Threat Modelling & Analysis Flashcards

Threat modelling, threat categories, attack modelling

1
Q

Protecting software system security

What do we want to protect?

How? Types of protection

A

What do we want to protect?

  • Software system assets: anything that is valuable in these systems
  • E.g., software, hardware, data, communication networks

How? Types of protection:

  • Prevention – “taking measures that prevent your assets from being damaged”
  • Detection – “taking measures that allow you to detect when an asset has been
    damaged, how it has been damaged, and who has caused the damage”
  • Reaction – “taking measures that allow you to recover your assets or to
    recover from damage to your assets”
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What is a Threat?

A

Any circumstance or event with the potential to cause the security of the system to be compromised

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What computer security aspect (properties) can be compromised?

A

Confidentiality
Integrity
Availability

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

CIA Triad

A

Confidentiality – prevention of unauthorized disclosure of information

Integrity – prevention of unauthorized modification of information

Availability – prevention of unauthorized withholding of information
or resources

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What is Threat Modelling?

A

Threat Modelling is about using models to find security problems

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Four key questions for Threat Modelling

A

Q1. What are we working on (developing)?
Q2. What can go wrong?
Q3. What are we going to do about it?
Q4. Did we do a good job of threat analysis

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Three types of structure approaches to threat modelling

A

1) Asset-centric:

Focuses on the assets you want to
protect

2) Attacker-centric:

Focuses on different attacker types

3) Software-centric

Focusses on software itself, on
how it works

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Data-Flow Diagram

A

DFD is a model that shows a flow of data through a process or a system

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

STRIDE

A
  • Spoofing - Impersonating something or
    someone else
  • Tampering - Modifying data or code
  • Repudiation - Claiming to have not
    performed an action.
  • Information disclosure - Exposing information to someone not authorized to see it
  • Denial of Service - Deny or degrade service to users
  • Elevation of Privilege - Gain capabilities without proper authorization
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Attack Trees

A

Attack trees can be used:
1. As a way to find threats
2. As a way to organize threats found with other methods

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Attack Tree Modification: Attack-Defense Tree

A

Attack–defense tree (ADTree) is a “graphical
representation of possible measures an attacker might take in order to attack a system and the defenses that a defender can employ to protect the system

How well did you know this?
1
Not at all
2
3
4
5
Perfectly