Need help with your Assignment?

Get a timely done, PLAGIARISM-FREE paper
from our highly-qualified writers!

Threat Agents Interested in Attacking Web Applications Created Through Appmaker

Threat Agents Interested in Attacking Web Applications Created Through Appmaker

Technological advancement in the contemporary world has prompted many organizations to adopt information systems as a way of enhancing their operations. While computer applications are mostly used in financial and payment services, they are also utilized in eCommerce businesses. Information systems often attract threat agents, which may result in the loss of confidential information belonging to the clients transacting with the organization in question. Many successful attacks have been reported in the United States concerning security breaches in financial institutions like JP Morgan, Target, and Card Services (Nolan & Wilson, 2014, p. 38). In this regard, threat agents can either be an individual, organization, or group capable of performing an attack. For a vulnerability to be exploited by a threat agent, there must be three factors: the agent’s capability, the motivating factor, and the opportunity to attack. This paper examines the threat agents who may be most interested in attacking web applications created through AppMaker.

The first category of these threat agents is cybercriminals. The web applications created through AppMaker are easily accessible on public internet traffic, which makes it easy for potential attackers to monitor. Cyber attackers may utilize simple techniques like snooping around the system to establish available weaknesses (Schoenfield, 2015, p. 146). In this regard, cybercriminals often compromise organizations or individuals legally accessing a system by attacking it. Some threat agents categorized under the cyber criminals category include extortionists, scammers, and denial-of-service attackers. Whereas the technique and the motivation behind the attack may differ, the objective is always to acquire profit from accessing customers’ financial information (Schoenfield, 2015, p. 147).

These cyber-criminals often pose as identity thieves and access clients’ personally identifiable information, which they later sell to black markets for financial gains. Another common example involves card skimming, where the attackers gain access to readers and illegally acquire the users’ data. These cyber-criminals can then use the debit card information in unauthorized purchases of goods and services.

The other category of threat agents who would be most interested in attacking these web applications are identified as security researchers. This category of threat agents often focuses on executing vulnerability tests on various web applications. Unlike cyber criminals, this group of threat agents is not considered hostile because they are identified as honest people residing in society (Schoenfield, 2015, p. 148). The motive behind these security researchers is to explore the weaknesses available in the system that third-party hackers can embrace to compromise the integrity of customer data. The reason that these security researchers engage in these activities is the possibility of career enhancement brought about by technical mastery and security analytical skills (Schoenfield, 2015, p. 149). These threat agents also gain financial benefits because their organizations pay them for executing their role as information security agents.

Unlike cyber-criminals, security researchers are often under regular pressure from the management team to uncover any weaknesses present in the system. This pressure causes security researchers to regularly explore web applications to identify complicated system vulnerabilities (Nolan & Wilson, 2014, p. 43). This is important in their role in the organization because it enables them to identify vulnerabilities before the hackers capitalize on them for their selfish interests. These security researchers often publish the results of possible system weaknesses, or they may as well host a security presentation to elaborate on these issues to the top management in the organization (McGuire, 2016, p. 259). These agents are also in a better place to contact companies to develop mechanisms that can be adopted to protect the organization’s information systems from any kind of infiltration.

The last category of threat agents who would be most interested in attacking web applications created through AppMaker is known as industry espionage. Industry espionage refers to competitors or partners who may be interested in stealing personal data or intellectual property or putting an organization out of business to control the entire market share (McGuire, 2016, p. 264). Some web applications that may be affected by industry espionage include online shops selling electronic products. Competitors may try to steal clients’ personal information stored in an organization’s database to destroy its reputation before the eyes of potential customers. These attacks have been realized to harm an organization’s ability to compete against other companies operating in the industry. Additionally, partners may collect customers’ information from a rival company to effectively market their products (McGuire, 2016, p. 265). The primary motivation for industry espionage is to gain a competitive advantage over the other firms operating in the same industry.

References

McGuire, M. R. (2016). Cybercrime 4.0: Now, what is to be done? What is to be done about crime and punishment? Towards a ‘public criminology,’ 251-279.

Nolan, C., & Wilson, A. M. (2014). The Audacity to Spy: How Government, Business, and Hackers Rob Us of Privacy. Technics Publications.

Schoenfield, B. S. (2015). Securing systems: Applied security architecture and threat models. CRC Press.

ORDER A PLAGIARISM-FREE PAPER HERE

We’ll write everything from scratch

Question 


Using Figure 5.4 as the target architecture, who are the threat agents who will be most interested in attacking Web applications created through AppMaker?

Threat Agents Interested in Attacking Web Applications Created Through Appmaker

Threat Agents Interested in Attacking Web Applications Created Through Appmaker

Answer the questions using an APA-formatted paper (Title page, body, and references only). Your response should have a minimum of 750 words. Count the words only in the body of your response, not the references. A table of contents and abstract are not required.
A minimum of THREE references are required. One reference for the book is acceptable but multiple references are allowed. There should be multiple citations within the body of the paper. Note that an in-text citation includes author’s name, year of publication and the page number where the paraphrased material is located.
Your paper must be submitted to SafeAssign. The resulting score should not exceed 35%.

Order Solution Now