Community Platform
Interests
  • Accounting information systems (AIS)
  • Cyber-security
  • Database management systems
  • JavaScript
  • more...
This Year
735 Points
Total
735 Points
MIS Badge

Click here
to validate the recipient

Learning Threat Modeling for Security Professionals

Cyber security starts with threat modeling the framework of what can be done wrong, and the foundation. The course provides a traditional four-question framework for (1) defining what you’re working on, (2) discovering what can go wrong, (3) deciding what to do about it, and (4) ensuring you’ve done the right things in the right ways for the systems you’re delivering, also goes over the STRIDE for identifying the 6 threats.


Skip to toolbar