Reader small image

You're reading from  Moodle 4 Security

Product typeBook
Published inMar 2024
Reading LevelIntermediate
PublisherPackt
ISBN-139781804611661
Edition1st Edition
Languages
Tools
Right arrow
Author (1)
Ian Wild
Ian Wild
author image
Ian Wild

Ian Wild is a technologist and lead developer for AVEVA. Ian's work is currently focused on designing and developing solutions to integrate AVEVA's portfolio of cloud-based simulation applications into the AVEVA Unified Learning training platform. Ian has traveled the world working as an eLearning consultant and trainer, helping educators develop and deliver inspiring and engaging online learning. Ian is the author of the popular textbooks for teachers Moodle Course Conversion and Moodle 1.9 Math. As a developer, he is the author of Moodle 3.x Developer's Guide. He was also a technical reviewer for Science Teaching with Moodle 2.0, Moodle Multimedia, and Practical XMPP. All of the aforementioned books are available from Packt Publishing.
Read more about Ian Wild

Right arrow

Summary

Identifying security threats is critical but, given the complexity of modern high-availability, cloud-based platforms such as Moodle, it isn’t always obvious where the security vulnerabilities will be found. In this chapter, once we learned about the terminology, we saw how DFDs can be used to identify where data might be vulnerable to attack.

We saw that DFDs can become very complex very quickly, and how having a software tool to help us build the model and track the changes becomes useful. To address this challenge, we have the Microsoft Threat Modeling Tool, which we also started using in this chapter.

The STRIDE security threat categories have been introduced in this chapter. We used these to consider aspects of the Mathaholics platform that are at risk of attack, and you will be able to apply these to your own Moodle project.

Finally, we considered ways to ensure that we are validating our own work. The key thing to stress is that ensuring the security...

lock icon
The rest of the page is locked
Previous PageNext Chapter
You have been reading a chapter from
Moodle 4 Security
Published in: Mar 2024Publisher: PacktISBN-13: 9781804611661

Author (1)

author image
Ian Wild

Ian Wild is a technologist and lead developer for AVEVA. Ian's work is currently focused on designing and developing solutions to integrate AVEVA's portfolio of cloud-based simulation applications into the AVEVA Unified Learning training platform. Ian has traveled the world working as an eLearning consultant and trainer, helping educators develop and deliver inspiring and engaging online learning. Ian is the author of the popular textbooks for teachers Moodle Course Conversion and Moodle 1.9 Math. As a developer, he is the author of Moodle 3.x Developer's Guide. He was also a technical reviewer for Science Teaching with Moodle 2.0, Moodle Multimedia, and Practical XMPP. All of the aforementioned books are available from Packt Publishing.
Read more about Ian Wild