From the course: Ethical Hacking: Vulnerability Analysis

Unlock the full course today

Join today to access over 22,600 courses taught by industry experts or purchase this course individually.

Challenge: Threat modeling exercise

Challenge: Threat modeling exercise

From the course: Ethical Hacking: Vulnerability Analysis

Start my 1-month free trial

Challenge: Threat modeling exercise

(lively music) - [Narrator] Let's do a challenge. In this challenge, we'll review the concept of threat modeling. So I want you to go find this PDF, there's the link. And then on page 16 there's a visual of a web-based user feedback system. And there you'll see the data flow diagram. Now, when you take a look at that data flow diagram, answer the following. What threat or threats would there be at the browser, the web application, the SQL database, and the authorization provider? So here is the PDF. And if you just go to page 16. And there's your illustration. So take a look at it. Pause the video and then complete the challenge, and then check back to see how I completed the challenge. This challenge should take you about 10 minutes. Good luck.

Contents