Answered step by step
Verified Expert Solution
Question
1 Approved Answer
A bank serves its clients through a Webserver, which accesses a backend database. Depending on the client's request, the server sends a SQL query to
A bank serves its clients through a Webserver, which accesses a backend database.
Depending on the client's request, the server sends a SQL query to the database. The
Webserver formats the data retrieved from the database and presents it to the client. The
Systems Administrator of the bank manages the Webserver, while the Financial Manager of the
bank is the owner of the bank database. i As the Information Security Analyst hired by the
bank, list resources would you want to protect?
ii Who are the different users and what should be their privileges?
iii Draw a DFD and mark the attack surfaces trust boundaries
iv Conduct STRIDE threat modeling, find vulnerabilities, and suggest strategies for
mitigation of threats caused by the vulnerabilities.
Step by Step Solution
There are 3 Steps involved in it
Step: 1
Get Instant Access to Expert-Tailored Solutions
See step-by-step solutions with expert insights and AI powered tools for academic success
Step: 2
Step: 3
Ace Your Homework with AI
Get the answers you need in no time with our AI-driven, step-by-step assistance
Get Started