Udacity Security Analyst Project 2 - Threat Assessment

Project Description

In this project, I was asked to analyze a recently launched website—OWASP Juice Shop—for a fictitious company. The web application was being attacked by an unknown threat actor which resulted in their application constantly going down . My task was to identify the attack and threat actor, perform a threat assessment, and build a threat model for the company. I was then asked to perform a vulnerability analysis, exploit the vulnerabilities myself, prioritize risks and create a mitigation plan for the threats and vulnerabilities discovered. The example Threat Report I produced for the company can be found below:

Example Threat Report PDF

Previous
Previous

Project 1 - Security Controls

Next
Next

Project 3 - Vulnerability and Risk Assessments