Critical review 3

profilemzlkha

 Do some on-line research (or print, if you prefer) and find an interesting story about a cybersecurity incident. By my definition, “interesting” means you will be able to discover most, if not all, of the following information about your incident: 


1. What was the threat event? (e.g., unauthorized access, information spill, etc.) 2. What was the threat source? (e.g., Hacker, Nation State, Insider, etc.) 

3. What was compromised (Confidentiality, Integrity, and/or Availability) 

4. What was the attack motivation? (Financial, political, corporate espionage, etc.) 

5. What was the attacker’s profile? (Expert, Script Kiddie, nation state, etc.) 

6. What attack vectors were used in the breach? (Wireless, SQLi, Social Engineering, Malware, etc.) 

7. What would you do to prevent/fix these issues? 


The questions are not multiple choice so I expect that you won’t answer them like that. If there is an evidence that there is a Nation State as a threat source for example, please try not to answer it just “Nation State” – elaborate on the evidence, the threat source characteristics, other incidents that might related to it, and similar specifics. Your evaluation will be based on the completeness of your response to these questions and your demonstrated knowledge of the incident.  

    • 5 years ago
    • 30
    Answer(1)

    Purchase the answer to view it

    blurred-text
    NOT RATED
    • attachment
      Cybersecurity.docx
    other Questions(10)