From the course: CompTIA CySA+ (CS0-002) Cert Prep: 1 Threat Management

Unlock the full course today

Join today to access over 22,600 courses taught by industry experts or purchase this course individually.

Threat actors

Threat actors

From the course: CompTIA CySA+ (CS0-002) Cert Prep: 1 Threat Management

Start my 1-month free trial

Threat actors

- [Instructor] The threats to our organization's security come from many different sources. Some are simply hobbyists experimenting with security tools while others are sophisticated and determined adversaries. Let's take a look at some of the key threat actors facing organizations and their motivations. At one end of the spectrum, we have simplistic threats that come to us from fairly novice attackers who are simply using automated tools developed by others to probe the security of an organization. Many people derisively refer to these attackers as script kiddies, because they're simply running scripts written by others and may not have a deep understanding of the technical details behind their attacks. Generally speaking, strong security controls make for a very effective defense against script kiddies, but a failure to apply patches and respond to vulnerability scan results can leave security gaps that even a novice…

Contents