SlideShare a Scribd company logo
Portland OWASP Chapter Meet
Add TAL, improve a threat model!
Welcome:
…Or as we used to
be called, simply:
Our mission was different back then.
A little more about me…
• Served as the NCOIC for Counter Intelligence, Psychological
Operations, and Operation Security and network warfare for an
Air Force Information Warfare Flight
Information Security Architect Umpqua Bank
• Risk Assessments
• Project Engagement Security Support
• Security Awareness
Previous:
• Information Security Manager: Portland Community College
• Network Warfare Operations / Influence Operations NCOIC:
Air Force
• Intelligence Detachment Section Leader: Army National
Guard
Eric Jernigan MSIA, CISSP, CISM, CRISC
Actual me
TONIGHT LETS GET BETTER AT…
Modeling!
Umm, Threat Modeling
Questions
• Do you do application risk assessments?
• Do you use threat modeling?
• Are you familiar with OWASP’s Threat
Agent content?
• Do you use a taxonomy of threat actors?
• Why? Why Not?
Look familiar
OWASP Threat Modeling
Threat Agent
Threat Agent = Capabilities + Intentions + Past Activities
Intel Threat Agent Library
Timothy Casey, Intel Corporation
• Threat Agent Library Helps Identify Information Security Risks
• Prioritizing Information Security Risks with Threat Agent Risk Assessment
What the TAL?
• TAL identifies 22 threat agent archetypes, such
as disgruntled employee, competitor, and
organized crime
• Provides consistent, reference describing the
human threat actors that pose threats to IT
systems and other information assets
• Use it as a stand-alone tool or as part of other
standard risk assessment methodologies
Threat Agent Archetypes
• Build upon OWASP’s threat agent materials
• Increase the accuracy of your threat models
• Use alone or in conjunction with other
methodologies
• Build threat based risk assessments
• Use the output to feed into risk assessments
• Integrate into Threat Intelligence
Why the Threat Agent Library?
Vulnerability Part of the information security infrastructure that could represent a
weakness to attack in the absence of a control.
Threat Agent Person who originates attacks, either with malice or by accident,
taking advantage of vulnerabilities to create loss.
Threat Actor An individual or group that can manifest a threat.
Motivation Internal reason a threat agent wants to attack. Objective What the
threat agent hopes to accomplish by the attack.
Method Process by which a threat agent attempts to exploit a vulnerability to
achieve an objective.
Attack Action of a threat agent to exploit a vulnerability.
Control Tools, processes, and measures put in place to reduce the risk of loss
due to a vulnerability.
Exposure Vulnerability without a control.
Operating Terms
TAL Agent Attributes
Pronounced: “Tal”
not “Towel…”
Internal Agent has internal access.
External Agent has only external access.
Access
Access This defines the extent of the agent’s access to the company’s
assets.
Acquisition/
Theft
Illicit acquisition of valuable assets for resale or extortion in a way
that preserves the assets’ integrity but may incidentally damage
other items in the process
Business
Advantage
Increased ability to compete in a market with a given set of products.
The goal is to acquire business processes or assets.
Damage Injury to Intel personnel, physical or electronic assets, or intellectual
property
Embarrassment Public portrayal of Intel in an unflattering light, causing Intel to lose
influence, credibility, competitiveness, or stock value
Technical
Advantage
Illicit improvement of a specific product or production capability. The
primary target is to acquire production processes or assets rather
than a business process
Outcome (Objective)
The agent’s primary goal— what the agent hopes to accomplish with a typical
attack. Also consider: Information Operations Effects
Code of
Conduct
Agents typically follow both the law and a code of
conduct accepted within a profession. Example: an
auditor
Legal Agents act within the limits of applicable laws. Example:
Legal Adversary
Extra-legal,
minor
Agents may break the law in relatively minor, non-
violent ways, such as minor vandalism or trespass.
Example: Activist
Extra-legal,
major
Agents take no account of the law and may engage in
felonious behavior resulting in significant impact or
extreme violence. Example: organized crime
Limits
The legal and ethical limits to which the agent may be prepared to
break the law.
Individual Resources limited to the average individual; agent acts independently.
Minimum skill level: None
Club Members interact on a social and volunteer basis, often with little personal
interest in the specific target. Group persists long term. Minimum skill
level: Minimal
Contest A short-lived and perhaps anonymous interaction that concludes when the
participants have achieved a single goal. Minimum skill level: Minimal
Operational Team: A formally organized group with a leader, typically motivated by a
specific goal and organized around that goal. Group persists long term and
typically operates within a single region. Minimum skill level: Operational.
Organization Larger and better resourced than a Team. Usually operates in multiple
geographies and persists long term. Minimum skill level: Adept.
Government Controls public assets and functions within a jurisdiction; very well
resourced and persists long term. Minimum skill level: Adept.
Resource Level
The organizational level at which determines the resources available
to that agent for use in an attack. Linked to the Skill Level attribute
None Has average intelligence and ability and can easily carry
out random acts of disruption or destruction, but has no
expertise or training in the specific methods necessary
for a targeted attack.
Minimal Can copy and use existing techniques. Example:
Untrained Employee.
Operational Understands underlying technology or methods and can
create new attacks within a narrow domain.
Adept Expert in technology and attack methods, and can both
apply existing attacks and create new ones to greatest
advantage
Skill Level
The special training or expertise an agent typically possesses.
Copy Make a replica of the asset so the agent has
simultaneous access to it.
Destroy Destroy the asset, which becomes worthless to either
Intel or the agent.
Injure Damage the asset, which remains in Intel’s possession
but has only limited functionality or value.
Take Gain possession of the asset so that Intel has no
access to it.
Don’t Care: The agent does not have a rational plan, or may make
a choice opportunistically at the time of attack.
Obective (Intended Action)
The action that the agent intends to take in order to achieve a desired
outcome.
Overt The agent deliberately makes the attack and the
agent’s identity is known before or at the time of
execution
Covert The victim knows about the attack at the time it
occurs, or soon after. However, the agent of the
attack intends to remain unidentified
Clandestine The agent intends to keep both the attack and his or
her identity secret
Visibility
The extent to which the agent intends to conceal or reveal his or
her identity.
Intel’s TAL matrix. Next, lets look at TARA.
TARA!
Sorry, wrong
TARA…
Intel’s TARA
• Build’s upon the TAL
• Identifies the most
likely attack vectors to
support secure
development
• Pinpoint the
information security
areas of greatest
concern
• Stand alone threat
centric methodology
1. Measure current threat agent risks
2. Distinguish threat agents that exceed baseline
acceptable risks.
3. Derive primary intent of those threat agents.
4. Assess capabilities likely to manifest.
5. Assess Operational Constraints.
6. Align strategy to target the most significant
exposures.
TARA Process
Call to action
• OWASP Threat Agent Page out of date
• Updates needed to both home page and
template
• Most sub categories are empty
Proposal:
• Nix Force Majeure (Natural: Flood, fire, etc.
unless secure code is affected by it…)
• Implement TAL into OWASP Threat Actor
Page/articles
While you napped… (summary)
• Don’t let vendors and news broadcasters
determine who is your top threat actors are
• Build upon OWASP’s threat agent materials
• Increase the accuracy of your threat models
• Pinpoint the information security areas of
greatest concern
• Use the output to feed into risk assessments
• Proposal: Implement TAL into OWASP Threat
Actor Page/articles
You Need the
Right Agent to
Improve Your
Modeling
Career…
Resources
OWASP –Threat Agents
• Category: Threat Agent
https://www.owasp.org/index.php/Category:Threat_Agent
• Application Threat Modeling
https://www.owasp.org/index.php/Application_Threat_Modeling
Intel TAL and TARA
• Threat Agent Library Helps Identify Information Security Risks
https://communities.intel.com/servlet/JiveServlet/downloadBody/1151-102-1-
1111/Threat%20Agent%20Library_07-2202w.pdf
• Prioritizing Information Security Risks with Threat Agent Risk Assessment
http://www.intel.com/Assets/en_US/PDF/whitepaper/wp_IT_Security_RiskAssessme
nt.pdf
Questions?
Image Credits
All images in this presentation were found on public facing websites.
The presenter believes such use constitutes a 'fair use' of copyrighted
material as provided in Section 107 of the US Copyright Law. In
accordance with Title 17 U.S.C. Section 107, the material in the
presentation is provided without profit to those who have expressed a
prior interest in receiving the included information for research and
educational purposes. For further information on fair use, go
to: http://www4.law.cornell.edu/uscode/html/uscode17/usc_sec_17_0
0000107----000-.html.
Please do not reprint any photos. If you wish to use copyrighted
material from the presentation for purposes of your own that go
beyond fair use, you must obtain permission from the copyright owner.

More Related Content

What's hot

Introduction to MITRE ATT&CK
Introduction to MITRE ATT&CKIntroduction to MITRE ATT&CK
Introduction to MITRE ATT&CK
Arpan Raval
 
Cyber threat intelligence: maturity and metrics
Cyber threat intelligence: maturity and metricsCyber threat intelligence: maturity and metrics
Cyber threat intelligence: maturity and metrics
Mark Arena
 
Threat Hunting Procedures and Measurement Matrice
Threat Hunting Procedures and Measurement MatriceThreat Hunting Procedures and Measurement Matrice
Threat Hunting Procedures and Measurement Matrice
Vishal Kumar
 
Cyber Threat hunting workshop
Cyber Threat hunting workshopCyber Threat hunting workshop
Cyber Threat hunting workshop
Arpan Raval
 
Threat hunting for Beginners
Threat hunting for BeginnersThreat hunting for Beginners
Threat hunting for Beginners
SKMohamedKasim
 
Threat Hunting
Threat HuntingThreat Hunting
Threat Hunting
Splunk
 
Security Training: #3 Threat Modelling - Practices and Tools
Security Training: #3 Threat Modelling - Practices and ToolsSecurity Training: #3 Threat Modelling - Practices and Tools
Security Training: #3 Threat Modelling - Practices and ToolsYulian Slobodyan
 
Threat Intelligence in Cyber Risk Programs
Threat Intelligence in Cyber Risk ProgramsThreat Intelligence in Cyber Risk Programs
Threat Intelligence in Cyber Risk Programs
Rahul Neel Mani
 
MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...
MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...
MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...
MITRE - ATT&CKcon
 
Knowledge for the masses: Storytelling with ATT&CK
Knowledge for the masses: Storytelling with ATT&CKKnowledge for the masses: Storytelling with ATT&CK
Knowledge for the masses: Storytelling with ATT&CK
MITRE ATT&CK
 
Bsides 2019 - Intelligent Threat Hunting
Bsides 2019 - Intelligent Threat HuntingBsides 2019 - Intelligent Threat Hunting
Bsides 2019 - Intelligent Threat Hunting
Dhruv Majumdar
 
Threat Hunting - Moving from the ad hoc to the formal
Threat Hunting - Moving from the ad hoc to the formalThreat Hunting - Moving from the ad hoc to the formal
Threat Hunting - Moving from the ad hoc to the formal
Priyanka Aash
 
Introduction To Vulnerability Assessment & Penetration Testing
Introduction To Vulnerability Assessment & Penetration TestingIntroduction To Vulnerability Assessment & Penetration Testing
Introduction To Vulnerability Assessment & Penetration Testing
Raghav Bisht
 
Threat hunting 101 by Sandeep Singh
Threat hunting 101 by Sandeep SinghThreat hunting 101 by Sandeep Singh
Threat hunting 101 by Sandeep Singh
OWASP Delhi
 
Threat Hunting
Threat HuntingThreat Hunting
Threat Hunting
Splunk
 
100 Security Operation Center Tools.pdf
100 Security Operation Center Tools.pdf100 Security Operation Center Tools.pdf
100 Security Operation Center Tools.pdf
MAHESHUMANATHGOPALAK
 
Security operation center.pdf
Security operation center.pdfSecurity operation center.pdf
Security operation center.pdf
Skillmine Technology Consulting
 
Threat Modeling workshop by Robert Hurlbut
Threat Modeling workshop by Robert HurlbutThreat Modeling workshop by Robert Hurlbut
Threat Modeling workshop by Robert Hurlbut
DevSecCon
 
Leveraging MITRE ATT&CK - Speaking the Common Language
Leveraging MITRE ATT&CK - Speaking the Common LanguageLeveraging MITRE ATT&CK - Speaking the Common Language
Leveraging MITRE ATT&CK - Speaking the Common Language
Erik Van Buggenhout
 
MITRE ATT&CKcon 2.0: Flashback with ATT&CK: Exploring Malware History with AT...
MITRE ATT&CKcon 2.0: Flashback with ATT&CK: Exploring Malware History with AT...MITRE ATT&CKcon 2.0: Flashback with ATT&CK: Exploring Malware History with AT...
MITRE ATT&CKcon 2.0: Flashback with ATT&CK: Exploring Malware History with AT...
MITRE - ATT&CKcon
 

What's hot (20)

Introduction to MITRE ATT&CK
Introduction to MITRE ATT&CKIntroduction to MITRE ATT&CK
Introduction to MITRE ATT&CK
 
Cyber threat intelligence: maturity and metrics
Cyber threat intelligence: maturity and metricsCyber threat intelligence: maturity and metrics
Cyber threat intelligence: maturity and metrics
 
Threat Hunting Procedures and Measurement Matrice
Threat Hunting Procedures and Measurement MatriceThreat Hunting Procedures and Measurement Matrice
Threat Hunting Procedures and Measurement Matrice
 
Cyber Threat hunting workshop
Cyber Threat hunting workshopCyber Threat hunting workshop
Cyber Threat hunting workshop
 
Threat hunting for Beginners
Threat hunting for BeginnersThreat hunting for Beginners
Threat hunting for Beginners
 
Threat Hunting
Threat HuntingThreat Hunting
Threat Hunting
 
Security Training: #3 Threat Modelling - Practices and Tools
Security Training: #3 Threat Modelling - Practices and ToolsSecurity Training: #3 Threat Modelling - Practices and Tools
Security Training: #3 Threat Modelling - Practices and Tools
 
Threat Intelligence in Cyber Risk Programs
Threat Intelligence in Cyber Risk ProgramsThreat Intelligence in Cyber Risk Programs
Threat Intelligence in Cyber Risk Programs
 
MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...
MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...
MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...
 
Knowledge for the masses: Storytelling with ATT&CK
Knowledge for the masses: Storytelling with ATT&CKKnowledge for the masses: Storytelling with ATT&CK
Knowledge for the masses: Storytelling with ATT&CK
 
Bsides 2019 - Intelligent Threat Hunting
Bsides 2019 - Intelligent Threat HuntingBsides 2019 - Intelligent Threat Hunting
Bsides 2019 - Intelligent Threat Hunting
 
Threat Hunting - Moving from the ad hoc to the formal
Threat Hunting - Moving from the ad hoc to the formalThreat Hunting - Moving from the ad hoc to the formal
Threat Hunting - Moving from the ad hoc to the formal
 
Introduction To Vulnerability Assessment & Penetration Testing
Introduction To Vulnerability Assessment & Penetration TestingIntroduction To Vulnerability Assessment & Penetration Testing
Introduction To Vulnerability Assessment & Penetration Testing
 
Threat hunting 101 by Sandeep Singh
Threat hunting 101 by Sandeep SinghThreat hunting 101 by Sandeep Singh
Threat hunting 101 by Sandeep Singh
 
Threat Hunting
Threat HuntingThreat Hunting
Threat Hunting
 
100 Security Operation Center Tools.pdf
100 Security Operation Center Tools.pdf100 Security Operation Center Tools.pdf
100 Security Operation Center Tools.pdf
 
Security operation center.pdf
Security operation center.pdfSecurity operation center.pdf
Security operation center.pdf
 
Threat Modeling workshop by Robert Hurlbut
Threat Modeling workshop by Robert HurlbutThreat Modeling workshop by Robert Hurlbut
Threat Modeling workshop by Robert Hurlbut
 
Leveraging MITRE ATT&CK - Speaking the Common Language
Leveraging MITRE ATT&CK - Speaking the Common LanguageLeveraging MITRE ATT&CK - Speaking the Common Language
Leveraging MITRE ATT&CK - Speaking the Common Language
 
MITRE ATT&CKcon 2.0: Flashback with ATT&CK: Exploring Malware History with AT...
MITRE ATT&CKcon 2.0: Flashback with ATT&CK: Exploring Malware History with AT...MITRE ATT&CKcon 2.0: Flashback with ATT&CK: Exploring Malware History with AT...
MITRE ATT&CKcon 2.0: Flashback with ATT&CK: Exploring Malware History with AT...
 

Viewers also liked

UN/ITU - Organisational Structures and Incident Management - Cybersecurity
UN/ITU - Organisational Structures and Incident Management - CybersecurityUN/ITU - Organisational Structures and Incident Management - Cybersecurity
UN/ITU - Organisational Structures and Incident Management - Cybersecurity
Dr David Probert
 
Application Threat Modeling In Risk Management
Application Threat Modeling In Risk ManagementApplication Threat Modeling In Risk Management
Application Threat Modeling In Risk Management
Mel Drews
 
Toward revealing Advanced Persistence Threats in your organization - Public
Toward revealing Advanced Persistence Threats in your organization - PublicToward revealing Advanced Persistence Threats in your organization - Public
Toward revealing Advanced Persistence Threats in your organization - PublicCharles Lim
 
Security managment risks, controls and incidents
Security managment   risks, controls and incidentsSecurity managment   risks, controls and incidents
Security managment risks, controls and incidents
Edinburgh Napier University
 
Malware and Anti-Malware Seminar by Benny Czarny
Malware and Anti-Malware Seminar by Benny CzarnyMalware and Anti-Malware Seminar by Benny Czarny
Malware and Anti-Malware Seminar by Benny Czarny
OPSWAT
 
Weaponised Malware & APT Attacks: Protect Against Next-Generation Threats
Weaponised Malware & APT Attacks: Protect Against Next-Generation ThreatsWeaponised Malware & APT Attacks: Protect Against Next-Generation Threats
Weaponised Malware & APT Attacks: Protect Against Next-Generation Threats
Lumension
 
Strategic Leadership for Managing Evolving Cybersecurity Risks
Strategic Leadership for Managing Evolving Cybersecurity RisksStrategic Leadership for Managing Evolving Cybersecurity Risks
Strategic Leadership for Managing Evolving Cybersecurity Risks
Matthew Rosenquist
 
Brief Ca Security Threat Management
Brief Ca Security Threat ManagementBrief Ca Security Threat Management
Brief Ca Security Threat ManagementCA RMDM Latam
 
ASSESSMENT DE SEGURIDAD DE LA INFORMACIÓN, por M. Koller
ASSESSMENT DE SEGURIDAD DE LA INFORMACIÓN, por M. KollerASSESSMENT DE SEGURIDAD DE LA INFORMACIÓN, por M. Koller
ASSESSMENT DE SEGURIDAD DE LA INFORMACIÓN, por M. Koller
Foro Global Crossing
 
CA ERwin Data Modeler End User Presentation
CA ERwin Data Modeler End User PresentationCA ERwin Data Modeler End User Presentation
CA ERwin Data Modeler End User PresentationCA RMDM Latam
 
La primera pieza del ataque FOOTPRINTING
La primera pieza del ataque FOOTPRINTINGLa primera pieza del ataque FOOTPRINTING
La primera pieza del ataque FOOTPRINTING
Hacking Bolivia
 
EU General Data Protection Regulation & Transborder Information Flow
EU General Data Protection Regulation & Transborder Information FlowEU General Data Protection Regulation & Transborder Information Flow
EU General Data Protection Regulation & Transborder Information Flow
David Erdos
 
Administracion de proyectos tecnologicos 0
Administracion de proyectos tecnologicos 0Administracion de proyectos tecnologicos 0
Administracion de proyectos tecnologicos 0
Tensor
 
Application Security Risk Rating
Application Security Risk RatingApplication Security Risk Rating
Application Security Risk Rating
Vaibhav Gupta
 
Taller CTPAT, NEEC e IMMEX-SAT
Taller CTPAT, NEEC e IMMEX-SATTaller CTPAT, NEEC e IMMEX-SAT
Taller CTPAT, NEEC e IMMEX-SAT
Solo Negocios
 
Presentación Workshop de Change Management
Presentación Workshop de Change ManagementPresentación Workshop de Change Management
Presentación Workshop de Change Management
hotturi
 
La gestión del Cambio en los Proyectos Tecnológicos
La gestión del Cambio en los Proyectos TecnológicosLa gestión del Cambio en los Proyectos Tecnológicos
La gestión del Cambio en los Proyectos Tecnológicos
TICAnoia
 
EU General Data Protection Regulation
EU General Data Protection RegulationEU General Data Protection Regulation
EU General Data Protection Regulation
Ramiro Cid
 

Viewers also liked (20)

Grc t17
Grc t17Grc t17
Grc t17
 
UN/ITU - Organisational Structures and Incident Management - Cybersecurity
UN/ITU - Organisational Structures and Incident Management - CybersecurityUN/ITU - Organisational Structures and Incident Management - Cybersecurity
UN/ITU - Organisational Structures and Incident Management - Cybersecurity
 
Application Threat Modeling In Risk Management
Application Threat Modeling In Risk ManagementApplication Threat Modeling In Risk Management
Application Threat Modeling In Risk Management
 
Toward revealing Advanced Persistence Threats in your organization - Public
Toward revealing Advanced Persistence Threats in your organization - PublicToward revealing Advanced Persistence Threats in your organization - Public
Toward revealing Advanced Persistence Threats in your organization - Public
 
Security managment risks, controls and incidents
Security managment   risks, controls and incidentsSecurity managment   risks, controls and incidents
Security managment risks, controls and incidents
 
Malware and Anti-Malware Seminar by Benny Czarny
Malware and Anti-Malware Seminar by Benny CzarnyMalware and Anti-Malware Seminar by Benny Czarny
Malware and Anti-Malware Seminar by Benny Czarny
 
Weaponised Malware & APT Attacks: Protect Against Next-Generation Threats
Weaponised Malware & APT Attacks: Protect Against Next-Generation ThreatsWeaponised Malware & APT Attacks: Protect Against Next-Generation Threats
Weaponised Malware & APT Attacks: Protect Against Next-Generation Threats
 
Strategic Leadership for Managing Evolving Cybersecurity Risks
Strategic Leadership for Managing Evolving Cybersecurity RisksStrategic Leadership for Managing Evolving Cybersecurity Risks
Strategic Leadership for Managing Evolving Cybersecurity Risks
 
Brief Ca Security Threat Management
Brief Ca Security Threat ManagementBrief Ca Security Threat Management
Brief Ca Security Threat Management
 
ASSESSMENT DE SEGURIDAD DE LA INFORMACIÓN, por M. Koller
ASSESSMENT DE SEGURIDAD DE LA INFORMACIÓN, por M. KollerASSESSMENT DE SEGURIDAD DE LA INFORMACIÓN, por M. Koller
ASSESSMENT DE SEGURIDAD DE LA INFORMACIÓN, por M. Koller
 
CA ERwin Data Modeler End User Presentation
CA ERwin Data Modeler End User PresentationCA ERwin Data Modeler End User Presentation
CA ERwin Data Modeler End User Presentation
 
La primera pieza del ataque FOOTPRINTING
La primera pieza del ataque FOOTPRINTINGLa primera pieza del ataque FOOTPRINTING
La primera pieza del ataque FOOTPRINTING
 
EU General Data Protection Regulation & Transborder Information Flow
EU General Data Protection Regulation & Transborder Information FlowEU General Data Protection Regulation & Transborder Information Flow
EU General Data Protection Regulation & Transborder Information Flow
 
Administracion de proyectos tecnologicos 0
Administracion de proyectos tecnologicos 0Administracion de proyectos tecnologicos 0
Administracion de proyectos tecnologicos 0
 
Application Security Risk Rating
Application Security Risk RatingApplication Security Risk Rating
Application Security Risk Rating
 
Taller CTPAT, NEEC e IMMEX-SAT
Taller CTPAT, NEEC e IMMEX-SATTaller CTPAT, NEEC e IMMEX-SAT
Taller CTPAT, NEEC e IMMEX-SAT
 
Presentación Workshop de Change Management
Presentación Workshop de Change ManagementPresentación Workshop de Change Management
Presentación Workshop de Change Management
 
La gestión del Cambio en los Proyectos Tecnológicos
La gestión del Cambio en los Proyectos TecnológicosLa gestión del Cambio en los Proyectos Tecnológicos
La gestión del Cambio en los Proyectos Tecnológicos
 
EU General Data Protection Regulation
EU General Data Protection RegulationEU General Data Protection Regulation
EU General Data Protection Regulation
 
Iso 27001 2013
Iso 27001 2013Iso 27001 2013
Iso 27001 2013
 

Similar to Using the Threat Agent Library to improve threat modeling

Threat Modeling - Locking the Door to Vulnerabilities
Threat Modeling - Locking the Door to VulnerabilitiesThreat Modeling - Locking the Door to Vulnerabilities
Threat Modeling - Locking the Door to Vulnerabilities
Security Innovation
 
Finding the Sweet Spot: Counter Honeypot Operations (CHOps) by Jonathan Creek...
Finding the Sweet Spot: Counter Honeypot Operations (CHOps) by Jonathan Creek...Finding the Sweet Spot: Counter Honeypot Operations (CHOps) by Jonathan Creek...
Finding the Sweet Spot: Counter Honeypot Operations (CHOps) by Jonathan Creek...
EC-Council
 
[cb22] Keynote: Underwhelmed: Making Sense of the Overwhelming Challenge of C...
[cb22] Keynote: Underwhelmed: Making Sense of the Overwhelming Challenge of C...[cb22] Keynote: Underwhelmed: Making Sense of the Overwhelming Challenge of C...
[cb22] Keynote: Underwhelmed: Making Sense of the Overwhelming Challenge of C...
CODE BLUE
 
EthicalHacking_AakashTakale
EthicalHacking_AakashTakaleEthicalHacking_AakashTakale
EthicalHacking_AakashTakaleAakash Takale
 
Your cyber security webinar
Your cyber security webinarYour cyber security webinar
Your cyber security webinar
Intergen
 
Taking the Attacker Eviction Red Pill [updated]
Taking the Attacker Eviction Red Pill [updated]Taking the Attacker Eviction Red Pill [updated]
Taking the Attacker Eviction Red Pill [updated]
Frode Hommedal
 
Powering Prevention: Lessons Learned from Building a Global Security Response...
Powering Prevention: Lessons Learned from Building a Global Security Response...Powering Prevention: Lessons Learned from Building a Global Security Response...
Powering Prevention: Lessons Learned from Building a Global Security Response...
Christopher Clark
 
Ethical hacking a licence to hack
Ethical hacking a licence to hackEthical hacking a licence to hack
Ethical hacking a licence to hackDharmesh Makwana
 
Security Consulting Services - Which Is The Best Option For Me? - Diego Sor, ...
Security Consulting Services - Which Is The Best Option For Me? - Diego Sor, ...Security Consulting Services - Which Is The Best Option For Me? - Diego Sor, ...
Security Consulting Services - Which Is The Best Option For Me? - Diego Sor, ...
Core Security
 
Your cyber security webinar
Your cyber security webinarYour cyber security webinar
Your cyber security webinar
Empired
 
Building a Successful Threat Hunting Program
Building a Successful Threat Hunting ProgramBuilding a Successful Threat Hunting Program
Building a Successful Threat Hunting Program
Carl C. Manion
 
2019 Metro Atlanta ISSA Conference - Cyber Security Careers
2019 Metro Atlanta ISSA Conference - Cyber Security Careers2019 Metro Atlanta ISSA Conference - Cyber Security Careers
2019 Metro Atlanta ISSA Conference - Cyber Security Careers
Scott Stanton
 
How to build a cyber threat intelligence program
How to build a cyber threat intelligence programHow to build a cyber threat intelligence program
How to build a cyber threat intelligence program
Mark Arena
 
IT Security and Management - Semi Finals by Mark John Lado
IT Security and Management - Semi Finals by Mark John LadoIT Security and Management - Semi Finals by Mark John Lado
IT Security and Management - Semi Finals by Mark John Lado
Mark John Lado, MIT
 
International Conference on Cyber Security, Hide and Go Seek
International Conference on Cyber Security, Hide and Go SeekInternational Conference on Cyber Security, Hide and Go Seek
International Conference on Cyber Security, Hide and Go SeekDavid Knox
 
Janitor vs cleaner
Janitor vs cleanerJanitor vs cleaner
Janitor vs cleaner
John Stauffacher
 
knowthyself : Internal IT Security in SA
knowthyself : Internal IT Security in SA knowthyself : Internal IT Security in SA
knowthyself : Internal IT Security in SA
SensePost
 
How to Build and Validate Ransomware Attack Detections (Secure360)
How to Build and Validate Ransomware Attack Detections (Secure360)How to Build and Validate Ransomware Attack Detections (Secure360)
How to Build and Validate Ransomware Attack Detections (Secure360)
Scott Sutherland
 
Network Security
Network SecurityNetwork Security
2021 BSides Tampa Cyber Security Careers
2021 BSides Tampa Cyber Security Careers2021 BSides Tampa Cyber Security Careers
2021 BSides Tampa Cyber Security Careers
Scott Stanton
 

Similar to Using the Threat Agent Library to improve threat modeling (20)

Threat Modeling - Locking the Door to Vulnerabilities
Threat Modeling - Locking the Door to VulnerabilitiesThreat Modeling - Locking the Door to Vulnerabilities
Threat Modeling - Locking the Door to Vulnerabilities
 
Finding the Sweet Spot: Counter Honeypot Operations (CHOps) by Jonathan Creek...
Finding the Sweet Spot: Counter Honeypot Operations (CHOps) by Jonathan Creek...Finding the Sweet Spot: Counter Honeypot Operations (CHOps) by Jonathan Creek...
Finding the Sweet Spot: Counter Honeypot Operations (CHOps) by Jonathan Creek...
 
[cb22] Keynote: Underwhelmed: Making Sense of the Overwhelming Challenge of C...
[cb22] Keynote: Underwhelmed: Making Sense of the Overwhelming Challenge of C...[cb22] Keynote: Underwhelmed: Making Sense of the Overwhelming Challenge of C...
[cb22] Keynote: Underwhelmed: Making Sense of the Overwhelming Challenge of C...
 
EthicalHacking_AakashTakale
EthicalHacking_AakashTakaleEthicalHacking_AakashTakale
EthicalHacking_AakashTakale
 
Your cyber security webinar
Your cyber security webinarYour cyber security webinar
Your cyber security webinar
 
Taking the Attacker Eviction Red Pill [updated]
Taking the Attacker Eviction Red Pill [updated]Taking the Attacker Eviction Red Pill [updated]
Taking the Attacker Eviction Red Pill [updated]
 
Powering Prevention: Lessons Learned from Building a Global Security Response...
Powering Prevention: Lessons Learned from Building a Global Security Response...Powering Prevention: Lessons Learned from Building a Global Security Response...
Powering Prevention: Lessons Learned from Building a Global Security Response...
 
Ethical hacking a licence to hack
Ethical hacking a licence to hackEthical hacking a licence to hack
Ethical hacking a licence to hack
 
Security Consulting Services - Which Is The Best Option For Me? - Diego Sor, ...
Security Consulting Services - Which Is The Best Option For Me? - Diego Sor, ...Security Consulting Services - Which Is The Best Option For Me? - Diego Sor, ...
Security Consulting Services - Which Is The Best Option For Me? - Diego Sor, ...
 
Your cyber security webinar
Your cyber security webinarYour cyber security webinar
Your cyber security webinar
 
Building a Successful Threat Hunting Program
Building a Successful Threat Hunting ProgramBuilding a Successful Threat Hunting Program
Building a Successful Threat Hunting Program
 
2019 Metro Atlanta ISSA Conference - Cyber Security Careers
2019 Metro Atlanta ISSA Conference - Cyber Security Careers2019 Metro Atlanta ISSA Conference - Cyber Security Careers
2019 Metro Atlanta ISSA Conference - Cyber Security Careers
 
How to build a cyber threat intelligence program
How to build a cyber threat intelligence programHow to build a cyber threat intelligence program
How to build a cyber threat intelligence program
 
IT Security and Management - Semi Finals by Mark John Lado
IT Security and Management - Semi Finals by Mark John LadoIT Security and Management - Semi Finals by Mark John Lado
IT Security and Management - Semi Finals by Mark John Lado
 
International Conference on Cyber Security, Hide and Go Seek
International Conference on Cyber Security, Hide and Go SeekInternational Conference on Cyber Security, Hide and Go Seek
International Conference on Cyber Security, Hide and Go Seek
 
Janitor vs cleaner
Janitor vs cleanerJanitor vs cleaner
Janitor vs cleaner
 
knowthyself : Internal IT Security in SA
knowthyself : Internal IT Security in SA knowthyself : Internal IT Security in SA
knowthyself : Internal IT Security in SA
 
How to Build and Validate Ransomware Attack Detections (Secure360)
How to Build and Validate Ransomware Attack Detections (Secure360)How to Build and Validate Ransomware Attack Detections (Secure360)
How to Build and Validate Ransomware Attack Detections (Secure360)
 
Network Security
Network SecurityNetwork Security
Network Security
 
2021 BSides Tampa Cyber Security Careers
2021 BSides Tampa Cyber Security Careers2021 BSides Tampa Cyber Security Careers
2021 BSides Tampa Cyber Security Careers
 

Recently uploaded

The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
Laura Byrne
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
Prayukth K V
 
JMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and GrafanaJMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and Grafana
RTTS
 
When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...
Elena Simperl
 
"Impact of front-end architecture on development cost", Viktor Turskyi
"Impact of front-end architecture on development cost", Viktor Turskyi"Impact of front-end architecture on development cost", Viktor Turskyi
"Impact of front-end architecture on development cost", Viktor Turskyi
Fwdays
 
The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
Jemma Hussein Allen
 
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
Product School
 
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Product School
 
Assuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyesAssuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyes
ThousandEyes
 
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered QualitySoftware Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Inflectra
 
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Product School
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
Alan Dix
 
Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*
Frank van Harmelen
 
ODC, Data Fabric and Architecture User Group
ODC, Data Fabric and Architecture User GroupODC, Data Fabric and Architecture User Group
ODC, Data Fabric and Architecture User Group
CatarinaPereira64715
 
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
BookNet Canada
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
Guy Korland
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
91mobiles
 
Connector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a buttonConnector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a button
DianaGray10
 
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Jeffrey Haguewood
 

Recently uploaded (20)

The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
 
JMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and GrafanaJMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and Grafana
 
When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...
 
"Impact of front-end architecture on development cost", Viktor Turskyi
"Impact of front-end architecture on development cost", Viktor Turskyi"Impact of front-end architecture on development cost", Viktor Turskyi
"Impact of front-end architecture on development cost", Viktor Turskyi
 
The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
 
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
 
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...
 
Assuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyesAssuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyes
 
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered QualitySoftware Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
 
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
 
Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*
 
ODC, Data Fabric and Architecture User Group
ODC, Data Fabric and Architecture User GroupODC, Data Fabric and Architecture User Group
ODC, Data Fabric and Architecture User Group
 
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
 
Connector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a buttonConnector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a button
 
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
 

Using the Threat Agent Library to improve threat modeling

  • 1. Portland OWASP Chapter Meet Add TAL, improve a threat model! Welcome:
  • 2. …Or as we used to be called, simply: Our mission was different back then.
  • 3. A little more about me… • Served as the NCOIC for Counter Intelligence, Psychological Operations, and Operation Security and network warfare for an Air Force Information Warfare Flight Information Security Architect Umpqua Bank • Risk Assessments • Project Engagement Security Support • Security Awareness Previous: • Information Security Manager: Portland Community College • Network Warfare Operations / Influence Operations NCOIC: Air Force • Intelligence Detachment Section Leader: Army National Guard Eric Jernigan MSIA, CISSP, CISM, CRISC Actual me
  • 4. TONIGHT LETS GET BETTER AT…
  • 7. Questions • Do you do application risk assessments? • Do you use threat modeling? • Are you familiar with OWASP’s Threat Agent content? • Do you use a taxonomy of threat actors? • Why? Why Not?
  • 9. Threat Agent Threat Agent = Capabilities + Intentions + Past Activities
  • 10. Intel Threat Agent Library Timothy Casey, Intel Corporation • Threat Agent Library Helps Identify Information Security Risks • Prioritizing Information Security Risks with Threat Agent Risk Assessment
  • 11. What the TAL? • TAL identifies 22 threat agent archetypes, such as disgruntled employee, competitor, and organized crime • Provides consistent, reference describing the human threat actors that pose threats to IT systems and other information assets • Use it as a stand-alone tool or as part of other standard risk assessment methodologies
  • 13. • Build upon OWASP’s threat agent materials • Increase the accuracy of your threat models • Use alone or in conjunction with other methodologies • Build threat based risk assessments • Use the output to feed into risk assessments • Integrate into Threat Intelligence Why the Threat Agent Library?
  • 14. Vulnerability Part of the information security infrastructure that could represent a weakness to attack in the absence of a control. Threat Agent Person who originates attacks, either with malice or by accident, taking advantage of vulnerabilities to create loss. Threat Actor An individual or group that can manifest a threat. Motivation Internal reason a threat agent wants to attack. Objective What the threat agent hopes to accomplish by the attack. Method Process by which a threat agent attempts to exploit a vulnerability to achieve an objective. Attack Action of a threat agent to exploit a vulnerability. Control Tools, processes, and measures put in place to reduce the risk of loss due to a vulnerability. Exposure Vulnerability without a control. Operating Terms
  • 15. TAL Agent Attributes Pronounced: “Tal” not “Towel…”
  • 16. Internal Agent has internal access. External Agent has only external access. Access Access This defines the extent of the agent’s access to the company’s assets.
  • 17. Acquisition/ Theft Illicit acquisition of valuable assets for resale or extortion in a way that preserves the assets’ integrity but may incidentally damage other items in the process Business Advantage Increased ability to compete in a market with a given set of products. The goal is to acquire business processes or assets. Damage Injury to Intel personnel, physical or electronic assets, or intellectual property Embarrassment Public portrayal of Intel in an unflattering light, causing Intel to lose influence, credibility, competitiveness, or stock value Technical Advantage Illicit improvement of a specific product or production capability. The primary target is to acquire production processes or assets rather than a business process Outcome (Objective) The agent’s primary goal— what the agent hopes to accomplish with a typical attack. Also consider: Information Operations Effects
  • 18. Code of Conduct Agents typically follow both the law and a code of conduct accepted within a profession. Example: an auditor Legal Agents act within the limits of applicable laws. Example: Legal Adversary Extra-legal, minor Agents may break the law in relatively minor, non- violent ways, such as minor vandalism or trespass. Example: Activist Extra-legal, major Agents take no account of the law and may engage in felonious behavior resulting in significant impact or extreme violence. Example: organized crime Limits The legal and ethical limits to which the agent may be prepared to break the law.
  • 19. Individual Resources limited to the average individual; agent acts independently. Minimum skill level: None Club Members interact on a social and volunteer basis, often with little personal interest in the specific target. Group persists long term. Minimum skill level: Minimal Contest A short-lived and perhaps anonymous interaction that concludes when the participants have achieved a single goal. Minimum skill level: Minimal Operational Team: A formally organized group with a leader, typically motivated by a specific goal and organized around that goal. Group persists long term and typically operates within a single region. Minimum skill level: Operational. Organization Larger and better resourced than a Team. Usually operates in multiple geographies and persists long term. Minimum skill level: Adept. Government Controls public assets and functions within a jurisdiction; very well resourced and persists long term. Minimum skill level: Adept. Resource Level The organizational level at which determines the resources available to that agent for use in an attack. Linked to the Skill Level attribute
  • 20. None Has average intelligence and ability and can easily carry out random acts of disruption or destruction, but has no expertise or training in the specific methods necessary for a targeted attack. Minimal Can copy and use existing techniques. Example: Untrained Employee. Operational Understands underlying technology or methods and can create new attacks within a narrow domain. Adept Expert in technology and attack methods, and can both apply existing attacks and create new ones to greatest advantage Skill Level The special training or expertise an agent typically possesses.
  • 21. Copy Make a replica of the asset so the agent has simultaneous access to it. Destroy Destroy the asset, which becomes worthless to either Intel or the agent. Injure Damage the asset, which remains in Intel’s possession but has only limited functionality or value. Take Gain possession of the asset so that Intel has no access to it. Don’t Care: The agent does not have a rational plan, or may make a choice opportunistically at the time of attack. Obective (Intended Action) The action that the agent intends to take in order to achieve a desired outcome.
  • 22. Overt The agent deliberately makes the attack and the agent’s identity is known before or at the time of execution Covert The victim knows about the attack at the time it occurs, or soon after. However, the agent of the attack intends to remain unidentified Clandestine The agent intends to keep both the attack and his or her identity secret Visibility The extent to which the agent intends to conceal or reveal his or her identity.
  • 23. Intel’s TAL matrix. Next, lets look at TARA.
  • 25. Intel’s TARA • Build’s upon the TAL • Identifies the most likely attack vectors to support secure development • Pinpoint the information security areas of greatest concern • Stand alone threat centric methodology
  • 26. 1. Measure current threat agent risks 2. Distinguish threat agents that exceed baseline acceptable risks. 3. Derive primary intent of those threat agents. 4. Assess capabilities likely to manifest. 5. Assess Operational Constraints. 6. Align strategy to target the most significant exposures. TARA Process
  • 27.
  • 28. Call to action • OWASP Threat Agent Page out of date • Updates needed to both home page and template • Most sub categories are empty Proposal: • Nix Force Majeure (Natural: Flood, fire, etc. unless secure code is affected by it…) • Implement TAL into OWASP Threat Actor Page/articles
  • 29. While you napped… (summary) • Don’t let vendors and news broadcasters determine who is your top threat actors are • Build upon OWASP’s threat agent materials • Increase the accuracy of your threat models • Pinpoint the information security areas of greatest concern • Use the output to feed into risk assessments • Proposal: Implement TAL into OWASP Threat Actor Page/articles
  • 30. You Need the Right Agent to Improve Your Modeling Career…
  • 31. Resources OWASP –Threat Agents • Category: Threat Agent https://www.owasp.org/index.php/Category:Threat_Agent • Application Threat Modeling https://www.owasp.org/index.php/Application_Threat_Modeling Intel TAL and TARA • Threat Agent Library Helps Identify Information Security Risks https://communities.intel.com/servlet/JiveServlet/downloadBody/1151-102-1- 1111/Threat%20Agent%20Library_07-2202w.pdf • Prioritizing Information Security Risks with Threat Agent Risk Assessment http://www.intel.com/Assets/en_US/PDF/whitepaper/wp_IT_Security_RiskAssessme nt.pdf
  • 33. Image Credits All images in this presentation were found on public facing websites. The presenter believes such use constitutes a 'fair use' of copyrighted material as provided in Section 107 of the US Copyright Law. In accordance with Title 17 U.S.C. Section 107, the material in the presentation is provided without profit to those who have expressed a prior interest in receiving the included information for research and educational purposes. For further information on fair use, go to: http://www4.law.cornell.edu/uscode/html/uscode17/usc_sec_17_0 0000107----000-.html. Please do not reprint any photos. If you wish to use copyrighted material from the presentation for purposes of your own that go beyond fair use, you must obtain permission from the copyright owner.

Editor's Notes

  1. Assess Access This defines the extent of the agent’s access to the company’s assets. Internal: Agent has internal access. External: Agent has only external access.
  2. Outcome This usually defines the agent’s primary goal— what the agent hopes to accomplish with a typical attack. However, with non-hostile agents, such as an untrained employee, the outcome may be unintentional. The agent may use many methods to achieve this goal, and the primary goal may have secondary or ancillary effects. Acquisition/Theft: Illicit acquisition of valuable assets for resale or extortion in a way that preserves the assets’ integrity but may incidentally damage other items in the process. Business Advantage: Increased ability to compete in a market with a given set of products. The goal is to acquire business processes or assets. Damage: Injury to Intel personnel, physical or electronic assets, or intellectual property. Embarrassment: Public portrayal of Intel in an unflattering light, causing Intel to lose influence, credibility, competitiveness, or stock value. Technical Advantage: Illicit improvement of a specific product or production capability. The primary target is to acquire production processes or assets rather than a business process.
  3. Limits These are the legal and ethical limits that may constrain the agent. This characteristic also defines the extent to which the agent may be prepared to break the law. Options are: Code of Conduct: Agents typically follow both the applicable laws and an additional code of conduct accepted within a profession or an exchange of goods or services. Example: an auditor falls within the Information Partner agent archetype. Legal: Agents act within the limits of applicable laws. Example: Legal Adversary Extra-legal, minor: Agents may break the law in relatively minor, non-violent ways, such as minor vandalism or trespass. Example: Activist. Extra-legal, major: Agents take no account of the law and may engage in felonious behavior resulting in significant financial impact or extreme violence. Example: members of organized crime organizations (Mobster agent).
  4. This defines the organizational level at which an agent typically works, which in turn determines the resources available to that agent for use in an attack. This attribute is linked to the Skill Level attribute—a specific organizational level implies that the agent has access to at least a specific skill level. Individual: Resources limited to the average individual; agent acts independently. Minimum skill level: None. Club: Members interact on a social and volunteer basis, often with little personal interest in the specific target. An example might be a core group of unrelated activists who regularly exchange tips on a particular blog. Group persists long term. Minimum skill level: Minimal. Contest: A short-lived and perhaps anonymous interaction that concludes when the participants have achieved a single goal. For example, people who break into systems just for thrills or prestige (agent Cyber-Vandal) may run contests to see who can break into a specific target first. Minimum skill level: Minimal Operational. Team: A formally organized group with a leader, typically motivated by a specific goal and organized around that goal. Group persists long term and typically operates within a single geography. Minimum skill level: Operational. Organization: Larger and better resourced than a Team; typically a company. Usually operates in multiple geographies and persists long term. Minimum skill level: Adept. Government: Controls public assets and functions within a jurisdiction; very well resourced and persists long term. Minimum skill level: Adept.
  5. Skill Level The special training or expertise an agent typically possesses. None: Has average intelligence and ability and can easily carry out random acts of disruption or destruction, but has no expertise or training in the specific methods necessary for a targeted attack. Minimal: Can copy and use existing techniques. Example: Untrained Employee. Operational: Understands underlying technology or methods and can create new attacks within a narrow domain. Adept: Expert in technology and attack methods, and can both apply existing attacks and create new ones to greatest advantage. Example: Legal Adversary.