Threat Vector

From Open Risk Manual
Revision as of 11:23, 25 February 2020 by Wiki admin (talk | contribs) (Created page with "== Definition == '''Threat Vector'''. A path or route used by the threat actor to gain access to the target. == Reference == * Adapted from ISACA Fundamentals Category:...")
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)

Definition

Threat Vector. A path or route used by the threat actor to gain access to the target.


Reference

  • Adapted from ISACA Fundamentals