• Order
  • SAU
  • Offers
  • Support
    • Due to unforeseen circumstances, our phone line will be unavailable from 5pm to 9pm GMT on Thursday, 28th March. Please be assured that orders will continue to be processed as usual during this period. For any queries, you can still contact us through your customer portal, where our team will be ready to assist you.

      March 28, 2024

  • Sign In

Disclaimer: This is an example of a student written essay.
Click here for sample essays written by our professional writers.

Any opinions, findings, conclusions or recommendations expressed in this material are those of the authors and do not necessarily reflect the views of UKEssays.com.

Computing And It In Workplace Information Technology Essay

Paper Type: Free Essay Subject: Information Technology
Wordcount: 5383 words Published: 1st Jan 2015

Reference this

This documentation has been written and compiled as a representation of our group assignment that has been completes as part of an assessment of the Computer and Information Technology in Workplace (CITW) module. Where by our group has chosen Malayan Banking Berhad (Maybank) as the organization which with a group of three individuals, the three individual topics that we have selected based on the chapters that we have learned to be compared with Maybank are security, enterprise computing and ethical & legal issues. Malayan banking Berhad online banking, Maybank2u.com, is the scenario to be discussed on how the computers and information technology are valuable to it. With this current scenario, in a group, we also able to learn on the functions and process, its advantages and disadvantages and the impact towards the organization upon implementing its online banking system.

Get Help With Your Essay

If you need assistance with writing your essay, our professional essay writing service is here to help!

Essay Writing Service

Introduction

Maybank is the largest banking and financial group in Malaysia and has been leading the banking industry for over three and a half decades. Malayan Banking Berhad or Maybank was incorporated in Malaysia on 31 May 1960 and commenced operations on 12 September 1960. On 17 February 1962, Maybank was listed on the then Kuala Lumpur Stock Exchange (now known as Bursa Malaysia). Maybank is today among the largest companies by market capitalization on Bursa Malaysia.

Maybank vision is to be a regional financial service leader and their mission is humanizing financial services from the heart of ASEAN. Maybank has also won many awards and recognition over the past few years. Maybank is the leading provider of financial services, meeting the different needs of their targeted customers through an efficient and integrated Group.

Maybank is Malaysia’s largest financial services group with total assets exceeding RM350 billion. The Group has an extensive global network of 1,750 offices in 14 countries namely Malaysia, Singapore, Indonesia, Philippines, Brunei Darussalam, Vietnam, Cambodia, China, United Kingdom, U.S.A., Bahrain, Papua New Guinea, Pakistan and Uzbekistan. The first overseas branch is open in Brunei.

Maybank offers a comprehensive range of financial services and products ranging from commercial banking, investment banking, Islamic banking, cards issuance, offshore banking, leasing and hire purchase, insurance, factoring, trustee services, asset management, stock broking, nominee services, venture capital and Internet banking. The online banking such as Maybank2U brings a lot of advantages of their customers. Today, the Maybank Group has over 40,000 employees who serve over 18 million customers worldwide, with 9.5 million customers in Malaysia alone.

Maybank has been consistently ranked among Malaysia’s most valuable brands. It is also ranked first among Malaysian banks by Brand Finance in its Global 500 survey and 134th among the top 1,000 banks in the world by The Banker Magazine.

Maybank (Online Banking Maybank2U)

A current scenario Maybank2U Online Banking

Our group has chosen a current scenario which is online banking via internet through maybank2u.com.my website. Technology have improve become better as they help the human to do thing easier, flexible and fast without physically appear in the place. Maybank have come up with these online banking services

Now day’s lot of people prefer to do their bill payment transaction money online banking via online by just click on the website using their input device such as mouse and keyboards which is easier and easier rather than go to the bank queue up in the counter to do billings or transaction.

Besides that, most people also own a laptop or smart phone which they can connect internet easily since most of the restaurant or place have WIF connection. It is easier, faster and save more time by doing it via Maybank2u.com rather than physically appears in the bank itself. Maybank2U online banking helps lots of people as it is user friendly and many banking services provided in it.

Function of online banking in Maybank2u (M2U)

Bills and Statement

Customers can pay, view, save and print their bills, credit card and bank statement via online in their M2U account. Besides that, they can also can view, save and print their advices and notices via online rather than receive printed copies. It makes customer easy to manage their bills, bank statement and advice online without any charges.

Life and Leisure

It helps their customers to get enjoy sweet music by downloading n certain Maybank support website, order their favorite food such as in Pizza Hut, buy tickets such as movie tickets via this Maybank2u.com website.

Maybank2u.com Merchant Programme

It is a program that lets all the merchants sell their product and collect payment from their customers via online M2U or in the merchant’s website which Maybank have supported. They can pay their bills online by debating their Maybank savings or by using Maybank credit card.

Online banking for business customers

Business customers will get some additional services such as cheque service using M2U. They can view stop cheque, cheque status, and request for cheque book via online. They can also view their account summary and transactions history. They can transfer their funds in own accounts, registered third party, registered interbank GIRO, enquire, cancel future transfer and also pay over 500 bills and make future payments.

Transfer funds

Transfer fund between two accounts can be done in Maybank online banking. For specific transactions, Transactions Authorized Code (TAC) it must be necessary because it gives extra cover of security to protect you against unauthorized access to your account. For TAC we can request 24 hours a day and 7 days a week at maybank2u.com.my or by phone.

Advantages of Using Online Banking via Maybank2U.com (M2U)

Flexibility

We can pay, view, save and print our bills, credit card and bank statement, advices and notices via online in our M2U account anytime and anywhere with the present of internet connection and electronic device that can connect internet such as smart phone and notebook. It is fast and more convenient ways to settle our bills rather then we got to bank.

View accounts summary

We can check and view your account balance is the maybank2u.com (M2U). We can daily check our account summary by selecting our accounts at Account and banking page in M2U. It makes us easier to view our account anytime.

Paperless

Paperless are use in online banking. Paperless banking is environmentally friendly, and the support of go green. Users can save all their information, bills statement or others in their hardware or save in their e-mail. They did not need to waste money to buy files to keep all their document and then need of space to keep all those files. It will also be difficult if we wanted to find some bill it takes more time also.

Free

There are no charges or any fee for this M2U online statement service or use the M2U online banking services.

Disadvantages of Using Online Banking via maybank2u.com (M2U)

Start-up may take time

In order to register for your bank’s online program, you will probably have to provide ID and sign a form at a bank branch. If you and your spouse wish to view and manage your assets together online, one of you may have to sign a durable power of attorney before the bank will display all of your holdings together

Privacy and Security Issue

Even though, M2U website are well protected their customer or user information or privacy there are still information being steal or hack by the hacker or computer theft. It is not very secure since the information is passing through the network. The customers or user of M2U will have the probability of losing their privacy.

Phishing

Phishing activities by irresponsible may occur which the hacker will send e-mail ask to enter your information and then they easily hack into your account. Many customer of M2U or user will be cheat easily because they will thought that the phishing website are the real website. It is not easy for some users of M2U to detect that it is phishing website or the real website since might not know more about security in a website.

Complicated when data being hack

When someone account are being hack the person have to make do a lot of prevention such as make in order to be safe such as making police report, call to the bank to stop the account and others. It wastes a lot of time if any bad incident had occurred.

Technical breakdowns

Sometimes M2U website will be down due to some maintenance users have to wait for the website to on back as usually. It might takes a long time from them to recovery back their website if any major issues happen such as then server problem and others. If user in emergency to transfer money or doing some payment via online M2U during website go down , user still have to go to the branch to do it since waiting for the website recover might takes a long time.

Impact of the Technology

Since the launch of Malayan Banking Berhad Internet Banking (Maybank2u.com), it has impact the organization mostly in good factors. Maybank2u.com (M2U) has an active user with a year-on-year growth which remains as the leader in internet banking. Many customers finds attractive with this product due to its ability to pay for any online purchases, payment of monthly utility bills, electronic billing and online statements. With these functions, the customer can easily made the payment from their home with wasting their time on queuing and travelling just to settle the payment for that particular time. By providing this functions, the bank has taken the step to be as an agent where the payment from the customer for the bills to be paid.

Another impact to the organization is by achieving more than RM6 million for non-audited cost saving by eliminating the needs of printing and mailing account statement for customer. Previously M2U user will only have to enter their username and password in order for them to enter the secure site, but for security purposes, M2U has expand its security by making the user to choose any pictures from the listing and create a phrase for the picture selected. Upon login, user only required to enter their username, if user found that the picture and phrase shown is not as per user selection, it is suggested not to continue but if everything is matched, user is safe to proceed.

The features, layout structure and content must be updated from time to time. It must be straight forward and user friendly so that it will be a peace of mind for the user when they use this product.

Individual Topic

Ethical and Legal Issues

This refers to the rules and standards that should be followed and standardize to everyone. Malayan Banking Berhad (Maybank) has their own ethical and legal issues. When compare to the slides, all the sub-topic is used but they actually have other that not cover in the slides such as the ethical and legal issues for banking industries.

Unauthorized Access & Use

Maybank, as a custodian of public funds, has a responsibility to safeguard its integrity and credibility. It is on this understanding that the organization sets out clearly the code of ethics and conduct for its staff. The code stipulates the sound principles that will guide all Maybank staff in discharging their duties. It sets out the standards of good banking practice.

Malayan Banking Berhad (Maybank) having many branches mainly covering the Asian countries. With the banking system connects to a particular server, each staff is holding their own unique identification and password. This will enable the staff to use any company computers in any branches. The banking software that the staff should be using will be enabled by the IT Department people. By this, not all staff has the access to all the banking software or system throughout the bank.

Every computer in the organization is monitored. The group whom in-charge in monitoring the use of the organization computer will be able to see who are the particular users that login to the system and the location of the user. For any unusual event during the monitoring, it will be triggered and person who at that time was monitoring will be aware of the situation. This is one of the protections against the hackers.

Other than access control and monitoring, each members of staff login into the organization network will be audited. Some higher personnel are allowed to access the organization’s network from outside the organization’s area.

Hardware Theft & Vandalism

It is the act of stealing or defecting any computer equipment. Every personnel in the organization are in-charge of looking after the company’s property especially that was given to them to perform their task. All equipment’s belong to Maybank has its own tagging number which able to track of the items and equipment.

Software Theft

It is the act of stealing software or illegally duplicating of software for distribution. In this organization, all the software are legally purchased and only be enable to the user upon request or instruction given to the IT Department. The software own by the organization is kept only by this department. Any duplication made, can only be made by the personnel under this department.

Any software that are installed to any Maybank’s computer will have the license agreement that the user need to agree during installation without any other safeguard due to the product activation was done earlier by the IT personnel. For normal software, the organization will purchased for multiple user and in some cases, the organizations will have to purchase only for single user. This will depends on the quantity of user whom will be using the software. Most of the software license is only valid for one year maximum this is to ensure that any illegal copy made will only valid for one year.

Information Theft

To safeguard against the information theft is by encryption. Encryption is the process of converting readable to unreadable.

Maybank prevent from information theft not only by encryption but by having a password to decrypt the information. This password is between the person who encrypt it and the person who will decrypt it.

IT Code of Conduct

It is the written guideline that helps to determine whether computer action is ethical. People might think that this code of conduct will only give and apply by the people who are working under IT Department. In Malayan Banking Berhad (Maybank), this code of conduct is included in their organization’s code of conduct. This means that it will not only apply to people who are working under IT Department.

Information Privacy

In any banking industries, it is difficult to control especially the customer information privacy. Not only due to the leak of information by the staff but it also because of the information is stored online.

Maybank only required their staff and customer to fill in their particulars in the forms provided which are necessary. This is to ensure that their necessary information is only for the use of within the organization.

The computer that connects to the organization’s network will automatically clear the history of cache and cookies upon either shutting down or logout from the computer. Most of the machine in the organization are blocked from other website and forward email, there are still some unwanted email that might be unblock due to internal issues. In the organization’s code of conduct also mention that the staff is restricted to view other website that not related to their task given. Although there are sites which are not blocked, there will still be a monitoring from other department on the site that the personnel visit.

The organization’s also equipped their machine with auto spam program which will delete most of the spam that detected by this program.

Content Filtering

This is a process of restricting access to certain material. This system has been mention in the above topic that this organization is using it. This is to block the websites which are listed to be blocked. It will be based on the Internet Content Rating Association (ICRA). Another software that was used is to set what the user can only browse to. Some user in the organizations only allowed browsing through their intranet sites. Other user can browse through the internet but either with or without limitation is depends on their positions level and task.

Security Issues

Computer security is a protection of information and property from theft, natural disaster or corruption, while allowing the information or property to remain accessible to all the users. Security issues are the ways on how the information is protected or being hacked.

Similarity of the security issues in Maybank

The similarities of security issue in the security slide with Maybank such as the security method use are the same.

Secure Sockets Layers (SSL)

Malayan Banking Berhad (Maybank) has used the Secure Sockets Layers (SSL) in all their websites which same as in the security slide module. SSL is web addresses beginning with “https” indicate secure connections in the website. We can see the Maybank web address begins with “https” when their user uses the Maybank website to login. They use SSL to ensure data integrity and data confidentiality. All the data that passes between client and Internet server will be encrypted by using 128 bits SSL protocol from VeriSign Certificate Authority. SSL is a secure way of transferring information or data between two computers through the Internet using encryption methods which it will encrypted all the data and the information become human unreadable or can’t understand the data and information. The encryption method that Maybank use is end to end encryption which is adopted within the bank’s computer networks and resources.

Find Out How UKEssays.com Can Help You!

Our academic experts are ready and waiting to assist with any writing project you may have. From simple essay plans, through to full dissertations, you can guarantee we have a service perfectly matched to your needs.

View our services

Digital Certificate

Malayan Banking Berhad (Maybank) has Digital Certificate in all their websites which same as in the security slide module. Maybank website and its other website such as Maybank2u.com all are WebTrust certified. WebTrust is one of the Certificate Authority (CA) program. It is an independent corporation that monitors and tests all the facilities to assure that Maybank maintain the highest and most current standards in Internet information security and exchange. This proves that Maybank compliance with leading international security standards and the commitment to maintaining a secure environment in all Maybank websites in which the confidentiality, authentication, integrity, and nonrepudiation are vitally important.

Firewall

Malayan Banking Berhad (Maybank) has used Firewall System in all their computers which same as in the security slide module. Firewall system is used in all Mayabank websites for system security and to monitor the measures for online users to do their transaction in Maybank website. Besides that, it is to detect, prevent and protect the networks from unauthorized access while permitting legitimate communications to pass on Maybank network systems. Maybank also recommend their user to have a firewall installed in their computer. This is because of safety in terms of their personal information such as their password from being hack by other people or by hacker.

Antivirus

Malayan Banking Berhad (Maybank) has used Antivirus Program in all their computers which same as in the security slide module. Antivirus is software that used to identify removes and protect against malware or malicious attack such as computer viruses, worms, Trojan horse, adware, and spyware. It is also used to reduce the risk of loss information, repair expense, cost and time taken. Maybank recommended its customer to purchase automatic upgrades your virus protection. Besides that, they also recommended not to open any attachment from unknown people via e-mail. Maybank has also used antivirus program in its entire company computer.

Disaster Recovery Plan

Malayan Banking Berhad (Maybank) has applied Disaster Recovery Plan in its company which same as in the security slide module. Disaster Recovery Plan is the emergency plan to be taken right after disaster occurs at the particular place. In conjunction, Maybank disaster recovery plan takes a long time to recover and they have found some alternative solution in order to recovery the data faster when natural disaster occurs.

Differences of the security issues in Maybank

The difference of security issue in the security slide with Maybank such as the security method use is the different to protect their property.

Results-Driven Computing (RDC) framework

Malayan Banking Berhad (Maybank) has applied Results-Driven Computing (RDC) framework in its company for backup purpose which different from the security slide module. RDC is a data centre which can store a huge number of data in it. Maybank combine RDC and disaster recovery plan to get fast delivery of data, better and cheaper computing across the mid-range, grid and mainframe environment. Besides that, Maybank wanted to full fill it requirement for world class disaster recovery. They have set up a different data centre to store the entire fully replicate bank’s critical data across the entire platform. They ran both method of backup simultaneously.

Username and Password

Malayan Banking Berhad (Maybank) has use username and password to login or access the system which different from the security slide module. In Maybank website its company has use password and username in order to prevent unauthorized access to its company financial services. It is one of the security issues in Maybank to protect the customer information and privacy. Username can be in alphanumeric and alphabetical where else password must be and alphanumeric. The username must be between 6 to 16 characters and the password must between 8 to 12 characters. All the password and username are case sensitive.

Closed Circuit Television (CCTV)

Malayan Banking Berhad (Maybank) has use Closed Circuit Television (CCTV) in all its company and branches which different from the security slide module. CCTV is place in the many places in the building such as in every Maybank counter, Asynchronous Transfer Mode (ATM) machine, and other places. It is to protect and detect in case any crime or bad incident happen such as robbing, snatching and others all will be recorded as prove by using CCTV. It is also will be tightly being monitor if required.

Fire alarm and Intruder Alarm Systems

Malayan Banking Berhad (Maybank) has use Fire alarm and Intruder Alarm Systems in all its company and branches which is different from the security slide module. Fire alarm helps Maybank in case of be caught by fire it will alert all the people in that particular building. Intruder alarm system is help to alert people around the particular place if any incident happens such as robbing and quickly informs police and to alert the customer and staff to beware. It is important to have fire alarm and intruder alarm system in a company.

Enterprise Computing

Enterprise computing is a large organization such as Maybank that requires special computing solutions because if its size and use of computers in networks that encompass variety of operating systems, protocol, and network architectures.

Similarities of Enterprise Computing with Maybank.

The below are some similarities of the enterprise computing in the slide that apply in Maybank.

Enterprises.

Maybank is well organized as shown in the hierarchy below that show the similarities of enterprises.

Figure Organization Chart of Maybank

Four Management Activities.

The four management activities are the similarities in Maybank. The four management activities are planning, organizing, leading and controlling.

Planning is setting the objectives and strategies tactics by the executive management such as Tan Sri Dato’ Megat Zaharuddin Megat Mohd Nor, Chairman of Maybank.

Next is the organizing that concerns more on the people and the management structure by the middle management.

Leading is important in Maybank. This is because communication between customers is important to prevent misunderstood and those leader such as the supervisor will have to give proper instruction to their subordinates and motivate them to maintain the best service provided by Maybank to their customers.

Controlling and monitoring have to be done every time to make sure good performance , take measurement on any matter and take corrective action to improve the quality and services provided by Maybank.

Functional Unit.

The similarities of Maybank company with the slide note is they have functional unit. Maybank have divided to several department for example Maybank do have human resources(HR), customers service department to help their customer if there is any enquiry. Maybank also have several centers and divisions as well such as the financial services, insurance & takaful, enterprise transformation global wholesale banking, group Islamic banking corporate affairs and communication and also customer feedback management.

Online Banking.

Besides that, online banking is one of the similarities. Maybank provided online banking to their customer. As the trend nowadays most of the people use technology and internet to do all their things via internet, Maybank has provide the online banking services so that their customer do not need to go to the Maybank to pay their bill. In addition, the customers can also view their bank account and statements online without going to the Maybank or the ATM machine. This can save the customer times as they do not need to queue at the counter to pay their bill or bank in their money into their account.

Transaction Processing System (TPS).

Maybank also do use Transaction Processing System (TPS) in their system. This Transaction Processing System captures and processes data from day to day transactions. TPS is use in ATM machine, credit card and also in Touch ‘n Go. Customers can easily pay their things using their credit card rather than bringing a lot of cash with them which is dangerous.

Customer Relationship Management (CRM).

Customer Relationship Management (CRM) manages information about customers, interactions with customers, past purchases and interest. Maybank uses CRM to attract more customers to use their bank services as it is crucial in the financial services industry where competition is intense. At Maybank, CRM is treated as a core function, reflecting their customer-centric business approach. Maybank have invested in an Analytical Customer Relationship Management (aCRM) system to transform the business fully and drive business by leveraging on the strategic use of information about our customers.

Portal.

Besides that, the similarities is Maybank do also provide portal for their customers. Portal is collection of links, content and services presented on Webpage. Maybank had Launches Country’s First Internet Financial Portal in the year of 2000. This service enables customers to conduct a host of financial services via internet. These include opening of account, balance enquiry, funds transfers, cheque status enquiry, stop payment of cheque, bill payment, online stock investment, insurance application and renewal, online shopping and electronic procurement (B2B). In addition, Maybank also have eProcurement Portal to acquire goods and services efficiently and effectively for both internal and external customers. It is design to enable Maybank and its suppliers to reduce transaction and handling costs, and to automated timely information exchange.

Data Warehouse.

Data warehouse is a huge database that stores data required to analyse historical and current transaction. In 13 August 2002, Maybank has sign agreement with Oracle for data warehouse to provide business intelligence for business needs and also to improve high value customer relationship and services. With better and quicker access to required information, their staff will be empowered with better decision making in their relationship with the customers.

Web Services.

Web services are also one of the similarities. The conversion to online processing and payment will revolutionise the business-to-business (B2B) receivable management processes eliminating many of the issues associated with manual processing of invoices and payments. With online processing, those who enrol in the programme will gain operational efficiency as invoicing and payments are all electronically processed. Online access will also increase productivity and financial management for customers. Maybank will continue to assist businesses to transform their B2B processes particularly for receivables and payments. Maybank will continue to collaborate with our partner American Express to offer innovative global B2B corporate solutions to promote cashless transactions particularly to the small-medium enterprises (SMEs). With more business adopting cashless payment solutions this will increase the volume of online payments

Virtual Private Network (VPN).

Virtual Private Network (VPN) provides secure connection for user connecting to company network server using internet. Telekom Malaysia (TM) had provided IP VPN services for Maybank to replace their analogue network which serves their off-bank ATM machine. This service allows their customers to make use of internet communications in a private and highly secured environment and improved system availability and response time.

Differences

The below are some differences of the enterprise computing in the slide that apply in Maybank.

Enterprise Hardware.

Maybank use Mobius Viewdirect Total Content Management to store their critical information rather than using the enterprise storage medium such as CD-ROM server or DVD-ROM server.

Recommendations/Proposals

Maybank2U online banking should increase more on their security to prevent other people to hack their customer account.

Maybank2u online banking can ask more verification of their customer before doing any online banking using the Maybank2U website.

They can improve their question and answer (Q&A) in their website. They should provide more questions, answer and the solution on how to use their website and how to handle the problem if they faced some problem while using Maybank website.

They also can show few examples or some tutorial on how to register as a member and how to use the Maybank website or the services provided in their website. It will attract more and more user or customer to use the online banking system.

They can also try to filter the phishing website which acts like Maybank website. To save its customer and users from being hack any lost their privacy.

Conclusion

Based from what we have learned and our researched, not all of what we have studied is applied directly in the working world. With the technology in the banking industries now, it makes our life easy. Back then, it is impossible if we say that money can be transfer from wherever we are but now with the help of technology, not only we able to transfer funds but we also able to make a purchase from other area or country without us bein

 

Cite This Work

To export a reference to this article please select a referencing stye below:

Reference Copied to Clipboard.
Reference Copied to Clipboard.
Reference Copied to Clipboard.
Reference Copied to Clipboard.
Reference Copied to Clipboard.
Reference Copied to Clipboard.
Reference Copied to Clipboard.

Related Services

View all

DMCA / Removal Request

If you are the original writer of this essay and no longer wish to have your work published on UKEssays.com then please: