Compare the process of threat modeling scanning


Discussion: Security Architecture And Design

Threat modeling seek to identify, communicate, document, and understand threats and mitigations within the context of protecting the business assets. Part of threat modeling therefore would involve discovering potential security vulnerabilities. Security vulnerabilities are normally identified by performing security vulnerability scans in the target environment (s).

Compare and contrast the process/steps of threat modeling/vulnerability scanning in the following cloud service providers' environments:

Microsoft Azure

Amazon Web Services (AWS)

Discuss and compared four requirements necessary to be performed threat modeling in Azure and AWS platforms?

Discuss two common tools use to perform threat modeling in both AWS and Azure cloud platforms

Would you need permission to perform threat modeling with your PaaS service provider? If yes, why?

The response should include a reference list. Double-space, using Times New Roman 12 pnt font, one-inch margins, and APA style of writing and citations.

Solution Preview :

Prepared by a verified Expert
Management Information Sys: Compare the process of threat modeling scanning
Reference No:- TGS03005524

Now Priced at $20 (50% Discount)

Recommended (92%)

Rated (4.4/5)