Chapter 9: Security Architectures Flashcards
Threat modeling
process of describing probable adverse effects on our assets caused by specific threat sources
attack tree
a graph showing how individual actions by attackers can be chained together to achieve their goals
STRIDE
threat modeling framework developed by Microsoft that evaluates a system’s design using flow diagrams, system entities, and event related to a system
Lockheed Martin Cyber Kill Chain
identifies seven stages of cyberattacks
MITRE ATT&CK framework
a comprehensive matrix of tactics and techniques used to model cyberattacks
Defense in depth
the coordinated use of multiple security controls in a layered approach
Zero trust
a model in which every entity is considered hostile until proven otherwise, and even that trust is limited
Trust but verify
the principle that, even when an entity and its behaviors are trusted, we should double-check both
Shared responsbility
a service provider is responsible for certain security controls, while the customer is responsible for others
Separation of duties
divides important functions among multiple individuals to ensure that one person has the ability to intentionally or accidentally cause serious losses to the organization
Least privilege
people are granted exactly the access and authority they require to do their jobs
need-to-know principle
similar to the least-privilege principle, based on the concept that individuals should be given access only to the information they absolutely require in order to perform their job duties
“keep it simple” principle
check we are not adding unnecessary complexity
principle of secure defaults
every system starts off in a state where security trumps user friendliness and functionality
principle of failing securely
in the event of an error, systems designed to behave in a predictable and noncompromising manner