SlideShare a Scribd company logo
1 of 69
Download to read offline
Developing a
Threat Modeling Mindset
Robert Hurlbut
RobertHurlbut.com • @RobertHurlbut
Robert Hurlbut
Software Security Consultant, Architect, and
Trainer
Owner / President of Robert Hurlbut Consulting Services
Microsoft MVP – Developer Security 2005-2010, 2015-2018
(ISC)2 CSSLP 2014-2017
Co-host Application Security Podcast (@appsecpodcast)
Contacts
Web Site: https://roberthurlbut.com
Twitter: @RobertHurlbut
LinkedIn: RobertHurlbut
© 2017 Robert Hurlbut Consulting Services
Security mindset
Bruce Schneier - what it is (2008):
“Security requires a particular
mindset. Security professionals –
at least the good ones – see the
world differently.”*
© 2017 Robert Hurlbut Consulting Services
(* See:
https://www.schneier.com/blog/archives/2008/03/the_security_mi_1.html)
Security mindset
Schneier - on teaching others (2012):
“Teach yourself and your students
to cheat. We’ve always been
taught to color inside the lines,
stick to the rules, and never, ever,
cheat. In seeking cyber security, we
must drop that mindset.”*
© 2017 Robert Hurlbut Consulting Services
(* Quoted from a paper by Gregory Conti and James Caroland. See:
https://www.schneier.com/blog/archives/2012/06/teaching_the_se.html and
http://www.rumint.org/gregconti/publications/KobayashiMaru_PrePub.pdf)
OK, got it – we need a security
mindset …
And, we need to teach others “to
think outside of the box” … but how?
To me, this is where threat modeling
comes in …
© 2017 Robert Hurlbut Consulting Services
What is threat modeling?
Something we all do in our personal
lives …
... when we lock our doors to our
house
... when we lock the windows
... when we lock the doors to our car
© 2017 Robert Hurlbut Consulting Services
What is threat modeling?
When we think ahead of what could
go wrong, weigh the risks, and act
accordingly we are “threat
modeling”
© 2017 Robert Hurlbut Consulting Services
What is threat modeling?
Historically, threat modeling came
from military usage:
Who is the enemy?
What are their motives?
What are their methods?
Let’s plan our strategy / defense
© 2017 Robert Hurlbut Consulting Services
A threat modeling mindset?
“By understanding the historical
usage of threat modeling, security
professionals at large can evolve a
mindset built around strategy
rather than segregated and
disorganized knee-jerk
responses.”*
(* Risk Centric Threat Modeling: Process for Attack Simulation and Threat
Analysis by Tony UcedaValez and Marco M. Morana)
© 2017 Robert Hurlbut Consulting Services
A threat modeling mindset?
“By understanding the historical
usage of threat modeling, security
professionals at large can evolve a
mindset built around strategy
rather than segregated and
disorganized knee-jerk
responses.”*
(* Risk Centric Threat Modeling: Process for Attack Simulation and Threat
Analysis by Tony UcedaValez and Marco M. Morana)
© 2017 Robert Hurlbut Consulting Services
A threat modeling mindset is …
Strategy/Proactive vs Reactive
“thinking outside of the box”
© 2017 Robert Hurlbut Consulting Services
Where does threat modeling fit?
One of the security tools – but
different
We know about penetration testing,
fuzzing, analysis / code reviews,
detection (lots of automated tools)
Threat modeling is a process – a
“way of thinking“ (not automated)
© 2017 Robert Hurlbut Consulting Services
What is threat modeling?
Threat modeling is:
Process of understanding your
system and potential threats
against your system
© 2017 Robert Hurlbut Consulting Services
What is threat modeling?
Threat model includes:
understanding of system,
identified threat(s),
proposed mitigation(s),
priorities by risk
© 2017 Robert Hurlbut Consulting Services
Definitions
Asset
Something of value to valid
users and adversaries alike
© 2017 Robert Hurlbut Consulting Services
Definitions
Threat Agent
Someone (or a process) who
could do harm to a system (also
adversary or attacker)
© 2017 Robert Hurlbut Consulting Services
Definitions
Threat
Anything that will exploit a
vulnerability, intentionally or
accidentally, and obtain,
damage, or destroy an asset
© 2017 Robert Hurlbut Consulting Services
Definitions
Vulnerability
A flaw in the system that could
help a threat agent realize a
threat
© 2017 Robert Hurlbut Consulting Services
Definitions
Threat <> Vulnerability
If a vulnerability is not present,
neither is the threat
but …
when the vulnerability is present,
threat can be realized.
© 2017 Robert Hurlbut Consulting Services
Definitions
Risk
The potential for loss, damage,
or destruction of an asset as a
result of a threat exploiting a
vulnerability
© 2017 Robert Hurlbut Consulting Services
Definitions
Attack
When a motivated and
sufficiently skilled threat agent
takes advantage of a
vulnerability
© 2017 Robert Hurlbut Consulting Services
Threat Modeling Vocabulary*
© 2017 Robert Hurlbut Consulting Services
* https://www.cigital.com/blog/threat-modeling-vocabulary/ (John Steven,
Cigital)
When?
Make threat modeling first priority:
In SDLC – Requirements and
Design phase
Threat modeling uncovers new
requirements
Agile Sprint Planning
Teach your developers to threat model
© 2017 Robert Hurlbut Consulting Services
When?
What if we didn’t?
It’s not too late to start threat
modeling (generally)
It will be more difficult to
change major design decisions
Do it anyway!
© 2017 Robert Hurlbut Consulting Services
Typical Threat Modeling Session
Gather documentation
Gather your team:
Developers, QA, Architects, Project Managers, Business
Stakeholders (not one person’s job!)
Understand business goals and technical goals
(threat modeling must support goals, not other way around)
Agree on meeting date(s) and time(s)
Plan on 1-2 hour focused sessions at a time
Important: Be honest, leave ego at the door, no
blaming!
© 2017 Robert Hurlbut Consulting Services
Simple Tools
Whiteboard
Visio (or equivalent) for diagraming
Word (or equivalent) or Excel (or
equivalent) for documenting
© 2017 Robert Hurlbut Consulting Services
Threat Model Sample Worksheet
© 2017 Robert Hurlbut Consulting Services
Other Tools
Microsoft Threat Modeling Tool 2016
(also, 2017 preview available)
ThreatModeler – Web Based (in-house)
Tool
ThreadFix
IriusRisk Software Risk Manager
OWASP Threat Dragon (new in 2017)
© 2017 Robert Hurlbut Consulting Services
Review Security Principles*
1. Secure the weakest link
2. Defend in depth
3. Fail securely
4. Grant least privilege
5. Separate privileges
6. Economize mechanisms
© 2017 Robert Hurlbut Consulting Services
(* Securing Software Design is Hard, blog post by Gary McGraw, January, 2013)
Review Security Principles*
7. Do not share mechanisms
8. Be reluctant to trust
9. Assume your secrets are not safe
10. Mediate completely
11. Make security usable
12. Promote privacy
13. Use your resources
© 2017 Robert Hurlbut Consulting Services
(* Securing Software Design is Hard, blog post by Gary McGraw, January, 2013)
IEEE Computer Society’s Center
for Secure Design
Take a look at:
© 2017 Robert Hurlbut Consulting Services
http://www.computer.org/cms/CYBSI/docs/Top-10-Flaws.pdf
Threat Modeling Process
1. Draw your picture – understand
the system and the data flows
2. Identify threats through answers
to questions
3. Determine mitigations and risks
4. Follow through
© 2017 Robert Hurlbut Consulting Services
Draw your picture
© 2017 Robert Hurlbut Consulting Services
Understand the system
DFD – Data Flow Diagrams (MS SDL)
© 2017 Robert Hurlbut Consulting Services
External
Entity
Process Multi-Process
Data Store Dataflow Trust
Boundary
Understand the System
© 2017 Robert Hurlbut Consulting Services
Server
Users Admin
Request
Response
Admin
Settings
Logging
Data
(Trust boundary)
Understand logical and component
architecture of system
Understand every communication flow and
valuable data moved and stored
Understand the system
© 2017 Robert Hurlbut Consulting Services
User
Admin
Authn
Service
Audit
Service
Web
App
Mnmgt
ToolCredentials
Data Files
Audit DataRequest
Set/Get
Creds
Requested
File(s)
Audit
Requests
Audit
Info
Audit
Read
Audit
Write
Get
Creds
1
2
3
4
5
6
7
8
9
(Trust boundary)
(TrustBoundary)
Understand the system
© 2017 Robert Hurlbut Consulting Services
User
Admin
Authn
Service
Audit
Service
Web
App
Mnmgt
ToolCredentials
Data Files
Audit DataRequest
Set/Get
Creds
Requested
File(s)
Audit
Requests
Audit
Info
Audit
Read
Audit
Write
Get
Creds
1
2
3
4
5
6
7
8
9
(Trust boundary)
External Entities:
Users, Admin
Processes:
Web App, Authn Svc,
Audit Svc, Mnmgt Tool
Data Store(s):
Data Files, Credentials
Data Flows:
Users <-> Web App
Admin <-> Audit Svc
(TrustBoundary)
Your threat model now consists of
…
1. Diagram / understanding of your
system and the data flows
© 2017 Robert Hurlbut Consulting Services
Identify threats
Most important part of threat
modeling (and most difficult)
Many ways – determine what
works best for your team
© 2017 Robert Hurlbut Consulting Services 39
Identify threats
Attack Trees
Bruce Schneier - Slide deck
Threat Libraries
CAPEC, OWASP Top 10, SANS Top 25
Checklists
OWASP ASVS, OWASP Proactive Controls
Use Cases / Misuse Cases
© 2017 Robert Hurlbut Consulting Services 40
Identity threats - Games
OWASP Cornucopia
Suits:
Data validation and encoding
Authentication
Session Management
Authorization
Cryptography
Cornucopia
13 cards per suit, 2 Jokers
Play a round, highest value wins
© 2017 Robert Hurlbut Consulting Services
41
STRIDE Framework – Data Flow
Threat Property we want
Spoofing Authentication
Tampering Integrity
Repudiation Non-repudiation
Information
Disclosure
Confidentiality
Denial of Service Availability
Elevation of Privilege Authorization
© 2017 Robert Hurlbut Consulting Services
Identity threats - Games
Elevation of Privilege (EoP)
The EoP game focuses on the
following threats (STRIDE):
Spoofing
Tampering
Repudiation
Information Disclosure
Denial of Service
Elevation of Privilege
© 2017 Robert Hurlbut Consulting Services
43
Identify threats
P.A.S.T.A. – Process for Attack
Simulation and Threat Analysis
(combining STRIDE + Attacks + Risk
Analysis)
© 2017 Robert Hurlbut Consulting Services 44
Identify Threats – Functional
Input and data validation
Authentication
Authorization
Configuration management
Sensitive data
© 2017 Robert Hurlbut Consulting Services
Identify Threats – Functional
Session management
Cryptography
Parameter manipulation
Exception management
Auditing and logging
© 2017 Robert Hurlbut Consulting Services
Identity Threats - Ask Questions
Who would be interested in the
application and its data (threat agents)?
What are the goals (assets)?
What are attack methods for the
system we are building?
Are there any attack surfaces exposed -
data flows (input/output) we are
missing?
© 2017 Robert Hurlbut Consulting Services
Identity Threats – Ask Questions
How is authentication handled
between callers and services?
What about authorization?
Are we sending data in the open?
Are we using cryptography properly?
Is there logging? What is stored?
Etc.
© 2017 Robert Hurlbut Consulting Services
One of the best questions …
Is there anything
keeping you up at
night worrying
about this system?
© 2017 Robert Hurlbut Consulting Services
Identify Threats – Example
Confused Deputy Problem
Implied trust transferred to
other services (usually seen
with RBAC, CSRF, Clickjacking,
etc.)
Action + Permission
Solve by capabilities (or claims)
© 2017 Robert Hurlbut Consulting Services
Scenario – Configuration Management
© 2017 Robert Hurlbut Consulting Services
User
Admin
Authn
Service
Audit
Service
Web
App
Mnmgt
ToolCredentials
Data Files
Audit DataRequest
Set/Get
Creds
Requested
File(s)
Audit
Requests
Audit
Info
Audit
Read
Audit
Write
Get
Creds
1
2
3
4
5
6
7
8
9
(Trust boundary)
(TrustBoundary)
Scenario – Configuration Management
© 2017 Robert Hurlbut Consulting Services
Web
App
Data Files
Requested
File(s)
(Trust boundary)
Data Files such as
configuration files
Scenario – Configuration Management
System: Web application uses configuration files
Security principles:
Be reluctant to trust, Assume secrets not safe
Questions:
How does the app use the configuration files?
What validation is applied? Implied trust?
Possible controls/mitigation:
Set permissions on configuration files.
Validate all data input from files. Use fuzz testing
to insure input validation.
© 2017 Robert Hurlbut Consulting Services
Your threat model now consists of
…
1. Diagram / understanding of your
system and the data flows
2. Identify threats through answers to
questions
© 2017 Robert Hurlbut Consulting Services
Determine mitigations and risks
Mitigation Options:
Leave as-is
Remove from product
Remedy with technology countermeasure
Warn user
What is the risk associated with the
vulnerability and threat identified?
© 2017 Robert Hurlbut Consulting Services
Determine mitigations and risks
Risk Management
FAIR (Factor Analysis of Information
Risk) – Jack Freund, Jack Jones
CVSS v3 (Common Vulnerability
Scoring System)
Risk Rating (High, Medium, Low)
© 2017 Robert Hurlbut Consulting Services
Risk Rating
Overall risk of the threat expressed
in High, Medium, or Low.
Risk is product of two factors:
Ease of exploitation
Business impact
© 2017 Robert Hurlbut Consulting Services
Risk Rating – Ease of Exploitation
© 2017 Robert Hurlbut Consulting Services
Risk Rating Description
High • Tools and exploits are readily available on the Internet or other
locations
• Exploitation requires no specialized knowledge of the system and little
or no programming skills
• Anonymous users can exploit the issue
Medium • Tools and exploits are available but need to be modified to work
successfully
• Exploitation requires basic knowledge of the system and may require
some programming skills
• User-level access may be a pre-condition
Low • Working tools or exploits are not readily available
• Exploitation requires in-depth knowledge of the system and/or may
require strong programming skills
• User-level (or perhaps higher privilege) access may be one of a number
of pre-conditions
Risk Rating – Business Impact
© 2017 Robert Hurlbut Consulting Services
Risk Rating Description
High • Administrator-level access (for arbitrary code execution through
privilege escalation for instance) or disclosure of sensitive
information
• Depending on the criticality of the system, some denial-of-service
issues are considered high impact
• All or significant number of users affected
• Impact to brand or reputation
Medium • User-level access with no disclosure of sensitive information
• Depending on the criticality of the system, some denial-of-service
issues are considered medium impact
Low • Disclosure of non-sensitive information, such as configuration
details that may assist an attacker
• Failure to adhere to recommended best practices (which does not
result in an immediately visible exploit) also falls into this bracket
• Low number of user affected
Example – Medium Risk Threat
© 2017 Robert Hurlbut Consulting Services
ID - Risk RT-3
Threat Lack of CSRF protection allows attackers to
submit commands on behalf of users
Description/Impact Client applications could be subject to a CSRF
attack where the attacker embeds commands
in the client applications and uses it to submit
commands to the server on behalf of the users
Countermeasures Per transaction codes (nonce), thresholds,
event visibility
Components
Affected
CO-3
Scenario – Configuration Management
System: Web application uses configuration files
Security principles:
Be reluctant to trust, Assume secrets not safe
Questions:
How does the app use the configuration files?
What validation is applied? Implied trust?
Possible controls/mitigation:
Set permissions on configuration files.
Validate all data input from files. Use fuzz testing
to insure input validation.
Risk Rating:
We own the box (Medium/Low), Hosted on cloud (High)
© 2017 Robert Hurlbut Consulting Services
Your threat model now consists of
…
1. Diagram / understanding of your
system and the data flows
2. Identify threats through answers to
questions
3. Mitigations and risks identified to
deal with the threats
© 2017 Robert Hurlbut Consulting Services
Follow through
Document what you found and decisions
you make
File bugs or new requirements
Verify bugs fixed and new requirements
implemented
Did we miss anything? Review again
Anything new? Review again
© 2017 Robert Hurlbut Consulting Services
Your threat model now consists of
…
1. Diagram / understanding of your
system and the data flows
2. Identify threats through answers to
questions
3. Mitigations and risks identified to
deal with the threats
4. Follow through
A living threat model!
© 2017 Robert Hurlbut Consulting Services
Your challenge
Pursue a threat modeling mindset –
secure design before new
features,
let threat modeling drive your
testing and other review
activities
understand bigger picture
© 2017 Robert Hurlbut Consulting Services
Resources - Books
Threat Modeling: Designing for Security
Adam Shostack
Securing Systems: Applied Architecture and Threat
Models
Brook S.E. Schoenfield
Risk Centric Threat Modeling: Process for Attack
Simulation and Threat Analysis
Marco Morana and Tony UcedaVelez
Measuring and Managing Information Risk: A FAIR
Approach
Jack Jones and Jack Freund
© 2017 Robert Hurlbut Consulting Services
Resources - Tools
Microsoft Threat Modeling Tool 2016
http://www.microsoft.com/en-us/download/details.aspx?id=49168
https://blogs.msdn.microsoft.com/secdevblog/2017/04/21/whats-new-with-microsoft-
threat-modeling-tool-preview/ (2017 Preview)
ThreatModeler – Web Based (in-house) Tool
http://myappsecurity.com
ThreadFix
http://www.denimgroup.com/blog/denim_group/2016/03/threadfix-in-action-tracking-
threats-and-threat-models.html
IriusRisk Software Risk Manager
https://iriusrisk.continuumsecurity.net
OWASP Threat Dragon
https://www.owasp.org/index.php/OWASP_Threat_Dragon
© 2017 Robert Hurlbut Consulting Services
Resources - Tools
Attack Trees – Bruce Schneier on Security
https://www.schneier.com/attacktrees.pdf
Elevation of Privilege (EoP) Game
http://www.microsoft.com/en-us/download/details.aspx?id=20303
OWASP Cornucopia
https://www.owasp.org/index.php/OWASP_Cornucopia
OWASP Application Security Verification
Standard (ASVS)
https://www.owasp.org/index.php/Category:OWASP_Application_Security_Verification_Standard_Pr
oject
OWASP Proactive Controls 2016
https://www.owasp.org/index.php/OWASP_Proactive_Controls
© 2017 Robert Hurlbut Consulting Services 68
Questions?
Slides available here:
https://roberthurlbut.com/r/BSC2017TM
Contacts
Web Site:
https://roberthurlbut.com
Twitter: @RobertHurlbut
LinkedIn: RobertHurlbut
© 2017 Robert Hurlbut Consulting Services

More Related Content

What's hot

Effective Threat Hunting with Tactical Threat Intelligence
Effective Threat Hunting with Tactical Threat IntelligenceEffective Threat Hunting with Tactical Threat Intelligence
Effective Threat Hunting with Tactical Threat IntelligenceDhruv Majumdar
 
Next Generation War: EDR vs RED TEAM
Next Generation War: EDR vs RED TEAMNext Generation War: EDR vs RED TEAM
Next Generation War: EDR vs RED TEAMBGA Cyber Security
 
Extended Detection and Response (XDR) An Overhyped Product Category With Ulti...
Extended Detection and Response (XDR)An Overhyped Product Category With Ulti...Extended Detection and Response (XDR)An Overhyped Product Category With Ulti...
Extended Detection and Response (XDR) An Overhyped Product Category With Ulti...Raffael Marty
 
Vulnerability assessment and penetration testing
Vulnerability assessment and penetration testingVulnerability assessment and penetration testing
Vulnerability assessment and penetration testingAbu Sadat Mohammed Yasin
 
Application Security - Your Success Depends on it
Application Security - Your Success Depends on itApplication Security - Your Success Depends on it
Application Security - Your Success Depends on itWSO2
 
Security operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتSecurity operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتReZa AdineH
 
Threat Hunting Procedures and Measurement Matrice
Threat Hunting Procedures and Measurement MatriceThreat Hunting Procedures and Measurement Matrice
Threat Hunting Procedures and Measurement MatriceVishal Kumar
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat Intelligencemohamed nasri
 
Vulnerabilities in modern web applications
Vulnerabilities in modern web applicationsVulnerabilities in modern web applications
Vulnerabilities in modern web applicationsNiyas Nazar
 
OWASP Top 10 2021 What's New
OWASP Top 10 2021 What's NewOWASP Top 10 2021 What's New
OWASP Top 10 2021 What's NewMichael Furman
 
Distributed Immutable Ephemeral - New Paradigms for the Next Era of Security
Distributed Immutable Ephemeral - New Paradigms for the Next Era of SecurityDistributed Immutable Ephemeral - New Paradigms for the Next Era of Security
Distributed Immutable Ephemeral - New Paradigms for the Next Era of SecuritySounil Yu
 
Cyber threat intelligence ppt
Cyber threat intelligence pptCyber threat intelligence ppt
Cyber threat intelligence pptKumar Gaurav
 
Threat hunting 101 by Sandeep Singh
Threat hunting 101 by Sandeep SinghThreat hunting 101 by Sandeep Singh
Threat hunting 101 by Sandeep SinghOWASP Delhi
 
NIST cybersecurity framework
NIST cybersecurity frameworkNIST cybersecurity framework
NIST cybersecurity frameworkShriya Rai
 
Threat Hunting with Splunk Hands-on
Threat Hunting with Splunk Hands-onThreat Hunting with Splunk Hands-on
Threat Hunting with Splunk Hands-onSplunk
 
Cyber Defense Matrix: Reloaded
Cyber Defense Matrix: ReloadedCyber Defense Matrix: Reloaded
Cyber Defense Matrix: ReloadedSounil Yu
 
7 Steps to Threat Modeling
7 Steps to Threat Modeling7 Steps to Threat Modeling
7 Steps to Threat ModelingDanny Wong
 
Security operation center (SOC)
Security operation center (SOC)Security operation center (SOC)
Security operation center (SOC)Ahmed Ayman
 

What's hot (20)

Effective Threat Hunting with Tactical Threat Intelligence
Effective Threat Hunting with Tactical Threat IntelligenceEffective Threat Hunting with Tactical Threat Intelligence
Effective Threat Hunting with Tactical Threat Intelligence
 
Application Security
Application SecurityApplication Security
Application Security
 
Next Generation War: EDR vs RED TEAM
Next Generation War: EDR vs RED TEAMNext Generation War: EDR vs RED TEAM
Next Generation War: EDR vs RED TEAM
 
Extended Detection and Response (XDR) An Overhyped Product Category With Ulti...
Extended Detection and Response (XDR)An Overhyped Product Category With Ulti...Extended Detection and Response (XDR)An Overhyped Product Category With Ulti...
Extended Detection and Response (XDR) An Overhyped Product Category With Ulti...
 
Breaking The Cloud Kill Chain
Breaking The Cloud Kill ChainBreaking The Cloud Kill Chain
Breaking The Cloud Kill Chain
 
Vulnerability assessment and penetration testing
Vulnerability assessment and penetration testingVulnerability assessment and penetration testing
Vulnerability assessment and penetration testing
 
Application Security - Your Success Depends on it
Application Security - Your Success Depends on itApplication Security - Your Success Depends on it
Application Security - Your Success Depends on it
 
Security operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتSecurity operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیت
 
Threat Hunting Procedures and Measurement Matrice
Threat Hunting Procedures and Measurement MatriceThreat Hunting Procedures and Measurement Matrice
Threat Hunting Procedures and Measurement Matrice
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat Intelligence
 
Vulnerabilities in modern web applications
Vulnerabilities in modern web applicationsVulnerabilities in modern web applications
Vulnerabilities in modern web applications
 
OWASP Top 10 2021 What's New
OWASP Top 10 2021 What's NewOWASP Top 10 2021 What's New
OWASP Top 10 2021 What's New
 
Distributed Immutable Ephemeral - New Paradigms for the Next Era of Security
Distributed Immutable Ephemeral - New Paradigms for the Next Era of SecurityDistributed Immutable Ephemeral - New Paradigms for the Next Era of Security
Distributed Immutable Ephemeral - New Paradigms for the Next Era of Security
 
Cyber threat intelligence ppt
Cyber threat intelligence pptCyber threat intelligence ppt
Cyber threat intelligence ppt
 
Threat hunting 101 by Sandeep Singh
Threat hunting 101 by Sandeep SinghThreat hunting 101 by Sandeep Singh
Threat hunting 101 by Sandeep Singh
 
NIST cybersecurity framework
NIST cybersecurity frameworkNIST cybersecurity framework
NIST cybersecurity framework
 
Threat Hunting with Splunk Hands-on
Threat Hunting with Splunk Hands-onThreat Hunting with Splunk Hands-on
Threat Hunting with Splunk Hands-on
 
Cyber Defense Matrix: Reloaded
Cyber Defense Matrix: ReloadedCyber Defense Matrix: Reloaded
Cyber Defense Matrix: Reloaded
 
7 Steps to Threat Modeling
7 Steps to Threat Modeling7 Steps to Threat Modeling
7 Steps to Threat Modeling
 
Security operation center (SOC)
Security operation center (SOC)Security operation center (SOC)
Security operation center (SOC)
 

Similar to Developing a Threat Modeling Mindset

Robert Hurlbut - Threat Modeling for Secure Software Design
Robert Hurlbut - Threat Modeling for Secure Software DesignRobert Hurlbut - Threat Modeling for Secure Software Design
Robert Hurlbut - Threat Modeling for Secure Software Designcentralohioissa
 
Threat Modeling workshop by Robert Hurlbut
Threat Modeling workshop by Robert HurlbutThreat Modeling workshop by Robert Hurlbut
Threat Modeling workshop by Robert HurlbutDevSecCon
 
Netwatcher Credit Union Tech Talk
Netwatcher Credit Union Tech TalkNetwatcher Credit Union Tech Talk
Netwatcher Credit Union Tech TalkNetWatcher
 
What it Takes to be a CISO in 2017
What it Takes to be a CISO in 2017What it Takes to be a CISO in 2017
What it Takes to be a CISO in 2017Doug Copley
 
Cyber Security Management in a Highly Innovative World
Cyber Security Management in a Highly Innovative WorldCyber Security Management in a Highly Innovative World
Cyber Security Management in a Highly Innovative WorldSafeNet
 
Adapted from an ESG report - Outnumbered, Outgunned.
Adapted from an ESG report - Outnumbered, Outgunned. Adapted from an ESG report - Outnumbered, Outgunned.
Adapted from an ESG report - Outnumbered, Outgunned. Proofpoint
 
Don’t WannaCry? Here’s How to Stop Those Ransomware Blues
Don’t WannaCry? Here’s How to Stop Those Ransomware BluesDon’t WannaCry? Here’s How to Stop Those Ransomware Blues
Don’t WannaCry? Here’s How to Stop Those Ransomware BluesSynopsys Software Integrity Group
 
Ivanti Webinar - How to Win Budget and Influence Non-InfoSec Stakeholders
Ivanti Webinar - How to Win Budget and Influence Non-InfoSec StakeholdersIvanti Webinar - How to Win Budget and Influence Non-InfoSec Stakeholders
Ivanti Webinar - How to Win Budget and Influence Non-InfoSec StakeholdersIvanti
 
Understanding Your Attack Surface and Detecting & Mitigating External Threats
Understanding Your Attack Surface and Detecting & Mitigating External ThreatsUnderstanding Your Attack Surface and Detecting & Mitigating External Threats
Understanding Your Attack Surface and Detecting & Mitigating External ThreatsUlf Mattsson
 
Next-level mobile app security: A programmatic approach
Next-level mobile app security: A programmatic approachNext-level mobile app security: A programmatic approach
Next-level mobile app security: A programmatic approachNowSecure
 
Talks submitted
Talks submittedTalks submitted
Talks submittedKim Minh
 
ION-E Defense In Depth Presentation for The Institiute of Internal Auditors
ION-E Defense In Depth Presentation for The Institiute of Internal AuditorsION-E Defense In Depth Presentation for The Institiute of Internal Auditors
ION-E Defense In Depth Presentation for The Institiute of Internal Auditorsmdagrossa
 
How would you handle and prevent fires from IoT forests?
How would you handle and prevent fires from IoT forests?How would you handle and prevent fires from IoT forests?
How would you handle and prevent fires from IoT forests?0 0
 
How to Improve Your Risk Assessments with Attacker-Centric Threat Modeling
How to Improve Your Risk Assessments with Attacker-Centric Threat ModelingHow to Improve Your Risk Assessments with Attacker-Centric Threat Modeling
How to Improve Your Risk Assessments with Attacker-Centric Threat ModelingTony Martin-Vegue
 
Security Testing for Test Professionals
Security Testing for Test ProfessionalsSecurity Testing for Test Professionals
Security Testing for Test ProfessionalsTechWell
 
cyberready-solutions
cyberready-solutionscyberready-solutions
cyberready-solutionsNoah Kline
 
Boardroom to War Room: Practical Application of the NIST Cybersecurity Frame...
Boardroom to War Room:  Practical Application of the NIST Cybersecurity Frame...Boardroom to War Room:  Practical Application of the NIST Cybersecurity Frame...
Boardroom to War Room: Practical Application of the NIST Cybersecurity Frame...robbiesamuel
 
CA_Module_13.pdf
CA_Module_13.pdfCA_Module_13.pdf
CA_Module_13.pdfEhabRushdy1
 
How to Use the NIST CSF to Recover from a Healthcare Breach
 How to Use the NIST CSF to Recover from a Healthcare Breach  How to Use the NIST CSF to Recover from a Healthcare Breach
How to Use the NIST CSF to Recover from a Healthcare Breach Symantec
 
How to Build Security and Risk Management into Agile Environments
How to Build Security and Risk Management into Agile EnvironmentsHow to Build Security and Risk Management into Agile Environments
How to Build Security and Risk Management into Agile Environmentsdanb02
 

Similar to Developing a Threat Modeling Mindset (20)

Robert Hurlbut - Threat Modeling for Secure Software Design
Robert Hurlbut - Threat Modeling for Secure Software DesignRobert Hurlbut - Threat Modeling for Secure Software Design
Robert Hurlbut - Threat Modeling for Secure Software Design
 
Threat Modeling workshop by Robert Hurlbut
Threat Modeling workshop by Robert HurlbutThreat Modeling workshop by Robert Hurlbut
Threat Modeling workshop by Robert Hurlbut
 
Netwatcher Credit Union Tech Talk
Netwatcher Credit Union Tech TalkNetwatcher Credit Union Tech Talk
Netwatcher Credit Union Tech Talk
 
What it Takes to be a CISO in 2017
What it Takes to be a CISO in 2017What it Takes to be a CISO in 2017
What it Takes to be a CISO in 2017
 
Cyber Security Management in a Highly Innovative World
Cyber Security Management in a Highly Innovative WorldCyber Security Management in a Highly Innovative World
Cyber Security Management in a Highly Innovative World
 
Adapted from an ESG report - Outnumbered, Outgunned.
Adapted from an ESG report - Outnumbered, Outgunned. Adapted from an ESG report - Outnumbered, Outgunned.
Adapted from an ESG report - Outnumbered, Outgunned.
 
Don’t WannaCry? Here’s How to Stop Those Ransomware Blues
Don’t WannaCry? Here’s How to Stop Those Ransomware BluesDon’t WannaCry? Here’s How to Stop Those Ransomware Blues
Don’t WannaCry? Here’s How to Stop Those Ransomware Blues
 
Ivanti Webinar - How to Win Budget and Influence Non-InfoSec Stakeholders
Ivanti Webinar - How to Win Budget and Influence Non-InfoSec StakeholdersIvanti Webinar - How to Win Budget and Influence Non-InfoSec Stakeholders
Ivanti Webinar - How to Win Budget and Influence Non-InfoSec Stakeholders
 
Understanding Your Attack Surface and Detecting & Mitigating External Threats
Understanding Your Attack Surface and Detecting & Mitigating External ThreatsUnderstanding Your Attack Surface and Detecting & Mitigating External Threats
Understanding Your Attack Surface and Detecting & Mitigating External Threats
 
Next-level mobile app security: A programmatic approach
Next-level mobile app security: A programmatic approachNext-level mobile app security: A programmatic approach
Next-level mobile app security: A programmatic approach
 
Talks submitted
Talks submittedTalks submitted
Talks submitted
 
ION-E Defense In Depth Presentation for The Institiute of Internal Auditors
ION-E Defense In Depth Presentation for The Institiute of Internal AuditorsION-E Defense In Depth Presentation for The Institiute of Internal Auditors
ION-E Defense In Depth Presentation for The Institiute of Internal Auditors
 
How would you handle and prevent fires from IoT forests?
How would you handle and prevent fires from IoT forests?How would you handle and prevent fires from IoT forests?
How would you handle and prevent fires from IoT forests?
 
How to Improve Your Risk Assessments with Attacker-Centric Threat Modeling
How to Improve Your Risk Assessments with Attacker-Centric Threat ModelingHow to Improve Your Risk Assessments with Attacker-Centric Threat Modeling
How to Improve Your Risk Assessments with Attacker-Centric Threat Modeling
 
Security Testing for Test Professionals
Security Testing for Test ProfessionalsSecurity Testing for Test Professionals
Security Testing for Test Professionals
 
cyberready-solutions
cyberready-solutionscyberready-solutions
cyberready-solutions
 
Boardroom to War Room: Practical Application of the NIST Cybersecurity Frame...
Boardroom to War Room:  Practical Application of the NIST Cybersecurity Frame...Boardroom to War Room:  Practical Application of the NIST Cybersecurity Frame...
Boardroom to War Room: Practical Application of the NIST Cybersecurity Frame...
 
CA_Module_13.pdf
CA_Module_13.pdfCA_Module_13.pdf
CA_Module_13.pdf
 
How to Use the NIST CSF to Recover from a Healthcare Breach
 How to Use the NIST CSF to Recover from a Healthcare Breach  How to Use the NIST CSF to Recover from a Healthcare Breach
How to Use the NIST CSF to Recover from a Healthcare Breach
 
How to Build Security and Risk Management into Agile Environments
How to Build Security and Risk Management into Agile EnvironmentsHow to Build Security and Risk Management into Agile Environments
How to Build Security and Risk Management into Agile Environments
 

Recently uploaded

Call Girls in Rohini Delhi 💯Call Us 🔝8264348440🔝
Call Girls in Rohini Delhi 💯Call Us 🔝8264348440🔝Call Girls in Rohini Delhi 💯Call Us 🔝8264348440🔝
Call Girls in Rohini Delhi 💯Call Us 🔝8264348440🔝soniya singh
 
miladyskindiseases-200705210221 2.!!pptx
miladyskindiseases-200705210221 2.!!pptxmiladyskindiseases-200705210221 2.!!pptx
miladyskindiseases-200705210221 2.!!pptxCarrieButtitta
 
PAG-UNLAD NG EKONOMIYA na dapat isaalang alang sa pag-aaral.
PAG-UNLAD NG EKONOMIYA na dapat isaalang alang sa pag-aaral.PAG-UNLAD NG EKONOMIYA na dapat isaalang alang sa pag-aaral.
PAG-UNLAD NG EKONOMIYA na dapat isaalang alang sa pag-aaral.KathleenAnnCordero2
 
Genshin Impact PPT Template by EaTemp.pptx
Genshin Impact PPT Template by EaTemp.pptxGenshin Impact PPT Template by EaTemp.pptx
Genshin Impact PPT Template by EaTemp.pptxJohnree4
 
PHYSICS PROJECT BY MSC - NANOTECHNOLOGY
PHYSICS PROJECT BY MSC  - NANOTECHNOLOGYPHYSICS PROJECT BY MSC  - NANOTECHNOLOGY
PHYSICS PROJECT BY MSC - NANOTECHNOLOGYpruthirajnayak525
 
Anne Frank A Beacon of Hope amidst darkness ppt.pptx
Anne Frank A Beacon of Hope amidst darkness ppt.pptxAnne Frank A Beacon of Hope amidst darkness ppt.pptx
Anne Frank A Beacon of Hope amidst darkness ppt.pptxnoorehahmad
 
Presentation for the Strategic Dialogue on the Future of Agriculture, Brussel...
Presentation for the Strategic Dialogue on the Future of Agriculture, Brussel...Presentation for the Strategic Dialogue on the Future of Agriculture, Brussel...
Presentation for the Strategic Dialogue on the Future of Agriculture, Brussel...Krijn Poppe
 
The Ten Facts About People With Autism Presentation
The Ten Facts About People With Autism PresentationThe Ten Facts About People With Autism Presentation
The Ten Facts About People With Autism PresentationNathan Young
 
call girls in delhi malviya nagar @9811711561@
call girls in delhi malviya nagar @9811711561@call girls in delhi malviya nagar @9811711561@
call girls in delhi malviya nagar @9811711561@vikas rana
 
Work Remotely with Confluence ACE 2.pptx
Work Remotely with Confluence ACE 2.pptxWork Remotely with Confluence ACE 2.pptx
Work Remotely with Confluence ACE 2.pptxmavinoikein
 
THE COUNTRY WHO SOLVED THE WORLD_HOW CHINA LAUNCHED THE CIVILIZATION REVOLUTI...
THE COUNTRY WHO SOLVED THE WORLD_HOW CHINA LAUNCHED THE CIVILIZATION REVOLUTI...THE COUNTRY WHO SOLVED THE WORLD_HOW CHINA LAUNCHED THE CIVILIZATION REVOLUTI...
THE COUNTRY WHO SOLVED THE WORLD_HOW CHINA LAUNCHED THE CIVILIZATION REVOLUTI...漢銘 謝
 
Gaps, Issues and Challenges in the Implementation of Mother Tongue Based-Mult...
Gaps, Issues and Challenges in the Implementation of Mother Tongue Based-Mult...Gaps, Issues and Challenges in the Implementation of Mother Tongue Based-Mult...
Gaps, Issues and Challenges in the Implementation of Mother Tongue Based-Mult...marjmae69
 
Dutch Power - 26 maart 2024 - Henk Kras - Circular Plastics
Dutch Power - 26 maart 2024 - Henk Kras - Circular PlasticsDutch Power - 26 maart 2024 - Henk Kras - Circular Plastics
Dutch Power - 26 maart 2024 - Henk Kras - Circular PlasticsDutch Power
 
The 3rd Intl. Workshop on NL-based Software Engineering
The 3rd Intl. Workshop on NL-based Software EngineeringThe 3rd Intl. Workshop on NL-based Software Engineering
The 3rd Intl. Workshop on NL-based Software EngineeringSebastiano Panichella
 
Mathan flower ppt.pptx slide orchids ✨🌸
Mathan flower ppt.pptx slide orchids ✨🌸Mathan flower ppt.pptx slide orchids ✨🌸
Mathan flower ppt.pptx slide orchids ✨🌸mathanramanathan2005
 
Call Girls In Aerocity 🤳 Call Us +919599264170
Call Girls In Aerocity 🤳 Call Us +919599264170Call Girls In Aerocity 🤳 Call Us +919599264170
Call Girls In Aerocity 🤳 Call Us +919599264170Escort Service
 
SaaStr Workshop Wednesday w/ Kyle Norton, Owner.com
SaaStr Workshop Wednesday w/ Kyle Norton, Owner.comSaaStr Workshop Wednesday w/ Kyle Norton, Owner.com
SaaStr Workshop Wednesday w/ Kyle Norton, Owner.comsaastr
 
Simulation-based Testing of Unmanned Aerial Vehicles with Aerialist
Simulation-based Testing of Unmanned Aerial Vehicles with AerialistSimulation-based Testing of Unmanned Aerial Vehicles with Aerialist
Simulation-based Testing of Unmanned Aerial Vehicles with AerialistSebastiano Panichella
 
SBFT Tool Competition 2024 -- Python Test Case Generation Track
SBFT Tool Competition 2024 -- Python Test Case Generation TrackSBFT Tool Competition 2024 -- Python Test Case Generation Track
SBFT Tool Competition 2024 -- Python Test Case Generation TrackSebastiano Panichella
 
Genesis part 2 Isaiah Scudder 04-24-2024.pptx
Genesis part 2 Isaiah Scudder 04-24-2024.pptxGenesis part 2 Isaiah Scudder 04-24-2024.pptx
Genesis part 2 Isaiah Scudder 04-24-2024.pptxFamilyWorshipCenterD
 

Recently uploaded (20)

Call Girls in Rohini Delhi 💯Call Us 🔝8264348440🔝
Call Girls in Rohini Delhi 💯Call Us 🔝8264348440🔝Call Girls in Rohini Delhi 💯Call Us 🔝8264348440🔝
Call Girls in Rohini Delhi 💯Call Us 🔝8264348440🔝
 
miladyskindiseases-200705210221 2.!!pptx
miladyskindiseases-200705210221 2.!!pptxmiladyskindiseases-200705210221 2.!!pptx
miladyskindiseases-200705210221 2.!!pptx
 
PAG-UNLAD NG EKONOMIYA na dapat isaalang alang sa pag-aaral.
PAG-UNLAD NG EKONOMIYA na dapat isaalang alang sa pag-aaral.PAG-UNLAD NG EKONOMIYA na dapat isaalang alang sa pag-aaral.
PAG-UNLAD NG EKONOMIYA na dapat isaalang alang sa pag-aaral.
 
Genshin Impact PPT Template by EaTemp.pptx
Genshin Impact PPT Template by EaTemp.pptxGenshin Impact PPT Template by EaTemp.pptx
Genshin Impact PPT Template by EaTemp.pptx
 
PHYSICS PROJECT BY MSC - NANOTECHNOLOGY
PHYSICS PROJECT BY MSC  - NANOTECHNOLOGYPHYSICS PROJECT BY MSC  - NANOTECHNOLOGY
PHYSICS PROJECT BY MSC - NANOTECHNOLOGY
 
Anne Frank A Beacon of Hope amidst darkness ppt.pptx
Anne Frank A Beacon of Hope amidst darkness ppt.pptxAnne Frank A Beacon of Hope amidst darkness ppt.pptx
Anne Frank A Beacon of Hope amidst darkness ppt.pptx
 
Presentation for the Strategic Dialogue on the Future of Agriculture, Brussel...
Presentation for the Strategic Dialogue on the Future of Agriculture, Brussel...Presentation for the Strategic Dialogue on the Future of Agriculture, Brussel...
Presentation for the Strategic Dialogue on the Future of Agriculture, Brussel...
 
The Ten Facts About People With Autism Presentation
The Ten Facts About People With Autism PresentationThe Ten Facts About People With Autism Presentation
The Ten Facts About People With Autism Presentation
 
call girls in delhi malviya nagar @9811711561@
call girls in delhi malviya nagar @9811711561@call girls in delhi malviya nagar @9811711561@
call girls in delhi malviya nagar @9811711561@
 
Work Remotely with Confluence ACE 2.pptx
Work Remotely with Confluence ACE 2.pptxWork Remotely with Confluence ACE 2.pptx
Work Remotely with Confluence ACE 2.pptx
 
THE COUNTRY WHO SOLVED THE WORLD_HOW CHINA LAUNCHED THE CIVILIZATION REVOLUTI...
THE COUNTRY WHO SOLVED THE WORLD_HOW CHINA LAUNCHED THE CIVILIZATION REVOLUTI...THE COUNTRY WHO SOLVED THE WORLD_HOW CHINA LAUNCHED THE CIVILIZATION REVOLUTI...
THE COUNTRY WHO SOLVED THE WORLD_HOW CHINA LAUNCHED THE CIVILIZATION REVOLUTI...
 
Gaps, Issues and Challenges in the Implementation of Mother Tongue Based-Mult...
Gaps, Issues and Challenges in the Implementation of Mother Tongue Based-Mult...Gaps, Issues and Challenges in the Implementation of Mother Tongue Based-Mult...
Gaps, Issues and Challenges in the Implementation of Mother Tongue Based-Mult...
 
Dutch Power - 26 maart 2024 - Henk Kras - Circular Plastics
Dutch Power - 26 maart 2024 - Henk Kras - Circular PlasticsDutch Power - 26 maart 2024 - Henk Kras - Circular Plastics
Dutch Power - 26 maart 2024 - Henk Kras - Circular Plastics
 
The 3rd Intl. Workshop on NL-based Software Engineering
The 3rd Intl. Workshop on NL-based Software EngineeringThe 3rd Intl. Workshop on NL-based Software Engineering
The 3rd Intl. Workshop on NL-based Software Engineering
 
Mathan flower ppt.pptx slide orchids ✨🌸
Mathan flower ppt.pptx slide orchids ✨🌸Mathan flower ppt.pptx slide orchids ✨🌸
Mathan flower ppt.pptx slide orchids ✨🌸
 
Call Girls In Aerocity 🤳 Call Us +919599264170
Call Girls In Aerocity 🤳 Call Us +919599264170Call Girls In Aerocity 🤳 Call Us +919599264170
Call Girls In Aerocity 🤳 Call Us +919599264170
 
SaaStr Workshop Wednesday w/ Kyle Norton, Owner.com
SaaStr Workshop Wednesday w/ Kyle Norton, Owner.comSaaStr Workshop Wednesday w/ Kyle Norton, Owner.com
SaaStr Workshop Wednesday w/ Kyle Norton, Owner.com
 
Simulation-based Testing of Unmanned Aerial Vehicles with Aerialist
Simulation-based Testing of Unmanned Aerial Vehicles with AerialistSimulation-based Testing of Unmanned Aerial Vehicles with Aerialist
Simulation-based Testing of Unmanned Aerial Vehicles with Aerialist
 
SBFT Tool Competition 2024 -- Python Test Case Generation Track
SBFT Tool Competition 2024 -- Python Test Case Generation TrackSBFT Tool Competition 2024 -- Python Test Case Generation Track
SBFT Tool Competition 2024 -- Python Test Case Generation Track
 
Genesis part 2 Isaiah Scudder 04-24-2024.pptx
Genesis part 2 Isaiah Scudder 04-24-2024.pptxGenesis part 2 Isaiah Scudder 04-24-2024.pptx
Genesis part 2 Isaiah Scudder 04-24-2024.pptx
 

Developing a Threat Modeling Mindset

  • 1. Developing a Threat Modeling Mindset Robert Hurlbut RobertHurlbut.com • @RobertHurlbut
  • 2. Robert Hurlbut Software Security Consultant, Architect, and Trainer Owner / President of Robert Hurlbut Consulting Services Microsoft MVP – Developer Security 2005-2010, 2015-2018 (ISC)2 CSSLP 2014-2017 Co-host Application Security Podcast (@appsecpodcast) Contacts Web Site: https://roberthurlbut.com Twitter: @RobertHurlbut LinkedIn: RobertHurlbut © 2017 Robert Hurlbut Consulting Services
  • 3. Security mindset Bruce Schneier - what it is (2008): “Security requires a particular mindset. Security professionals – at least the good ones – see the world differently.”* © 2017 Robert Hurlbut Consulting Services (* See: https://www.schneier.com/blog/archives/2008/03/the_security_mi_1.html)
  • 4. Security mindset Schneier - on teaching others (2012): “Teach yourself and your students to cheat. We’ve always been taught to color inside the lines, stick to the rules, and never, ever, cheat. In seeking cyber security, we must drop that mindset.”* © 2017 Robert Hurlbut Consulting Services (* Quoted from a paper by Gregory Conti and James Caroland. See: https://www.schneier.com/blog/archives/2012/06/teaching_the_se.html and http://www.rumint.org/gregconti/publications/KobayashiMaru_PrePub.pdf)
  • 5. OK, got it – we need a security mindset … And, we need to teach others “to think outside of the box” … but how? To me, this is where threat modeling comes in … © 2017 Robert Hurlbut Consulting Services
  • 6. What is threat modeling? Something we all do in our personal lives … ... when we lock our doors to our house ... when we lock the windows ... when we lock the doors to our car © 2017 Robert Hurlbut Consulting Services
  • 7. What is threat modeling? When we think ahead of what could go wrong, weigh the risks, and act accordingly we are “threat modeling” © 2017 Robert Hurlbut Consulting Services
  • 8. What is threat modeling? Historically, threat modeling came from military usage: Who is the enemy? What are their motives? What are their methods? Let’s plan our strategy / defense © 2017 Robert Hurlbut Consulting Services
  • 9. A threat modeling mindset? “By understanding the historical usage of threat modeling, security professionals at large can evolve a mindset built around strategy rather than segregated and disorganized knee-jerk responses.”* (* Risk Centric Threat Modeling: Process for Attack Simulation and Threat Analysis by Tony UcedaValez and Marco M. Morana) © 2017 Robert Hurlbut Consulting Services
  • 10. A threat modeling mindset? “By understanding the historical usage of threat modeling, security professionals at large can evolve a mindset built around strategy rather than segregated and disorganized knee-jerk responses.”* (* Risk Centric Threat Modeling: Process for Attack Simulation and Threat Analysis by Tony UcedaValez and Marco M. Morana) © 2017 Robert Hurlbut Consulting Services
  • 11. A threat modeling mindset is … Strategy/Proactive vs Reactive “thinking outside of the box” © 2017 Robert Hurlbut Consulting Services
  • 12. Where does threat modeling fit? One of the security tools – but different We know about penetration testing, fuzzing, analysis / code reviews, detection (lots of automated tools) Threat modeling is a process – a “way of thinking“ (not automated) © 2017 Robert Hurlbut Consulting Services
  • 13. What is threat modeling? Threat modeling is: Process of understanding your system and potential threats against your system © 2017 Robert Hurlbut Consulting Services
  • 14. What is threat modeling? Threat model includes: understanding of system, identified threat(s), proposed mitigation(s), priorities by risk © 2017 Robert Hurlbut Consulting Services
  • 15. Definitions Asset Something of value to valid users and adversaries alike © 2017 Robert Hurlbut Consulting Services
  • 16. Definitions Threat Agent Someone (or a process) who could do harm to a system (also adversary or attacker) © 2017 Robert Hurlbut Consulting Services
  • 17. Definitions Threat Anything that will exploit a vulnerability, intentionally or accidentally, and obtain, damage, or destroy an asset © 2017 Robert Hurlbut Consulting Services
  • 18. Definitions Vulnerability A flaw in the system that could help a threat agent realize a threat © 2017 Robert Hurlbut Consulting Services
  • 19. Definitions Threat <> Vulnerability If a vulnerability is not present, neither is the threat but … when the vulnerability is present, threat can be realized. © 2017 Robert Hurlbut Consulting Services
  • 20. Definitions Risk The potential for loss, damage, or destruction of an asset as a result of a threat exploiting a vulnerability © 2017 Robert Hurlbut Consulting Services
  • 21. Definitions Attack When a motivated and sufficiently skilled threat agent takes advantage of a vulnerability © 2017 Robert Hurlbut Consulting Services
  • 22. Threat Modeling Vocabulary* © 2017 Robert Hurlbut Consulting Services * https://www.cigital.com/blog/threat-modeling-vocabulary/ (John Steven, Cigital)
  • 23. When? Make threat modeling first priority: In SDLC – Requirements and Design phase Threat modeling uncovers new requirements Agile Sprint Planning Teach your developers to threat model © 2017 Robert Hurlbut Consulting Services
  • 24. When? What if we didn’t? It’s not too late to start threat modeling (generally) It will be more difficult to change major design decisions Do it anyway! © 2017 Robert Hurlbut Consulting Services
  • 25. Typical Threat Modeling Session Gather documentation Gather your team: Developers, QA, Architects, Project Managers, Business Stakeholders (not one person’s job!) Understand business goals and technical goals (threat modeling must support goals, not other way around) Agree on meeting date(s) and time(s) Plan on 1-2 hour focused sessions at a time Important: Be honest, leave ego at the door, no blaming! © 2017 Robert Hurlbut Consulting Services
  • 26. Simple Tools Whiteboard Visio (or equivalent) for diagraming Word (or equivalent) or Excel (or equivalent) for documenting © 2017 Robert Hurlbut Consulting Services
  • 27. Threat Model Sample Worksheet © 2017 Robert Hurlbut Consulting Services
  • 28. Other Tools Microsoft Threat Modeling Tool 2016 (also, 2017 preview available) ThreatModeler – Web Based (in-house) Tool ThreadFix IriusRisk Software Risk Manager OWASP Threat Dragon (new in 2017) © 2017 Robert Hurlbut Consulting Services
  • 29. Review Security Principles* 1. Secure the weakest link 2. Defend in depth 3. Fail securely 4. Grant least privilege 5. Separate privileges 6. Economize mechanisms © 2017 Robert Hurlbut Consulting Services (* Securing Software Design is Hard, blog post by Gary McGraw, January, 2013)
  • 30. Review Security Principles* 7. Do not share mechanisms 8. Be reluctant to trust 9. Assume your secrets are not safe 10. Mediate completely 11. Make security usable 12. Promote privacy 13. Use your resources © 2017 Robert Hurlbut Consulting Services (* Securing Software Design is Hard, blog post by Gary McGraw, January, 2013)
  • 31. IEEE Computer Society’s Center for Secure Design Take a look at: © 2017 Robert Hurlbut Consulting Services http://www.computer.org/cms/CYBSI/docs/Top-10-Flaws.pdf
  • 32. Threat Modeling Process 1. Draw your picture – understand the system and the data flows 2. Identify threats through answers to questions 3. Determine mitigations and risks 4. Follow through © 2017 Robert Hurlbut Consulting Services
  • 33. Draw your picture © 2017 Robert Hurlbut Consulting Services
  • 34. Understand the system DFD – Data Flow Diagrams (MS SDL) © 2017 Robert Hurlbut Consulting Services External Entity Process Multi-Process Data Store Dataflow Trust Boundary
  • 35. Understand the System © 2017 Robert Hurlbut Consulting Services Server Users Admin Request Response Admin Settings Logging Data (Trust boundary) Understand logical and component architecture of system Understand every communication flow and valuable data moved and stored
  • 36. Understand the system © 2017 Robert Hurlbut Consulting Services User Admin Authn Service Audit Service Web App Mnmgt ToolCredentials Data Files Audit DataRequest Set/Get Creds Requested File(s) Audit Requests Audit Info Audit Read Audit Write Get Creds 1 2 3 4 5 6 7 8 9 (Trust boundary) (TrustBoundary)
  • 37. Understand the system © 2017 Robert Hurlbut Consulting Services User Admin Authn Service Audit Service Web App Mnmgt ToolCredentials Data Files Audit DataRequest Set/Get Creds Requested File(s) Audit Requests Audit Info Audit Read Audit Write Get Creds 1 2 3 4 5 6 7 8 9 (Trust boundary) External Entities: Users, Admin Processes: Web App, Authn Svc, Audit Svc, Mnmgt Tool Data Store(s): Data Files, Credentials Data Flows: Users <-> Web App Admin <-> Audit Svc (TrustBoundary)
  • 38. Your threat model now consists of … 1. Diagram / understanding of your system and the data flows © 2017 Robert Hurlbut Consulting Services
  • 39. Identify threats Most important part of threat modeling (and most difficult) Many ways – determine what works best for your team © 2017 Robert Hurlbut Consulting Services 39
  • 40. Identify threats Attack Trees Bruce Schneier - Slide deck Threat Libraries CAPEC, OWASP Top 10, SANS Top 25 Checklists OWASP ASVS, OWASP Proactive Controls Use Cases / Misuse Cases © 2017 Robert Hurlbut Consulting Services 40
  • 41. Identity threats - Games OWASP Cornucopia Suits: Data validation and encoding Authentication Session Management Authorization Cryptography Cornucopia 13 cards per suit, 2 Jokers Play a round, highest value wins © 2017 Robert Hurlbut Consulting Services 41
  • 42. STRIDE Framework – Data Flow Threat Property we want Spoofing Authentication Tampering Integrity Repudiation Non-repudiation Information Disclosure Confidentiality Denial of Service Availability Elevation of Privilege Authorization © 2017 Robert Hurlbut Consulting Services
  • 43. Identity threats - Games Elevation of Privilege (EoP) The EoP game focuses on the following threats (STRIDE): Spoofing Tampering Repudiation Information Disclosure Denial of Service Elevation of Privilege © 2017 Robert Hurlbut Consulting Services 43
  • 44. Identify threats P.A.S.T.A. – Process for Attack Simulation and Threat Analysis (combining STRIDE + Attacks + Risk Analysis) © 2017 Robert Hurlbut Consulting Services 44
  • 45. Identify Threats – Functional Input and data validation Authentication Authorization Configuration management Sensitive data © 2017 Robert Hurlbut Consulting Services
  • 46. Identify Threats – Functional Session management Cryptography Parameter manipulation Exception management Auditing and logging © 2017 Robert Hurlbut Consulting Services
  • 47. Identity Threats - Ask Questions Who would be interested in the application and its data (threat agents)? What are the goals (assets)? What are attack methods for the system we are building? Are there any attack surfaces exposed - data flows (input/output) we are missing? © 2017 Robert Hurlbut Consulting Services
  • 48. Identity Threats – Ask Questions How is authentication handled between callers and services? What about authorization? Are we sending data in the open? Are we using cryptography properly? Is there logging? What is stored? Etc. © 2017 Robert Hurlbut Consulting Services
  • 49. One of the best questions … Is there anything keeping you up at night worrying about this system? © 2017 Robert Hurlbut Consulting Services
  • 50. Identify Threats – Example Confused Deputy Problem Implied trust transferred to other services (usually seen with RBAC, CSRF, Clickjacking, etc.) Action + Permission Solve by capabilities (or claims) © 2017 Robert Hurlbut Consulting Services
  • 51. Scenario – Configuration Management © 2017 Robert Hurlbut Consulting Services User Admin Authn Service Audit Service Web App Mnmgt ToolCredentials Data Files Audit DataRequest Set/Get Creds Requested File(s) Audit Requests Audit Info Audit Read Audit Write Get Creds 1 2 3 4 5 6 7 8 9 (Trust boundary) (TrustBoundary)
  • 52. Scenario – Configuration Management © 2017 Robert Hurlbut Consulting Services Web App Data Files Requested File(s) (Trust boundary) Data Files such as configuration files
  • 53. Scenario – Configuration Management System: Web application uses configuration files Security principles: Be reluctant to trust, Assume secrets not safe Questions: How does the app use the configuration files? What validation is applied? Implied trust? Possible controls/mitigation: Set permissions on configuration files. Validate all data input from files. Use fuzz testing to insure input validation. © 2017 Robert Hurlbut Consulting Services
  • 54. Your threat model now consists of … 1. Diagram / understanding of your system and the data flows 2. Identify threats through answers to questions © 2017 Robert Hurlbut Consulting Services
  • 55. Determine mitigations and risks Mitigation Options: Leave as-is Remove from product Remedy with technology countermeasure Warn user What is the risk associated with the vulnerability and threat identified? © 2017 Robert Hurlbut Consulting Services
  • 56. Determine mitigations and risks Risk Management FAIR (Factor Analysis of Information Risk) – Jack Freund, Jack Jones CVSS v3 (Common Vulnerability Scoring System) Risk Rating (High, Medium, Low) © 2017 Robert Hurlbut Consulting Services
  • 57. Risk Rating Overall risk of the threat expressed in High, Medium, or Low. Risk is product of two factors: Ease of exploitation Business impact © 2017 Robert Hurlbut Consulting Services
  • 58. Risk Rating – Ease of Exploitation © 2017 Robert Hurlbut Consulting Services Risk Rating Description High • Tools and exploits are readily available on the Internet or other locations • Exploitation requires no specialized knowledge of the system and little or no programming skills • Anonymous users can exploit the issue Medium • Tools and exploits are available but need to be modified to work successfully • Exploitation requires basic knowledge of the system and may require some programming skills • User-level access may be a pre-condition Low • Working tools or exploits are not readily available • Exploitation requires in-depth knowledge of the system and/or may require strong programming skills • User-level (or perhaps higher privilege) access may be one of a number of pre-conditions
  • 59. Risk Rating – Business Impact © 2017 Robert Hurlbut Consulting Services Risk Rating Description High • Administrator-level access (for arbitrary code execution through privilege escalation for instance) or disclosure of sensitive information • Depending on the criticality of the system, some denial-of-service issues are considered high impact • All or significant number of users affected • Impact to brand or reputation Medium • User-level access with no disclosure of sensitive information • Depending on the criticality of the system, some denial-of-service issues are considered medium impact Low • Disclosure of non-sensitive information, such as configuration details that may assist an attacker • Failure to adhere to recommended best practices (which does not result in an immediately visible exploit) also falls into this bracket • Low number of user affected
  • 60. Example – Medium Risk Threat © 2017 Robert Hurlbut Consulting Services ID - Risk RT-3 Threat Lack of CSRF protection allows attackers to submit commands on behalf of users Description/Impact Client applications could be subject to a CSRF attack where the attacker embeds commands in the client applications and uses it to submit commands to the server on behalf of the users Countermeasures Per transaction codes (nonce), thresholds, event visibility Components Affected CO-3
  • 61. Scenario – Configuration Management System: Web application uses configuration files Security principles: Be reluctant to trust, Assume secrets not safe Questions: How does the app use the configuration files? What validation is applied? Implied trust? Possible controls/mitigation: Set permissions on configuration files. Validate all data input from files. Use fuzz testing to insure input validation. Risk Rating: We own the box (Medium/Low), Hosted on cloud (High) © 2017 Robert Hurlbut Consulting Services
  • 62. Your threat model now consists of … 1. Diagram / understanding of your system and the data flows 2. Identify threats through answers to questions 3. Mitigations and risks identified to deal with the threats © 2017 Robert Hurlbut Consulting Services
  • 63. Follow through Document what you found and decisions you make File bugs or new requirements Verify bugs fixed and new requirements implemented Did we miss anything? Review again Anything new? Review again © 2017 Robert Hurlbut Consulting Services
  • 64. Your threat model now consists of … 1. Diagram / understanding of your system and the data flows 2. Identify threats through answers to questions 3. Mitigations and risks identified to deal with the threats 4. Follow through A living threat model! © 2017 Robert Hurlbut Consulting Services
  • 65. Your challenge Pursue a threat modeling mindset – secure design before new features, let threat modeling drive your testing and other review activities understand bigger picture © 2017 Robert Hurlbut Consulting Services
  • 66. Resources - Books Threat Modeling: Designing for Security Adam Shostack Securing Systems: Applied Architecture and Threat Models Brook S.E. Schoenfield Risk Centric Threat Modeling: Process for Attack Simulation and Threat Analysis Marco Morana and Tony UcedaVelez Measuring and Managing Information Risk: A FAIR Approach Jack Jones and Jack Freund © 2017 Robert Hurlbut Consulting Services
  • 67. Resources - Tools Microsoft Threat Modeling Tool 2016 http://www.microsoft.com/en-us/download/details.aspx?id=49168 https://blogs.msdn.microsoft.com/secdevblog/2017/04/21/whats-new-with-microsoft- threat-modeling-tool-preview/ (2017 Preview) ThreatModeler – Web Based (in-house) Tool http://myappsecurity.com ThreadFix http://www.denimgroup.com/blog/denim_group/2016/03/threadfix-in-action-tracking- threats-and-threat-models.html IriusRisk Software Risk Manager https://iriusrisk.continuumsecurity.net OWASP Threat Dragon https://www.owasp.org/index.php/OWASP_Threat_Dragon © 2017 Robert Hurlbut Consulting Services
  • 68. Resources - Tools Attack Trees – Bruce Schneier on Security https://www.schneier.com/attacktrees.pdf Elevation of Privilege (EoP) Game http://www.microsoft.com/en-us/download/details.aspx?id=20303 OWASP Cornucopia https://www.owasp.org/index.php/OWASP_Cornucopia OWASP Application Security Verification Standard (ASVS) https://www.owasp.org/index.php/Category:OWASP_Application_Security_Verification_Standard_Pr oject OWASP Proactive Controls 2016 https://www.owasp.org/index.php/OWASP_Proactive_Controls © 2017 Robert Hurlbut Consulting Services 68
  • 69. Questions? Slides available here: https://roberthurlbut.com/r/BSC2017TM Contacts Web Site: https://roberthurlbut.com Twitter: @RobertHurlbut LinkedIn: RobertHurlbut © 2017 Robert Hurlbut Consulting Services