Tuesday, December 10, 2019

Managing Professional ethic and civic moral - MyAssignmenthelp.com

Question: Discuss about the Managing Professional ethic and civic moral. Answer: Introduction Information and Communication Technology or ICT has become an integral part of the business processes. The use of technology has proven to be a boon for business processes. Information and communication technology refers to the use of different digital devices connected over internet that helps in monitoring and managing the entire system (Dewey, 2016). There are numerous advantages of use of ICT in business. However, there are certain disadvantages as well. In the recent years, there had been a considerable increase in the use of ICT in business. With the increase in the use of internet for managing the business processes, there had been cases of privacy and data security risk. Internet and ICT makes the process of business management easy, but proves to be a cause of increasing vulnerability of the system as well (Shafer-Landau, 2012). One of the greatest examples of ethical issue arising due to the compromise in data and privacy of ICT devices is Wanna Cry ransomware attack that broke in May 2017. This ransomware attack spread all over the world in a very less time proving that use of ICT can be a bane too. The report discusses the how the use of technology contributes to a problem describing the Wanna Cry ransomware attack that spread worldwide (Fromm, 2013). The report further evaluates the case study in terms of ethics discussing the six questions of Doing Ethics. The ethical issue arising from the use of ICT is discussed in the fo llowing paragraphs. Wanna Cry Attack Wanna Cry ransomware attack is a cyber attack that spread worldwide within a limited time. The Wanna cry ransomware is an encryption based ransomware that locks all the data of the system. The data can be only decrypted by a decryption key, which can be obtained after paying the ransom. The ransomware attack broke in May 2017 and spread all over the world infecting hundred thousands of computers running on windows operating system. The attacker could gain an access to the system by exploiting the vulnerability of the ICT devices. The ransomware could easily spread from one computer system to another that is connected over a common network. This resulted in spread of ransomware in many computer systems over a short span of time (Mohurle Patil, 2017). The attack resulted in the locking the computer systems asking ransom in form of bitcoins for decrypting the information. The ransom furthermore was to be paid within a certain time span of week after which the data will be permanently d eleted. This was an intelligent attack but could have been avoided if proper security measures were taken. The attack created a stir in the field of cyber security. This attack affected a number of emergency services and spread over countries. The malicious code only needed to look up for the domain name in continuing with the attack. The spread of the malicious code could be stopped only if the domain name is activated. The spread of the virus stopped by activating the domain name. Doing Ethics Technique Doing ethics technique is an analysis of certain situation based on the certain questions. The order of the question asked also holds a lot of importance in analyzing the doing ethics technique. The different questions of doing ethics technique includes, What is going on?, who is affected?, what are the ethical issues and implications?, What can be done about it? And which option is best?. These questions are in this order only in order to analyze a certain situation (Trevino Nelson, 2016). The analysis of Wanna Cry ransomware attack based on doing ethics technique is discussed in the next section. What is going on? A dangerous ransomware attack spread worldwide on May 2017 that targeted the computers running on old version of windows operating system. The unpatched system was the main target of the attack. The attack spread over 150 countries infecting around 3,00000 computers that were running on windows operating system (Mohurle Patil, 2017). The ransomware on entering the system encrypts all the data of the system using AES and RSA encryption technique. The encrypted data can only be decrypted with the help of the decryption key that can be obtained only after paying the ransom. It was speculated that the ransomware spread through phishing emails containing malicious program. What are the Issues? There were several issues that were associated with the attack. The ethical issue being the compromise of data privacy and security of the data stored in the ICT devices. The attacker could access all the data stored in the computer devices and encrypted the data so that the owner cannot access it (Crane Matten, 2016). The attack could spread only because of the absence of proper security mechanisms in the affected computer system. The attack lasted for a number of days before it could be stopped using a kill switch. By that time, the attack already created a stir in the whole world (Keown, 2016). Who is affected? Every user and even the Microsoft Company were affected in this particular cyber attack. A specific group of hackers released the typical WannaCry cryptoworm for hacking the operating system of Microsoft Windows and wanted to extract a lump sum amount of ransom. They wanted the ransom in Bitcoins cryptocurrency (Miller et al., 2012). This was considered as one of the greatest cyber attacks, registered in the cyber world. Over 300000 systems were affected in the process and the cryptoworm was injected in them. The countries that were extremely affected in the cyber attack of WannaCry ransom ware mostly include Russia, Taiwan, India and Ukraine. The most significant system that was registered as to be affected was the famous health care centre, namely, National Health Service of United Kingdom. The database of this famous health care centre comprised of every detail of the patients, who were admitted there (Niebuhr, 2013).. The WannaCry ransomware cyber attack affected the system of th e health care centre partially. Fortunately, the cyber attack did not affect all the systems of National Health Service. Hence, it can be said that the affected individuals in the cyber attack were the users and Microsoft Company. What are the ethical issues and implications? There are several ethical issues or problems in this particular case study. A specific group of hackers did the cyber attack. They did not have any ethical reason for this type of cyber attack. They released the WannaCry cryptoworm with the intention of affecting the operating system of Microsoft Windows. This is the most utilized operating system in the entire world and hacking this system almost blocked the uses of several users worldwide. The main intention of the hackers was to acquire ransom for the release of a kill switch (Peters, 2015).. They demanded billions of Bitcoins for the remedy in terms of cryptocurrency. Due to this attack, the data of all the users, who were utilizing the operating system were released and known to every person. The most degrading part of this attack was that it lasted for few days before a researcher created the kill switch. Hence, it can be said that the entire cyber attack was extremely unethical and there are no ethical implications present in it (Crane Matten, 2016). What can be done about it? What options are there? WannaCry ransom ware attack mostly occurred in all the older versions of Microsoft Windows like Windows XP, Windows 98 and Windows Vista. All the systems that were affected in the process were involved with the older versions of Windows operating system. Several measures could have been undertaken for stopping the WannaCry cryptoworm (Peters, 2015). These various options mainly include the installation and utilization of a good antivirus software and restriction to the entry of pop up windows (Dewey, 2016). The regular backup to the folders and files is another important option. Installation and utilization of good antivirus software is the best option for this particular cyber attack of WannaCry ransomware. The antivirus will detect and prevent any type of vulnerability in the operating system and hence, these types of attacks could be eradicated (Banks, 2012). Conclusion Therefore, from the above discussion it can be concluded that although the use of ICT have numerous advantage as it simplifies the process of doing work and business. With the pros offered by technology and ICT, there are number of cons of using ICT in different processes. The article discusses one ethical issue of data security and privacy that broke in due to the use of Information and communication technology in the organization. The article discusses one of the negative effects of using ICT in business. The Wanna Cry ransomware attack that hit the world on May 2017 was one of the greatest cyber attacks of recent time. The attack could create havoc only because of improper use of ICT. The devices that were targeted were running on an older version of windows operating system. The article discusses the six questions of doing ethic technique in brief. The article outlines the entire attack and analyzes it on basis of doing ethics technique. References Banks, S. (2012).Ethics and values in social work. Palgrave Macmillan. Crane, A., Matten, D. (2016).Business ethics: Managing corporate citizenship and sustainability in the age of globalization. Oxford University Press. Dewey, J. (2016).Ethics. Read Books Ltd. Durkheim, E. (2013).Professional ethics and civic morals. Routledge. Fromm, E. (2013).Man for himself: An inquiry into the psychology of ethics(Vol. 102). Routledge. Keown, D. (2016).The nature of Buddhist ethics. Springer. Miller, T., Birch, M., Mauthner, M., Jessop, J. (Eds.). (2012).Ethics in qualitative research. Sage. Mohurle, S., Patil, M. (2017). A brief study of wannacry threat: Ransomware attack 2017.International Journal,8(5). Niebuhr, R. (2013).Moral man and immoral society: A study in ethics and politics. Westminster John Knox Press. Peters, R. S. (2015).Ethics and Education (Routledge Revivals). Routledge. Shafer-Landau, R. (Ed.). (2012).Ethical theory: an anthology(Vol. 13). John Wiley Sons. Trevino, L. K., Nelson, K. A. (2016). Managing business ethics: Straight talk about how to do it right. John Wiley Sons.

No comments:

Post a Comment

Note: Only a member of this blog may post a comment.