall rules
  • Wireless coverage in the office
  • Reasonably secure configurations for laptops
  • Privacy of the user data

3.2 Architectural Strategies

For external website to perform purchase activity by customers:

In order to provide a secure e-commerce transaction, the following are the primary which security goals include:

  • Protecting confidentiality of the data
  • Making sure that unauthorized persons or systems cannot access the information of users;
  • Making sure that the information accessed is genuine;
  • Making the data accessible and usable;
  • Logging the transactions for further reference and support activity
  • Verifying the authenticity of a person to perform a transaction.
  1. For intranet website accessed by employees:

Since the data is accessed by the company employees only it should be only available to company’s level of access making it private from other information being maintained on the infrastructure So,the following are the considerations in this case:

  • Making sure that the access is within their intranet by implementing a firewall mechanism
  • Specifying the authentication mechanism to access the website by the employees
  • Supervising the activities and user management on the website by an administrator
  1. Secure remote access for engineering employees

We can perform safe implementation of remote access control objectives based on the following security considerations:

Device type: What device types require remote access?

Role: What remote access is appropriate for that role given the device used?

Location. Is access from a public location, another company site, internal wireless, etc.?

Process and data: What processes and data are accessible given the first three access characteristics?

Authentication method: Does the need for strong authentication increase based on the device used, where it is used, and what it is allowed to access?

  1. Basic firewall rules to be implemented:

Block by default – to block all incoming and outgoing connections

Allow specific traffic – only allow specified IP addresses

Allow Inbound-only allowing intranet users

  1. Wireless coverage in the office

Can be provided with an 802.11 WLAN adapter/router with PSK(pre-shared key) configuration or a login based limited access to company WIFI by the employees

Security considerations: Should be Password protected and metered

  1. V-LAN Configuration:

VLAN network segmentation creates security zones that enables flexible and strong control of what a remote user can access. security zones separating incoming traffic from internal resources. Using dynamic VLAN assignments and access control lists, we can control user access based on the conditions

  1. Laptop Security configuration:

One of the most vulnerable parts of the infrastructure is the laptop computers that employees use. These devices can be responsible for bringing in viruses or malware or causing the organization to lose sensitive data. This can be checked using the techniques such as:

  • Encrypting the disks on the laptops
  • Ensuring Antimalware/Antivirus are up to date in regular intervals
  • White listing the devices on the network
  • Running a product such as System Center Configuration Manager, LANDesk, Altiris, or some other systems management platform
  1. Application policy recommendations
  • Integrate secure coding principles in all software components of infrastructure.
  • Perform automated application security testing as part of the overall application testing process.
  • Development and testing environments should redact all sensitive data or use de-identified data.
  • Compliance with industry standard data policies and protocols
  1. Security and privacy policy recommendations

Explain How the organization Collects and Use Personal Information

  • Cookie Policy– Cookies are used to store user preferences or shopping cart contents. Clearly explain your cookie practice.
  • How organization will Share Customer Information– Customers need to know that their data will only be used to complete the transaction and that any further use of that data (including selling or distributing it) requires their consent.
  • Contact Information– Make it easy for your customers to contact you or file a complaint.

Display Privacy Policy Make sure new customers or users have easy access to your policy mandatorily

Publish Email Opt-Out Policies – Include opt-out options in your email marketing

Get a Seal of Approval – Third party validation of your online privacy and security policy can enhance your credibility. And trust of security

Intrusion detection or prevention for systems containing customer data

As the demand for E-Commerce grows on the Internet so will the increasing potential for E-Commerce sites to be attacked. Implementing security methodologies pertaining to an E-Commerce environment is not a simple thing. It should consider various threats and anomalies that can cause an attack. This can be achieved though penetration testing and reverse engineering to detect by signature or by an anomaly. This can be achieved by a third-party IDS system readily available in the market

Summary

Thus, we can conclude the report of the security infrastructure of the organization has been assessed and recommendations were made as required for the proposed environment as specified

Key assets being protected:

Customer information, Company related information

Key threats to protect against:

Intrusion to website, Data Loss

Key activities to protect against:

Customer purchase of artifacts, payment transactions, employee data

Relative ranking of fundamental security goals:

This is an important exercise for every organization as part of the risk mitigation planning process. For this project, the ranking came out like this:

Confidentiality: high

Integrity: high

Availability: medium

Auditability: medium

Nonrepudiation: N/A

 

 

Assignment 2

WEEK 1

 

In order to complete the labs, you must install WAMP, the development server, and a PHP editor of choice, on your Windows computer.

A.                Install the WAMP Development Server following steps in Appendix B.

Install the PHP Editor Tools following steps in Appendix A

For the power users that want to step up from editing using Notepad, install one of these preferential PHP code editor:
⧫    Microsoft Windows WordPad Editor (an optional improvement)

⧫    Microsoft Web Expressions 4.0 (the recommended improvement)

⧫    Microsoft Visual Studio Editor (an optional improvement) Complete Lab Work:

 

o   Discovery Project 1-1 (p.72)

o   Discovery Project 1-2 (p.72)

o   Discovery Project 1-3 (p.73)

o   Discovery Project 1-4 (p.73)

 

WEEK 2

 

●  Save any coded PHP programs and scripts in the directory C:\wamp64\www\Wk2Exercise where you will ZIP and Submit the weeks PHP scripts and programs.

●  Submit the completed Exercises (Zip file of Wk2Excercise) directory to the dropbox under the Week1: Assignment submission area as an attachment.

Reinforcement Exercises

o   Exercise 4-1 (pages 221-224)

o   Exercise 4-2 (pages 224-227)

o   Exercise 4-3 (page 228)

o   Exercise 4-4 (page 228)

o   Exercise 4-5 (page 228)

 

o   Exercise 5-1 (pages 288-289)

o   Exercise 5-2 (pages 289-291)

o   Exercise 5-3 (page 291)

o   Exercise 5-4 (page 291)

o   Exercise 5-5 (pages 291-292)
o   Exercise 6-1 (pages 369-373)

o   Exercise 6-2 (page 373)

o   Exercise 6-3 (pages 373-376)

o   Exercise 6-4 (page 376

o   Exercise 6-5 (page 376)