Metadata

This is the markdown transcript for a presentation held on Tuesday, March 12th.

Threat Modeling 101

Intro to Operational Security

width:350px

What is Security

“Security is a property (or more accurately a collection of properties) that hold in a given system under a given set of constraints”

What is Operational Security (OpSec)

“Operational security (OPSEC) is a security and risk management process that prevents sensitive information from getting into the wrong hands.”[1]

Who uses Operation Security?

Why is OpSec Important

This is mainly aimed at companies:

Core Principles of OpSec

Confidentiality

Ensures that sensitive information is only accessible to authorized individuals or systems, preventing unauthorized disclosure.

Integrity

Guarantees that data remains accurate, complete, and unaltered during storage, transmission, and processing, maintaining its reliability and trustworthiness.

Availability/Accessibility

Ensures that systems and resources are accessible and operational when needed, minimizing downtime and disruptions to critical services or functions.

Accountability

Establishes responsibility for actions taken within the system, enabling traceability and accountability for security incidents or breaches.

center width:500px

What is Threat Modeling?

Definition of threat modeling:

“Threat modeling is the process of using hypothetical scenarios, system diagrams, and testing to help secure systems and data.” [1]

Images of Common Hypotheticals

How does an SQL injection effect CIA?

Go over common threats you might face in your own deployments.

Purposes of Threat Modeling

KEY THING: Do all this before the incident happens

Benefits of Threat Modeling

Overview of Threat Modeling Process

There are many different well-defined processes for Threat Modeling

But we will use this simplified model for our usecase width:650px center

https://owasp.org/www-community/Threat_Modeling_Process https://www.praetorian.com/blog/what-is-threat-modeling-and-why-its-important/

Example: data flow approach

Key Concepts in Threat Modeling

Assets

Identifying and categorizing valuable resources

Threats

Recognizing potential risks and actors

Vulnerabilities

Understanding weaknesses in systems or processes

Risks

Assess likelihood and impact of threats exploiting vulnerabilities

Threat Modeling: Assets

Threat Modeling: Threats

Threat Modeling: Vulnerabilities

“A property of a system or its environment which, in conjunction with an internal or external threat, can lead to a security failure, which is a breach of the system’s security policy.”

Multiple vulns. are often combined for a single purpose

Assessing Risks

OpSec in Practice

Threat model ➔ security policy ➔ security mechanisms

Security policy: a definition of what it means for a system/ organization/entity to be secure

Access control, information flow, availability, …

Computer, information, network, application, password, …

Enforced through security mechanisms

What does OpSec actually look like in practice

Tools and Techniques for Threat Modeling

Case Studies: Real-world Examples

Threat Modeling for You

center

Integrating into Your Security Strategy (Corpos)

Challenges and Limitations

Thank you

[1] - https://www.fortinet.com/resources/cyberglossary/operational-security

https://www.cisco.com/c/en/us/products/security/what-is-threat-modeling.html

https://radiumhacker.medium.com/threat-modelling-frameworks-sdl-stride-dread-pasta-93f8ca49504e

Presentation made by Kevin Cordero
Icons made by Dewi Sari from www.flaticon.com’