Lecture 3 Flashcards
What is a threat in cybersecurity?
A potential security harm to an asset.
When does a threat materialize?
When an attack successfully exploits a vulnerability.
Who are common threat agents?
- Hackers
- Thieves
- Hacktivists
- Competitors
- Organized crime
- Terrorists
- Nation-states
What are tangible and intangible assets?
- Tangible assets: Servers, networking equipment, storage devices.
- Intangible assets: Data, reputation, encryption keys, software.
What are the three categories of vulnerabilities?
- Corrupted (integrity loss)
- Leaky (confidentiality loss)
- Unavailable (availability loss)
Give three examples of vulnerabilities.
- Weak passwords
- Insecure network services
- Outdated software
What are the three main steps of threat modeling?
- Decompose the application
- Determine and rank threats
- Determine countermeasures
What are trust levels in threat modeling?
Levels representing access rights granted to external entities.
What is a data flow diagram (DFD)?
A visual representation of how data moves within a system.
What does STRIDE stand for?
- Spoofing
- Tampering
- Repudiation
- Information Disclosure
- Denial of Service
- Elevation of Privilege
What security property does spoofing violate?
Authentication.
What security property does tampering violate?
Integrity.
What security property does denial of service violate?
Availability.
What does DREAD stand for?
- Damage
- Reproducibility
- Exploitability
- Affected Users
- Discoverability
What is the purpose of DREAD scoring?
To assign severity scores to threats for risk assessment.
Why is DREAD sometimes criticized?
It relies on subjective scoring.
What is an attack surface?
The set of exploitable vulnerabilities in a system.
What are the three main categories of attack surfaces?
- Network
- Software
- Human
What is an attack tree?
A hierarchical model representing possible attack techniques.
What are common countermeasures against spoofing?
- Authentication
- Secret data protection
How can information disclosure be prevented?
- Encryption
- Access controls
- Privacy-enhanced protocols
What are common defenses against denial of service (DoS) attacks?
- Filtering
- Throttling
- Quality of service mechanisms
Name three threat modeling tools.
- Microsoft Threat Modeling Tool
- OWASP Threat Dragon
- Open Weakness and Vulnerability Modeler