Threat modeling. Tuomas Aura T Informa1on security technology. Aalto University, autumn 2012

Size: px
Start display at page:

Download "Threat modeling. Tuomas Aura T Informa1on security technology. Aalto University, autumn 2012"

Transcription

1 Threat modeling Tuomas Aura T Informa1on security technology Aalto University, autumn 2012

2 Threats Threat = something bad that can happen Given an system or product Assets: what is there to protect? What are the threats against these assets? How serious are the threats i.e. what is the risk? 2

3 [Internet, original source unknown] 3

4 [Internet, original source unknown] 4

5 Security pixie dust Security mechanism are oren applied without par1cular reason Cryptography, especially encryp1on does not in itself make your system secure If there is no explana1on why some security mechanism is used, ask ques1ons: What threats does it protect against? What if we just remove it? Is there something simpler or more suitable for the purpose? è Must understand threats before applying security mechanisms 5

6 Threat modeling approaches Different angles to threat modeling: Assets: what is valuable in the system and how could it be lost? AZackers and their mo1va1ons: who would want to do something bad and why? Engineering: what parts are there in the system and how could they be caused to fail? Defenses: what (more) could be done to prevent or mi1gate azacks? Checklists: what have we learned from the past? 6

7 Case study Public transporta2on 2ckets 7

8 Assets Transport capacity (seats) Right to travel Payment Ticket Balance on the card Money from 1cket purchases IT system and its components Card reader (1cket validator) in vehicle or sta1on Backend system (The list is by no means complete) 8

9 Poten1al azackers and azacks Passengers: don t want to pay, want to travel free Travel without 1cket Bypass check- in: jumping the gate, use middle door, using HSL rail traffic without a 1cket Counterfeit 1ckets Load money or 1me on the travel card (technical azacks against smart card) Sale of fake 1ckets Travel with wrong 1cket or share 1ckets: Travel in the wrong zone, use wrong discount 1cket, inten1onally broken 1cket Travel with another person s period 1ckets, pass- back, reselling daily 1ckets Ticket ther and sale of stolen 1ckets DoS: all get in free, vandalism Bus driver: wants more money Steal fare money, sell 1ckets without paying in the money (without receipt?) Let friends in free Bus operator Tax fraud Subsidy fraud Traffic authority? 9

10 Public transport 1cke1ng Clearing Connec1ons over Internet Operator backend system Internet shop Possibly mul1ple operators POS terminal Sta1on and depot systems NFC interface Travel card Wireless data Vehicle terminal 10

11 SYSTEMATIC THREAT ANALYSIS 11

12 Basic security goals Consider first the well- known security goals: Confiden1ality Integrity Availability Authen1ca1on Authoriza1on Non- repudia1on Which goals apply to the system? How could they be violated? 12

13 Threat trees [source: MicrosoR] 13

14 STRIDE STRIDE model used at MicrosoR: Spoofing vs. authen1ca1on Tampering vs. integrity Repudia1on vs. non- repudia1on Informa1on disclosure vs. confiden1ality Denial of service vs. availability Eleva1on of privilege vs. authoriza1on Idea: divide the system into components and analyze each component for these threats Note: security of components is necessary but not sufficient for the security of the system 14

15 STRIDE Model the system as a data flow diagram (DFD) Data flows: network connec1ons, RPC Data stores: files, databases Processes: programs, services Interactors: users, clients, services etc. connected to the system Also mark the trust boundaries in the DFD Consider the following threats: Spoofing Tampering Repudia1on Informa1on disclosure Denial of service Data flow x x x Data store x x x Eleva1on of privilege Process x x x x x x Interactor x x 15

16 16

17 Risk assessment Risk assessment is very subjec1ve Risk = probability of azack damage in euros 0 < Risk < 1 Risk = low / medium / high Numerical risk values tend to be meaningless: What does risk level 0.4 mean in prac1ce? Usually difficult to assess absolute risk but easier to priori1ze threats Risk assessment models, e.g. DREAD Damage: how much does the azack cost to defender? Reproducibility: how reliable is the azack Exploitability: how much work to implement the azack? Affected users: how many people impacted? Discoverability: how likely are the azackers to discover the vulnerability? 17

18 Piqalls in risk assessment The systema1c threat analysis methods help but there is no guarantee of find all or even the most important threats You need to understand the system: technology, architecture, stakeholders and business model AZackers are clever and invent new threats while threat analysis oren enumerates old ones Always start by considering assets and azackers, not technology or security mechanisms 18

19 Saltzer and Schroeder Design principles that help avoid problems Viola1ons oren indicate vulnerabili1es Saltzer and Schroeder design principles [CACM 1974]: Economy of mechanism: keep the design simple Fail- safe defaults: fail towards denying access Complete media1on: check authoriza1on of every access request Open design: assume azacker knows the system internals Separa1on of privilege: require two separate keys or other ways to check authoriza1on whenever possible Least privilege: give only the necessary access rights Least common mechanisms: ensure failures stay local Psychological acceptability: design security mechanism that are easy to use correctly 19

20 What next? ARer iden1fying threats, we must assess the risk, priori1ze the threats and choose countermeasures The process is itera1ve i.e. new analysis must be done arer designing the system with countermeasures More detailed threat models can be done for each system component Threat analysis should be done during system design but can also be done on exis1ng systems 20

21 Reading material Dieter Gollmann: Computer Security, 2nd ed., chapter Ross Anderson: Security Engineering, 2nd ed., chapter 25 Online resources: OWASP, Threat Risk Modeling, hzps:// MSDN, Uncover Security Design Flaws Using The STRIDE Approach, hzp://msdn.microsor.com/fi- fi/magazine/cc163519(en- us).aspx MSDN, Improving Web Applica1on Security: Threats and Countermeasures, Chapter 3 hzp://msdn.microsor.com/en- us/library/ff aspx 21

22 Exercises Analyze the threats in the following systems: Oodi student register, hzps://oodi.aalto.fi/ Noppa Remote read electric meter University card keys Traffic light priority control for public transporta1on Lyyra student card, hzps:// (based on Sony FeliCa contactless ICC) What are the assets and poten1al azackers? Apply the STRIDE model or threat trees; this will require you to model the system first 22

Threat analysis. Tuomas Aura CS-C3130 Information security. Aalto University, autumn 2017

Threat analysis. Tuomas Aura CS-C3130 Information security. Aalto University, autumn 2017 Threat analysis Tuomas Aura CS-C3130 Information security Aalto University, autumn 2017 Outline What is security Threat analysis Threat modeling example Systematic threat modeling 2 WHAT IS SECURITY 3

More information

Threat Modeling for System Builders and System Breakers!! Dan Copyright 2014 Denim Group - All Rights Reserved

Threat Modeling for System Builders and System Breakers!! Dan Copyright 2014 Denim Group - All Rights Reserved Threat Modeling for System Builders and System Breakers!! Dan Cornell! @danielcornell Dan Cornell Dan Cornell, founder and CTO of Denim Group Software developer by background (Java,.NET, etc) OWASP San

More information

Information security summary

Information security summary Information security summary Tuomas Aura CS-C3130 Information security Aalto University, autumn 2016 Outline Timeline of computer security (Areas of security) Engineering secure systems 2 TIMELINE OF COMPUTER

More information

Threat Modeling against Payment systems

Threat Modeling against Payment systems Threat Modeling against Payment systems Dr. Grigorios Fragkos Head of Offensive CyberSecurity at invinsec (@invinsec) @drgfragkos Agenda Threat Modeling Highlights Point of Sale (#POS) Point of Interaction

More information

Threat Modeling OWASP. The OWASP Foundation Martin Knobloch OWASP NL Chapter Board

Threat Modeling OWASP. The OWASP Foundation  Martin Knobloch OWASP NL Chapter Board Threat Modeling Martin Knobloch martin.knobloch@owasp.org NL Chapter Board Global Education Committee Education Project Copyright The Foundation Permission is granted to copy, distribute and/or modify

More information

Threat Modeling. Bart De Win Secure Application Development Course, Credits to

Threat Modeling. Bart De Win Secure Application Development Course, Credits to Threat Modeling Bart De Win bart.dewin@ascure.com Secure Application Development Course, 2009 Credits to Frank Piessens (KUL) for the slides 2 1 Overview Introduction Key Concepts Threats, Vulnerabilities,

More information

Whiteboard Hacking / Hands-on Threat Modeling. Introduction

Whiteboard Hacking / Hands-on Threat Modeling. Introduction Whiteboard Hacking / Hands-on Threat Modeling Introduction Sebastien Deleersnyder 5 years developer experience 15+ years information security experience Application security consultant Toreon Belgian OWASP

More information

Certified Secure Web Application Engineer

Certified Secure Web Application Engineer Certified Secure Web Application Engineer ACCREDITATIONS EXAM INFORMATION The Certified Secure Web Application Engineer exam is taken online through Mile2 s Assessment and Certification System ( MACS ),

More information

How To Make Threat Modeling Work For You

How To Make Threat Modeling Work For You How To Make Threat Modeling Work For You Strategic Approaches to Real-World Architecture Challenges O Reilly Software Architecture Online Conference March 1, 2016 Robert Hurlbut Robert Hurlbut Software

More information

OWASP March 19, The OWASP Foundation Secure By Design

OWASP March 19, The OWASP Foundation   Secure By Design Secure By Design March 19, 2014 Rohini Sulatycki Senior Security Consultant Trustwave rsulatycki@trustwave.com Copyright The Foundation Permission is granted to copy, distribute and/or modify this document

More information

How to read security test report?

How to read security test report? How to read security test report? Ainārs Galvāns Security Tester Exigen Services Latvia www.exigenservices.lv Defini@ons (wikipedia) Term Threat Vulnerability Informa@on assurance Defini+on A threat is

More information

Application Security Design Principles. What do you need to know?

Application Security Design Principles. What do you need to know? Application Security Design Principles What do you need to know? Anshu Gupta Bio Director of Information Security at HelloSign, a leading esignature company. Served as a trusted advisor on information

More information

2014 TRANSIT CEOs SEMINAR. Cybersecurity What Every CEO Should Know to Help Secure the System

2014 TRANSIT CEOs SEMINAR. Cybersecurity What Every CEO Should Know to Help Secure the System 2014 TRANSIT CEOs SEMINAR Cybersecurity What Every CEO Should Know to Help Secure the System APTA Enterprise Cyber Security WG update Vulnerable Systems Cyber attacks may be targeted toward one or more

More information

Notes on NFC ticket design on MIFARE Ultralight C (updated ) Tuomas Aura. Application is a data structure

Notes on NFC ticket design on MIFARE Ultralight C (updated ) Tuomas Aura. Application is a data structure Notes on NFC ticket design on MIFARE Ultralight C (updated 2017-12-13) Tuomas Aura Application is a data structure The inexpensive smart cards used for ticketing applications, such as MIFARE Ultralight,

More information

New PCI DSS Version 3.0: Can it Reduce Breaches? Dharshan Shanthamurthy, CEO, SISA Informa2on Security Inc. Core Competencies C11

New PCI DSS Version 3.0: Can it Reduce Breaches? Dharshan Shanthamurthy, CEO, SISA Informa2on Security Inc. Core Competencies C11 New PCI DSS Version 3.0: Can it Reduce Breaches? Dharshan Shanthamurthy, CEO, SISA Informa2on Security Inc. Core Competencies C11 SISA Informa2on Security Formal Risk Assessment Specialists Authors of

More information

How Threat Modeling Can Improve Your IAM Solution

How Threat Modeling Can Improve Your IAM Solution How Threat Modeling Can Improve Your IAM Solution John Fehan Senior Consultant OpenSky Corporation October 2 nd, 2015 Agenda Evolution of Identity and Access Management (IAM) Solutions An sample IAM contextual

More information

CSWAE Certified Secure Web Application Engineer

CSWAE Certified Secure Web Application Engineer CSWAE Certified Secure Web Application Engineer Overview Organizations and governments fall victim to internet based attacks every day. In many cases, web attacks could be thwarted but hackers, organized

More information

Development*Process*for*Secure* So2ware

Development*Process*for*Secure* So2ware Development*Process*for*Secure* So2ware Development Processes (Lecture outline) Emphasis on building secure software as opposed to building security software Major methodologies Microsoft's Security Development

More information

Students should have an understanding and a working knowledge in the following topics, or attend these courses as a pre-requisite:

Students should have an understanding and a working knowledge in the following topics, or attend these courses as a pre-requisite: Secure Java Web Application Development Lifecycle - SDL (TT8325-J) Day(s): 5 Course Code: GK1107 Overview Secure Java Web Application Development Lifecycle (SDL) is a lab-intensive, hands-on Java / JEE

More information

How Cyber-Criminals Steal and Profit from your Data

How Cyber-Criminals Steal and Profit from your Data How Cyber-Criminals Steal and Profit from your Data Presented by: Nick Podhradsky, SVP Operations SBS CyberSecurity www.sbscyber.com Consulting Network Security IT Audit Education 1 Agenda Why cybersecurity

More information

THREAT MODELING IN SOCIAL NETWORKS. Molulaqhooa Maoyi Rotondwa Ratshidaho Sanele Macanda

THREAT MODELING IN SOCIAL NETWORKS. Molulaqhooa Maoyi Rotondwa Ratshidaho Sanele Macanda THREAT MODELING IN SOCIAL NETWORKS Molulaqhooa Maoyi Rotondwa Ratshidaho Sanele Macanda INTRODUCTION Social Networks popular web service. 62% adults worldwide use social media 65% of world top companies

More information

Threat Modeling Using STRIDE

Threat Modeling Using STRIDE Threat Modeling Using STRIDE By: Girindro Pringgo Digdo, M.T., CSX-F http://www.girindropringgodigdo.net/ girindigdo@gmail.com 1 About Dealing with Information Security Fields: VAPT Generate New Attack

More information

CS6501: Great Works in Computer Science

CS6501: Great Works in Computer Science CS6501: Great Works in Computer Science Jan. 29th 2013 Longze Chen The Protection of Information in Computer Systems Jerome H. Saltzer and Michael D. Schroeder Jerry Saltzer Michael Schroeder 1 The Meaning

More information

Provide you with a quick introduction to web application security Increase you awareness and knowledge of security in general Show you that any

Provide you with a quick introduction to web application security Increase you awareness and knowledge of security in general Show you that any OWASP Top 10 Provide you with a quick introduction to web application security Increase you awareness and knowledge of security in general Show you that any tester can (and should) do security testing

More information

Threat Modeling For Secure Software Design

Threat Modeling For Secure Software Design Threat Modeling For Secure Software Design 2016 Central Ohio InfoSec Summit March 29, 2016 Robert Hurlbut RobertHurlbut.com @RobertHurlbut Robert Hurlbut Software Security Consultant, Architect, and Trainer

More information

SANS Institute , Author retains full rights.

SANS Institute , Author retains full rights. Steven F Burns GIAC Security Essentials Certification (GSEC) Practical Assignment Version 1.4c Threat Modeling: A Process To Ensure Application Security January 5, 2005 Abstract This paper discusses the

More information

Secure Development Processes

Secure Development Processes Secure Development Processes SecAppDev2009 What s the problem? Writing secure software is tough Newcomers often are overwhelmed Fear of making mistakes can hinder Tend to delve into security superficially

More information

COMPUTER NETWORK SECURITY

COMPUTER NETWORK SECURITY COMPUTER NETWORK SECURITY Prof. Dr. Hasan Hüseyin BALIK (1 st Week) Outline Course Information and Policies Course Syllabus 1. Overview Course Information Instructor: Prof. Dr. Hasan H. BALIK, balik@yildiz.edu.tr,

More information

Security Course. WebGoat Lab sessions

Security Course. WebGoat Lab sessions Security Course WebGoat Lab sessions WebGoat Lab sessions overview Initial Setup Tamper Data Web Goat Lab Session 4 Access Control, session information stealing Lab Session 2 HTTP Basics Sniffing Parameter

More information

Secure access to your enterprise. Enforce risk-based conditional access in real time

Secure access to your enterprise. Enforce risk-based conditional access in real time Secure access to your enterprise Enforce risk-based conditional access in real time FOREWORD The intelligent cloud has created an opportunity to do security better Traditional security perimeters no longer

More information

Instructions 1 Elevation of Privilege Instructions

Instructions 1 Elevation of Privilege Instructions Instructions 1 Elevation of Privilege Instructions Draw a diagram of the system you want to threat model before you deal the cards. Deal the deck to 3-6 players. Play starts with the 3 of Tampering. Play

More information

EAS- SEC: Framework for Securing Enterprise Business Applica;ons

EAS- SEC: Framework for Securing Enterprise Business Applica;ons Invest in security to secure investments EAS- SEC: Framework for Securing Enterprise Business Applica;ons Alexander Polyakov CTO ERPScan About ERPScan The only 360- degree SAP Security solu8on - ERPScan

More information

Software Architectural Risk Analysis (SARA) Frédéric Painchaud Robustness and Software Analysis Group

Software Architectural Risk Analysis (SARA) Frédéric Painchaud Robustness and Software Analysis Group Software Architectural Risk Analysis (SARA) Frédéric Painchaud Robustness and Software Analysis Group Defence Research and Development Canada Recherche et développement pour la défense Canada Canada Agenda

More information

Cybersecurity Curricular Guidelines

Cybersecurity Curricular Guidelines Cybersecurity Curricular Guidelines Ma2 Bishop, University of California Davis, co-chair Diana Burley The George Washington University, co-chair Sco2 Buck, Intel Corp. Joseph J. Ekstrom, Brigham Young

More information

How to make MetroWorks work for you:

How to make MetroWorks work for you: How to make MetroWorks work for you: Setup Select a dedicated program manager to coordinate and be a point of contact for the MetroWorks program. Your MetroWorks program manager will receive a customizable

More information

Express Monitoring 2019

Express Monitoring 2019 Express Monitoring 2019 WHY CHOOSE PT EXPRESS MONITORING PT Express Monitoring provides a quick evaluation of the current signaling network protection level. This service helps to discover critical vulnerabilities

More information

THE BEST OF BOTH WORLDS. Dual-frequency RAIN RFID cards add flexibility while increasing smarts and security. By Mahdi Mekic, NXP Semiconductors

THE BEST OF BOTH WORLDS. Dual-frequency RAIN RFID cards add flexibility while increasing smarts and security. By Mahdi Mekic, NXP Semiconductors THE BEST OF BOTH WORLDS Dual-frequency RAIN RFID cards add flexibility while increasing smarts and security By Mahdi Mekic, NXP Semiconductors A new generation of contactless smartcards, built to support

More information

Practical Threat Modeling. SecAppDev 2018

Practical Threat Modeling. SecAppDev 2018 Practical Threat Modeling SecAppDev 2018 Material tinyurl.com/secappdev2018 Sebastien Deleersnyder 5 years developer experience 15+ years information security experience Application security consultant

More information

1.264 Lecture 26. Security protocols. Next class: Anderson chapter 4. Exercise due before class

1.264 Lecture 26. Security protocols. Next class: Anderson chapter 4. Exercise due before class 1.264 Lecture 26 Security protocols Next class: Anderson chapter 4. Exercise due before class 1 Encryption Encryption is the process of: Transforming information (referred to as plaintext) Using an algorithm

More information

Digital Payments Security Discussion Secure Element (SE) vs Host Card Emulation (HCE) 15 October Frazier D. Evans

Digital Payments Security Discussion Secure Element (SE) vs Host Card Emulation (HCE) 15 October Frazier D. Evans Digital Payments Security Discussion Secure Element (SE) vs Host Card Emulation (HCE) 15 October 2014 Frazier D. Evans Evans_Frazier@bah.com There are four key areas that need to be investigated when talking

More information

Security activities during development

Security activities during development Secure Programming Lecture 9: Secure Development David Aspinall, Informatics @ Edinburgh 12th February 2016 Recap We ve looked in detail at two important vulnerability classes: overflows, stack and heap

More information

Managing IT Risk: What Now and What to Look For. Presented By Tina Bode IT Assurance Services

Managing IT Risk: What Now and What to Look For. Presented By Tina Bode IT Assurance Services Managing IT Risk: What Now and What to Look For Presented By Tina Bode IT Assurance Services Agenda 1 2 WHAT TOP TEN IT SECURITY RISKS YOU CAN DO 3 QUESTIONS 2 IT S ALL CONNECTED Introduction All of our

More information

Secure Server Project. Xen Project Developer Summit 2013 Adven9um Labs Jason Sonnek

Secure Server Project. Xen Project Developer Summit 2013 Adven9um Labs Jason Sonnek Secure Server Project Xen Project Developer Summit 2013 Adven9um Labs Jason Sonnek 1 Outline I. Mo9va9on, Objec9ves II. Threat Landscape III. Design IV. Status V. Roadmap 2 Mo9va9on In a nutshell: Secure

More information

Students should have an understanding and a working knowledge in the following topics, or attend these courses as a pre-requisite:

Students should have an understanding and a working knowledge in the following topics, or attend these courses as a pre-requisite: Securing Java/ JEE Web Applications (TT8320-J) Day(s): 4 Course Code: GK1123 Overview Securing Java Web Applications is a lab-intensive, hands-on Java / JEE security training course, essential for experienced

More information

Session 5311 Critical Testing Programs for Security Operations

Session 5311 Critical Testing Programs for Security Operations Session 5311 Critical Testing Programs for Security Operations Introduction Neil Lakomiak UL Rodney Thayer Smithee Spelvin Agnew & Plinge, Inc. Coleman Wolf Environmental Systems Design, Inc. Testing Programs

More information

Instructions 1. Elevation of Privilege Instructions. Draw a diagram of the system you want to threat model before you deal the cards.

Instructions 1. Elevation of Privilege Instructions. Draw a diagram of the system you want to threat model before you deal the cards. Instructions 1 Elevation of Privilege Instructions Draw a diagram of the system you want to threat model before you deal the cards. Deal the deck to 3 6 players. Play starts with the 3 of Tampering. Play

More information

Let s Hack NFC. How does NFC work? How could we hack it? Where are the weaknesses? What are the security implications?

Let s Hack NFC. How does NFC work? How could we hack it? Where are the weaknesses? What are the security implications? Geoffrey Vaughan Let s Hack NFC How does NFC work? How could we hack it? Where are the weaknesses? What are the security implications? Security Compass and NFC Currently we are devoting a lot of energy

More information

Security does not live on UI level T

Security does not live on UI level T Security does not live on UI level T-1105220 LECTURE 28032013 Jarmo Parkkinen What would google do? Google 2 step sign in surface Normal website user name + password Verifica9on code SMS or voice 6 digits

More information

German OWASP Day 2016 CarIT Security: Facing Information Security Threats. Tobias Millauer

German OWASP Day 2016 CarIT Security: Facing Information Security Threats. Tobias Millauer German OWASP Day 2016 CarIT Security: Facing Information Security Threats Tobias Millauer Daimler Business Units German OWASP Day 2016 CarIT Security: Facing Information Security Threats Tobias Millauer

More information

Digital Trust Ecosystem

Digital Trust Ecosystem Digital Trust Ecosystem IoT Risks and Solutions Chris Edwards CTO - Intercede What s the Problem? Billions of devices Millions of services Mixed closed / open trust networks Devices transferring between

More information

Crea:ng a pla>orm of trust Meter data transmission the secure way

Crea:ng a pla>orm of trust Meter data transmission the secure way Crea:ng a pla>orm of trust Meter data transmission the secure way Chris&an Giroux EUW 2014 Landis+Gyr November 4, 2014 Focus of this presenta&on n The informa:on flow between smart meters and head end

More information

Adam Shostack Microsoft

Adam Shostack Microsoft Adam Shostack Microsoft Mandatory process at Microsoft Covers development from conception to shipping & updates Includes threat modeling during design phase 2008 Microsoft 2008 Microsoft All engineers

More information

Computer Security Policy

Computer Security Policy Administration and Policy: Computer usage policy B 0.2/3 All systems Computer and Rules for users of the ECMWF computer systems May 1995 Table of Contents 1. The requirement for computer security... 1

More information

SECURITY TRENDS & VULNERABILITIES REVIEW FINANCIAL SYSTEMS

SECURITY TRENDS & VULNERABILITIES REVIEW FINANCIAL SYSTEMS SECURITY TRENDS & VULNERABILITIES REVIEW FINANCIAL SYSTEMS 2017 CONTENTS Introduction...3 Executive summary...3 1. Research data...5 2. Protection flaws...6 2.1. Overall statistics...6 2.2. Comparison

More information

Microsoft Platform Security - An Overview. Prasad Nelabhotla Security Consultant ACE Security Team Microsoft India

Microsoft Platform Security - An Overview. Prasad Nelabhotla Security Consultant ACE Security Team Microsoft India Microsoft Platform Security - An Overview Prasad Nelabhotla Security Consultant ACE Security Team Microsoft India Agenda Avoiding Common Mistakes Principles to live by Knowing the Enemy Conclusion App

More information

PTA. Practical Threat Analysis Calculative Tool

PTA. Practical Threat Analysis Calculative Tool PTA Practical Threat Analysis Calculative Tool Welcome to Practical Threat Analysis (PTA) - a calculative threat modeling methodology and software technology that assist security consultants and analysts

More information

IANS Pragmatic Threat Modeling. Michael Pinch, IANS Faculty

IANS Pragmatic Threat Modeling. Michael Pinch, IANS Faculty IANS Pragmatic Threat Modeling Michael Pinch, IANS Faculty Agenda What Is Threat Modeling? Who Should Be Considering Threat Modeling? Methodologies for Threat Modeling Common Pitfalls Introduction of IANS

More information

Principles of Designing Secure Systems

Principles of Designing Secure Systems T H E U N I V E R S I T Y O F B R I T I S H C O L U M B I A Principles of Designing Secure Systems EECE 412 Who Am I name: San-Tsai Sun PhD candidate/ta 412 for 3 terms web application security security

More information

DIGITAL TICKETING GUIDE

DIGITAL TICKETING GUIDE DIGITAL TICKETING GUIDE Through your MY MARQUETTE Account, you will have 24- hour access to manage your tickets free of charge! Using your MY MARQUETTE Account, you can: View your ticket(s) on your mobile

More information

2. INTRUDER DETECTION SYSTEMS

2. INTRUDER DETECTION SYSTEMS 1. INTRODUCTION It is apparent that information technology is the backbone of many organizations, small or big. Since they depend on information technology to drive their business forward, issues regarding

More information

3.2 Pseudocode. Introduction. Definition. 1 Common pseudo code terms

3.2 Pseudocode. Introduction. Definition. 1 Common pseudo code terms 3.2 Introduction This section covers the use of pseudo code in the production of algorithms. Candidates should use standard computing text books to find out information on the features of programming languages

More information

Using and Customizing Microsoft Threat Modeling Tool 2016

Using and Customizing Microsoft Threat Modeling Tool 2016 Using and Customizing Microsoft Threat Modeling Tool 2016 Boston Code Camp 27 March 25, 2017 Robert Hurlbut RobertHurlbut.com @RobertHurlbut Boston Code Camp 27 - Thanks to our Sponsors! Platinum Gold

More information

Mobile Security / Mobile Payments

Mobile Security / Mobile Payments Mobile Security / Mobile Payments Leslie K. Lambert CISSP, CISM, CISA, CRISC, CIPP/US, CIPP/G VP, Chief Information Security Officer Juniper Networks Professional Techniques - Session T23 MOBILE SECURITY

More information

INFO/CS 4302 Web Informa6on Systems

INFO/CS 4302 Web Informa6on Systems INFO/CS 4302 Web Informa6on Systems FT 2012 Week 7: RESTful Webservice APIs - Bernhard Haslhofer - 2 3 4 Source: hmp://www.blogperfume.com/new- 27- circular- social- media- icons- in- 3- sizes/ 5 Plan

More information

How Breaches Really Happen

How Breaches Really Happen How Breaches Really Happen www.10dsecurity.com About Dedicated Information Security Firm Clients Nationwide, primarily in financial industry Services Penetration Testing Social Engineering Vulnerability

More information

Shortcut guide to Web application firewall deployment

Shortcut guide to Web application firewall deployment E-Guide Shortcut guide to Web application firewall deployment Before purchasing a Web application firewall (WAF), there are several factors all organizations must consider. This expert tip offers advice

More information

Software Architectural Risk Analysis (SARA): SSAI Roadmap

Software Architectural Risk Analysis (SARA): SSAI Roadmap Software Architectural Risk Analysis (SARA): SSAI Roadmap Frédéric Painchaud DRDC Valcartier / Systems of Systems November 2010 Agenda Introduction Software Architectural Risk Analysis Linking to SSAI

More information

C1: Define Security Requirements

C1: Define Security Requirements OWASP Top 10 Proactive Controls IEEE Top 10 Software Security Design Flaws OWASP Top 10 Vulnerabilities Mitigated OWASP Mobile Top 10 Vulnerabilities Mitigated C1: Define Security Requirements A security

More information

EBOOK. Stopping Fraud. How Proofpoint Helps Protect Your Organization from Impostors, Phishers and Other Non-Malware Threats.

EBOOK. Stopping  Fraud. How Proofpoint Helps Protect Your Organization from Impostors, Phishers and Other Non-Malware Threats. EBOOK Stopping Email Fraud How Proofpoint Helps Protect Your Organization from Impostors, Phishers and Other Non-Malware Threats www.proofpoint.com EBOOK Stopping Email Fraud 2 Today s email attacks have

More information

Top 10 Web Application Vulnerabilities

Top 10 Web Application Vulnerabilities Top 10 Web Application Vulnerabilities Why you should care about them plus a live hacking demo!! Why should you care?! Insecure so*ware is undermining our financial, healthcare, defense, energy, and other

More information

CUSTOMER TIPS: HOW TO GUARD AGAINST FRAUD WHEN USING ONLINE BANKING OR ATM s

CUSTOMER TIPS: HOW TO GUARD AGAINST FRAUD WHEN USING ONLINE BANKING OR ATM s CUSTOMER TIPS: HOW TO GUARD AGAINST FRAUD WHEN USING ONLINE BANKING OR ATM s ATM Fraud - Watch out for the following scams. Scam 1 - you find you are having difficulty with your card. Someone will come

More information

CYSE 411/AIT 681 Secure Software Engineering. Topic #6. Seven Software Security Touchpoints (III) Instructor: Dr. Kun Sun

CYSE 411/AIT 681 Secure Software Engineering. Topic #6. Seven Software Security Touchpoints (III) Instructor: Dr. Kun Sun CYSE 411/AIT 681 Secure Software Engineering Topic #6. Seven Software Security Touchpoints (III) Instructor: Dr. Kun Sun Reading This lecture [McGraw]: Ch. 7-9 2 Seven Touchpoints 1. Code review 2. Architectural

More information

4. Risk-Based Security Testing. Reading. CYSE 411/AIT 681 Secure Software Engineering. Seven Touchpoints. Application of Touchpoints

4. Risk-Based Security Testing. Reading. CYSE 411/AIT 681 Secure Software Engineering. Seven Touchpoints. Application of Touchpoints Reading This lecture [McGraw]: Ch. 7-9 CYSE 411/AIT 681 Secure Software Engineering Topic #6. Seven Software Security Touchpoints (III) Instructor: Dr. Kun Sun 2 Seven Touchpoints Application of Touchpoints

More information

Securing Hadoop. Keys Botzum, MapR Technologies Jan MapR Technologies - Confiden6al

Securing Hadoop. Keys Botzum, MapR Technologies Jan MapR Technologies - Confiden6al Securing Hadoop Keys Botzum, MapR Technologies kbotzum@maprtech.com Jan 2014 MapR Technologies - Confiden6al 1 Why Secure Hadoop Historically security wasn t a high priority Reflec6on of the type of data

More information

Payment Security: Attacks & Defences

Payment Security: Attacks & Defences Payment Security: Attacks & Defences Dr Steven J Murdoch University College London COMPGA03, 2014-12-02 UK fraud is going up again Chip & PIN deployment period Losses ( m) 0 50 100 150 200 250 300 Card

More information

Network Security: Firewalls. Tuomas Aura T Network security Aalto University, Nov-Dec 2013

Network Security: Firewalls. Tuomas Aura T Network security Aalto University, Nov-Dec 2013 Network Security: Firewalls Tuomas Aura T-110.5241 Network security Aalto University, Nov-Dec 2013 2 Firewalls: Stateless packet filter Firewall Perimeter defence: Divide the world into the good/safe inside

More information

Fare Media: Past, Present and Future. Hassan Tavassoli APTA Fare Collection Workshop San Diego, California March 29, 2010

Fare Media: Past, Present and Future. Hassan Tavassoli APTA Fare Collection Workshop San Diego, California March 29, 2010 Fare Media: Past, Present and Future Hassan Tavassoli APTA Fare Collection Workshop San Diego, California March 29, 2010 Evolution of Transit Fare Media Other Form Factors (contactless tokens and tags,

More information

Security of NFC payments

Security of NFC payments Security of NFC payments Olga Korobova Department of Computer Science University of Massachusetts Amherst Abstract Our research objective was to examine the security features implemented by the bank cards

More information

Copyright

Copyright 1 Security Test EXTRA Workshop : ANSWER THESE QUESTIONS 1. What do you consider to be the biggest security issues with mobile phones? 2. How seriously are consumers and companies taking these threats?

More information

Intermediate STEMSEL Project 7 Combination Lock

Intermediate STEMSEL Project 7 Combination Lock Intermediate STEMSEL Project 7 Combination Lock Problem We want to make an electronic lock using our STEMSEL boards. How can we use it to make a combination lock? Background As writer Allan Poe said, everyone

More information

APT Attack Detection of Vulnhunt. Vulnhunt Inc Flashsky

APT Attack Detection of Vulnhunt. Vulnhunt Inc Flashsky APT Attack Detection of Vulnhunt Vulnhunt Inc Flashsky xing_fang@vulnhunt.com About Me * Venustech researcher * Eeye researcher * Microsoft researcher * Vulnhunt CEO CONTENT Vulnerability and APT APT attack

More information

MIS Class 2. The Threat Environment

MIS Class 2. The Threat Environment MIS 5214 Class 2 The Threat Environment Agenda In the News Models Risk Hackers Vulnerabilities Information System Categorization Risk Assessment Exercise Conceptual Modeling and Information Systems In

More information

USER GUIDE GRIFFINS.FLASHSEATS.COM

USER GUIDE GRIFFINS.FLASHSEATS.COM 2012-13 USER GUIDE GRIFFINS.FLASHSEATS.COM FAN ADVANTAGES FAN ADVANTAGES THE ULTIMATE CONVENIENCE o Fans can conveniently swipe in with an electronic ID, eliminating lost or misplaced tickets. o Seats

More information

FREQUENTLY ASKED QUESTIONS

FREQUENTLY ASKED QUESTIONS FREQUENTLY ASKED QUESTIONS In order to better assist you with the transition to our new home banking service, we wanted to provide you with a list of anticipated questions and things that may need your

More information

From Zero to Security Hero

From Zero to Security Hero From Zero to Security Hero Dr Carl Shaw IoTSF Security Conference December 2018 PUBLIC Making products that are secure by design Who am I? Some of our clients: Our recent project types Silicon devices

More information

Newcomer Finances Toolkit. Fraud. Worksheets

Newcomer Finances Toolkit. Fraud. Worksheets Newcomer Finances Toolkit Fraud Worksheets Ottawa Community Loan Fund Fonds d emprunt Communautaire d Ottawa 22 O Meara St., Causeway Work Centre, Ottawa, ON K1Y 4N6 Tel: 613-594-3535 Fax: 613-594-8118

More information

Topics. Ensuring Security on Mobile Devices

Topics. Ensuring Security on Mobile Devices Ensuring Security on Mobile Devices It is possible right? Topics About viaforensics Why mobile security matters Types of security breaches and fraud Anticipated evolution of attacks Common mistakes that

More information

SECURITY RISK METRICS: THE VIEW FROM THE TRENCHES. Alain Mayer CTO, RedSeal Systems

SECURITY RISK METRICS: THE VIEW FROM THE TRENCHES. Alain Mayer CTO, RedSeal Systems SECURITY RISK METRICS: THE VIEW FROM THE TRENCHES Alain Mayer CTO, RedSeal Systems Alain@RedSeal.net Security Defects Defects Vulnerabilities on applications, OS, embedded systems Un-approved applications

More information

cs642 /introduction computer security adam everspaugh

cs642 /introduction computer security adam everspaugh cs642 computer security /introduction adam everspaugh ace@cs.wisc.edu definition Computer Security := understanding and improving the behavior of computing systems in the presence of adversaries adversaries

More information

CISO as Change Agent: Getting to Yes

CISO as Change Agent: Getting to Yes SESSION ID: CXO-W02F CISO as Change Agent: Getting to Yes Frank Kim Chief Information Security Officer SANS Institute @fykim Outline Catch the Culture Shape the Strategy Build the Business Case 2 #1 Catch

More information

Secure Element APIs and Practical Attacks on Secure Element-enabled Mobile Devices

Secure Element APIs and Practical Attacks on Secure Element-enabled Mobile Devices Secure Element APIs and Practical Attacks on Secure Element-enabled Mobile Devices Michael Roland University it of Applied Sciences Upper Austria,, Austria WIMA 2012 NFC Research Track 11 April 2012, Monaco

More information

A (sample) computerized system for publishing the daily currency exchange rates

A (sample) computerized system for publishing the daily currency exchange rates A (sample) computerized system for publishing the daily currency exchange rates The Treasury Department has constructed a computerized system that publishes the daily exchange rates of the local currency

More information

Assistance with University Projects? Research Reports? Writing Skills? We ve got you covered! www.assignmentstudio.net WhatsApp: +61-424-295050 Toll Free: 1-800-794-425 Email: contact@assignmentstudio.net

More information

n Explain penetration testing concepts n Explain vulnerability scanning concepts n Reconnaissance is the first step of performing a pen test

n Explain penetration testing concepts n Explain vulnerability scanning concepts n Reconnaissance is the first step of performing a pen test Chapter Objectives n Explain penetration testing concepts n Explain vulnerability scanning concepts Chapter #4: Threats, Attacks, and Vulnerabilities Vulnerability Scanning and Penetration Testing 2 Penetration

More information

CSE 127: Computer Security. Security Concepts. Kirill Levchenko

CSE 127: Computer Security. Security Concepts. Kirill Levchenko CSE 127: Computer Security Security Concepts Kirill Levchenko October 3, 2014 Computer Security Protection of systems against an adversary Secrecy: Can t view protected information Integrity: Can t modify

More information

*NSTAC Report to the President on the Internet of Things.

*NSTAC Report to the President on the Internet of Things. North Carolina Highway Signs Compromised By a Foreign Hacker* Penetration of a Water Treatment Facility by a Foreign Hacker* *NSTAC Report to the President on the Internet of Things. www.dhs.gov/sites/default/files/publications/

More information

Rethinking Path Valida/on. Russ White

Rethinking Path Valida/on. Russ White Rethinking Path Valida/on Russ White Reality Check Right now there is no US Government mandate to do anything A mandate in the origin authen9ca9on area is probably immanent A mandate in the path valida9on

More information

The First 12. An Hour-by-Hour Breakdown of a Threat Actor Inside Your Environment. Dr. Chase Cunningham ECSA,

The First 12. An Hour-by-Hour Breakdown of a Threat Actor Inside Your Environment. Dr. Chase Cunningham ECSA, The First 12 An Hour-by-Hour Breakdown of a Threat Actor Inside Your Environment Dr. Chase Cunningham ECSA, LPT HEAD OF THREAT RESEARCH & DEVELOPMENT, ARMOR @CynjaChaseC Hour 1 0100 HOURS Target Observation

More information

Exposing The Misuse of The Foundation of Online Security

Exposing The Misuse of The Foundation of Online Security Exposing The Misuse of The Foundation of Online Security HLA ID: 90FZSBZFZSB 56BVCXVBVCK 23YSLUSYSLI 01GATCAGATC Cyber space is very similar to organic realm Keys & certificates are like HLA tags But,

More information

shortcut Tap into learning NOW! Visit for a complete list of Short Cuts. Your Short Cut to Knowledge

shortcut Tap into learning NOW! Visit  for a complete list of Short Cuts. Your Short Cut to Knowledge shortcut Your Short Cut to Knowledge The following is an excerpt from a Short Cut published by one of the Pearson Education imprints. Short Cuts are short, concise, PDF documents designed specifically

More information