SlideShare ist ein Scribd-Unternehmen logo
1 von 40
Downloaden Sie, um offline zu lesen
Threat Modeling
Everything
Diana Initiative 3.0
nixucon 2018
Anne Oikarinen
Senior Security Consultant
What is threat
modeling?
And why should you do it
Benefits of threat modeling
Finding
weaknesses in
the design
phase
Targeting
pentesting
based on risk
Testing does not
find all
weaknesses
What threats are relevant to our business?
Scriptkiddie
• DDoS for the
lulz
• Mitigation:
Load
balancer
CyberCriminal
• Ransomware
target search
from Shodan
• Mitigation:
Updates
RPAmisconfig
• Configuration
errors and
mistakes
• Mitigation:
Automatic
testing
Attack tree visualizes threat scenarios
Vulnerability in server
components
Web site delivers
malware
Web server
compromised
Drop in
share price
Loss of
reputation
Password
guessed
User information
gets stolen
Threat workshop
• Threat modeling
• Attack surfaceSprint 1
Sprint 2
• Check threat model
• Residual riskSprint n
Who, when, and what?
Bugs
Test cases
Backlog
Documents
Testers
Developers
Product Owner
Infosec Specialist
How to find technical
and architecture related
threats?
”How can you protect something
if you don’t know
it exists or its value?”
Looking for technical threats
Use cases and user stories
• Features
• Different user roles
Architecture descriptions
• Where your data is stored?
• Where is it transferred and how?
Evil use cases
• Who would want to abuse your system and how?
Analyzing use cases and user stories
4.9.201810
Dangerous or
permissive
features
• Viewing all users
• Uploading files
• Viewing health
records
Admin interfaces
• Modifying users
• Deleting all files
• Starting and
stopping services
Dangerous
combinations of
user roles
• Can both request
and approve
Who can
access?
Access control
bypass?
Need for multi-
factor
authentication?
Traceability?
”People are not, as is often
claimed, the weakest link
or beyond help.
The weakest link is almost
always a vulnerability in
Internet-facing code.”
Adam Shostack
Threat Modeling – Designing for Security
STRIDE model for architecture and data flow
analysis
(S)
Spoofing
(T)
Tampering
(R)
Repudiation
(I) Information
Disclosure
(D) Denial
of Service
(E) Elevation
of Privilege
Database
Web
server
Browser
Mobile
app
DB
management
Log
management
How to find business
level threats?
Finding the added benefit from user stories
“As a
user…”
Profit
Step 1 Step 2Step 2
Cyber Bogies
The usual suspects
Credits to Tero Vänskä @ Nixu
Threat modeling
example
Let’s practice together!
Company C
An imaginary document handling cloud
Company A wants to ensure their documents are secure
Acme.io
cloud
service
Acme.io
corporate
network
Remote storage of
documents
• Separate database for
each customer company
• Documents stored on
disk
• Redundancy
configuration for
availability
Company A
network
Databases
Application
servers
Company B
network
Also use the service
Handles insurance
related documents
of multiple clients
(both businesses
and private
persons)
Let’s practice threat modeling together!
 Go to www.menti.com
 Insert the PIN
 Tell your opinion by answering the questions
Company C
An imaginary document handling cloud
Company A wants to ensure their documents are secure
Acme.io
cloud
service
Acme.io
corporate
network
Remote storage of
documents
• Separate database for
each customer company
• Documents stored on
disk
• Redundancy
configuration for
availability
Company A
network
Databases
Application
servers
Company B
network
Also use the service
Handles insurance
related documents
of multiple clients
(both businesses
and private
persons)
What threats can you find from customer access?
• Alice has administrator role and
manages user accounts within
Company A
• Beverly has handler role with access
to business insurance contracts
(visible to all). Beverly regularly works
remotely using a VPN.
• Charlotte has handler role with access
to handles insurance documents and
also health related data (visible only
to a limited group)
• Authentication with username and
password
Company
A network
Beverly
Charlotte
Alice
Handles
insurance related
documents of
multiple clients
(both businesses
and private
persons)
What threats can you find from development and
operations?
• Drew is a new
developer and is not
familiar with all
procedures yet
• Olive has been in the
operations for ages
and does not like
the job
• SSH remote access
to Acme.io cloud
Acme.io
cloud
service
Acme.io
corporate
network
Test
environment
Production
environment
DevOps
department
Drew
Olive
Company C
An imaginary document handling cloud
Company A wants to make sure their documents are secure
Acme.io
cloud
service
Acme.io
corporate
network
Remote storage of
documents
• Separate
database for
each customer
company
• Documents
stored on disk
• Redundancy
configuration for
availability
Company A
network
Databases
Application
servers
Company B
network
Also use the cloud service
Handles insurance
related documents
of multiple clients
(both businesses
and private
persons)
How to find privacy
related threats?
LINDDUN model for privacy threats
(L)
Linkability
(I)
Identifiability
(N)
Non-
repudiation
(D)
Detectability
(D)
Disclosure of
information
(U)
Content
Unawareness
(N)
Policy and consent
Noncompliance
Note!
STRIDE has
Repudiation!
Same with
STRIDE!
GDPR,
anyone?
https://linddun.org/
Linkability and Identifiability
How To Break Anonymity of the Netflix Prize Dataset
(Arvind Narayanan, Vitaly Shmatikov, 2006-2007, https://arxiv.org/abs/cs/0610105)
CustID, Date, Rating, Movie
12345, 5/13, 5,
The Return of the Jedi
12345, 5/22, 4,
The Empire Strikes Back
12345, 6/01, 1,
The Phantom Menace
Name, Date, Rating, Movie, Comments
Anne O., 5/13, 5,
The Return of the Jedi, “Excellent!”
Anne O., 5/22, 4,
The Empire Strikes Back, “Wow”
Anne O., 6/01, 1,
The Phantom Menace, “I want to cry”
Non-repudiation
Usually a security
requirement
• Cannot deny doing something
Traceability
• Tracking changes
• Who has accessed information
Repudiation
Non-repudiation vs. Repudiation
Privacy perspective
• Off-the-record conversations
• Anonymous online voting
Detectability
By knowing that a piece of
information exists, you can
deduce certain
information
Unawareness &
Consent and policy non-compliance
Ask for
consent
Tell how and
why you
process data
Explain
consequences
Help making
privacy-aware
decisions
How to know if you’ve found all threats?
Spoofing Tampering Repudiation
Information
Disclosure
Denial of
Service
Elevation of
Privilege
Have you found
all types of
threats?
Why not?
How to know if you’ve found all threats?
9.11.2017
Database
Web
server
Browser
Mobile
app
DB
management
Log
management
Have you found
threats for each
element?
Why not?
Are you done threat modeling?
Is there a
missing
attack
scenario?
Have you
found a
mitigation
for all
threats?
Initial threat modeling target Varioussprints later…
Have you considered all the features?
Making it more fun
Threat modeling gamification
Elevation of Privilege card game
https://www.microsoft.com/en-us/SDL/adopt/eop.aspx
A free poker like card game by Microsoft
Cyber bogie cards
Deck of
assets to
protect
Deck of
mitigating
actions
Threat modeling is left-shifting
Source: https://arthurminduca.com/category/software-testing/
Threat modeling
and risk analysis
Know your
assets
Think evil
Act to
mitigate
Re-
evaluate
Anne Oikarinen
Senior Security Consultant
anne.oikarinen@nixu.com
@Anne_Oikarinen
@nixutigerteam
nixu.com

Weitere ähnliche Inhalte

Was ist angesagt?

Cyber threat intelligence ppt
Cyber threat intelligence pptCyber threat intelligence ppt
Cyber threat intelligence pptKumar Gaurav
 
Security Awareness Training
Security Awareness TrainingSecurity Awareness Training
Security Awareness TrainingWilliam Mann
 
Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]David Sweigert
 
Cyber security fundamentals
Cyber security fundamentalsCyber security fundamentals
Cyber security fundamentalsCloudflare
 
Security Training: #3 Threat Modelling - Practices and Tools
Security Training: #3 Threat Modelling - Practices and ToolsSecurity Training: #3 Threat Modelling - Practices and Tools
Security Training: #3 Threat Modelling - Practices and ToolsYulian Slobodyan
 
Vulnerability assessment and penetration testing
Vulnerability assessment and penetration testingVulnerability assessment and penetration testing
Vulnerability assessment and penetration testingAbu Sadat Mohammed Yasin
 
Application Threat Modeling
Application Threat ModelingApplication Threat Modeling
Application Threat ModelingMarco Morana
 
SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1Priyanka Aash
 
Threat modelling with_sample_application
Threat modelling with_sample_applicationThreat modelling with_sample_application
Threat modelling with_sample_applicationUmut IŞIK
 
Application Security | Application Security Tutorial | Cyber Security Certifi...
Application Security | Application Security Tutorial | Cyber Security Certifi...Application Security | Application Security Tutorial | Cyber Security Certifi...
Application Security | Application Security Tutorial | Cyber Security Certifi...Edureka!
 
Introduction to Web Application Penetration Testing
Introduction to Web Application Penetration TestingIntroduction to Web Application Penetration Testing
Introduction to Web Application Penetration TestingNetsparker
 
Secure coding practices
Secure coding practicesSecure coding practices
Secure coding practicesScott Hurrey
 
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...Edureka!
 
Roadmap to security operations excellence
Roadmap to security operations excellenceRoadmap to security operations excellence
Roadmap to security operations excellenceErik Taavila
 

Was ist angesagt? (20)

Cyber threat intelligence ppt
Cyber threat intelligence pptCyber threat intelligence ppt
Cyber threat intelligence ppt
 
MITRE ATT&CK Framework
MITRE ATT&CK FrameworkMITRE ATT&CK Framework
MITRE ATT&CK Framework
 
Supply Chain Attacks
Supply Chain AttacksSupply Chain Attacks
Supply Chain Attacks
 
Security Awareness Training
Security Awareness TrainingSecurity Awareness Training
Security Awareness Training
 
Application Security
Application SecurityApplication Security
Application Security
 
Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]
 
Cyber security fundamentals
Cyber security fundamentalsCyber security fundamentals
Cyber security fundamentals
 
Secure Design: Threat Modeling
Secure Design: Threat ModelingSecure Design: Threat Modeling
Secure Design: Threat Modeling
 
Security Training: #3 Threat Modelling - Practices and Tools
Security Training: #3 Threat Modelling - Practices and ToolsSecurity Training: #3 Threat Modelling - Practices and Tools
Security Training: #3 Threat Modelling - Practices and Tools
 
Vulnerability assessment and penetration testing
Vulnerability assessment and penetration testingVulnerability assessment and penetration testing
Vulnerability assessment and penetration testing
 
Application Threat Modeling
Application Threat ModelingApplication Threat Modeling
Application Threat Modeling
 
SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1
 
Threat modelling with_sample_application
Threat modelling with_sample_applicationThreat modelling with_sample_application
Threat modelling with_sample_application
 
Application Security | Application Security Tutorial | Cyber Security Certifi...
Application Security | Application Security Tutorial | Cyber Security Certifi...Application Security | Application Security Tutorial | Cyber Security Certifi...
Application Security | Application Security Tutorial | Cyber Security Certifi...
 
Introduction to Web Application Penetration Testing
Introduction to Web Application Penetration TestingIntroduction to Web Application Penetration Testing
Introduction to Web Application Penetration Testing
 
Secure coding practices
Secure coding practicesSecure coding practices
Secure coding practices
 
Secure Code Review 101
Secure Code Review 101Secure Code Review 101
Secure Code Review 101
 
Owasp top 10
Owasp top 10Owasp top 10
Owasp top 10
 
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
 
Roadmap to security operations excellence
Roadmap to security operations excellenceRoadmap to security operations excellence
Roadmap to security operations excellence
 

Ähnlich wie Threat Modeling Everything

Conf 2019 - Workshop: Liam Glanfield - know your threat actor
Conf 2019 - Workshop: Liam Glanfield - know your threat actorConf 2019 - Workshop: Liam Glanfield - know your threat actor
Conf 2019 - Workshop: Liam Glanfield - know your threat actorTechExeter
 
Cybersecurity Legos - We're all part of something bigger
Cybersecurity Legos - We're all part of something biggerCybersecurity Legos - We're all part of something bigger
Cybersecurity Legos - We're all part of something biggerBen Boyd
 
NIC 2017 Azure AD Identity Protection and Conditional Access: Using the Micro...
NIC 2017 Azure AD Identity Protection and Conditional Access: Using the Micro...NIC 2017 Azure AD Identity Protection and Conditional Access: Using the Micro...
NIC 2017 Azure AD Identity Protection and Conditional Access: Using the Micro...Morgan Simonsen
 
Emerging application and data protection for multi cloud
Emerging application and data protection for multi cloudEmerging application and data protection for multi cloud
Emerging application and data protection for multi cloudUlf Mattsson
 
SC-900 Concepts of Security, Compliance, and Identity
SC-900 Concepts of Security, Compliance, and IdentitySC-900 Concepts of Security, Compliance, and Identity
SC-900 Concepts of Security, Compliance, and IdentityFredBrandonAuthorMCP
 
Cloud Security for Startups - From A to E(xit)
Cloud Security for Startups - From A to E(xit)Cloud Security for Startups - From A to E(xit)
Cloud Security for Startups - From A to E(xit)Shahar Geiger Maor
 
ICRTITCS-2012 Conference Publication
ICRTITCS-2012 Conference PublicationICRTITCS-2012 Conference Publication
ICRTITCS-2012 Conference PublicationTejaswi Agarwal
 
The Cloud Beckons, But is it Safe?
The Cloud Beckons, But is it Safe?The Cloud Beckons, But is it Safe?
The Cloud Beckons, But is it Safe?NTEN
 
Cyber security event
Cyber security eventCyber security event
Cyber security eventTryzens
 
Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...
Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...
Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...Skycure
 
Better to Ask Permission? Best Practices for Privacy and Security
Better to Ask Permission? Best Practices for Privacy and SecurityBetter to Ask Permission? Best Practices for Privacy and Security
Better to Ask Permission? Best Practices for Privacy and SecurityEric Kavanagh
 
Cloud Security - Idealware
Cloud Security - IdealwareCloud Security - Idealware
Cloud Security - IdealwareIdealware
 
Presentation copy
Presentation   copyPresentation   copy
Presentation copyAdel Zalok
 
ASMC 2017 - Martin Vliem - Security < productivity < security: syntax ...
ASMC 2017 - Martin Vliem -  Security < productivity < security: syntax ...ASMC 2017 - Martin Vliem -  Security < productivity < security: syntax ...
ASMC 2017 - Martin Vliem - Security < productivity < security: syntax ...PlatformSecurityManagement
 
STRIDE: Digging Vulnerability by Threat Modelling
STRIDE: Digging Vulnerability by Threat ModellingSTRIDE: Digging Vulnerability by Threat Modelling
STRIDE: Digging Vulnerability by Threat ModellingMohammad Febri
 
festival ICT 2013: Gli attacchi mirati e la Difesa Personalizzata Trend Micro
festival ICT 2013: Gli attacchi mirati e la Difesa Personalizzata Trend Microfestival ICT 2013: Gli attacchi mirati e la Difesa Personalizzata Trend Micro
festival ICT 2013: Gli attacchi mirati e la Difesa Personalizzata Trend Microfestival ICT 2016
 

Ähnlich wie Threat Modeling Everything (20)

Conf 2019 - Workshop: Liam Glanfield - know your threat actor
Conf 2019 - Workshop: Liam Glanfield - know your threat actorConf 2019 - Workshop: Liam Glanfield - know your threat actor
Conf 2019 - Workshop: Liam Glanfield - know your threat actor
 
Cybersecurity Legos - We're all part of something bigger
Cybersecurity Legos - We're all part of something biggerCybersecurity Legos - We're all part of something bigger
Cybersecurity Legos - We're all part of something bigger
 
Secure the modern Enterprise
Secure the modern EnterpriseSecure the modern Enterprise
Secure the modern Enterprise
 
NIC 2017 Azure AD Identity Protection and Conditional Access: Using the Micro...
NIC 2017 Azure AD Identity Protection and Conditional Access: Using the Micro...NIC 2017 Azure AD Identity Protection and Conditional Access: Using the Micro...
NIC 2017 Azure AD Identity Protection and Conditional Access: Using the Micro...
 
Emerging application and data protection for multi cloud
Emerging application and data protection for multi cloudEmerging application and data protection for multi cloud
Emerging application and data protection for multi cloud
 
SC-900 Concepts of Security, Compliance, and Identity
SC-900 Concepts of Security, Compliance, and IdentitySC-900 Concepts of Security, Compliance, and Identity
SC-900 Concepts of Security, Compliance, and Identity
 
Cloud Security for Startups - From A to E(xit)
Cloud Security for Startups - From A to E(xit)Cloud Security for Startups - From A to E(xit)
Cloud Security for Startups - From A to E(xit)
 
ICRTITCS-2012 Conference Publication
ICRTITCS-2012 Conference PublicationICRTITCS-2012 Conference Publication
ICRTITCS-2012 Conference Publication
 
The Cloud Beckons, But is it Safe?
The Cloud Beckons, But is it Safe?The Cloud Beckons, But is it Safe?
The Cloud Beckons, But is it Safe?
 
Cyber security event
Cyber security eventCyber security event
Cyber security event
 
Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...
Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...
Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...
 
Better to Ask Permission? Best Practices for Privacy and Security
Better to Ask Permission? Best Practices for Privacy and SecurityBetter to Ask Permission? Best Practices for Privacy and Security
Better to Ask Permission? Best Practices for Privacy and Security
 
Cloud Security - Idealware
Cloud Security - IdealwareCloud Security - Idealware
Cloud Security - Idealware
 
Null bachav
Null bachavNull bachav
Null bachav
 
Presentation copy
Presentation   copyPresentation   copy
Presentation copy
 
5 Ways To Fight A DDoS Attack
5 Ways To Fight A DDoS Attack5 Ways To Fight A DDoS Attack
5 Ways To Fight A DDoS Attack
 
Practical Security for the Cloud
Practical Security for the CloudPractical Security for the Cloud
Practical Security for the Cloud
 
ASMC 2017 - Martin Vliem - Security < productivity < security: syntax ...
ASMC 2017 - Martin Vliem -  Security < productivity < security: syntax ...ASMC 2017 - Martin Vliem -  Security < productivity < security: syntax ...
ASMC 2017 - Martin Vliem - Security < productivity < security: syntax ...
 
STRIDE: Digging Vulnerability by Threat Modelling
STRIDE: Digging Vulnerability by Threat ModellingSTRIDE: Digging Vulnerability by Threat Modelling
STRIDE: Digging Vulnerability by Threat Modelling
 
festival ICT 2013: Gli attacchi mirati e la Difesa Personalizzata Trend Micro
festival ICT 2013: Gli attacchi mirati e la Difesa Personalizzata Trend Microfestival ICT 2013: Gli attacchi mirati e la Difesa Personalizzata Trend Micro
festival ICT 2013: Gli attacchi mirati e la Difesa Personalizzata Trend Micro
 

Kürzlich hochgeladen

Software Project Health Check: Best Practices and Techniques for Your Product...
Software Project Health Check: Best Practices and Techniques for Your Product...Software Project Health Check: Best Practices and Techniques for Your Product...
Software Project Health Check: Best Practices and Techniques for Your Product...Velvetech LLC
 
Precise and Complete Requirements? An Elusive Goal
Precise and Complete Requirements? An Elusive GoalPrecise and Complete Requirements? An Elusive Goal
Precise and Complete Requirements? An Elusive GoalLionel Briand
 
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptx
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptxKnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptx
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptxTier1 app
 
A healthy diet for your Java application Devoxx France.pdf
A healthy diet for your Java application Devoxx France.pdfA healthy diet for your Java application Devoxx France.pdf
A healthy diet for your Java application Devoxx France.pdfMarharyta Nedzelska
 
Unveiling the Future: Sylius 2.0 New Features
Unveiling the Future: Sylius 2.0 New FeaturesUnveiling the Future: Sylius 2.0 New Features
Unveiling the Future: Sylius 2.0 New FeaturesŁukasz Chruściel
 
What is Advanced Excel and what are some best practices for designing and cre...
What is Advanced Excel and what are some best practices for designing and cre...What is Advanced Excel and what are some best practices for designing and cre...
What is Advanced Excel and what are some best practices for designing and cre...Technogeeks
 
Unveiling Design Patterns: A Visual Guide with UML Diagrams
Unveiling Design Patterns: A Visual Guide with UML DiagramsUnveiling Design Patterns: A Visual Guide with UML Diagrams
Unveiling Design Patterns: A Visual Guide with UML DiagramsAhmed Mohamed
 
Cyber security and its impact on E commerce
Cyber security and its impact on E commerceCyber security and its impact on E commerce
Cyber security and its impact on E commercemanigoyal112
 
How to submit a standout Adobe Champion Application
How to submit a standout Adobe Champion ApplicationHow to submit a standout Adobe Champion Application
How to submit a standout Adobe Champion ApplicationBradBedford3
 
Powering Real-Time Decisions with Continuous Data Streams
Powering Real-Time Decisions with Continuous Data StreamsPowering Real-Time Decisions with Continuous Data Streams
Powering Real-Time Decisions with Continuous Data StreamsSafe Software
 
Alfresco TTL#157 - Troubleshooting Made Easy: Deciphering Alfresco mTLS Confi...
Alfresco TTL#157 - Troubleshooting Made Easy: Deciphering Alfresco mTLS Confi...Alfresco TTL#157 - Troubleshooting Made Easy: Deciphering Alfresco mTLS Confi...
Alfresco TTL#157 - Troubleshooting Made Easy: Deciphering Alfresco mTLS Confi...Angel Borroy López
 
Software Coding for software engineering
Software Coding for software engineeringSoftware Coding for software engineering
Software Coding for software engineeringssuserb3a23b
 
MYjobs Presentation Django-based project
MYjobs Presentation Django-based projectMYjobs Presentation Django-based project
MYjobs Presentation Django-based projectAnoyGreter
 
SpotFlow: Tracking Method Calls and States at Runtime
SpotFlow: Tracking Method Calls and States at RuntimeSpotFlow: Tracking Method Calls and States at Runtime
SpotFlow: Tracking Method Calls and States at Runtimeandrehoraa
 
Tech Tuesday - Mastering Time Management Unlock the Power of OnePlan's Timesh...
Tech Tuesday - Mastering Time Management Unlock the Power of OnePlan's Timesh...Tech Tuesday - Mastering Time Management Unlock the Power of OnePlan's Timesh...
Tech Tuesday - Mastering Time Management Unlock the Power of OnePlan's Timesh...OnePlan Solutions
 
Maximizing Efficiency and Profitability with OnePlan’s Professional Service A...
Maximizing Efficiency and Profitability with OnePlan’s Professional Service A...Maximizing Efficiency and Profitability with OnePlan’s Professional Service A...
Maximizing Efficiency and Profitability with OnePlan’s Professional Service A...OnePlan Solutions
 
cpct NetworkING BASICS AND NETWORK TOOL.ppt
cpct NetworkING BASICS AND NETWORK TOOL.pptcpct NetworkING BASICS AND NETWORK TOOL.ppt
cpct NetworkING BASICS AND NETWORK TOOL.pptrcbcrtm
 
Balasore Best It Company|| Top 10 IT Company || Balasore Software company Odisha
Balasore Best It Company|| Top 10 IT Company || Balasore Software company OdishaBalasore Best It Company|| Top 10 IT Company || Balasore Software company Odisha
Balasore Best It Company|| Top 10 IT Company || Balasore Software company Odishasmiwainfosol
 
PREDICTING RIVER WATER QUALITY ppt presentation
PREDICTING  RIVER  WATER QUALITY  ppt presentationPREDICTING  RIVER  WATER QUALITY  ppt presentation
PREDICTING RIVER WATER QUALITY ppt presentationvaddepallysandeep122
 

Kürzlich hochgeladen (20)

Software Project Health Check: Best Practices and Techniques for Your Product...
Software Project Health Check: Best Practices and Techniques for Your Product...Software Project Health Check: Best Practices and Techniques for Your Product...
Software Project Health Check: Best Practices and Techniques for Your Product...
 
Precise and Complete Requirements? An Elusive Goal
Precise and Complete Requirements? An Elusive GoalPrecise and Complete Requirements? An Elusive Goal
Precise and Complete Requirements? An Elusive Goal
 
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptx
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptxKnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptx
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptx
 
A healthy diet for your Java application Devoxx France.pdf
A healthy diet for your Java application Devoxx France.pdfA healthy diet for your Java application Devoxx France.pdf
A healthy diet for your Java application Devoxx France.pdf
 
Unveiling the Future: Sylius 2.0 New Features
Unveiling the Future: Sylius 2.0 New FeaturesUnveiling the Future: Sylius 2.0 New Features
Unveiling the Future: Sylius 2.0 New Features
 
What is Advanced Excel and what are some best practices for designing and cre...
What is Advanced Excel and what are some best practices for designing and cre...What is Advanced Excel and what are some best practices for designing and cre...
What is Advanced Excel and what are some best practices for designing and cre...
 
Unveiling Design Patterns: A Visual Guide with UML Diagrams
Unveiling Design Patterns: A Visual Guide with UML DiagramsUnveiling Design Patterns: A Visual Guide with UML Diagrams
Unveiling Design Patterns: A Visual Guide with UML Diagrams
 
Cyber security and its impact on E commerce
Cyber security and its impact on E commerceCyber security and its impact on E commerce
Cyber security and its impact on E commerce
 
How to submit a standout Adobe Champion Application
How to submit a standout Adobe Champion ApplicationHow to submit a standout Adobe Champion Application
How to submit a standout Adobe Champion Application
 
Powering Real-Time Decisions with Continuous Data Streams
Powering Real-Time Decisions with Continuous Data StreamsPowering Real-Time Decisions with Continuous Data Streams
Powering Real-Time Decisions with Continuous Data Streams
 
Advantages of Odoo ERP 17 for Your Business
Advantages of Odoo ERP 17 for Your BusinessAdvantages of Odoo ERP 17 for Your Business
Advantages of Odoo ERP 17 for Your Business
 
Alfresco TTL#157 - Troubleshooting Made Easy: Deciphering Alfresco mTLS Confi...
Alfresco TTL#157 - Troubleshooting Made Easy: Deciphering Alfresco mTLS Confi...Alfresco TTL#157 - Troubleshooting Made Easy: Deciphering Alfresco mTLS Confi...
Alfresco TTL#157 - Troubleshooting Made Easy: Deciphering Alfresco mTLS Confi...
 
Software Coding for software engineering
Software Coding for software engineeringSoftware Coding for software engineering
Software Coding for software engineering
 
MYjobs Presentation Django-based project
MYjobs Presentation Django-based projectMYjobs Presentation Django-based project
MYjobs Presentation Django-based project
 
SpotFlow: Tracking Method Calls and States at Runtime
SpotFlow: Tracking Method Calls and States at RuntimeSpotFlow: Tracking Method Calls and States at Runtime
SpotFlow: Tracking Method Calls and States at Runtime
 
Tech Tuesday - Mastering Time Management Unlock the Power of OnePlan's Timesh...
Tech Tuesday - Mastering Time Management Unlock the Power of OnePlan's Timesh...Tech Tuesday - Mastering Time Management Unlock the Power of OnePlan's Timesh...
Tech Tuesday - Mastering Time Management Unlock the Power of OnePlan's Timesh...
 
Maximizing Efficiency and Profitability with OnePlan’s Professional Service A...
Maximizing Efficiency and Profitability with OnePlan’s Professional Service A...Maximizing Efficiency and Profitability with OnePlan’s Professional Service A...
Maximizing Efficiency and Profitability with OnePlan’s Professional Service A...
 
cpct NetworkING BASICS AND NETWORK TOOL.ppt
cpct NetworkING BASICS AND NETWORK TOOL.pptcpct NetworkING BASICS AND NETWORK TOOL.ppt
cpct NetworkING BASICS AND NETWORK TOOL.ppt
 
Balasore Best It Company|| Top 10 IT Company || Balasore Software company Odisha
Balasore Best It Company|| Top 10 IT Company || Balasore Software company OdishaBalasore Best It Company|| Top 10 IT Company || Balasore Software company Odisha
Balasore Best It Company|| Top 10 IT Company || Balasore Software company Odisha
 
PREDICTING RIVER WATER QUALITY ppt presentation
PREDICTING  RIVER  WATER QUALITY  ppt presentationPREDICTING  RIVER  WATER QUALITY  ppt presentation
PREDICTING RIVER WATER QUALITY ppt presentation
 

Threat Modeling Everything

  • 1. Threat Modeling Everything Diana Initiative 3.0 nixucon 2018 Anne Oikarinen Senior Security Consultant
  • 2. What is threat modeling? And why should you do it
  • 3. Benefits of threat modeling Finding weaknesses in the design phase Targeting pentesting based on risk Testing does not find all weaknesses
  • 4. What threats are relevant to our business? Scriptkiddie • DDoS for the lulz • Mitigation: Load balancer CyberCriminal • Ransomware target search from Shodan • Mitigation: Updates RPAmisconfig • Configuration errors and mistakes • Mitigation: Automatic testing
  • 5. Attack tree visualizes threat scenarios Vulnerability in server components Web site delivers malware Web server compromised Drop in share price Loss of reputation Password guessed User information gets stolen
  • 6. Threat workshop • Threat modeling • Attack surfaceSprint 1 Sprint 2 • Check threat model • Residual riskSprint n Who, when, and what? Bugs Test cases Backlog Documents Testers Developers Product Owner Infosec Specialist
  • 7. How to find technical and architecture related threats?
  • 8. ”How can you protect something if you don’t know it exists or its value?”
  • 9. Looking for technical threats Use cases and user stories • Features • Different user roles Architecture descriptions • Where your data is stored? • Where is it transferred and how? Evil use cases • Who would want to abuse your system and how?
  • 10. Analyzing use cases and user stories 4.9.201810 Dangerous or permissive features • Viewing all users • Uploading files • Viewing health records Admin interfaces • Modifying users • Deleting all files • Starting and stopping services Dangerous combinations of user roles • Can both request and approve Who can access? Access control bypass? Need for multi- factor authentication? Traceability?
  • 11. ”People are not, as is often claimed, the weakest link or beyond help. The weakest link is almost always a vulnerability in Internet-facing code.” Adam Shostack Threat Modeling – Designing for Security
  • 12. STRIDE model for architecture and data flow analysis (S) Spoofing (T) Tampering (R) Repudiation (I) Information Disclosure (D) Denial of Service (E) Elevation of Privilege Database Web server Browser Mobile app DB management Log management
  • 13. How to find business level threats?
  • 14. Finding the added benefit from user stories “As a user…” Profit Step 1 Step 2Step 2
  • 16. Credits to Tero Vänskä @ Nixu
  • 18. Company C An imaginary document handling cloud Company A wants to ensure their documents are secure Acme.io cloud service Acme.io corporate network Remote storage of documents • Separate database for each customer company • Documents stored on disk • Redundancy configuration for availability Company A network Databases Application servers Company B network Also use the service Handles insurance related documents of multiple clients (both businesses and private persons)
  • 19. Let’s practice threat modeling together!  Go to www.menti.com  Insert the PIN  Tell your opinion by answering the questions
  • 20. Company C An imaginary document handling cloud Company A wants to ensure their documents are secure Acme.io cloud service Acme.io corporate network Remote storage of documents • Separate database for each customer company • Documents stored on disk • Redundancy configuration for availability Company A network Databases Application servers Company B network Also use the service Handles insurance related documents of multiple clients (both businesses and private persons)
  • 21. What threats can you find from customer access? • Alice has administrator role and manages user accounts within Company A • Beverly has handler role with access to business insurance contracts (visible to all). Beverly regularly works remotely using a VPN. • Charlotte has handler role with access to handles insurance documents and also health related data (visible only to a limited group) • Authentication with username and password Company A network Beverly Charlotte Alice Handles insurance related documents of multiple clients (both businesses and private persons)
  • 22. What threats can you find from development and operations? • Drew is a new developer and is not familiar with all procedures yet • Olive has been in the operations for ages and does not like the job • SSH remote access to Acme.io cloud Acme.io cloud service Acme.io corporate network Test environment Production environment DevOps department Drew Olive
  • 23. Company C An imaginary document handling cloud Company A wants to make sure their documents are secure Acme.io cloud service Acme.io corporate network Remote storage of documents • Separate database for each customer company • Documents stored on disk • Redundancy configuration for availability Company A network Databases Application servers Company B network Also use the cloud service Handles insurance related documents of multiple clients (both businesses and private persons)
  • 24. How to find privacy related threats?
  • 25. LINDDUN model for privacy threats (L) Linkability (I) Identifiability (N) Non- repudiation (D) Detectability (D) Disclosure of information (U) Content Unawareness (N) Policy and consent Noncompliance Note! STRIDE has Repudiation! Same with STRIDE! GDPR, anyone? https://linddun.org/
  • 26. Linkability and Identifiability How To Break Anonymity of the Netflix Prize Dataset (Arvind Narayanan, Vitaly Shmatikov, 2006-2007, https://arxiv.org/abs/cs/0610105) CustID, Date, Rating, Movie 12345, 5/13, 5, The Return of the Jedi 12345, 5/22, 4, The Empire Strikes Back 12345, 6/01, 1, The Phantom Menace Name, Date, Rating, Movie, Comments Anne O., 5/13, 5, The Return of the Jedi, “Excellent!” Anne O., 5/22, 4, The Empire Strikes Back, “Wow” Anne O., 6/01, 1, The Phantom Menace, “I want to cry”
  • 27. Non-repudiation Usually a security requirement • Cannot deny doing something Traceability • Tracking changes • Who has accessed information Repudiation Non-repudiation vs. Repudiation Privacy perspective • Off-the-record conversations • Anonymous online voting
  • 28. Detectability By knowing that a piece of information exists, you can deduce certain information
  • 29. Unawareness & Consent and policy non-compliance Ask for consent Tell how and why you process data Explain consequences Help making privacy-aware decisions
  • 30.
  • 31. How to know if you’ve found all threats? Spoofing Tampering Repudiation Information Disclosure Denial of Service Elevation of Privilege Have you found all types of threats? Why not?
  • 32. How to know if you’ve found all threats? 9.11.2017 Database Web server Browser Mobile app DB management Log management Have you found threats for each element? Why not?
  • 33. Are you done threat modeling? Is there a missing attack scenario? Have you found a mitigation for all threats?
  • 34. Initial threat modeling target Varioussprints later… Have you considered all the features?
  • 35. Making it more fun Threat modeling gamification
  • 36. Elevation of Privilege card game https://www.microsoft.com/en-us/SDL/adopt/eop.aspx A free poker like card game by Microsoft
  • 37. Cyber bogie cards Deck of assets to protect Deck of mitigating actions
  • 38. Threat modeling is left-shifting Source: https://arthurminduca.com/category/software-testing/ Threat modeling and risk analysis
  • 39. Know your assets Think evil Act to mitigate Re- evaluate
  • 40. Anne Oikarinen Senior Security Consultant anne.oikarinen@nixu.com @Anne_Oikarinen @nixutigerteam nixu.com