• Case Study Attack Category Company/Affected parties
  • Vulnerabilities
  • Costs and Prevention
  • Template Instructions




    Download 2.9 Mb.
    Sana15.04.2024
    Hajmi2.9 Mb.
    #196517
    Bog'liq
    Hyadw 1dQT-Kd9hj9ei2SQ 11b0eb0555de41119bf22eca96113ff1 Applied-Project Attack-Case-Study
    Mustaqil ish qanday yoziladi. Is\'hoqova Z, isroilov o\'tkirbek, 1. Darsdan tashqari o’ynaladigan harakatli o’yinlarni o’tkazish -fayllar.org, Mashģulot ishlanma Tolipova Xilola, portal.guldu.uz-ARXIVSHUNOSLIK, PDF 1698675639686, 24.10.2023 АВТОРЕФЕРАТ (2), 5-Mustaqil ish, 3-Mustaqil ish, 104648, Referat, 1-mavzu matematikadan sinfdan tashqari ishlarning mazmun mohiya, Biologiyadan sinfdan va maktabdan tashqari mashgulotni tashkil e, topshiriq, 0 ‘zbek isto n respublikasi oliy va q ‘rta m axsus t a ’lim vazi

    Instructions
    Build an attack case study report using this template. If you need help, refer to the instructional video.
    There are five content slides plus a title slide in this template. You can receive up to 20 points for each content slide. You need 80 points to pass this assignment.
    For your best chance of success, pick an attack or breach with enough information and data so that you will be able to report the required information.
    Replace the red text on each slide with your information and change the text color to black or white, depending on the background. You can change the font size, if needed.
    When your report is complete, delete this slide and save your file as a PDF to submit for review.

    Case Study Attack Category Company/Affected parties


    Attack Category: Name of category
    Examples: ransomware, vishing, spear phishing, injection, etc. 1. Provide a description of the Attack Category to teach the reviewer about the attack.
    2. Provide a statistic about this type of the attack, or about attacks to this company’s industry.
    Possible sources for your research:
    Internet sources, Wikipedia, etc X-Force Threat Intelligence Index 2023 Blogs Journals, reports
    Cite your sources.
    Company Description and Breach Summary
    Provide a company description and breach summary.
    Timeline
    5
    2
    3
    4
    1
    6
    Event 1
    Provide 6 chronological events or milestones related to this attack. This can include related events before and after the attack.
    Event 2
    Event 3
    Event 4
    Event 5
    Event 6

    Vulnerabilities

    Vulnerability 1

    Vulnerability 4

    Vulnerability 2

    Vulnerability 3


    In this box, provide an overall vulnerability summary.
    Then provide a summary of 4 specific vulnerabilities for your case in the boxes below.
    Summary
    Summary
    Summary
    Summary

    Costs and Prevention

    Costs

    Prevention

    • 1
    • 2
    • 3
    • etc.
    • 1
    • 2
    • 3
    • etc.

    Download 2.9 Mb.




    Download 2.9 Mb.