Difference between revisions of "Threat Vector"

From Open Risk Manual
(Created page with "== Definition == '''Threat Vector'''. A path or route used by the threat actor to gain access to the target. == Reference == * Adapted from ISACA Fundamentals Category:...")
 
Line 1: Line 1:
 
== Definition ==
 
== Definition ==
'''Threat Vector'''. A path or route used by the threat actor to gain access to the target.
+
'''Threat Vector''' is a path or route used by the [[Threat Actor]] to gain access to the target.  
 +
 
 +
== Notes ==
 +
* It may be an element in constructing a [[Threat Model]]
  
  
Line 6: Line 9:
 
*  Adapted from ISACA Fundamentals
 
*  Adapted from ISACA Fundamentals
  
 
+
[[Category:Threat Vector]]
 
[[Category:Cyber Risk]]
 
[[Category:Cyber Risk]]

Revision as of 09:31, 14 October 2021

Definition

Threat Vector is a path or route used by the Threat Actor to gain access to the target.

Notes


Reference

  • Adapted from ISACA Fundamentals