Wednesday, December 25, 2019

Essay on Personal Response on Sexuality Identity - 1766 Words

Final Project: Personal Response on Sexuality Identity Adriele Ajavon Psychology of Human Sexuality/ PSY 265 10/24/2010 Dean Marzofka Sex is a significant act of life. The deed is commonly initiated by arousal and results in conception or sheer satisfaction. A great deal of thought rarely goes into the execution of the actual performance, as sexual urges are instinctive. The true brainpower lies within the thought processes associated with sex. Love, commitment, and friendship are three aspects that I have always questioned upon engaging in sexual activities with others. I identified with the hedonistic value system before taking this course. I justified my sexual endeavors by maintaining that my choices â€Å"felt right, at the time†.†¦show more content†¦The physical and social aspects of my world have definitely played a part in my sexual orientation. In my adolescent years I felt a strong physical attraction to males. Even if I did not understand why I had such feelings, they were strong and undeniable. I witnessed the affection between my mother and father and identified that type of affection to be normal. All of my friends also identified with these same types of feelings. Even the G rated Disney movies we watched illustrated love to be between a man and a woman. I was sheltered from homosexuality, so I did not have a problem or any other type of curiosities until that concept was introduced to me in the fifth grade. I asked many questions and began to view the world around me differently. I would look at girls and wonder how it would feel to embrace them as I had always known to only be between a man and a woman. When I began to go to church that same year of fifth grade, I became confused because historically sex was to be between a man and a woman. I remember the bible verse from the â€Å"Book of Leviticus which was apparent in its disapproval: If a man lies with a man as with a woman, both of them have committed an abomination; they shall be put to death, their blood is upon them (Leviticus 20:13).† By the time I learned of the scientific perspectives, like being homosexual since birth, I had given up trying to understand this topic that many adults did not even have aShow MoreRelatedPersonal Response on Sexuality Identity1418 Words   |  6 PagesPersonal Response on Sexuality Identity Lillian M. Floyd PSY/265 Lauren Lappe February 16.2014 A person’s sexual identity may seem like something obvious, something that should be an essential characteristic of our lives. However as we have found, these things are not always so simple, often finding that our sexual identity, is ever changing most of our lives. I have given my own identity some thought and I find for me it wasn’t easy. In this essayRead MorePersonal Response on Sexuality Identity Essay1418 Words   |  6 PagesPersonal Response on Sexuality Identity University of Phoenix Personal Response on Sexuality Identity Our sexual identity starts at birth and evolves as we continue to age. Several factors can influence an individual’s sexual identity. Like several things in one’s life, sexual identity develops as we go through different stages of life. The things that could influence the development of our sexual identity are environmental factors, value systems, gender identity, relationships, andRead MoreThe Effects Of Media On Gay Male Body Image1209 Words   |  5 Pageshuman sexuality: sources, satisfaction, and perceived knowledge among college students. Sex Education, 11(4), 471-487. The article states that college student receive limited education about sex. Rutledge, Siebert, Chonody, and Killian conducted a research at a major university to examine: how college students learned about sex, satisfaction with the way they learned about sex, and self-perceived levels of knowledge about sexuality before and after completing a course on human sexuality. As resultsRead MoreSexual education programmes within school based learning have long been cause for controversy,1600 Words   |  7 Pagesreference to which approach should be taken, what topics should be raised and at what age children should be begin to learn about sexual development and sexuality. Previously, sex education has focused on the biological development of humans however in recent years programs have shifted towards integration of sexuality and sexual health promotion in response to sexual development within children and the changing values of society. Sex education curriculum has often been the subje ct of debate as curriculumRead MoreSexual Orientation Identity And Its Influence On Student Development1376 Words   |  6 Pagesremain aware of how students and their identities are evolving. Higher education is constantly evolving, which is why it is extremely important to take sexual orientation identity and its influence on student development into account. In this paper, I will explore Fassinger’s (1998) sexual orientation identity model and provide an analysis of the theory. I will also share my findings from three interviews with students who are in different stages of sexual identity formation. Finally, I will addressRead MorePsy Final1689 Words   |  7 PagesFinal Project Personal Response on Sexuality Identity Review the instructions for the final project in Appendix A. Construct a 1,400- to 1,750-word personal response, analyzing the development of your own sexuality. Address the following topics in your paper: †¢ Relate value systems and critical thinking to your sexual decision making before and after this course. I think that before I had started this class I really didn’t think of the different types of sexual identities and honestly didn’tRead MoreMen Who Have Sex With Men Essay1476 Words   |  6 Pages MSM Men Who Have Sex With Men A Critical Concept Essay Tara L. Gill CIIS Sexuality is historically rooted vacillating through out time, adjusting to the individuals personal experience and is influenced by cultural norms. In the United States, sexual behavior and attitudes are driven by variations in gender, social class, ethnicity, and religion. In fact, sexuality is fluid and is different for everyone. It is a unique, diverse, complicated, secretive, and puzzling experienceRead MoreDiversity in Sexual Orientation1149 Words   |  5 Pages Sometimes I think -- How is sexual identity developed? What influences who we become sexually? Why is there such diversity in sexual orientation? To be quite frank, there are no correct or incorrect answers to these questions. The idea of sexual orientation and behavior is a very complex one. What was true in the past is certainly different than the norm today. When I researched the various psychological theories and methodologies of measuring one’s sexuality, naturally I came across the work ofRead MoreBiologi cal Differences Between Males And Females1176 Words   |  5 Pages(Auleb 1). One biological difference between males and females is in external genitalia: males have penises whereas females have vaginas. Sexuality refers to one s sexual orientation, sexual behaviors, and capacity for sexual feelings (YourDictionary.com). Someone who is not sexually attracted to anyone may identify themselves as asexual. And sexual identity is one s conception of themselves in terms of to whom they are sexually and romantically attracted, if they experience sexual or romanticRead MoreSex Minority And Sexual Minority Orientation1156 Words   |  5 Pages The Williams, Connolly, Pepler, and Craig (2005) study focuses on issues they feel are specific to sexual minority (lesbian, gay, and bisexual) adolescents and those that are questioning their sexuality. Williams et al. questions the way sexual orientation, victimization, psychosocial adjustment, and social support are intertwined in relation to se xual minority youth. They hypothesized that the absence of social support, from both family and friends, along with the experiences relating to being

Tuesday, December 17, 2019

Nutrition Is The Vital Part Every Person Life - 1966 Words

Nutrition is the vital part every person life from infant to adulthood to establish good eating habits. It is needed support the rapid growth, reproduction and maintain a healthy. The general nutrition of a person determines how healthy and well their organs and other vital components function. In the U.S, a quarter of American suffer from illness due to the popularity of fast food. People are not supplying their bodies with the necessary vitamins and protein for a healthy lifestyle. If everyone would pause for a minute and consider the type of food they putting in their body and ask them questions such as Do I know where this came? What was the environment like for the animals? What does their diet consist of? Who is the farmer? Yes the†¦show more content†¦When we buy from big corporations such as McDonalds and Burger king, for them to keep he business flowing they need mass production. To supply more than 100 restaurants the major concerns for them to consider the correct health measures for livestock are neglected. The chicken or the cows are fed with cheapest ingredients and then filled with hormones so they can reach their full maturity faster. Right there as a consumer most of our well needed nutrition is lost. The meat is filled with preservatives and extra fillers for taste. At the restaurant, the meat is cooked in lots of oil and even more nutrition is lost. By the time the meat is in a burger as a consumer of fast food what are you really eating. Even the vegetables used in the burger didn’t supply the body with no well needed nutrition. The vegetables basically goes through the same process as thei meat and then stored until it used. When people make the decision to indulge in that is of no good to body because of its lack nutrients, the person tends to feel hungry after eating a full meal. Reason why people tend to over eating because the food is not giving the body no substance. After eating fast food the individual has filled their body with nothing but fats and calories. Fats and calories are difficult to digest in our body, the undigested fats and calories accumulate inside the body causing excess oil in the body. Reason why adolescents may have problem with acne or excessively oily skin. When eating fast

Monday, December 9, 2019

Case Study of Digital Forensic

Question: As part of the auditing team in capacity of a Digital Forensics expert, your task is to prepare digital forensics investigative plan to enable a systematic collection of evidence and subsequent forensic analysis of the electronic and digital data. Assuming all systems are Windows based, this plan should detail following: 1. Justify why use of the digital forensic methodology and approach is warranted including procedures for corporate investigation. 2. Describe the resources required to conduct a digital forensic investigation, including team member skill sets and required tools. 3. Outline an approach for data/evidence identification and acquisition that would occur in order to prepare the auditors for review of the digital evidence. 4. Outline an approach and steps to be taken during the analysis phase making the assumption the computer system is a Microsoft Windows-based computer. 5. Create a table of contents for the investigative plan describing what the primary focus of the report would be. Answer: Abstract Cyber crime is increasingly spreading with the same pace of the advancement of the information technology. Securing the existing data has become equally important as developing the new software technologies in the industry. The case study is done to conduct the digital forensic investigation on an existing company, Global Finance, which has been wide spread its services throughout the world and enabled network among them through the information technology. However, security standards are not set and followed, through there is enough technology and expertise available. Digital forensic investigation is applied to investigate the compromise that was suspected in one of its branch offices of the company. Introduction Computer technology and information technology has become an integral part of the human life and business life in the present world. The technology and usage are growing proportionally, unfortunately the cyber crimes are growing with the same pace. Computer crimes and cyber crimes, such as unauthorized access, intrusion, financial fraud, intellectual theft and identity theft have been the part of the cyber world. Computer digital forensics do play vital role to counteract these computer and cyber related crimes. Computer Forensics involves obtaining and analyzing digital information for use as evidence in civil, criminal or administrative cases (Nelson, B., et al., 2008). The present case study involves the digital forensic investigation in the Global Finance branch office, Queensland in Australia, regarding a compromise suspected in a managers computer in the same branch. Information security officer from the head office has enforced the audit team to conduct the investigation and s ubmit the report with all the digital forensic evidences. Global Finance Compnay Global Finance is an investment company having 10,000 employees working in its branch offices, all over the world. The company has wider range of interests like investment, superannuation and retirement. The company has wider range of clients, right from an individual to larger corporate and superannuation fund investors. Company has investment management expertise in property, global shares, credit, private equity and infrastructure. Global business of the company has been facilitated to forward its vision, using the information technology. Though investments were made in the year 2000, focus is lost in updating the network and application infrastructure to support all the operations. The network environment among all the child organizations is flat and unrestricted. So, users from one child organization can access the servers of the other child organization without any authorization. All the servers and workstations are Microsoft-Windows based systems. There is a poor implementatio n of the network segmentation and firewalls. Logging and intrusion detection do exist, but hardly implemented and used. Concern The concern has been initiated from the manager from the Brisbane branch, who has contacted the information security office in the head office. The concern of the manager is that his computer is suspected to be compromised by someone. Action Since information security office is accountable for any kind of compromise or breach of the information in the head office and child organizations, the suspicion is taken by them seriously. A team of auditors is formed to investigate the suspicion. Tasks The audit team has been assigned the tasks of reviewed paper based company documents and undertakes digital forensic analysis of the computers at the regional office. So, digital evidences are to be collected from the relevant desktop PCs and email accounts. The necessary files to be collected and examined are MS- Word documents, spreadsheets, Outlook and deleted files. Digital Forensic Methodology The information security office prefers digital forensic methodology for investigation, as it includes all its sub branches, like computer forensic, mobile device forensic and network forensics. In the Global Finance regional branch computer forensic, network forensic along with the data recovery must be done towards completion of the investment. Scope Of Investigation The scopes of digital forensic investigation conducted in the regional office are, Identifying the malicious activities, in detail with 5Ws or When, Who, Where, Why and What Identifying possible security lapse in the office network Finding out the compromised managers computer and the network systems impact Identifying the necessary legal procedures, when applicable Providing remedial future actions to secure this regional office and then the rest of the child organizations of Global Finance Systematic Forensic Digital Approach Computer Forensics is a new field and there is less standardization and consistency across the courts and industry (US-CERT, 2012). For Global Finance company, the digital forensic approach to be followed is a three stage process. Acquisition / Imaging of exhibits Analysis Reporting Resources For Digital Forensic Investigation Tools The audit team must have the necessary methodologies like static and dynamic methodologies. The tools that are useful for digital forensic investigation in the Global Finance are, EnCase and ProDiscover to check the network system in the regional office. Principles Since the investigation in the Global Finance company is a private digital forensic investigation, the audit team must abide the following four principles. Principle 1: Data collected from all the sources of targeted computers should not be changed or altered, as the original has to be preserved for the submission of the report. Principle 2: The audit team must be enough competent to handle the original data collected safely and every course of action must be supported by the explanation with the evidence. Principle 3: An audit trail as well as the other documentation involved during the process must be created and well preserved. The same results are expected to be achieved if the same process is executed, by others. Principle 4: The entire team is responsible and accountable for the digital forensic investigation conducted in the Global Finance company. Skill Set of Team Members The audit must acquaint all necessary and deeper expertise in the operating system, kernel system and network system of how these work at the core level. Preparation Process Gather all the available information from the managers and other workstations and servers Identify the impact of the investigation to the Global Finance Company in terms of downtime, etc. Obtain network information Identify external storage devices Identify all forensic tools applicable for the infrastructure in the regional office Documentation of each and every activity during the investigation Capture the network traffic, live Imaging the target computers and then hash for integrity of data Approach For Evidence Identification Identification of the digital evidences from the managers computer, which is the targeted computer is done by collection of the following evidences. 1.System Log files 2. IP addressesNetwork information like routers, hub, switches network topology documentation, servers, workstations, network diagrams and firewalls 3. Information from the external storage devices, CD, DVD, flash drive, pen drive, portable hard disc, remote computers and memory card Approach For Evidence Acquision For the Windows based servers and workstations present in the Global Finance regional branch, acquisition approach goes in two steps. Volatile Memory Acquisition The primary volatile memory here is the RAM, from which exact sector level duplicate, which is also called as forensic duplicate has to be created. The memory accessed from the managers computer and other computers should not be modified for the reasons of reporting, so write blocking device is used to preserve the original. Newer technologies and tools enable the team to use live acquisitions so that the logical copy of the digital volatile data evidence can be obtained. The logical copy and the original content are compared or hashed with the use of SHA-1 or MD5 algorithms, so that the values are compared for the accuracy of the copy. Managers computer must be accessed through the LAN. Use the following command cryptcat 6543 k key then acquire target computer data with the command, cryptcat -1 p 6543 k key Additionally, graphic user interface tools, Rootkit Revealer, Process Explorer and Tcpview are used to retrieve system data, time, running processes, logged user, open ports and network connections. Other tools that are Windows based for volatile data capture are, HBGras F-Response, ipconfig, doskey, netfile, netusers and qusers, HBGrays FastDump, so that all the network traffic towards the managers computer can be identified. Then clipboard content is collected. Non-Volatile Memory Acquisition or Forensic Imaging Non- volatile memory or permanent memory is also acquired for digital forensic evidence. The data present in the hard drive of the managers workstation, other workstations and server are collected through imaging or hard drive duplicator tools, like Guymager, FTK imager, DCFLdd, EnCase, IXimager, etc. Offline data is collected through forensic imaging and online data is collected Wireshark and ethereal tools to collect information like antivirus logs, firewall logs, domain controller logs related to the managers computer. Approach For Analysis With Assumptions After all the potential data is identified and collected, examination is conducted on the Windows registry, file system, network forensic examination and database forensic examination. The following commands are used for file system examination here in the managers computer C:echo text_mess file1.txt:file2.txt And retrieve the file with c:more file1.txt:file2.txt For Windows registry examination, the hives of the structure are to be examined, HKEY_CLASSES_ROOT HKEY_CURRENT_USER HKEY_LOCAL_MACHINE HKEY_USERS HKEY_CURRENT_CONFIG Network forensic is done through the tools and techniques to access the potential information from the managers computer. Service listings Process listings System information Registered and Logged on users Registry information Binary dump of memory Network connections Network forensic tools that are used here are, TCPDumpWindump, NetStumbler, Wireshark, Argus, Sleuth Kit. The audit team can use many of the methodologies and tools to recover the evidence material and analyze. The team does analysis of the workstations and servers as the following. 1.Keyword searches in the existing files, like MS-Word, Spreadsheet, Outlook files and also with the slack space and unallocated space. 2. Recovery of the deleted files, if any 3. Extracting the registry information for the managers workstation and other workstations along with the server. The registry information also has to be collected from the USB devices and user accounts. For the recovery from the workstations and server, specialist tools FTK, EnCase and ILOOKIX are used. Auditors team can use these tools to recover the chat logs, internet documents, internet history, emails, images, cache files of OS, accessible as well as deleted space from the managers computer. Hash signature forensic tool is used to find notable files from the managers computer. When SSD drives are used, the data can be accessed even after secure erase operations. After the analysis is completed, actions and events are reconstructed to reveal, how the compromise is initiated and who has done this, either within the regional office or from the other child organizations of the company. So, after the analysis and audit, the audit team comes up with the answers for the following objectives. Accountability of the administrators and users in the regional office Opportunities to reconstruct the events Detection of the attempts violation of the security of information Providing information of identification and analysis of the problems The Report After a detailed acquisition and analysis of the digital forensic evidences are done, finally the report is generated by the audit team, in the form of a written report. The report contains the following lay man terms and language. Final Report Purpose of the Report The report contains the purpose of digital forensic investigation of the Global Finance Company to find the source and reason of the compromise happened to the managers computer, present in its regional office. Author of the Report The audit team Incident Summary The sources and reasons of the compromise of the managers computer are from the a, b, c reasons. Evidences All the files, log data, registry data and malware investigation data as digital evidences Analysis All the potential digital evidences, like Word, Spreadsheet, Outlook and emails are analyzed Conclusion All the servers and workstations including the managers workstations in the regional office are thoroughly investigated for the digital evidences and its sources are found Documents to Support Documents to support are, Volatile data, non- volatile data, log info, tool generating info and registry info and so on. Conclusion The compromise caused in the regional branch of the Global Finance is investigated through the Digital Forensic Investigation and the report is being submitted. References 1. Cyber Forensic Investigation Plan, International Journal of Advance Research (2008), UOAR.org, Volume 1, Issue 1, accessed on 9 January, 2015,. 2. Siti Rahayu Selamat, Robiah Yusof, Shahrin Sahib (2008), Mapping Process of Digital Forensic Investigation Framework, JCSNS International Journal of Computer Science and Network Securit, Vol 8. 3. Kenneth J. Zahn (2013), Case Study: 2012 DC3 Digital Forensic Challenge Basic Malware Analysis Exercise, GIAC (FREM) Gold Certification 4. John Ashcroft (2001), Electronic Crime Scene Investigation, A guide for First Responders, NIJ Guide 5. M Reith, C Carr, G Gunsch (2002). "An examination of digital forensic models". International Journal of Digital Evidence 6. Richard Brian Adams (2012), The Advanced Data Acquisition Model (ADAM): A Process Model for Digital Forensic Practice 7. Agarwal, A., Gupta, M., Gupta, S., Gupta, S. C. (2011). Systematic Digital Forensic Investigation Model, International Journal of Computer Science and Security, 5(1), 118-130. 8. Armstrong, C. (2003), Mastering Computer Forensics. In C. Irvine H. Armstrong, Security Education and Critical Infrastructures Kluwer Academic Publishers. 9. Aquilina, M.J., (2003), Malware Forensics, Investigating and Analyzing Malicious Code, Syngress, 10 Carvey, H., (2005), Windows Forensics and Incident Recovery, Boston: Pearson Education Inc.

Monday, December 2, 2019

Wesfarmers free essay sample

Sustainability reporting is an annual report of a company which indicates non-financial information including environment, economy and society to the public and shareholders. Companies increasingly put more emphasis on sustainability reporting at present and face the problem of how to make effective reports of sustainability. Then in order to find and solve the problem of companies’ sustainability reporting, several standards such as Global Reporting Initiative (GRI) are used to check the quality of the report for sustainability. This report illustrates the reasons why companies make reporting for sustainability, how to make the report to be well-written and finally appraises 2011 sustainability reporting of Wesfarmers, a food processing company. 2. Reasons for company to make reporting for sustainability 3. 1 Improvement of companies’ non-financial performance and the sense of social responsibility The reports of sustainability can urge companies to make effort to be sustainable. It means that companies will improve the non-financial performance and the sense of social responsibility by sustainable reporting. We will write a custom essay sample on Wesfarmers or any similar topic specifically for you Do Not WasteYour Time HIRE WRITER Only 13.90 / page After analyzing the data, the companies which make sustainability reporting improve their ranking of social responsibility by 8% more than the companies which lack of sustainability reporting (Blanding 2011, p. 5). 3. 2 Benefits to environment, economy and society Sustainability reporting highlights what a company does to keep environment, economy and society balance. Hence adding non-financial information in a company’s annual report makes sure the company to do right thing to benefit all the three aspects. For example, because of sustainability reporting, company will take climate change into consideration instead of considering the profits only (Steidl 2010, p. 39). In additional, an effective sustainability reporting can help companies to achieve high reputation in the society and then create more shareholders’ wealth (Borkowski et al 2010, p. 32). 3. Key features of Sustainability Report 4. 3 Report Content 3. 11 Materiality In food processing industry, the information in sustainability reporting needs to be chosen which is relevant to sustainability and stakeholders’ decision in different aspect. It is means that the content of sustainability reporting needs to include the influence of companies’ activities to environment, economy as well as society. Due to the requirement of the GRI guidelines (GRI, 2006, p. 1), companies can check if their sustainability report content illustrates the impact on environment, society and economy or stakeholders (Flynn 2009, p. 15). Moreover, the information needs to be made sure that is useful, relevant and comparable for appraising strategic organizational performance (Hubbard 2011, p. 4). 3. 12 Completeness Completeness of sustainability reporting is to make sure the information in the report is complete, covering all the aspects of company’s sustainability. It includes not only the relevant information of the sustainable impacts, but also the information that can make stakeholders to evaluate the performance of the reporting organization. However, there are many companies only focus on the environmental issue at present, which makes the sustainability reporting incomplete (Gray amp; Milne 2002, p. 67). 4. 4 Report Quality 3. 21 Balance Balance is one of the most important key factors to make an effective sustainability reporting. Keeping the report balance is to expose both good news and bad news of companies’ sustainability so that audience and stakeholders can have correct and fair evaluation about companies’ sustainable performance. Parker (2010, p35) points out that a short balanced sustainability report is better than a long report which shares the positive aspects only. Moreover, if a sustainability reporting only has good news to indicate, it is a dishonest report which does not tell the whole story (Parker 2010, p. 4). 3. 22 Timeliness If a sustainability reporting is regularly scheduled, the information will share in time so that stakeholders can make well-informed decision. A clear timeliness can help companies work out a high-quality report of sustainability. If a company takes sustainability reporting seriously, it will dividend sustainability into the day-to-day work (Parker 2010, p. 36). 4. Evaluation of 2011 Sustainability Reporting of Wesfarmers 4. 1 Report Content 4. 11 Materiality The sustainability report of Wesfarmers meets the demand of materiality which means that the report refers to environment, society, and economy. The information in the report is almost relevant and meets the requirement. Wesfarmers provides the useful date and information in the report. The content of sustainability report includes materials and water in environment, contribution to community in society and market presence in economy (Wesfarmers 2011, p7). For example, Wesfarmers makes efforts on saving water so that during 2011 it increases 7. % of waste of water compared to 2010 (Wesfarmers 2011, p. 16). 4. 12 Completeness Wesfarmers’s sustainability report has no problem about completeness. It illustrates the companies’ effort and consequence on all the three aspect and as well illustrates the stakeholders companies’ performance. There are several tables about retail, industrial, other business and Wesfarmers group that provide the data to stakeholders and aud iences to prove Wesfarmers’ improvement of sustainability in all the aspects during the 2011 (Wesfarmers 2011, p. 4-7). In addition, comparing to other companies’ sustainability reports which only focus on environmental impact, Wesfarmers also focuses on the impact on society, such as their social reputation (Wesfarmers, 2011, p51). For instance, there is $77. 57 million, which is an increase of 69% compared to last year, that Wesfarmers contributed in community support including both direct and indirect activities (Wesfarmers 2011, p. 18). 4. 2 Report Quality 4. 21 Balance This sustainability report is a long report and has both positive and negative aspects. Wesfarmers not only demonstrates the good news to people, but also the problems it has. Wesfarmers lists which goals it achieves and which goals it has not met (Wesfarmers 2011, p. 35). In 2011, Wesfarmers has not achieved the target that All Injury Frequency Rate (AIFR) needs to be reduced by 15% while AIFR only has been reduced by 1. 36% (Wesfarmers 2011, p. 35). 4. 22 Timeliness Timeliness is a shortcoming of Wesfarmers’ sustainability report. It cannot be seen a regular schedule that Wesfarmers includes in their sustainability report. There are only several monthly reports, such as the report about contamination received in July 2011, but the sustainability report lacks clear timeliness (Wesfarmers, 2011, p31). 5. Conclusion First, the report clarifies the necessity of company to produce sustainability reporting. Second, the significant factors of a high-quality sustainability report are explained. Finally, the report assesses the Wesfarmers’ sustainability report by using those factors. A well-written report of sustainability which is relevant, complete, balanced and scheduled, not only benefits environment, society and economy, but also companies and stakeholders. The 2011 sustainability report of Wesfarmers is a high-standard report despite the problem about timeliness. Its content is so relevant and complete so that audience and stakeholders can know the company’s overall sustainable performance and its balance reflects the real situation about company to people.