Threat Modeling/Vulnerability Scanning

profilepiggi

 

Compare and contrast  the process/steps of threat modeling/vulnerability scanning in the following cloud service providers’ environments:

  • Microsoft Azure
  • Amazon Web Services (AWS)
  1. Discuss and compared four (4) requirements necessary to be performed threat modeling in Azure and AWS platforms? 
  2. Discuss two common tools use to perform threat modeling in both AWS and Azure cloud platforms
  3. Would you need permission to perform threat modeling with your PaaS service provider? If yes, why?
    • 4 years ago
    • 6
    Answer(1)

    Purchase the answer to view it

    blurred-text
    NOT RATED
    • attachment
      home....docx