Reader small image

You're reading from  Moodle 4 Security

Product typeBook
Published inMar 2024
Reading LevelIntermediate
PublisherPackt
ISBN-139781804611661
Edition1st Edition
Languages
Tools
Right arrow
Author (1)
Ian Wild
Ian Wild
author image
Ian Wild

Ian Wild is a technologist and lead developer for AVEVA. Ian's work is currently focused on designing and developing solutions to integrate AVEVA's portfolio of cloud-based simulation applications into the AVEVA Unified Learning training platform. Ian has traveled the world working as an eLearning consultant and trainer, helping educators develop and deliver inspiring and engaging online learning. Ian is the author of the popular textbooks for teachers Moodle Course Conversion and Moodle 1.9 Math. As a developer, he is the author of Moodle 3.x Developer's Guide. He was also a technical reviewer for Science Teaching with Moodle 2.0, Moodle Multimedia, and Practical XMPP. All of the aforementioned books are available from Packt Publishing.
Read more about Ian Wild

Right arrow

Summary

In the previous chapter, we learned how threat modeling is used to identify security threats in the Moodle environment as it is being designed. Building on this knowledge, in this chapter, we learned how security frameworks will be used to capture and manage cybersecurity threats, not only in the application but also in the wider organization.

The OWASP is actively gathering data on current and emerging threats. As you have seen, we can use the resulting Top 10 Web Application Security Risks to ensure we are guarding our Moodle application against these threats. The OWASP Top 10 will be particularly important if you are developing your own Moodle plugins.

Moving from the application to the server and its supporting technologies, we then explored how the CIS Critical Security Controls and CIS Benchmarks provide the guidelines for configuring our Moodle environment to be protected against cyber threats.

Finally, bringing all this together is the NIST Cybersecurity Framework...

lock icon
The rest of the page is locked
Previous PageNext Chapter
You have been reading a chapter from
Moodle 4 Security
Published in: Mar 2024Publisher: PacktISBN-13: 9781804611661

Author (1)

author image
Ian Wild

Ian Wild is a technologist and lead developer for AVEVA. Ian's work is currently focused on designing and developing solutions to integrate AVEVA's portfolio of cloud-based simulation applications into the AVEVA Unified Learning training platform. Ian has traveled the world working as an eLearning consultant and trainer, helping educators develop and deliver inspiring and engaging online learning. Ian is the author of the popular textbooks for teachers Moodle Course Conversion and Moodle 1.9 Math. As a developer, he is the author of Moodle 3.x Developer's Guide. He was also a technical reviewer for Science Teaching with Moodle 2.0, Moodle Multimedia, and Practical XMPP. All of the aforementioned books are available from Packt Publishing.
Read more about Ian Wild