Difference between revisions of "Threat Vector"

From Open Risk Manual
 
Line 9: Line 9:
 
*  Adapted from ISACA Fundamentals
 
*  Adapted from ISACA Fundamentals
  
[[Category:Threat Vector]]
+
[[Category:Threat Model]]
 
[[Category:Cyber Risk]]
 
[[Category:Cyber Risk]]

Latest revision as of 09:31, 14 October 2021

Definition

Threat Vector is a path or route used by the Threat Actor to gain access to the target.

Notes


Reference

  • Adapted from ISACA Fundamentals