Threat Modeling

Sdílet
Vložit
  • čas přidán 11. 09. 2024
  • A quick introduction to threat modeling and how to use Microsoft Threat Modeling Tool

Komentáře • 5

  • @Guest-gy9vp
    @Guest-gy9vp Před 5 lety +4

    Thank you for sharing that. I like the way you explained Threat Modeling. It seems you understand it. Your video is much better than many other videos on youtube where they talk for hours but they don't show any examples.

  • @jiadingguo9603
    @jiadingguo9603 Před 3 lety

    Thx!

  • @5190csyt
    @5190csyt Před 4 lety +1

    Thank you for your sharing sir, but could you example more about using Microsoft threat modelling tool later? Thanks

    • @ATULSHARMA-dk2vk
      @ATULSHARMA-dk2vk Před 4 lety

      Hi Jason, Will you please guide me to createThreat Modelling Diagram?

  • @zzsql
    @zzsql Před 4 lety

    Not to impune your work but you have a habit of mentioning terms in your books without defining them. You give examples and related items but you don't always clearly define the term you're using. Notably in your CEHv10 book. SunRPC: no definition. Would be easier to learn without this issue.
    Also, put answers to the end of chapter tests at the end of the questions so we don't have to go way back into the book to find them. That's a pill.
    Otherwise, I like your books. Studying for the CEH Master ATM. Going well.