ابدأ بالتواصل مع الأشخاص وتبادل معارفك المهنية

أنشئ حسابًا أو سجّل الدخول للانضمام إلى مجتمعك المهني.

متابعة

What is more important for cyber security professionals to focus on, threats or vulnerabilities?

user-image
تم إضافة السؤال من قبل Karmel Hammad , Junior Civil Engineer , Khatib & Alami
تاريخ النشر: 2017/08/30
Fredin Sebastian
من قبل Fredin Sebastian , IT Systems Administrator , Qatar Business Management Holding Group(QBMHG)

We shoud focus on both. But should focus more on  vulnerabilities. Bacause thease are makeing theats.

tebib djillali
من قبل tebib djillali , حارس أمن , بيات للخدمات الإطعام والفندقة

Cybersecurity has become an essential part of any national security policy. It has become known that decision makers in the United States of America, the European Union, Russia, China, India and other countries have categorized cybersecurity / cybersecurity issues as a priority in their national defense policies. In addition, more than 130 countries around the world have announced the allocation of cyber warfare divisions and scenarios within national security teams. All these efforts are added to traditional security efforts to combat cybercrime, e-fraud and other aspects of cybersecurity.

gabriel tagni tchamangue
من قبل gabriel tagni tchamangue , security guard , champion security

They should focus more on threats cause vulnerabilities can be handle at the level of the network administrator. 

Sandip Khillare
من قبل Sandip Khillare , Intern- Junior Software Developer , AviaBird Technology Services

In my opinoin, it is important to focus on both. Vulnerability is finding loopholes in the system and threats makes us understant that how to deal with real time problem or attack in the sytem. So vulnerability is more important to find loopholes in the system and fix them to secure the network. 

Anwar  changarath
من قبل Anwar changarath , IT Security Engineer , SKM Air conditioning LLC

am focusing on more in Threats, becuse threats only have assumption. in case vulnerabilty that we can easy findout using tools or checking the developement of the application etc..

Most threats are coming to the network form inside the organisation, it colud be unware usage of internet or using device which is not have proper updation.

From my experince most of incindents happens through email which is using naive users.

MOSES AMADI
من قبل MOSES AMADI , MASTER SERGEANT , KENYA AIR FORCE

Focus must be on both because they affect our systems and they are both imminent.However,vulnerabilities should be prioritized because this where the ball is.Focusing on threats may at times take us on a wild goose chase and wastage of resourses and time.But,it imperative to give it some reasonable consideration without ignoring it in totallity. 

Daniel Craig Elliott
من قبل Daniel Craig Elliott , Security Consultant/Advisor MENA , Self-employed consultancy.

It is a truth that it is always better to try and eliminate vulnerabilities in any security system rather than merely focus on perceived threats. If you design your security correctly, any subsequent threats can then be assessed on their individual merits in a measured way.

Naveed ulHassan Qamar
من قبل Naveed ulHassan Qamar , Manager , SI CONSULT

As Cyber Security professional we should focus on both areas but if we choose one of them then vulnerabilities, we will receive the threats if the system is vulnerable.

Damilola Adegoke
من قبل Damilola Adegoke , Honeywell Superfine Food

cybercrime professional should focus more on the vulnerability of their systems and network to make it formidable for attacks

James Nueske
من قبل James Nueske , CTO

The question contains an 'or', not an 'and'.  I'll pick vulnerabilities, as by definition, they are the known areas of weakness in your system.  Address those weaknesses,  and then you can begin to address the threats.  Threats need a weakness to exploit in order to become a breach. 

Adedotun Adeyemi
من قبل Adedotun Adeyemi , INSTRUMENT & CONTROL ENGINEER , EXXONMOBIL

Both are important. In fact, a comprehensive identification of threats should drive the definition of a company's cyber security vulnerabilities. So specialists should focus on vulnerabilities because if those are addressed, then the threats are automatically taken care of.

المزيد من الأسئلة المماثلة

هل تحتاج لمساعدة في كتابة سيرة ذاتية تحتوي على الكلمات الدلالية التي يبحث عنها أصحاب العمل؟