There are multiple ways to bring threats and vulnerabilities to light. Common practices and lessons learned can help us explore for known or common threats, but how does an organization with a unique or highly unusual setup discover its vulnerabilities? Many organizations turn to ethical hackers.
Write a four to five (4-5) page paper in which you:

Describe common tools and techniques for identifying and analyzing threats and vulnerabilities.
Critique the practice of offering rewards for discovering vulnerabilities.
Explain the risks of challenging individuals to exploit vulnerabilities in your systems.
Give your opinion on the formation of ethical hackers.
Use at least two (2) quality resources in this assignment. Note: Wikipedia and similar Websites do not qualify as quality resources.

Describe techniques for identifying relevant threats, vulnerabilities, and exploits.
Use technology and information resources to research issues in IT risk management.
Write clearly and concisely about topics related to IT risk management using proper writing mechanics and technical style conventions.

Sample Solution

This question has been answered.

Get Answer