SlideShare a Scribd company logo
Application	
  Security	
  
Wargame
Application	
  Threat	
  Modeling
Agenda
• Introduction
• What	
  is	
  Threat	
  Modeling?
• Approaches
• Case	
  Study
Introduction:	
  Terminology
• Asset
• Is	
  something	
  which	
  has	
  value	
  and	
  which	
  we	
  want	
  to	
  protect
• Threat
• Is	
  something	
  bad	
  that	
  can	
  happen	
  to	
  an	
  Asset
• Threat	
  Agent	
  /	
  Actor
• Is	
  something	
  or	
  someone	
  who	
  can	
  manifest	
  a	
  threat
• Attack
• Is	
  a	
  process	
  by	
  which	
  a	
  threat	
  or	
  threat	
  agent	
  can	
  harm	
  an	
  asset
• Risk
• Is	
  the	
  likelihood	
  that	
  a	
  particular	
  Threat	
  against	
  a	
  particular	
  asset	
  will	
  occur
• Control
• One	
  or	
  more	
  measures	
  that	
  reduces	
  or	
  eliminates	
  a	
  Risk
What	
  is	
  Threat	
  Modeling
• Threat	
  Model	
  consists	
  of
• Threats	
  to	
  a	
  system
• Assets	
  threats	
  may	
  affect
• Mapping	
  of	
  the	
  threats	
  to	
  assets
• Risk	
  rating
• Countermeasures
• Threat	
  modelling	
  is	
  a	
  repeatable	
  process	
  by	
  which	
  we	
  can	
  enumerate	
  
the	
  threats	
  and	
  assets	
  of	
  a	
  system	
  and	
  how	
  the	
  threats	
  may	
  affect	
  the	
  
assets.	
  It	
  may	
  also	
  optionally	
  score	
  the	
  risk	
  and	
  plan	
  
countermeasures.
When	
  to	
  do	
  TM?
Analyze Design Implement Verify Deploy Respond
Security	
  Requirements
Secure	
  
Design
Secure	
  
Coding
Security	
  
Testing
Secure	
  
Deployment
Static	
  
Analysis
Attack	
  Surface	
  
Review
Incident	
  
Response	
  Plan
Incident	
  
Response
Penetration	
  Testing
Training	
  &	
  Awareness
Threat	
  
Modeling
Predict Prevent Detect
Approaches
• Asset	
  centric
• Traditional	
  Risk	
  Analysis
• What	
  do	
  I	
  care	
  about	
  most
• How	
  do	
  I	
  protect	
  it?
• Attacker	
  centric	
  aka	
  Attack	
  tree	
  approach
• Who	
  are	
  the	
  attackers	
  ?
• What	
  are	
  the	
  attackers’	
  goals	
  and	
  how	
  they	
  might	
  achieve	
  them	
  ?
• How	
  do	
  it	
  stop	
  them?
• System	
  Centric	
  /	
  Design	
  centric	
  /	
  Architecture	
  Centric
• Start	
  with	
  the	
  design	
  of	
  the	
  system
Asset-­‐Centric	
  Approach
• What	
  do	
  you	
  want	
  to	
  protect?	
  
• List	
  of	
  Assets
• What	
  do	
  you	
  want	
  to	
  protect	
  it	
  from?	
  	
  
• List	
  of	
  Threats
• How	
  likely	
  is	
  it	
  that	
  you	
  will	
  need	
  to	
  protect	
  it?
• Security	
  Requirements
• How	
  bad	
  are	
  the	
  consequences	
  if	
  you	
  fail?	
  
• Risk	
  Rating
• How	
  much	
  trouble	
  are	
  you	
  will	
  to	
  go	
  through	
  in	
  order	
  to	
  try	
  to	
  prevent	
  
those?	
  
• Countermeasures	
  planning
Attacker	
  Centric	
  approach
• Attack	
  Trees
• Represent	
  attacks	
  against	
  a	
  
system	
  in	
  a	
  tree	
  structure
• Goal	
  is	
  the	
  root	
  node
• Attacks	
  as	
  leaf	
  nodes
• Children	
  can	
  be	
  AND	
  nodes	
  or	
  OR	
  
nodes
• Reference:	
  
https://www.schneier.com/aca
demic/archives/1999/12/attack
_trees.html
Attack	
  Trees	
  /	
  Graphs
• Identify	
  Possible	
  Attack	
  Goals
• Build	
  attack	
  tree	
  for	
  each	
  goal
• Enumerate	
  attacks	
  against	
  each	
  goal	
  and	
  add	
  them	
  as	
  nodes
• Repeat	
  the	
  process	
  down	
  the	
  tree
• Merge	
  all	
  attack	
  trees	
  to	
  form	
  the	
  attack	
  graph
• Prune	
  the	
  Graph
System	
  Centric	
  Approach
• Identify	
  Security	
  Objectives
• Understand	
  the	
  system	
  /	
  application
• Identify	
  the	
  threats
• Calculate	
  risk
• Countermeasures
• Validate	
  the	
  threat	
  model
Security	
  Objectives
• Identity
• Does	
  the	
  application	
  need	
  to	
  protect	
  user	
  identity	
  from	
  abuse?
• Financial
• Assess	
  the	
  level	
  of	
  risk	
  the	
  organization	
  is	
  prepared	
  to	
  incur	
  in	
  remediation	
  as	
  
potential	
  financial	
  loss.
• Reputation
• Quantify	
  or	
  estimate	
  of	
  loss	
  of	
  reputation	
  due	
  to	
  application	
  being	
  misused	
  or	
  
attacked
• Regulatory
• Is	
  the	
  application	
  liable	
  to	
  adhere	
  to	
  standards	
  and	
  regulatory	
  compliances?
• Availability
• SLA
Understand	
  the	
  System:	
  Enumerate
• Product	
  functionality
• Technologies	
  in	
  use
• Processes
• Listening	
  ports
• Firewall	
  rules
• Databases
Understand	
  the	
  system:	
  DFD
• Dataflow
• Contextual
• High	
  level
• Low	
  level
• Identify	
  trust	
  boundaries
• Identify	
  Entry	
  points	
  aka	
  Attack	
  Surfaces
Data	
  flow	
  Diagram:	
  Symbols
External	
  Entity Process
Complex	
  
Process
Data	
  Store
Data	
  Flow Trust	
  
Boundary
Identify	
  Threats
• Identify
• Network	
  Threats
• Host	
  Threats
• Application	
  threats
• Approaches
• Use	
  STRIDE	
  to	
  Identify	
  threats
• Use	
  Categorized	
  threat	
  list	
  /	
  library
• Attack	
  Trees	
  &	
  Attack	
  patterns
STRIDE
Threat Property	
  Violated Threat	
  Definition
S Spoofing Authentication Pretending	
  to	
  be	
  something or	
  someone	
  other	
  than	
  
yourself
T Tampering Integrity Modifying something	
   on	
  disk,	
  network,	
  memory	
  or	
  
elsewhere
R Repudiation Non-­‐Repudiation Claiming	
  that	
  you	
  didn’t	
   do	
  something or	
  were	
  not	
  
responsible.	
  Can	
  be	
  honest	
  or	
  false
I Information	
  
Disclosure
Confidentiality Providing	
   information	
  to	
  someone	
  not	
  authorized	
  to	
  access
it
D Denial	
  of	
  
Service
Availability Exhausting	
  resources	
  needed	
  to	
  provide	
  service
E Elevation	
  of	
  
Privilege
Authorization Allowing	
  someone	
  to	
  do	
  something	
  they	
  are	
  not	
  authorized	
  
to	
  do
STRIDE-­‐per-­‐Element
S T R I D E
External	
  Entity x x
Process x x x x x X
Data Flow x x x
Data	
  Store x x x
STRIDE-­‐per-­‐interaction
• Interaction
• tuple	
  of	
  (origin,	
  destination	
  and	
  interaction)
• Similar	
  to	
  STRIDE-­‐per-­‐entity
• For	
  each	
  entity,	
  categorize	
  threats	
  by	
  their	
  interactions	
  
• More	
  complex	
  to	
  build	
  but	
  easier	
  to	
  understand
Other	
  approaches
• Attack	
  Trees
• Attacker	
  Library
• Barnard’s	
  List
• Verizon’s	
  Lists
• Aucsmith’s Attacker	
  Personas
• Intel	
  Threat	
  Agent	
  Library	
  (TARA)
• OWASP
• Attack	
  Library
• OWASP	
  
• WASC
• CAPEC
Calculate	
  Risk
• RPD	
  Model
• Risk	
  =	
  Probability	
  *	
  Damage	
  
• DREAD
• Risk	
  =	
  (Damage	
  +	
  Reproducibility	
  +	
  Exploitability	
  +	
  Affected	
  Users	
  +	
  
Discoverability	
  )	
  /	
  5	
  
• CVSS
Countermeasures
• Risk	
  Acceptance
• Do	
  nothing
• Risk	
  Transfer
• to	
  another	
  component	
  in	
  the	
  System
• Risk	
  Elimination
• Remove	
  /	
  Disable	
  the	
  feature
• Fix	
  the	
  bug
• Risk	
  Mitigation
• Add	
  controls	
  to	
  reduce	
  or	
  mitigate	
  the	
  risk
Countermeasures
Threat Countermeasures
Spoofing	
  user	
  
identity
Use	
  strong	
  authentication.
Do	
  not	
  store	
  secrets	
  (for	
  example,	
  passwords)	
  in	
  plaintext.
Do	
  not	
  pass	
  credentials	
  in	
  plaintext	
  over	
  the	
  wire.
Protect	
  authentication	
  cookies	
  with	
  Secure	
  Sockets	
  Layer	
  (SSL).
Tampering	
  
with	
  data
Use	
  data	
  hashing	
  and	
  signing.
Use	
  digital	
  signatures.
Use	
  strong	
  authorization.
Use	
  tamper-­‐resistant	
  protocols	
  across	
  communication	
  links.
Secure	
  communication	
  links	
  with	
  protocols	
  that	
  provide	
  message	
  integrity.
Countermeasures
Threat Countermeasures
Repudiation
Create	
  secure	
  audit	
  trails.
Use	
  digital	
  signatures.
Information	
  
disclosure
Use	
  strong	
  authorization.
Use	
  strong	
  encryption.
Secure	
  communication	
  links	
  with	
  protocols	
  that	
  provide	
  message	
  confidentiality.
Do	
  not	
  store	
  secrets	
  (for	
  example,	
  passwords)	
  in	
  plaintext.
Denial	
  of	
  
service
Use	
  resource	
  and	
  bandwidth	
  throttling	
  techniques.
Validate	
  and	
  filter	
  input.
Elevation	
  of	
  
privilege
Follow	
  the	
  principle	
  of	
  least	
  privilege	
  and	
  use	
  least	
  privileged	
  service	
  accounts	
  to	
  run	
  
processes	
  and	
  access	
  resources.
Validation
• Penetration	
  Testing
• Code	
  Review
Case	
  Study
• Web	
  Application
• Microservices Architecture
• Functionalities
• Authenticate	
  user
• Product	
  Search
• Purchase	
  Product
Case	
  Study
Client	
  
(browser)
API	
  
Gateway
Auth
Service
Purchase
Search
Purchase	
  DB
Product	
  DB
Admin
User	
  DB
References
• Threat	
  Modeling	
  – Designing	
  for	
  Security,	
  Adam	
  Shostack
• Attack	
  Trees	
  – Bruce	
  Schneier,	
  
https://www.schneier.com/academic/archives/1999/12/attack_trees.
html
• Microsoft,	
  
https://www.microsoft.com/security/sdl/adopt/threatmodeling.aspx
• OWASP,	
  
https://www.owasp.org/index.php/Projects/OWASP_Mobile_Security
_Project_-­‐_Mobile_Threat_Model
Ad

More Related Content

What's hot (20)

Penetration Testing Tutorial | Penetration Testing Tools | Cyber Security Tra...
Penetration Testing Tutorial | Penetration Testing Tools | Cyber Security Tra...Penetration Testing Tutorial | Penetration Testing Tools | Cyber Security Tra...
Penetration Testing Tutorial | Penetration Testing Tools | Cyber Security Tra...
Edureka!
 
Cyber Security 101: Training, awareness, strategies for small to medium sized...
Cyber Security 101: Training, awareness, strategies for small to medium sized...Cyber Security 101: Training, awareness, strategies for small to medium sized...
Cyber Security 101: Training, awareness, strategies for small to medium sized...
Stephen Cobb
 
Secure Code Review 101
Secure Code Review 101Secure Code Review 101
Secure Code Review 101
Narudom Roongsiriwong, CISSP
 
Application Security | Application Security Tutorial | Cyber Security Certifi...
Application Security | Application Security Tutorial | Cyber Security Certifi...Application Security | Application Security Tutorial | Cyber Security Certifi...
Application Security | Application Security Tutorial | Cyber Security Certifi...
Edureka!
 
Xss attack
Xss attackXss attack
Xss attack
Manjushree Mashal
 
Threat Modeling And Analysis
Threat Modeling And AnalysisThreat Modeling And Analysis
Threat Modeling And Analysis
Lalit Kale
 
Secure code practices
Secure code practicesSecure code practices
Secure code practices
Hina Rawal
 
MITRE ATT&CK Framework
MITRE ATT&CK FrameworkMITRE ATT&CK Framework
MITRE ATT&CK Framework
n|u - The Open Security Community
 
Application Security
Application SecurityApplication Security
Application Security
Reggie Niccolo Santos
 
Malware Classification and Analysis
Malware Classification and AnalysisMalware Classification and Analysis
Malware Classification and Analysis
Prashant Chopra
 
Secure Coding principles by example: Build Security In from the start - Carlo...
Secure Coding principles by example: Build Security In from the start - Carlo...Secure Coding principles by example: Build Security In from the start - Carlo...
Secure Coding principles by example: Build Security In from the start - Carlo...
Codemotion
 
Web application security
Web application securityWeb application security
Web application security
Akhil Raj
 
Understanding Cross-site Request Forgery
Understanding Cross-site Request ForgeryUnderstanding Cross-site Request Forgery
Understanding Cross-site Request Forgery
Daniel Miessler
 
Vulnerability assessment and penetration testing
Vulnerability assessment and penetration testingVulnerability assessment and penetration testing
Vulnerability assessment and penetration testing
Abu Sadat Mohammed Yasin
 
OWASP Top 10 2021 Presentation (Jul 2022)
OWASP Top 10 2021 Presentation (Jul 2022)OWASP Top 10 2021 Presentation (Jul 2022)
OWASP Top 10 2021 Presentation (Jul 2022)
TzahiArabov
 
Threat Modelling
Threat ModellingThreat Modelling
Threat Modelling
n|u - The Open Security Community
 
Red Team Framework
Red Team FrameworkRed Team Framework
Red Team Framework
👀 Joe Gray
 
Penetration Testing Basics
Penetration Testing BasicsPenetration Testing Basics
Penetration Testing Basics
Rick Wanner
 
Simplified Security Code Review Process
Simplified Security Code Review ProcessSimplified Security Code Review Process
Simplified Security Code Review Process
Sherif Koussa
 
Ethical Hacking PPT (CEH)
Ethical Hacking PPT (CEH)Ethical Hacking PPT (CEH)
Ethical Hacking PPT (CEH)
Umesh Mahawar
 
Penetration Testing Tutorial | Penetration Testing Tools | Cyber Security Tra...
Penetration Testing Tutorial | Penetration Testing Tools | Cyber Security Tra...Penetration Testing Tutorial | Penetration Testing Tools | Cyber Security Tra...
Penetration Testing Tutorial | Penetration Testing Tools | Cyber Security Tra...
Edureka!
 
Cyber Security 101: Training, awareness, strategies for small to medium sized...
Cyber Security 101: Training, awareness, strategies for small to medium sized...Cyber Security 101: Training, awareness, strategies for small to medium sized...
Cyber Security 101: Training, awareness, strategies for small to medium sized...
Stephen Cobb
 
Application Security | Application Security Tutorial | Cyber Security Certifi...
Application Security | Application Security Tutorial | Cyber Security Certifi...Application Security | Application Security Tutorial | Cyber Security Certifi...
Application Security | Application Security Tutorial | Cyber Security Certifi...
Edureka!
 
Threat Modeling And Analysis
Threat Modeling And AnalysisThreat Modeling And Analysis
Threat Modeling And Analysis
Lalit Kale
 
Secure code practices
Secure code practicesSecure code practices
Secure code practices
Hina Rawal
 
Malware Classification and Analysis
Malware Classification and AnalysisMalware Classification and Analysis
Malware Classification and Analysis
Prashant Chopra
 
Secure Coding principles by example: Build Security In from the start - Carlo...
Secure Coding principles by example: Build Security In from the start - Carlo...Secure Coding principles by example: Build Security In from the start - Carlo...
Secure Coding principles by example: Build Security In from the start - Carlo...
Codemotion
 
Web application security
Web application securityWeb application security
Web application security
Akhil Raj
 
Understanding Cross-site Request Forgery
Understanding Cross-site Request ForgeryUnderstanding Cross-site Request Forgery
Understanding Cross-site Request Forgery
Daniel Miessler
 
Vulnerability assessment and penetration testing
Vulnerability assessment and penetration testingVulnerability assessment and penetration testing
Vulnerability assessment and penetration testing
Abu Sadat Mohammed Yasin
 
OWASP Top 10 2021 Presentation (Jul 2022)
OWASP Top 10 2021 Presentation (Jul 2022)OWASP Top 10 2021 Presentation (Jul 2022)
OWASP Top 10 2021 Presentation (Jul 2022)
TzahiArabov
 
Penetration Testing Basics
Penetration Testing BasicsPenetration Testing Basics
Penetration Testing Basics
Rick Wanner
 
Simplified Security Code Review Process
Simplified Security Code Review ProcessSimplified Security Code Review Process
Simplified Security Code Review Process
Sherif Koussa
 
Ethical Hacking PPT (CEH)
Ethical Hacking PPT (CEH)Ethical Hacking PPT (CEH)
Ethical Hacking PPT (CEH)
Umesh Mahawar
 

Viewers also liked (20)

ATP Technology Pillars
ATP Technology PillarsATP Technology Pillars
ATP Technology Pillars
Priyanka Aash
 
Application Security Architecture and Threat Modelling
Application Security Architecture and Threat ModellingApplication Security Architecture and Threat Modelling
Application Security Architecture and Threat Modelling
Priyanka Aash
 
SACON Orientation
SACON OrientationSACON Orientation
SACON Orientation
Priyanka Aash
 
NIST Critical Security Framework (CSF)
NIST Critical Security Framework (CSF) NIST Critical Security Framework (CSF)
NIST Critical Security Framework (CSF)
Priyanka Aash
 
Security Strategy and Tactic with Cyber Threat Intelligence (CTI)
Security Strategy and Tactic with Cyber Threat Intelligence (CTI)Security Strategy and Tactic with Cyber Threat Intelligence (CTI)
Security Strategy and Tactic with Cyber Threat Intelligence (CTI)
Priyanka Aash
 
Workshop on Endpoint Memory Forensics
Workshop on Endpoint Memory ForensicsWorkshop on Endpoint Memory Forensics
Workshop on Endpoint Memory Forensics
Priyanka Aash
 
SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1
Priyanka Aash
 
From Business Architecture to Security Architecture
From Business Architecture to Security ArchitectureFrom Business Architecture to Security Architecture
From Business Architecture to Security Architecture
Priyanka Aash
 
SOC Architecture - Building the NextGen SOC
SOC Architecture - Building the NextGen SOCSOC Architecture - Building the NextGen SOC
SOC Architecture - Building the NextGen SOC
Priyanka Aash
 
Enterprise Security Architecture
Enterprise Security ArchitectureEnterprise Security Architecture
Enterprise Security Architecture
Priyanka Aash
 
Practical Enterprise Security Architecture
Practical Enterprise Security Architecture  Practical Enterprise Security Architecture
Practical Enterprise Security Architecture
Priyanka Aash
 
Security Maturity Models.
Security Maturity Models.Security Maturity Models.
Security Maturity Models.
Priyanka Aash
 
Risk Analysis using open FAIR and Adoption of right Security Controls
Risk Analysis using open FAIR and Adoption of right Security ControlsRisk Analysis using open FAIR and Adoption of right Security Controls
Risk Analysis using open FAIR and Adoption of right Security Controls
Priyanka Aash
 
Enterprise Security Architecture
Enterprise Security ArchitectureEnterprise Security Architecture
Enterprise Security Architecture
Priyanka Aash
 
Network Forensics and Practical Packet Analysis
Network Forensics and Practical Packet AnalysisNetwork Forensics and Practical Packet Analysis
Network Forensics and Practical Packet Analysis
Priyanka Aash
 
Practical Applications of Block Chain Technologies
Practical Applications of Block Chain Technologies Practical Applications of Block Chain Technologies
Practical Applications of Block Chain Technologies
Priyanka Aash
 
Secure Design: Threat Modeling
Secure Design: Threat ModelingSecure Design: Threat Modeling
Secure Design: Threat Modeling
Cigital
 
7 Lessons Learned From BSIMM
7 Lessons Learned From BSIMM7 Lessons Learned From BSIMM
7 Lessons Learned From BSIMM
Cigital
 
Hickman threat modeling
Hickman threat modelingHickman threat modeling
Hickman threat modeling
jonecx
 
Robert Hurlbut - Threat Modeling for Secure Software Design
Robert Hurlbut - Threat Modeling for Secure Software DesignRobert Hurlbut - Threat Modeling for Secure Software Design
Robert Hurlbut - Threat Modeling for Secure Software Design
centralohioissa
 
ATP Technology Pillars
ATP Technology PillarsATP Technology Pillars
ATP Technology Pillars
Priyanka Aash
 
Application Security Architecture and Threat Modelling
Application Security Architecture and Threat ModellingApplication Security Architecture and Threat Modelling
Application Security Architecture and Threat Modelling
Priyanka Aash
 
NIST Critical Security Framework (CSF)
NIST Critical Security Framework (CSF) NIST Critical Security Framework (CSF)
NIST Critical Security Framework (CSF)
Priyanka Aash
 
Security Strategy and Tactic with Cyber Threat Intelligence (CTI)
Security Strategy and Tactic with Cyber Threat Intelligence (CTI)Security Strategy and Tactic with Cyber Threat Intelligence (CTI)
Security Strategy and Tactic with Cyber Threat Intelligence (CTI)
Priyanka Aash
 
Workshop on Endpoint Memory Forensics
Workshop on Endpoint Memory ForensicsWorkshop on Endpoint Memory Forensics
Workshop on Endpoint Memory Forensics
Priyanka Aash
 
SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1
Priyanka Aash
 
From Business Architecture to Security Architecture
From Business Architecture to Security ArchitectureFrom Business Architecture to Security Architecture
From Business Architecture to Security Architecture
Priyanka Aash
 
SOC Architecture - Building the NextGen SOC
SOC Architecture - Building the NextGen SOCSOC Architecture - Building the NextGen SOC
SOC Architecture - Building the NextGen SOC
Priyanka Aash
 
Enterprise Security Architecture
Enterprise Security ArchitectureEnterprise Security Architecture
Enterprise Security Architecture
Priyanka Aash
 
Practical Enterprise Security Architecture
Practical Enterprise Security Architecture  Practical Enterprise Security Architecture
Practical Enterprise Security Architecture
Priyanka Aash
 
Security Maturity Models.
Security Maturity Models.Security Maturity Models.
Security Maturity Models.
Priyanka Aash
 
Risk Analysis using open FAIR and Adoption of right Security Controls
Risk Analysis using open FAIR and Adoption of right Security ControlsRisk Analysis using open FAIR and Adoption of right Security Controls
Risk Analysis using open FAIR and Adoption of right Security Controls
Priyanka Aash
 
Enterprise Security Architecture
Enterprise Security ArchitectureEnterprise Security Architecture
Enterprise Security Architecture
Priyanka Aash
 
Network Forensics and Practical Packet Analysis
Network Forensics and Practical Packet AnalysisNetwork Forensics and Practical Packet Analysis
Network Forensics and Practical Packet Analysis
Priyanka Aash
 
Practical Applications of Block Chain Technologies
Practical Applications of Block Chain Technologies Practical Applications of Block Chain Technologies
Practical Applications of Block Chain Technologies
Priyanka Aash
 
Secure Design: Threat Modeling
Secure Design: Threat ModelingSecure Design: Threat Modeling
Secure Design: Threat Modeling
Cigital
 
7 Lessons Learned From BSIMM
7 Lessons Learned From BSIMM7 Lessons Learned From BSIMM
7 Lessons Learned From BSIMM
Cigital
 
Hickman threat modeling
Hickman threat modelingHickman threat modeling
Hickman threat modeling
jonecx
 
Robert Hurlbut - Threat Modeling for Secure Software Design
Robert Hurlbut - Threat Modeling for Secure Software DesignRobert Hurlbut - Threat Modeling for Secure Software Design
Robert Hurlbut - Threat Modeling for Secure Software Design
centralohioissa
 
Ad

Similar to Application Threat Modeling (20)

Null bachav
Null bachavNull bachav
Null bachav
Naga Venkata Sunil Alamuri
 
Threat Modeling to Reduce Software Security Risk
Threat Modeling to Reduce Software Security RiskThreat Modeling to Reduce Software Security Risk
Threat Modeling to Reduce Software Security Risk
Security Innovation
 
Architecting for Security Resilience
Architecting for Security ResilienceArchitecting for Security Resilience
Architecting for Security Resilience
Joel Aleburu
 
chap-1 : Vulnerabilities in Information Systems
chap-1 : Vulnerabilities in Information Systemschap-1 : Vulnerabilities in Information Systems
chap-1 : Vulnerabilities in Information Systems
KashfUlHuda1
 
Threat Modeling - Locking the Door to Vulnerabilities
Threat Modeling - Locking the Door to VulnerabilitiesThreat Modeling - Locking the Door to Vulnerabilities
Threat Modeling - Locking the Door to Vulnerabilities
Security Innovation
 
Assessing System Risk the Smart Way
Assessing System Risk the Smart WayAssessing System Risk the Smart Way
Assessing System Risk the Smart Way
Security Innovation
 
System Security Beyond the Libraries
System Security Beyond the LibrariesSystem Security Beyond the Libraries
System Security Beyond the Libraries
Eoin Woods
 
CNIT 160 4e Security Program Management (Part 5)
CNIT 160 4e Security Program Management (Part 5)CNIT 160 4e Security Program Management (Part 5)
CNIT 160 4e Security Program Management (Part 5)
Sam Bowne
 
Threat modelling(system + enterprise)
Threat modelling(system + enterprise)Threat modelling(system + enterprise)
Threat modelling(system + enterprise)
abhimanyubhogwan
 
AppSec in an Agile World
AppSec in an Agile WorldAppSec in an Agile World
AppSec in an Agile World
David Lindner
 
501 ch 8 risk management tools
501 ch 8 risk management tools501 ch 8 risk management tools
501 ch 8 risk management tools
gocybersec
 
Module 6.pptx
Module 6.pptxModule 6.pptx
Module 6.pptx
ssuser66c4d5
 
[Warsaw 26.06.2018] SDL Threat Modeling principles
[Warsaw 26.06.2018] SDL Threat Modeling principles[Warsaw 26.06.2018] SDL Threat Modeling principles
[Warsaw 26.06.2018] SDL Threat Modeling principles
OWASP
 
For Business's Sake, Let's focus on AppSec
For Business's Sake, Let's focus on AppSecFor Business's Sake, Let's focus on AppSec
For Business's Sake, Let's focus on AppSec
Lalit Kale
 
Computer Security and Intrusion Detection(IDS/IPS)
Computer Security and Intrusion Detection(IDS/IPS)Computer Security and Intrusion Detection(IDS/IPS)
Computer Security and Intrusion Detection(IDS/IPS)
LJ PROJECTS
 
Cyber Security # Lec 3
Cyber Security # Lec 3 Cyber Security # Lec 3
Cyber Security # Lec 3
Kabul Education University
 
Cybersecurity Basics - Aravindr.com
Cybersecurity Basics - Aravindr.comCybersecurity Basics - Aravindr.com
Cybersecurity Basics - Aravindr.com
Aravind R
 
STRIDE: Digging Vulnerability by Threat Modelling
STRIDE: Digging Vulnerability by Threat ModellingSTRIDE: Digging Vulnerability by Threat Modelling
STRIDE: Digging Vulnerability by Threat Modelling
Mohammad Febri
 
MIS: Information Security Management
MIS: Information Security ManagementMIS: Information Security Management
MIS: Information Security Management
Jonathan Coleman
 
The Golden Rules - Detecting more with RSA Security Analytics
The Golden Rules  - Detecting more with RSA Security AnalyticsThe Golden Rules  - Detecting more with RSA Security Analytics
The Golden Rules - Detecting more with RSA Security Analytics
Demetrio Milea
 
Threat Modeling to Reduce Software Security Risk
Threat Modeling to Reduce Software Security RiskThreat Modeling to Reduce Software Security Risk
Threat Modeling to Reduce Software Security Risk
Security Innovation
 
Architecting for Security Resilience
Architecting for Security ResilienceArchitecting for Security Resilience
Architecting for Security Resilience
Joel Aleburu
 
chap-1 : Vulnerabilities in Information Systems
chap-1 : Vulnerabilities in Information Systemschap-1 : Vulnerabilities in Information Systems
chap-1 : Vulnerabilities in Information Systems
KashfUlHuda1
 
Threat Modeling - Locking the Door to Vulnerabilities
Threat Modeling - Locking the Door to VulnerabilitiesThreat Modeling - Locking the Door to Vulnerabilities
Threat Modeling - Locking the Door to Vulnerabilities
Security Innovation
 
Assessing System Risk the Smart Way
Assessing System Risk the Smart WayAssessing System Risk the Smart Way
Assessing System Risk the Smart Way
Security Innovation
 
System Security Beyond the Libraries
System Security Beyond the LibrariesSystem Security Beyond the Libraries
System Security Beyond the Libraries
Eoin Woods
 
CNIT 160 4e Security Program Management (Part 5)
CNIT 160 4e Security Program Management (Part 5)CNIT 160 4e Security Program Management (Part 5)
CNIT 160 4e Security Program Management (Part 5)
Sam Bowne
 
Threat modelling(system + enterprise)
Threat modelling(system + enterprise)Threat modelling(system + enterprise)
Threat modelling(system + enterprise)
abhimanyubhogwan
 
AppSec in an Agile World
AppSec in an Agile WorldAppSec in an Agile World
AppSec in an Agile World
David Lindner
 
501 ch 8 risk management tools
501 ch 8 risk management tools501 ch 8 risk management tools
501 ch 8 risk management tools
gocybersec
 
[Warsaw 26.06.2018] SDL Threat Modeling principles
[Warsaw 26.06.2018] SDL Threat Modeling principles[Warsaw 26.06.2018] SDL Threat Modeling principles
[Warsaw 26.06.2018] SDL Threat Modeling principles
OWASP
 
For Business's Sake, Let's focus on AppSec
For Business's Sake, Let's focus on AppSecFor Business's Sake, Let's focus on AppSec
For Business's Sake, Let's focus on AppSec
Lalit Kale
 
Computer Security and Intrusion Detection(IDS/IPS)
Computer Security and Intrusion Detection(IDS/IPS)Computer Security and Intrusion Detection(IDS/IPS)
Computer Security and Intrusion Detection(IDS/IPS)
LJ PROJECTS
 
Cybersecurity Basics - Aravindr.com
Cybersecurity Basics - Aravindr.comCybersecurity Basics - Aravindr.com
Cybersecurity Basics - Aravindr.com
Aravind R
 
STRIDE: Digging Vulnerability by Threat Modelling
STRIDE: Digging Vulnerability by Threat ModellingSTRIDE: Digging Vulnerability by Threat Modelling
STRIDE: Digging Vulnerability by Threat Modelling
Mohammad Febri
 
MIS: Information Security Management
MIS: Information Security ManagementMIS: Information Security Management
MIS: Information Security Management
Jonathan Coleman
 
The Golden Rules - Detecting more with RSA Security Analytics
The Golden Rules  - Detecting more with RSA Security AnalyticsThe Golden Rules  - Detecting more with RSA Security Analytics
The Golden Rules - Detecting more with RSA Security Analytics
Demetrio Milea
 
Ad

More from Priyanka Aash (20)

Keynote : Presentation on SASE Technology
Keynote : Presentation on SASE TechnologyKeynote : Presentation on SASE Technology
Keynote : Presentation on SASE Technology
Priyanka Aash
 
Keynote : AI & Future Of Offensive Security
Keynote : AI & Future Of Offensive SecurityKeynote : AI & Future Of Offensive Security
Keynote : AI & Future Of Offensive Security
Priyanka Aash
 
Redefining Cybersecurity with AI Capabilities
Redefining Cybersecurity with AI CapabilitiesRedefining Cybersecurity with AI Capabilities
Redefining Cybersecurity with AI Capabilities
Priyanka Aash
 
Demystifying Neural Networks And Building Cybersecurity Applications
Demystifying Neural Networks And Building Cybersecurity ApplicationsDemystifying Neural Networks And Building Cybersecurity Applications
Demystifying Neural Networks And Building Cybersecurity Applications
Priyanka Aash
 
Finetuning GenAI For Hacking and Defending
Finetuning GenAI For Hacking and DefendingFinetuning GenAI For Hacking and Defending
Finetuning GenAI For Hacking and Defending
Priyanka Aash
 
(CISOPlatform Summit & SACON 2024) Kids Cyber Security .pdf
(CISOPlatform Summit & SACON 2024) Kids Cyber Security .pdf(CISOPlatform Summit & SACON 2024) Kids Cyber Security .pdf
(CISOPlatform Summit & SACON 2024) Kids Cyber Security .pdf
Priyanka Aash
 
(CISOPlatform Summit & SACON 2024) Regulation & Response In Banks.pdf
(CISOPlatform Summit & SACON 2024) Regulation & Response In Banks.pdf(CISOPlatform Summit & SACON 2024) Regulation & Response In Banks.pdf
(CISOPlatform Summit & SACON 2024) Regulation & Response In Banks.pdf
Priyanka Aash
 
(CISOPlatform Summit & SACON 2024) Cyber Insurance & Risk Quantification.pdf
(CISOPlatform Summit & SACON 2024) Cyber Insurance & Risk Quantification.pdf(CISOPlatform Summit & SACON 2024) Cyber Insurance & Risk Quantification.pdf
(CISOPlatform Summit & SACON 2024) Cyber Insurance & Risk Quantification.pdf
Priyanka Aash
 
(CISOPlatform Summit & SACON 2024) Workshop _ Most Dangerous Attack Technique...
(CISOPlatform Summit & SACON 2024) Workshop _ Most Dangerous Attack Technique...(CISOPlatform Summit & SACON 2024) Workshop _ Most Dangerous Attack Technique...
(CISOPlatform Summit & SACON 2024) Workshop _ Most Dangerous Attack Technique...
Priyanka Aash
 
(CISOPlatform Summit & SACON 2024) Keynote _ Power Digital Identities With AI...
(CISOPlatform Summit & SACON 2024) Keynote _ Power Digital Identities With AI...(CISOPlatform Summit & SACON 2024) Keynote _ Power Digital Identities With AI...
(CISOPlatform Summit & SACON 2024) Keynote _ Power Digital Identities With AI...
Priyanka Aash
 
(CISOPlatform Summit & SACON 2024) Digital Personal Data Protection Act.pdf
(CISOPlatform Summit & SACON 2024) Digital Personal Data Protection Act.pdf(CISOPlatform Summit & SACON 2024) Digital Personal Data Protection Act.pdf
(CISOPlatform Summit & SACON 2024) Digital Personal Data Protection Act.pdf
Priyanka Aash
 
(CISOPlatform Summit & SACON 2024) Gen AI & Deepfake In Overall Security.pdf
(CISOPlatform Summit & SACON 2024) Gen AI & Deepfake In Overall Security.pdf(CISOPlatform Summit & SACON 2024) Gen AI & Deepfake In Overall Security.pdf
(CISOPlatform Summit & SACON 2024) Gen AI & Deepfake In Overall Security.pdf
Priyanka Aash
 
(CISOPlatform Summit & SACON 2024) Incident Response .pdf
(CISOPlatform Summit & SACON 2024) Incident Response .pdf(CISOPlatform Summit & SACON 2024) Incident Response .pdf
(CISOPlatform Summit & SACON 2024) Incident Response .pdf
Priyanka Aash
 
(CISOPlatform Summit & SACON 2024) GRC.pdf
(CISOPlatform Summit & SACON 2024) GRC.pdf(CISOPlatform Summit & SACON 2024) GRC.pdf
(CISOPlatform Summit & SACON 2024) GRC.pdf
Priyanka Aash
 
(CISOPlatform Summit & SACON 2024) Orientation by CISO Platform_ Using CISO P...
(CISOPlatform Summit & SACON 2024) Orientation by CISO Platform_ Using CISO P...(CISOPlatform Summit & SACON 2024) Orientation by CISO Platform_ Using CISO P...
(CISOPlatform Summit & SACON 2024) Orientation by CISO Platform_ Using CISO P...
Priyanka Aash
 
Digital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsDigital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOs
Priyanka Aash
 
Verizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfVerizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdf
Priyanka Aash
 
Top 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfTop 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdf
Priyanka Aash
 
Simplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfSimplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdf
Priyanka Aash
 
Generative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfGenerative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdf
Priyanka Aash
 
Keynote : Presentation on SASE Technology
Keynote : Presentation on SASE TechnologyKeynote : Presentation on SASE Technology
Keynote : Presentation on SASE Technology
Priyanka Aash
 
Keynote : AI & Future Of Offensive Security
Keynote : AI & Future Of Offensive SecurityKeynote : AI & Future Of Offensive Security
Keynote : AI & Future Of Offensive Security
Priyanka Aash
 
Redefining Cybersecurity with AI Capabilities
Redefining Cybersecurity with AI CapabilitiesRedefining Cybersecurity with AI Capabilities
Redefining Cybersecurity with AI Capabilities
Priyanka Aash
 
Demystifying Neural Networks And Building Cybersecurity Applications
Demystifying Neural Networks And Building Cybersecurity ApplicationsDemystifying Neural Networks And Building Cybersecurity Applications
Demystifying Neural Networks And Building Cybersecurity Applications
Priyanka Aash
 
Finetuning GenAI For Hacking and Defending
Finetuning GenAI For Hacking and DefendingFinetuning GenAI For Hacking and Defending
Finetuning GenAI For Hacking and Defending
Priyanka Aash
 
(CISOPlatform Summit & SACON 2024) Kids Cyber Security .pdf
(CISOPlatform Summit & SACON 2024) Kids Cyber Security .pdf(CISOPlatform Summit & SACON 2024) Kids Cyber Security .pdf
(CISOPlatform Summit & SACON 2024) Kids Cyber Security .pdf
Priyanka Aash
 
(CISOPlatform Summit & SACON 2024) Regulation & Response In Banks.pdf
(CISOPlatform Summit & SACON 2024) Regulation & Response In Banks.pdf(CISOPlatform Summit & SACON 2024) Regulation & Response In Banks.pdf
(CISOPlatform Summit & SACON 2024) Regulation & Response In Banks.pdf
Priyanka Aash
 
(CISOPlatform Summit & SACON 2024) Cyber Insurance & Risk Quantification.pdf
(CISOPlatform Summit & SACON 2024) Cyber Insurance & Risk Quantification.pdf(CISOPlatform Summit & SACON 2024) Cyber Insurance & Risk Quantification.pdf
(CISOPlatform Summit & SACON 2024) Cyber Insurance & Risk Quantification.pdf
Priyanka Aash
 
(CISOPlatform Summit & SACON 2024) Workshop _ Most Dangerous Attack Technique...
(CISOPlatform Summit & SACON 2024) Workshop _ Most Dangerous Attack Technique...(CISOPlatform Summit & SACON 2024) Workshop _ Most Dangerous Attack Technique...
(CISOPlatform Summit & SACON 2024) Workshop _ Most Dangerous Attack Technique...
Priyanka Aash
 
(CISOPlatform Summit & SACON 2024) Keynote _ Power Digital Identities With AI...
(CISOPlatform Summit & SACON 2024) Keynote _ Power Digital Identities With AI...(CISOPlatform Summit & SACON 2024) Keynote _ Power Digital Identities With AI...
(CISOPlatform Summit & SACON 2024) Keynote _ Power Digital Identities With AI...
Priyanka Aash
 
(CISOPlatform Summit & SACON 2024) Digital Personal Data Protection Act.pdf
(CISOPlatform Summit & SACON 2024) Digital Personal Data Protection Act.pdf(CISOPlatform Summit & SACON 2024) Digital Personal Data Protection Act.pdf
(CISOPlatform Summit & SACON 2024) Digital Personal Data Protection Act.pdf
Priyanka Aash
 
(CISOPlatform Summit & SACON 2024) Gen AI & Deepfake In Overall Security.pdf
(CISOPlatform Summit & SACON 2024) Gen AI & Deepfake In Overall Security.pdf(CISOPlatform Summit & SACON 2024) Gen AI & Deepfake In Overall Security.pdf
(CISOPlatform Summit & SACON 2024) Gen AI & Deepfake In Overall Security.pdf
Priyanka Aash
 
(CISOPlatform Summit & SACON 2024) Incident Response .pdf
(CISOPlatform Summit & SACON 2024) Incident Response .pdf(CISOPlatform Summit & SACON 2024) Incident Response .pdf
(CISOPlatform Summit & SACON 2024) Incident Response .pdf
Priyanka Aash
 
(CISOPlatform Summit & SACON 2024) GRC.pdf
(CISOPlatform Summit & SACON 2024) GRC.pdf(CISOPlatform Summit & SACON 2024) GRC.pdf
(CISOPlatform Summit & SACON 2024) GRC.pdf
Priyanka Aash
 
(CISOPlatform Summit & SACON 2024) Orientation by CISO Platform_ Using CISO P...
(CISOPlatform Summit & SACON 2024) Orientation by CISO Platform_ Using CISO P...(CISOPlatform Summit & SACON 2024) Orientation by CISO Platform_ Using CISO P...
(CISOPlatform Summit & SACON 2024) Orientation by CISO Platform_ Using CISO P...
Priyanka Aash
 
Digital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsDigital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOs
Priyanka Aash
 
Verizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfVerizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdf
Priyanka Aash
 
Top 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfTop 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdf
Priyanka Aash
 
Simplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfSimplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdf
Priyanka Aash
 
Generative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfGenerative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdf
Priyanka Aash
 

Recently uploaded (20)

Generative Artificial Intelligence (GenAI) in Business
Generative Artificial Intelligence (GenAI) in BusinessGenerative Artificial Intelligence (GenAI) in Business
Generative Artificial Intelligence (GenAI) in Business
Dr. Tathagat Varma
 
Electronic_Mail_Attacks-1-35.pdf by xploit
Electronic_Mail_Attacks-1-35.pdf by xploitElectronic_Mail_Attacks-1-35.pdf by xploit
Electronic_Mail_Attacks-1-35.pdf by xploit
niftliyevhuseyn
 
Massive Power Outage Hits Spain, Portugal, and France: Causes, Impact, and On...
Massive Power Outage Hits Spain, Portugal, and France: Causes, Impact, and On...Massive Power Outage Hits Spain, Portugal, and France: Causes, Impact, and On...
Massive Power Outage Hits Spain, Portugal, and France: Causes, Impact, and On...
Aqusag Technologies
 
TrustArc Webinar: Consumer Expectations vs Corporate Realities on Data Broker...
TrustArc Webinar: Consumer Expectations vs Corporate Realities on Data Broker...TrustArc Webinar: Consumer Expectations vs Corporate Realities on Data Broker...
TrustArc Webinar: Consumer Expectations vs Corporate Realities on Data Broker...
TrustArc
 
SAP Modernization: Maximizing the Value of Your SAP S/4HANA Migration.pdf
SAP Modernization: Maximizing the Value of Your SAP S/4HANA Migration.pdfSAP Modernization: Maximizing the Value of Your SAP S/4HANA Migration.pdf
SAP Modernization: Maximizing the Value of Your SAP S/4HANA Migration.pdf
Precisely
 
Quantum Computing Quick Research Guide by Arthur Morgan
Quantum Computing Quick Research Guide by Arthur MorganQuantum Computing Quick Research Guide by Arthur Morgan
Quantum Computing Quick Research Guide by Arthur Morgan
Arthur Morgan
 
Technology Trends in 2025: AI and Big Data Analytics
Technology Trends in 2025: AI and Big Data AnalyticsTechnology Trends in 2025: AI and Big Data Analytics
Technology Trends in 2025: AI and Big Data Analytics
InData Labs
 
Manifest Pre-Seed Update | A Humanoid OEM Deeptech In France
Manifest Pre-Seed Update | A Humanoid OEM Deeptech In FranceManifest Pre-Seed Update | A Humanoid OEM Deeptech In France
Manifest Pre-Seed Update | A Humanoid OEM Deeptech In France
chb3
 
#StandardsGoals for 2025: Standards & certification roundup - Tech Forum 2025
#StandardsGoals for 2025: Standards & certification roundup - Tech Forum 2025#StandardsGoals for 2025: Standards & certification roundup - Tech Forum 2025
#StandardsGoals for 2025: Standards & certification roundup - Tech Forum 2025
BookNet Canada
 
Transcript: #StandardsGoals for 2025: Standards & certification roundup - Tec...
Transcript: #StandardsGoals for 2025: Standards & certification roundup - Tec...Transcript: #StandardsGoals for 2025: Standards & certification roundup - Tec...
Transcript: #StandardsGoals for 2025: Standards & certification roundup - Tec...
BookNet Canada
 
ThousandEyes Partner Innovation Updates for May 2025
ThousandEyes Partner Innovation Updates for May 2025ThousandEyes Partner Innovation Updates for May 2025
ThousandEyes Partner Innovation Updates for May 2025
ThousandEyes
 
Dev Dives: Automate and orchestrate your processes with UiPath Maestro
Dev Dives: Automate and orchestrate your processes with UiPath MaestroDev Dives: Automate and orchestrate your processes with UiPath Maestro
Dev Dives: Automate and orchestrate your processes with UiPath Maestro
UiPathCommunity
 
HCL Nomad Web – Best Practices and Managing Multiuser Environments
HCL Nomad Web – Best Practices and Managing Multiuser EnvironmentsHCL Nomad Web – Best Practices and Managing Multiuser Environments
HCL Nomad Web – Best Practices and Managing Multiuser Environments
panagenda
 
tecnologias de las primeras civilizaciones.pdf
tecnologias de las primeras civilizaciones.pdftecnologias de las primeras civilizaciones.pdf
tecnologias de las primeras civilizaciones.pdf
fjgm517
 
Linux Professional Institute LPIC-1 Exam.pdf
Linux Professional Institute LPIC-1 Exam.pdfLinux Professional Institute LPIC-1 Exam.pdf
Linux Professional Institute LPIC-1 Exam.pdf
RHCSA Guru
 
Drupalcamp Finland – Measuring Front-end Energy Consumption
Drupalcamp Finland – Measuring Front-end Energy ConsumptionDrupalcamp Finland – Measuring Front-end Energy Consumption
Drupalcamp Finland – Measuring Front-end Energy Consumption
Exove
 
Into The Box Conference Keynote Day 1 (ITB2025)
Into The Box Conference Keynote Day 1 (ITB2025)Into The Box Conference Keynote Day 1 (ITB2025)
Into The Box Conference Keynote Day 1 (ITB2025)
Ortus Solutions, Corp
 
UiPath Community Berlin: Orchestrator API, Swagger, and Test Manager API
UiPath Community Berlin: Orchestrator API, Swagger, and Test Manager APIUiPath Community Berlin: Orchestrator API, Swagger, and Test Manager API
UiPath Community Berlin: Orchestrator API, Swagger, and Test Manager API
UiPathCommunity
 
Designing Low-Latency Systems with Rust and ScyllaDB: An Architectural Deep Dive
Designing Low-Latency Systems with Rust and ScyllaDB: An Architectural Deep DiveDesigning Low-Latency Systems with Rust and ScyllaDB: An Architectural Deep Dive
Designing Low-Latency Systems with Rust and ScyllaDB: An Architectural Deep Dive
ScyllaDB
 
DevOpsDays Atlanta 2025 - Building 10x Development Organizations.pptx
DevOpsDays Atlanta 2025 - Building 10x Development Organizations.pptxDevOpsDays Atlanta 2025 - Building 10x Development Organizations.pptx
DevOpsDays Atlanta 2025 - Building 10x Development Organizations.pptx
Justin Reock
 
Generative Artificial Intelligence (GenAI) in Business
Generative Artificial Intelligence (GenAI) in BusinessGenerative Artificial Intelligence (GenAI) in Business
Generative Artificial Intelligence (GenAI) in Business
Dr. Tathagat Varma
 
Electronic_Mail_Attacks-1-35.pdf by xploit
Electronic_Mail_Attacks-1-35.pdf by xploitElectronic_Mail_Attacks-1-35.pdf by xploit
Electronic_Mail_Attacks-1-35.pdf by xploit
niftliyevhuseyn
 
Massive Power Outage Hits Spain, Portugal, and France: Causes, Impact, and On...
Massive Power Outage Hits Spain, Portugal, and France: Causes, Impact, and On...Massive Power Outage Hits Spain, Portugal, and France: Causes, Impact, and On...
Massive Power Outage Hits Spain, Portugal, and France: Causes, Impact, and On...
Aqusag Technologies
 
TrustArc Webinar: Consumer Expectations vs Corporate Realities on Data Broker...
TrustArc Webinar: Consumer Expectations vs Corporate Realities on Data Broker...TrustArc Webinar: Consumer Expectations vs Corporate Realities on Data Broker...
TrustArc Webinar: Consumer Expectations vs Corporate Realities on Data Broker...
TrustArc
 
SAP Modernization: Maximizing the Value of Your SAP S/4HANA Migration.pdf
SAP Modernization: Maximizing the Value of Your SAP S/4HANA Migration.pdfSAP Modernization: Maximizing the Value of Your SAP S/4HANA Migration.pdf
SAP Modernization: Maximizing the Value of Your SAP S/4HANA Migration.pdf
Precisely
 
Quantum Computing Quick Research Guide by Arthur Morgan
Quantum Computing Quick Research Guide by Arthur MorganQuantum Computing Quick Research Guide by Arthur Morgan
Quantum Computing Quick Research Guide by Arthur Morgan
Arthur Morgan
 
Technology Trends in 2025: AI and Big Data Analytics
Technology Trends in 2025: AI and Big Data AnalyticsTechnology Trends in 2025: AI and Big Data Analytics
Technology Trends in 2025: AI and Big Data Analytics
InData Labs
 
Manifest Pre-Seed Update | A Humanoid OEM Deeptech In France
Manifest Pre-Seed Update | A Humanoid OEM Deeptech In FranceManifest Pre-Seed Update | A Humanoid OEM Deeptech In France
Manifest Pre-Seed Update | A Humanoid OEM Deeptech In France
chb3
 
#StandardsGoals for 2025: Standards & certification roundup - Tech Forum 2025
#StandardsGoals for 2025: Standards & certification roundup - Tech Forum 2025#StandardsGoals for 2025: Standards & certification roundup - Tech Forum 2025
#StandardsGoals for 2025: Standards & certification roundup - Tech Forum 2025
BookNet Canada
 
Transcript: #StandardsGoals for 2025: Standards & certification roundup - Tec...
Transcript: #StandardsGoals for 2025: Standards & certification roundup - Tec...Transcript: #StandardsGoals for 2025: Standards & certification roundup - Tec...
Transcript: #StandardsGoals for 2025: Standards & certification roundup - Tec...
BookNet Canada
 
ThousandEyes Partner Innovation Updates for May 2025
ThousandEyes Partner Innovation Updates for May 2025ThousandEyes Partner Innovation Updates for May 2025
ThousandEyes Partner Innovation Updates for May 2025
ThousandEyes
 
Dev Dives: Automate and orchestrate your processes with UiPath Maestro
Dev Dives: Automate and orchestrate your processes with UiPath MaestroDev Dives: Automate and orchestrate your processes with UiPath Maestro
Dev Dives: Automate and orchestrate your processes with UiPath Maestro
UiPathCommunity
 
HCL Nomad Web – Best Practices and Managing Multiuser Environments
HCL Nomad Web – Best Practices and Managing Multiuser EnvironmentsHCL Nomad Web – Best Practices and Managing Multiuser Environments
HCL Nomad Web – Best Practices and Managing Multiuser Environments
panagenda
 
tecnologias de las primeras civilizaciones.pdf
tecnologias de las primeras civilizaciones.pdftecnologias de las primeras civilizaciones.pdf
tecnologias de las primeras civilizaciones.pdf
fjgm517
 
Linux Professional Institute LPIC-1 Exam.pdf
Linux Professional Institute LPIC-1 Exam.pdfLinux Professional Institute LPIC-1 Exam.pdf
Linux Professional Institute LPIC-1 Exam.pdf
RHCSA Guru
 
Drupalcamp Finland – Measuring Front-end Energy Consumption
Drupalcamp Finland – Measuring Front-end Energy ConsumptionDrupalcamp Finland – Measuring Front-end Energy Consumption
Drupalcamp Finland – Measuring Front-end Energy Consumption
Exove
 
Into The Box Conference Keynote Day 1 (ITB2025)
Into The Box Conference Keynote Day 1 (ITB2025)Into The Box Conference Keynote Day 1 (ITB2025)
Into The Box Conference Keynote Day 1 (ITB2025)
Ortus Solutions, Corp
 
UiPath Community Berlin: Orchestrator API, Swagger, and Test Manager API
UiPath Community Berlin: Orchestrator API, Swagger, and Test Manager APIUiPath Community Berlin: Orchestrator API, Swagger, and Test Manager API
UiPath Community Berlin: Orchestrator API, Swagger, and Test Manager API
UiPathCommunity
 
Designing Low-Latency Systems with Rust and ScyllaDB: An Architectural Deep Dive
Designing Low-Latency Systems with Rust and ScyllaDB: An Architectural Deep DiveDesigning Low-Latency Systems with Rust and ScyllaDB: An Architectural Deep Dive
Designing Low-Latency Systems with Rust and ScyllaDB: An Architectural Deep Dive
ScyllaDB
 
DevOpsDays Atlanta 2025 - Building 10x Development Organizations.pptx
DevOpsDays Atlanta 2025 - Building 10x Development Organizations.pptxDevOpsDays Atlanta 2025 - Building 10x Development Organizations.pptx
DevOpsDays Atlanta 2025 - Building 10x Development Organizations.pptx
Justin Reock
 

Application Threat Modeling

  • 2. Agenda • Introduction • What  is  Threat  Modeling? • Approaches • Case  Study
  • 3. Introduction:  Terminology • Asset • Is  something  which  has  value  and  which  we  want  to  protect • Threat • Is  something  bad  that  can  happen  to  an  Asset • Threat  Agent  /  Actor • Is  something  or  someone  who  can  manifest  a  threat • Attack • Is  a  process  by  which  a  threat  or  threat  agent  can  harm  an  asset • Risk • Is  the  likelihood  that  a  particular  Threat  against  a  particular  asset  will  occur • Control • One  or  more  measures  that  reduces  or  eliminates  a  Risk
  • 4. What  is  Threat  Modeling • Threat  Model  consists  of • Threats  to  a  system • Assets  threats  may  affect • Mapping  of  the  threats  to  assets • Risk  rating • Countermeasures • Threat  modelling  is  a  repeatable  process  by  which  we  can  enumerate   the  threats  and  assets  of  a  system  and  how  the  threats  may  affect  the   assets.  It  may  also  optionally  score  the  risk  and  plan   countermeasures.
  • 5. When  to  do  TM? Analyze Design Implement Verify Deploy Respond Security  Requirements Secure   Design Secure   Coding Security   Testing Secure   Deployment Static   Analysis Attack  Surface   Review Incident   Response  Plan Incident   Response Penetration  Testing Training  &  Awareness Threat   Modeling Predict Prevent Detect
  • 6. Approaches • Asset  centric • Traditional  Risk  Analysis • What  do  I  care  about  most • How  do  I  protect  it? • Attacker  centric  aka  Attack  tree  approach • Who  are  the  attackers  ? • What  are  the  attackers’  goals  and  how  they  might  achieve  them  ? • How  do  it  stop  them? • System  Centric  /  Design  centric  /  Architecture  Centric • Start  with  the  design  of  the  system
  • 7. Asset-­‐Centric  Approach • What  do  you  want  to  protect?   • List  of  Assets • What  do  you  want  to  protect  it  from?     • List  of  Threats • How  likely  is  it  that  you  will  need  to  protect  it? • Security  Requirements • How  bad  are  the  consequences  if  you  fail?   • Risk  Rating • How  much  trouble  are  you  will  to  go  through  in  order  to  try  to  prevent   those?   • Countermeasures  planning
  • 8. Attacker  Centric  approach • Attack  Trees • Represent  attacks  against  a   system  in  a  tree  structure • Goal  is  the  root  node • Attacks  as  leaf  nodes • Children  can  be  AND  nodes  or  OR   nodes • Reference:   https://www.schneier.com/aca demic/archives/1999/12/attack _trees.html
  • 9. Attack  Trees  /  Graphs • Identify  Possible  Attack  Goals • Build  attack  tree  for  each  goal • Enumerate  attacks  against  each  goal  and  add  them  as  nodes • Repeat  the  process  down  the  tree • Merge  all  attack  trees  to  form  the  attack  graph • Prune  the  Graph
  • 10. System  Centric  Approach • Identify  Security  Objectives • Understand  the  system  /  application • Identify  the  threats • Calculate  risk • Countermeasures • Validate  the  threat  model
  • 11. Security  Objectives • Identity • Does  the  application  need  to  protect  user  identity  from  abuse? • Financial • Assess  the  level  of  risk  the  organization  is  prepared  to  incur  in  remediation  as   potential  financial  loss. • Reputation • Quantify  or  estimate  of  loss  of  reputation  due  to  application  being  misused  or   attacked • Regulatory • Is  the  application  liable  to  adhere  to  standards  and  regulatory  compliances? • Availability • SLA
  • 12. Understand  the  System:  Enumerate • Product  functionality • Technologies  in  use • Processes • Listening  ports • Firewall  rules • Databases
  • 13. Understand  the  system:  DFD • Dataflow • Contextual • High  level • Low  level • Identify  trust  boundaries • Identify  Entry  points  aka  Attack  Surfaces
  • 14. Data  flow  Diagram:  Symbols External  Entity Process Complex   Process Data  Store Data  Flow Trust   Boundary
  • 15. Identify  Threats • Identify • Network  Threats • Host  Threats • Application  threats • Approaches • Use  STRIDE  to  Identify  threats • Use  Categorized  threat  list  /  library • Attack  Trees  &  Attack  patterns
  • 16. STRIDE Threat Property  Violated Threat  Definition S Spoofing Authentication Pretending  to  be  something or  someone  other  than   yourself T Tampering Integrity Modifying something   on  disk,  network,  memory  or   elsewhere R Repudiation Non-­‐Repudiation Claiming  that  you  didn’t   do  something or  were  not   responsible.  Can  be  honest  or  false I Information   Disclosure Confidentiality Providing   information  to  someone  not  authorized  to  access it D Denial  of   Service Availability Exhausting  resources  needed  to  provide  service E Elevation  of   Privilege Authorization Allowing  someone  to  do  something  they  are  not  authorized   to  do
  • 17. STRIDE-­‐per-­‐Element S T R I D E External  Entity x x Process x x x x x X Data Flow x x x Data  Store x x x
  • 18. STRIDE-­‐per-­‐interaction • Interaction • tuple  of  (origin,  destination  and  interaction) • Similar  to  STRIDE-­‐per-­‐entity • For  each  entity,  categorize  threats  by  their  interactions   • More  complex  to  build  but  easier  to  understand
  • 19. Other  approaches • Attack  Trees • Attacker  Library • Barnard’s  List • Verizon’s  Lists • Aucsmith’s Attacker  Personas • Intel  Threat  Agent  Library  (TARA) • OWASP • Attack  Library • OWASP   • WASC • CAPEC
  • 20. Calculate  Risk • RPD  Model • Risk  =  Probability  *  Damage   • DREAD • Risk  =  (Damage  +  Reproducibility  +  Exploitability  +  Affected  Users  +   Discoverability  )  /  5   • CVSS
  • 21. Countermeasures • Risk  Acceptance • Do  nothing • Risk  Transfer • to  another  component  in  the  System • Risk  Elimination • Remove  /  Disable  the  feature • Fix  the  bug • Risk  Mitigation • Add  controls  to  reduce  or  mitigate  the  risk
  • 22. Countermeasures Threat Countermeasures Spoofing  user   identity Use  strong  authentication. Do  not  store  secrets  (for  example,  passwords)  in  plaintext. Do  not  pass  credentials  in  plaintext  over  the  wire. Protect  authentication  cookies  with  Secure  Sockets  Layer  (SSL). Tampering   with  data Use  data  hashing  and  signing. Use  digital  signatures. Use  strong  authorization. Use  tamper-­‐resistant  protocols  across  communication  links. Secure  communication  links  with  protocols  that  provide  message  integrity.
  • 23. Countermeasures Threat Countermeasures Repudiation Create  secure  audit  trails. Use  digital  signatures. Information   disclosure Use  strong  authorization. Use  strong  encryption. Secure  communication  links  with  protocols  that  provide  message  confidentiality. Do  not  store  secrets  (for  example,  passwords)  in  plaintext. Denial  of   service Use  resource  and  bandwidth  throttling  techniques. Validate  and  filter  input. Elevation  of   privilege Follow  the  principle  of  least  privilege  and  use  least  privileged  service  accounts  to  run   processes  and  access  resources.
  • 25. Case  Study • Web  Application • Microservices Architecture • Functionalities • Authenticate  user • Product  Search • Purchase  Product
  • 26. Case  Study Client   (browser) API   Gateway Auth Service Purchase Search Purchase  DB Product  DB Admin User  DB
  • 27. References • Threat  Modeling  – Designing  for  Security,  Adam  Shostack • Attack  Trees  – Bruce  Schneier,   https://www.schneier.com/academic/archives/1999/12/attack_trees. html • Microsoft,   https://www.microsoft.com/security/sdl/adopt/threatmodeling.aspx • OWASP,   https://www.owasp.org/index.php/Projects/OWASP_Mobile_Security _Project_-­‐_Mobile_Threat_Model