SlideShare a Scribd company logo
1 of 48
I play Jack of Information Disclosure
HOW TO DO THREAT MODELING VIA PLAYING CARDS
MARK VINKOVITS@HACKTIVITY 2015
2
3
Speaker Introduction
Mark Vinkovits
Security Engineer @ LogMeIn
Disclaimer
I.
I’m a prophet!
But you decide what fits you best
II.
The world will
not end!
III.
It’s not magic!
Threat Modeling
Threat Modeling
But Wait!
What is a threat?
10Images from http://intelmsl.com/ yandy.com
Threat modeling
ENISA
definition
Threat: Any circumstance or event with the
potential to adversely impact an asset through
unauthorized access, destruction, disclosure,
modification of data, and/or denial of service.
Threat: Any circumstance or event with the
potential to adversely impact an asset through
unauthorized access, destruction, disclosure,
modification of data, and/or denial of service.
Threat: Any circumstance or event with the
potential to adversely impact an asset through
unauthorized access, destruction, disclosure,
modification of data, and/or denial of service.
Threat: Any circumstance or event with the
potential to adversely impact an asset through
unauthorized access, destruction, disclosure,
modification of data, and/or denial of service.
Threat: Any circumstance or event with the
potential to adversely impact an asset through
unauthorized access, destruction, disclosure,
modification of data, and/or denial of service.
Threat: Any circumstance or event with the
potential to adversely impact an asset through
unauthorized access, destruction, disclosure,
modification of data, and/or denial of service.
Threat Modeling
Modeling
Guidelines
By Norman Daoust
“The most important advice I can give is to always keep in
mind the following three aspects of your modeling situation:
• Target Audience
• Purpose
• Scope“
Target Audience
Developer:
Ken
Skills:
• Web applications: JavaScript, JSP, HTML
• JavaEE bean development
• Web architectures
Hobbies:
• Wearing He-Man wigs
Modeling
Guidelines
By Norman Daoust
“The most important advice I can give is to always keep in
mind the following three aspects of your modeling situation:
• Target Audience
• Purpose
• Scope“
Threat Modeling
VIA AN EXAMPLE
Steps of Threat
Modeling
1.Identify Security Objectives
2.Survey the Application
3.Decompose it
4.Identify Threats
5.Document the Threats
6.Rate the Threats
Scenario:
Damn
Vulnerable
Webshop
Configuration
Backend
Website
Mail server Database
1.
Identify Security
Objectives
• Infrastructure
• Customer data
• Employee accounts
• Reputation
Configuration
Backend
Website
Mail server Database
2. Survey the
Application
3. Decompose it
4. Identify Threats
5. Document Threats
6. Rate Threats
4. Identify Threats
5. Document Threats
6. Rate Threats
CLASSICAL APPROACH
“Methodology”
”bring members of the development and test teams together to conduct an
informed brainstorming session in front of a whiteboard.”
”You get a set of experienced experts in a room, give them a way to
take notes and let them go. The quality of the brainstorm is bounded by
the experience of the brainstormers and the amount of time spent.”
”the thought process that you are going to go through is: what are all
the different types of attacks that could make sense for the threat
agent to get to the assets.”
”Most security professionals can just think and know what bad outcomes
there are.”
Common Weakness Enumeration:
1-1002
Image from screenrant.com
informedbrainstorming
infrontofawhiteboard
experience
timespent
let them go
all
5. Document Threats
6. Rate Threats
4. Identify Threats
5. Document Threats
6. Rate Threats
GAMIFIED APPROACH
Cornucopia
&
Elevation of
Privilege
Suite
Rank
Threat
References:
- Secure Coding Practices
- Application Security Verification
Standard
- AppSensor project
- Common Attack Pattern Enumeration
and Classification
- Software Assurance Forum for
Excellence in Code
Play the game!
5.
Document the
threats
6.
Rate the threats
What have we
learned?
What have we
learned?
What have we
learned?
What have we
learned?
What have we
learned?
What have we
learned?
What have we
learned?
What have we
learned?
Image from https://goodybagsblog.files.wordpress.com
Thank you.

More Related Content

What's hot

Seeing Purple: Hybrid Security Teams for the Enterprise - BSides Jackson 2013
Seeing Purple: Hybrid Security Teams for the Enterprise - BSides Jackson 2013Seeing Purple: Hybrid Security Teams for the Enterprise - BSides Jackson 2013
Seeing Purple: Hybrid Security Teams for the Enterprise - BSides Jackson 2013
beltface
 
Security Testing for Test Professionals
Security Testing for Test ProfessionalsSecurity Testing for Test Professionals
Security Testing for Test Professionals
TechWell
 

What's hot (20)

Bug Bounty
Bug BountyBug Bounty
Bug Bounty
 
Phil Grimes - Penetrating the Perimeter: Tales from the Battlefield
Phil Grimes - Penetrating the Perimeter: Tales from the BattlefieldPhil Grimes - Penetrating the Perimeter: Tales from the Battlefield
Phil Grimes - Penetrating the Perimeter: Tales from the Battlefield
 
Backup-File Artifacts - OWASP Khartoum InfoSec Sessions 2016 - Mazin Ahmed
Backup-File Artifacts - OWASP Khartoum InfoSec Sessions 2016 - Mazin AhmedBackup-File Artifacts - OWASP Khartoum InfoSec Sessions 2016 - Mazin Ahmed
Backup-File Artifacts - OWASP Khartoum InfoSec Sessions 2016 - Mazin Ahmed
 
Protecting Against Ransomware
Protecting Against RansomwareProtecting Against Ransomware
Protecting Against Ransomware
 
Seeing Purple: Hybrid Security Teams for the Enterprise - BSides Jackson 2013
Seeing Purple: Hybrid Security Teams for the Enterprise - BSides Jackson 2013Seeing Purple: Hybrid Security Teams for the Enterprise - BSides Jackson 2013
Seeing Purple: Hybrid Security Teams for the Enterprise - BSides Jackson 2013
 
Bug Bounty Basics
Bug Bounty BasicsBug Bounty Basics
Bug Bounty Basics
 
OSB340R: Disrupting an Advanced Attack
OSB340R: Disrupting an Advanced AttackOSB340R: Disrupting an Advanced Attack
OSB340R: Disrupting an Advanced Attack
 
OSB340: Disrupting an Advanced Attack
OSB340: Disrupting an Advanced AttackOSB340: Disrupting an Advanced Attack
OSB340: Disrupting an Advanced Attack
 
Security Testing for Test Professionals
Security Testing for Test ProfessionalsSecurity Testing for Test Professionals
Security Testing for Test Professionals
 
451 and Cylance - The Roadmap To Better Endpoint Security
451 and Cylance - The Roadmap To Better Endpoint Security451 and Cylance - The Roadmap To Better Endpoint Security
451 and Cylance - The Roadmap To Better Endpoint Security
 
NTXISSA September 2016 Meeting - How to Get More from Your Security Investmen...
NTXISSA September 2016 Meeting - How to Get More from Your Security Investmen...NTXISSA September 2016 Meeting - How to Get More from Your Security Investmen...
NTXISSA September 2016 Meeting - How to Get More from Your Security Investmen...
 
Webinar: Ransomware Checklist – Are You Ready For Ransomware’s Next Wave?
Webinar: Ransomware Checklist – Are You Ready For Ransomware’s Next Wave?Webinar: Ransomware Checklist – Are You Ready For Ransomware’s Next Wave?
Webinar: Ransomware Checklist – Are You Ready For Ransomware’s Next Wave?
 
Five Mistakes of Incident Response
Five Mistakes of Incident ResponseFive Mistakes of Incident Response
Five Mistakes of Incident Response
 
A Secure Network Bridging the Gap
A Secure Network Bridging the GapA Secure Network Bridging the Gap
A Secure Network Bridging the Gap
 
How to Rapidly Identify Assets at Risk to WannaCry Ransomware
How to Rapidly Identify Assets at Risk to WannaCry RansomwareHow to Rapidly Identify Assets at Risk to WannaCry Ransomware
How to Rapidly Identify Assets at Risk to WannaCry Ransomware
 
The New Normal - Rackspace Solve 2015
The New Normal - Rackspace Solve 2015The New Normal - Rackspace Solve 2015
The New Normal - Rackspace Solve 2015
 
Hands on Security, Disrupting the Kill Chain, SplunkLive! Austin
Hands on Security, Disrupting the Kill Chain, SplunkLive! AustinHands on Security, Disrupting the Kill Chain, SplunkLive! Austin
Hands on Security, Disrupting the Kill Chain, SplunkLive! Austin
 
IRP on a Budget
IRP on a BudgetIRP on a Budget
IRP on a Budget
 
Ransomware: A Perilous Malware
Ransomware: A Perilous MalwareRansomware: A Perilous Malware
Ransomware: A Perilous Malware
 
7 cloud security tips
7 cloud security tips7 cloud security tips
7 cloud security tips
 

Similar to [Hungary] I play Jack of Information Disclosure

Stop Watering Holes, Spear-Phishing and Drive-by Downloads
Stop Watering Holes, Spear-Phishing and Drive-by DownloadsStop Watering Holes, Spear-Phishing and Drive-by Downloads
Stop Watering Holes, Spear-Phishing and Drive-by Downloads
Invincea, Inc.
 
Insider threat webinar slides no cn
Insider threat webinar slides   no cnInsider threat webinar slides   no cn
Insider threat webinar slides no cn
DevOps.com
 
itsecurityawareness-v1-230413174238-5e7cba3c.pdf
itsecurityawareness-v1-230413174238-5e7cba3c.pdfitsecurityawareness-v1-230413174238-5e7cba3c.pdf
itsecurityawareness-v1-230413174238-5e7cba3c.pdf
MansoorAhmed57263
 

Similar to [Hungary] I play Jack of Information Disclosure (20)

Mark Villinski - Top 10 Tips for Educating Employees about Cybersecurity
Mark Villinski - Top 10 Tips for Educating Employees about CybersecurityMark Villinski - Top 10 Tips for Educating Employees about Cybersecurity
Mark Villinski - Top 10 Tips for Educating Employees about Cybersecurity
 
Stop Watering Holes, Spear-Phishing and Drive-by Downloads
Stop Watering Holes, Spear-Phishing and Drive-by DownloadsStop Watering Holes, Spear-Phishing and Drive-by Downloads
Stop Watering Holes, Spear-Phishing and Drive-by Downloads
 
Allianz Global CISO october-2015-draft
Allianz Global CISO  october-2015-draftAllianz Global CISO  october-2015-draft
Allianz Global CISO october-2015-draft
 
SplunkLive! Amsterdam 2015 - Analytics based security breakout
SplunkLive! Amsterdam 2015 - Analytics based security breakoutSplunkLive! Amsterdam 2015 - Analytics based security breakout
SplunkLive! Amsterdam 2015 - Analytics based security breakout
 
Ethical Hacking & Network Security
Ethical Hacking & Network Security Ethical Hacking & Network Security
Ethical Hacking & Network Security
 
The Hacker Playbook: How to Think like a Cybercriminal to Reduce Risk
The Hacker Playbook: How to Think like a Cybercriminal to Reduce RiskThe Hacker Playbook: How to Think like a Cybercriminal to Reduce Risk
The Hacker Playbook: How to Think like a Cybercriminal to Reduce Risk
 
The Immune System of Internet
The Immune System of InternetThe Immune System of Internet
The Immune System of Internet
 
Threat Intelligence: State-of-the-art and Trends - Secure South West 2015
Threat Intelligence: State-of-the-art and Trends - Secure South West 2015Threat Intelligence: State-of-the-art and Trends - Secure South West 2015
Threat Intelligence: State-of-the-art and Trends - Secure South West 2015
 
2022 Rea & Associates' Cybersecurity Conference
2022 Rea & Associates' Cybersecurity Conference 2022 Rea & Associates' Cybersecurity Conference
2022 Rea & Associates' Cybersecurity Conference
 
Insider threat webinar slides no cn
Insider threat webinar slides   no cnInsider threat webinar slides   no cn
Insider threat webinar slides no cn
 
Offensive malware usage and defense
Offensive malware usage and defenseOffensive malware usage and defense
Offensive malware usage and defense
 
Using SurfWatch Labs' Threat Intelligence to Understand Third-Party Risk
Using SurfWatch Labs' Threat Intelligence to Understand Third-Party RiskUsing SurfWatch Labs' Threat Intelligence to Understand Third-Party Risk
Using SurfWatch Labs' Threat Intelligence to Understand Third-Party Risk
 
Scot Secure 2016
Scot Secure 2016Scot Secure 2016
Scot Secure 2016
 
Wie Sie Ransomware aufspüren und was Sie dagegen machen können
Wie Sie Ransomware aufspüren und was Sie dagegen machen könnenWie Sie Ransomware aufspüren und was Sie dagegen machen können
Wie Sie Ransomware aufspüren und was Sie dagegen machen können
 
MCG Cybersecurity Webinar Series - Risk Management
MCG Cybersecurity Webinar Series - Risk ManagementMCG Cybersecurity Webinar Series - Risk Management
MCG Cybersecurity Webinar Series - Risk Management
 
MCG Cybersecurity Webinar Series - Risk Management
MCG Cybersecurity Webinar Series - Risk ManagementMCG Cybersecurity Webinar Series - Risk Management
MCG Cybersecurity Webinar Series - Risk Management
 
Information Technology Security Basics
Information Technology Security BasicsInformation Technology Security Basics
Information Technology Security Basics
 
itsecurityawareness-v1-230413174238-5e7cba3c.pdf
itsecurityawareness-v1-230413174238-5e7cba3c.pdfitsecurityawareness-v1-230413174238-5e7cba3c.pdf
itsecurityawareness-v1-230413174238-5e7cba3c.pdf
 
IT Security Awareness-v1.7.ppt
IT Security Awareness-v1.7.pptIT Security Awareness-v1.7.ppt
IT Security Awareness-v1.7.ppt
 
SplunkLive! Stockholm 2015 breakout - Analytics based security
SplunkLive! Stockholm 2015 breakout - Analytics based securitySplunkLive! Stockholm 2015 breakout - Analytics based security
SplunkLive! Stockholm 2015 breakout - Analytics based security
 

More from OWASP EEE

More from OWASP EEE (20)

[Austria] ZigBee exploited
[Austria] ZigBee exploited[Austria] ZigBee exploited
[Austria] ZigBee exploited
 
[Austria] Security by Design
[Austria] Security by Design[Austria] Security by Design
[Austria] Security by Design
 
[Austria] How we hacked an online mobile banking Trojan
[Austria] How we hacked an online mobile banking Trojan[Austria] How we hacked an online mobile banking Trojan
[Austria] How we hacked an online mobile banking Trojan
 
[Poland] It's only about frontend
[Poland] It's only about frontend[Poland] It's only about frontend
[Poland] It's only about frontend
 
[Poland] SecOps live cooking with OWASP appsec tools
[Poland] SecOps live cooking with OWASP appsec tools[Poland] SecOps live cooking with OWASP appsec tools
[Poland] SecOps live cooking with OWASP appsec tools
 
[Cluj] Turn SSL ON
[Cluj] Turn SSL ON[Cluj] Turn SSL ON
[Cluj] Turn SSL ON
 
[Cluj] Information Security Through Gamification
[Cluj] Information Security Through Gamification[Cluj] Information Security Through Gamification
[Cluj] Information Security Through Gamification
 
[Cluj] CSP (Content Security Policy)
[Cluj] CSP (Content Security Policy)[Cluj] CSP (Content Security Policy)
[Cluj] CSP (Content Security Policy)
 
[Cluj] A distributed - collaborative client certification system
[Cluj] A distributed - collaborative client certification system[Cluj] A distributed - collaborative client certification system
[Cluj] A distributed - collaborative client certification system
 
[Russia] Node.JS - Architecture and Vulnerabilities
[Russia] Node.JS - Architecture and Vulnerabilities[Russia] Node.JS - Architecture and Vulnerabilities
[Russia] Node.JS - Architecture and Vulnerabilities
 
[Russia] MySQL OOB injections
[Russia] MySQL OOB injections[Russia] MySQL OOB injections
[Russia] MySQL OOB injections
 
[Russia] Bugs -> max, time <= T
[Russia] Bugs -> max, time <= T[Russia] Bugs -> max, time <= T
[Russia] Bugs -> max, time <= T
 
[Russia] Give me a stable input
[Russia] Give me a stable input[Russia] Give me a stable input
[Russia] Give me a stable input
 
[Russia] Building better product security
[Russia] Building better product security[Russia] Building better product security
[Russia] Building better product security
 
[Lithuania] I am the cavalry
[Lithuania] I am the cavalry[Lithuania] I am the cavalry
[Lithuania] I am the cavalry
 
[Lithuania] Cross-site request forgery: ways to exploit, ways to prevent
[Lithuania] Cross-site request forgery: ways to exploit, ways to prevent[Lithuania] Cross-site request forgery: ways to exploit, ways to prevent
[Lithuania] Cross-site request forgery: ways to exploit, ways to prevent
 
[Lithuania] DigiCerts and DigiID to Enterprise apps
[Lithuania] DigiCerts and DigiID to Enterprise apps[Lithuania] DigiCerts and DigiID to Enterprise apps
[Lithuania] DigiCerts and DigiID to Enterprise apps
 
[Lithuania] Introduction to threat modeling
[Lithuania] Introduction to threat modeling[Lithuania] Introduction to threat modeling
[Lithuania] Introduction to threat modeling
 
[Hungary] Survival is not mandatory. The air force one has departured are you...
[Hungary] Survival is not mandatory. The air force one has departured are you...[Hungary] Survival is not mandatory. The air force one has departured are you...
[Hungary] Survival is not mandatory. The air force one has departured are you...
 
[Hungary] Secure Software? Start appreciating your developers!
[Hungary] Secure Software? Start appreciating your developers![Hungary] Secure Software? Start appreciating your developers!
[Hungary] Secure Software? Start appreciating your developers!
 

Recently uploaded

➥🔝 7737669865 🔝▻ mehsana Call-girls in Women Seeking Men 🔝mehsana🔝 Escorts...
➥🔝 7737669865 🔝▻ mehsana Call-girls in Women Seeking Men  🔝mehsana🔝   Escorts...➥🔝 7737669865 🔝▻ mehsana Call-girls in Women Seeking Men  🔝mehsana🔝   Escorts...
➥🔝 7737669865 🔝▻ mehsana Call-girls in Women Seeking Men 🔝mehsana🔝 Escorts...
nirzagarg
 
📱Dehradun Call Girls Service 📱☎️ +91'905,3900,678 ☎️📱 Call Girls In Dehradun 📱
📱Dehradun Call Girls Service 📱☎️ +91'905,3900,678 ☎️📱 Call Girls In Dehradun 📱📱Dehradun Call Girls Service 📱☎️ +91'905,3900,678 ☎️📱 Call Girls In Dehradun 📱
📱Dehradun Call Girls Service 📱☎️ +91'905,3900,678 ☎️📱 Call Girls In Dehradun 📱
@Chandigarh #call #Girls 9053900678 @Call #Girls in @Punjab 9053900678
 
6.High Profile Call Girls In Punjab +919053900678 Punjab Call GirlHigh Profil...
6.High Profile Call Girls In Punjab +919053900678 Punjab Call GirlHigh Profil...6.High Profile Call Girls In Punjab +919053900678 Punjab Call GirlHigh Profil...
6.High Profile Call Girls In Punjab +919053900678 Punjab Call GirlHigh Profil...
@Chandigarh #call #Girls 9053900678 @Call #Girls in @Punjab 9053900678
 
Thalassery Escorts Service ☎️ 6378878445 ( Sakshi Sinha ) High Profile Call G...
Thalassery Escorts Service ☎️ 6378878445 ( Sakshi Sinha ) High Profile Call G...Thalassery Escorts Service ☎️ 6378878445 ( Sakshi Sinha ) High Profile Call G...
Thalassery Escorts Service ☎️ 6378878445 ( Sakshi Sinha ) High Profile Call G...
Call Girls In Delhi Whatsup 9873940964 Enjoy Unlimited Pleasure
 

Recently uploaded (20)

Busty Desi⚡Call Girls in Vasundhara Ghaziabad >༒8448380779 Escort Service
Busty Desi⚡Call Girls in Vasundhara Ghaziabad >༒8448380779 Escort ServiceBusty Desi⚡Call Girls in Vasundhara Ghaziabad >༒8448380779 Escort Service
Busty Desi⚡Call Girls in Vasundhara Ghaziabad >༒8448380779 Escort Service
 
➥🔝 7737669865 🔝▻ mehsana Call-girls in Women Seeking Men 🔝mehsana🔝 Escorts...
➥🔝 7737669865 🔝▻ mehsana Call-girls in Women Seeking Men  🔝mehsana🔝   Escorts...➥🔝 7737669865 🔝▻ mehsana Call-girls in Women Seeking Men  🔝mehsana🔝   Escorts...
➥🔝 7737669865 🔝▻ mehsana Call-girls in Women Seeking Men 🔝mehsana🔝 Escorts...
 
VIP Model Call Girls NIBM ( Pune ) Call ON 8005736733 Starting From 5K to 25K...
VIP Model Call Girls NIBM ( Pune ) Call ON 8005736733 Starting From 5K to 25K...VIP Model Call Girls NIBM ( Pune ) Call ON 8005736733 Starting From 5K to 25K...
VIP Model Call Girls NIBM ( Pune ) Call ON 8005736733 Starting From 5K to 25K...
 
Hire↠Young Call Girls in Tilak nagar (Delhi) ☎️ 9205541914 ☎️ Independent Esc...
Hire↠Young Call Girls in Tilak nagar (Delhi) ☎️ 9205541914 ☎️ Independent Esc...Hire↠Young Call Girls in Tilak nagar (Delhi) ☎️ 9205541914 ☎️ Independent Esc...
Hire↠Young Call Girls in Tilak nagar (Delhi) ☎️ 9205541914 ☎️ Independent Esc...
 
APNIC Policy Roundup, presented by Sunny Chendi at the 5th ICANN APAC-TWNIC E...
APNIC Policy Roundup, presented by Sunny Chendi at the 5th ICANN APAC-TWNIC E...APNIC Policy Roundup, presented by Sunny Chendi at the 5th ICANN APAC-TWNIC E...
APNIC Policy Roundup, presented by Sunny Chendi at the 5th ICANN APAC-TWNIC E...
 
Call Girls Ludhiana Just Call 98765-12871 Top Class Call Girl Service Available
Call Girls Ludhiana Just Call 98765-12871 Top Class Call Girl Service AvailableCall Girls Ludhiana Just Call 98765-12871 Top Class Call Girl Service Available
Call Girls Ludhiana Just Call 98765-12871 Top Class Call Girl Service Available
 
Nanded City ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready ...
Nanded City ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready ...Nanded City ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready ...
Nanded City ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready ...
 
📱Dehradun Call Girls Service 📱☎️ +91'905,3900,678 ☎️📱 Call Girls In Dehradun 📱
📱Dehradun Call Girls Service 📱☎️ +91'905,3900,678 ☎️📱 Call Girls In Dehradun 📱📱Dehradun Call Girls Service 📱☎️ +91'905,3900,678 ☎️📱 Call Girls In Dehradun 📱
📱Dehradun Call Girls Service 📱☎️ +91'905,3900,678 ☎️📱 Call Girls In Dehradun 📱
 
20240510 QFM016 Irresponsible AI Reading List April 2024.pdf
20240510 QFM016 Irresponsible AI Reading List April 2024.pdf20240510 QFM016 Irresponsible AI Reading List April 2024.pdf
20240510 QFM016 Irresponsible AI Reading List April 2024.pdf
 
Story Board.pptxrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrr
Story Board.pptxrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrStory Board.pptxrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrr
Story Board.pptxrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrr
 
best call girls in Hyderabad Finest Escorts Service 📞 9352988975 📞 Available ...
best call girls in Hyderabad Finest Escorts Service 📞 9352988975 📞 Available ...best call girls in Hyderabad Finest Escorts Service 📞 9352988975 📞 Available ...
best call girls in Hyderabad Finest Escorts Service 📞 9352988975 📞 Available ...
 
WhatsApp 📞 8448380779 ✅Call Girls In Mamura Sector 66 ( Noida)
WhatsApp 📞 8448380779 ✅Call Girls In Mamura Sector 66 ( Noida)WhatsApp 📞 8448380779 ✅Call Girls In Mamura Sector 66 ( Noida)
WhatsApp 📞 8448380779 ✅Call Girls In Mamura Sector 66 ( Noida)
 
6.High Profile Call Girls In Punjab +919053900678 Punjab Call GirlHigh Profil...
6.High Profile Call Girls In Punjab +919053900678 Punjab Call GirlHigh Profil...6.High Profile Call Girls In Punjab +919053900678 Punjab Call GirlHigh Profil...
6.High Profile Call Girls In Punjab +919053900678 Punjab Call GirlHigh Profil...
 
Real Men Wear Diapers T Shirts sweatshirt
Real Men Wear Diapers T Shirts sweatshirtReal Men Wear Diapers T Shirts sweatshirt
Real Men Wear Diapers T Shirts sweatshirt
 
2nd Solid Symposium: Solid Pods vs Personal Knowledge Graphs
2nd Solid Symposium: Solid Pods vs Personal Knowledge Graphs2nd Solid Symposium: Solid Pods vs Personal Knowledge Graphs
2nd Solid Symposium: Solid Pods vs Personal Knowledge Graphs
 
Microsoft Azure Arc Customer Deck Microsoft
Microsoft Azure Arc Customer Deck MicrosoftMicrosoft Azure Arc Customer Deck Microsoft
Microsoft Azure Arc Customer Deck Microsoft
 
Trump Diapers Over Dems t shirts Sweatshirt
Trump Diapers Over Dems t shirts SweatshirtTrump Diapers Over Dems t shirts Sweatshirt
Trump Diapers Over Dems t shirts Sweatshirt
 
Thalassery Escorts Service ☎️ 6378878445 ( Sakshi Sinha ) High Profile Call G...
Thalassery Escorts Service ☎️ 6378878445 ( Sakshi Sinha ) High Profile Call G...Thalassery Escorts Service ☎️ 6378878445 ( Sakshi Sinha ) High Profile Call G...
Thalassery Escorts Service ☎️ 6378878445 ( Sakshi Sinha ) High Profile Call G...
 
Pirangut | Call Girls Pune Phone No 8005736733 Elite Escort Service Available...
Pirangut | Call Girls Pune Phone No 8005736733 Elite Escort Service Available...Pirangut | Call Girls Pune Phone No 8005736733 Elite Escort Service Available...
Pirangut | Call Girls Pune Phone No 8005736733 Elite Escort Service Available...
 
Call Girls Sangvi Call Me 7737669865 Budget Friendly No Advance BookingCall G...
Call Girls Sangvi Call Me 7737669865 Budget Friendly No Advance BookingCall G...Call Girls Sangvi Call Me 7737669865 Budget Friendly No Advance BookingCall G...
Call Girls Sangvi Call Me 7737669865 Budget Friendly No Advance BookingCall G...
 

[Hungary] I play Jack of Information Disclosure

Editor's Notes

  1. This is my picture in big– or today called a selfie for those who sit in the back and cannot see Or who just came in after lunch without knowing what this is
  2. It is true If you google prophet you will find my picture I will tell the truth in its raw beauty But as with every good prophet: If it does not work for you, do not blame me It worked in my environment
  3. Have you known it was supposed to end? That at every conference you hear that security is broken for good? No hope I am here to say: there is hope And I will give you the solution to all your problems I will even make your marriage better Your kids more happy Your car consume less
  4. And no: it is not magic It is not even difficult If you have no scar on your forehead Or no wizard hat Or the force is not strong within you this talk is for you If you are a security Voldemort, always saying not possible Harry Potter will come and take you away
  5. Before we start playing cards Let us do a recap what threat modeling is Why do you do it? When do you do it? And why in pratice no one does it? It is like unit testing Iterative development Paying taxes
  6. This is where problems begin
  7. When you search for clarification on the internet You find this picture Easy, isn’t it? Hell no If a crocodile is a threat This is threat modeling
  8. A good definition is this one Any circumstance or event with the potential to adversely impact an asset through unauthorized access, destruction, disclosure, modification of data, and/or denial of service. The picture for this is not so nice, but let me try But let me describe it via a picture
  9. This picture shows what a threat is Let take it in piece by piece
  10. A threat comes from someone or something
  11. It impacts something: an asset
  12. Something important That has business value Stealing your company’s snacks at the booth is no threat
  13. Threat comes through an adverse effect Like: Unauthorized access Destruction Disclosure Tampering DoS
  14. Trying again: What is threat modeling? Instead of describing it, I will show you what it is
  15. When doing it, let’s do it correctly As Norman Daoust says: Keep in mind target audience, purpose, scope I will go from the back, it is easier: 1. Scope: easy – my software 2. Purpose: I want to make it secure Stop here: if your scope is something else You will be taken away by Harry Potter: No creating reports, paper towels, beer mat, paper planes, impressing your boss It is for making stuff secure 3. Target Audience
  16. Synonyms: Spam filter My mail is not working I have a new laptop If this is where your threat model goes to Do not do it More importantly: go stand in the corner, and think what you have done It is your fault! You started an epic battle
  17. The battle between developers and security engineers No, please don’t laugh, this is no joke, this is serious There is a battle I am allowed to say this, I have been on both sides And obviously the mortal kombat side is much cooler With threat modeling, security engineers are always unhappy Documentation is not good, design is unclear, I have stomach ache, they make it wrong Developers are unhappy: It is long, it is irrelevant, we changed it since, I do not understand it Look at that guy! He must have been forced. This must be the sign: please help, I have 2 days left to live Yesterday I was still dressed as he-man
  18. Probably no one understood his cry for help Let us remember him by using him as an example Think of your target audience: Skilled developer Knows the system Understands plain and technical English Wants to fix things: yes, most developers are proud of their craftsmanship They want to deliver good software if possible
  19. Now we now what we are modeling for
  20. Let’s do the example
  21. Steps are: Identify Security Objectives Survey the Application Decompose it Identify Threats Document the Threats Rate the Threats
  22. This is the example: Simple webshop as you would imagine it There is a website Server Products E-mail newsletter If there is anything else to a webshop: Imagine it is there
  23. Identify Security Objectives Easy: We have infrastructure Customer data Employee accounts Company reputation Remember our target audience: Will Ken understand this? Yes Great, 2. step
  24. Survey the application and decompose it Important part, because your developers never did this before Literally, I had senior developers saying: Poo, this is how this works? Yes, I said poo We usually create a data flow diagram After you have an overview, look at the datastreams What data travels where, where is the trust boundary, Where do you accept or send out data Here rely on the developers They know the system More importantly, you too learn about the system
  25. Identify threats There are a number of approaches here I will call them classical and gamified
  26. Open the stage for: The Classical approach Here I must say, it is disappointing When I first had to do threat modeling, I did a lot of research How do you do it? What is the best method? How do you find threats? This is what I found
  27.  ”bring members of the development and test teams together to conduct an informed brainstorming session in front of a whiteboard.” I don’t know what an informed brainstorm is. And how does a whiteboard help in methodically finding threats?  ”You get a set of experienced experts in a room, give them a way to take notes and let them go. The quality of the brainstorm is bounded by the experience of the brainstormers and the amount of time spent.” Quality is bound by experience and time? Ok, but how much? No clue – well, there is Something strange about the sentence: you have to let them go Security engineers like this make me sad  ”the thought process that you are going to go through is: what are all the different types of attacks that could make sense for the threat agent to get to the assets.” Think of all attacks. Really: all? I don’t know whether you are familiar with the common weakness enumeration It contains 1000 attacks; 1000 for each asset and threat agent combination – and that as a thought process  ”Most security professionals can just think and know what bad outcomes there are.” Next one says security engineers can simply do this. Just think – and you know. So next time this guy comes along, hire him as a security engineer – because he is the only one who can do everything by thinking. Well, this is what you can find on methodology. No wonder that we have problems with making it right.
  28. Document and rate threats Classical approach does this together In a report (this is taken from a voting system threat model) Nice, right? – Let’s just look at it Seriously, who thought this can work? This is what you give your developer? He will kill you. No really, he will cause you intolerable pain and death He will use those two fingers and cause agony Look at this sentence: Voter ballot selections are accessed off election information systems by individuals with authorized access to these machines, resulting in loss of voter privacy. WHAT? If this were a threat model for buildings: this is what you get
  29. An attacker may get unauthorized access to a car An attacker causes larger weight on overhead cable, causing a larger force on post Best western guest might be insulted by the word straight If this was how you did threat modeling Forget it No one reads it, everyone hates security engineering The world will end
  30. How does the gamified approach look like?
  31. There are two card games available: OWASP cornucopia, Microsoft Elevation of privilege Rules are almost identical Cornucopia is currently more focused on web applications Explain rules
  32. Explain card: Suite: authentication, data validation, session mgmt., cryptography, all the rest Rank Threat Cross references: Secure coding practices Application Security Verification Standard Common attack pattern enumeration
  33. Explain how we play here
  34. 5. Document the threats I usually have a developer document Mainly because I do not know the name of the developers You write down which card Who said it What the exact description is Here you will have actionable items Where developer know which functionality and how affected For Ken it is clear what is happening here
  35. 6. Rate the threats Add them to your ticketing system Because you can, they are immediate stories Organize a meeting with developers There you discuss what the vulnerability was You can ask them about its functionality Provide an estimation of the risk
  36. The talk presented you the difference between Classical and gamified threat modeling
  37. Let me recap what we learned today
  38. Making pictures of a women in a crocodile dress is not threat modeling
  39. Classical security engineers have no real methodology for threat modeling No time limit, no guarantees regarding quality Your best chances to get results is by hiring X-men
  40. Classically security engineers are weirdos, who are constantly fighting with development They come up with irrelevant world problems, therefore are little effective in improving security
  41. If your threat models only describe what not to do, they are as effective as a hammer You can use it for everything, but eventually you are going to make more damage until get a screw in
  42. Gamified threat modeling brings us together Includes all stakeholders Raises awareness for both developers and security engineers And will make a stormtrooper strip by the end
  43. Gamified approaches make security actionable Provides clear items obvious for developers to work on
  44. With cards items might remain hidden Developers might dive in too deep