STRIDE Threat Modeling for Beginners - In 20 Minutes

  Рет қаралды 26,531

Netsec Explained

Netsec Explained

9 ай бұрын

If I could save a company a million dollars on their security budget every year, this is how I'd do it! While most people don't think of threat modeling as the sexiest exercise, it can actually be pretty exciting. Trust me when I say this, I wish I had learned how to do threat modeling much earlier when I was first starting out in consulting and bug hunting. It would have saved a lot of time, and made my clients happier too! Now, if you want to learn how to make one yourself to save you time, a headache, and money; then that's what we're going to get into today.
* OWASP Threat Modeling Process - owasp.org/www-community/Threa...
* Completed AI application threat model - aivillage.org/large%20languag...
* Draw.io Desktop - github.com/jgraph/drawio-desktop
* Software Development Lifecycle (SDLC) - www.synotive.com/blog/softwar...
#threatmodeling #ethicalhacking #infosec #cybersecurity #redteam #webapp

Пікірлер: 22
@hojatsajadinia8905
@hojatsajadinia8905 5 ай бұрын
Really good for starting thread modeling.
@adansko
@adansko 5 ай бұрын
A great introduction to beginners. I learned a lot. Thank you!
@Stew282
@Stew282 5 ай бұрын
Great explanation and example. Thanks!
@jerryb1705
@jerryb1705 4 ай бұрын
Thanks. The video helped me understand the threat modelling concept better.
@eilonc
@eilonc 7 ай бұрын
Thanks! awesome demonstration on how to perform Threat Modeling.
@NetsecExplained
@NetsecExplained 7 ай бұрын
Thank you!
@LasseStorgaard
@LasseStorgaard 8 ай бұрын
Really good video, thank you!
@christopherortiz4971
@christopherortiz4971 2 ай бұрын
Thank you, really easy to understand
@borroms97
@borroms97 8 ай бұрын
Thanks for sharing your knowledge on this, I am studying for CISSP and your video has helped me understand how a Threat Modelling exercise is actually done.
@NetsecExplained
@NetsecExplained 8 ай бұрын
Happy to help!
@ishwaryanarayan1010
@ishwaryanarayan1010 Ай бұрын
Very informative 🙏
@nojozol1816
@nojozol1816 2 ай бұрын
this awesome. hoping you make one more complex as well !
@user-bz3jg6ij2q
@user-bz3jg6ij2q 4 ай бұрын
Thanks a lot.
@papoy9084
@papoy9084 4 ай бұрын
@11:42 minutes, you mentioned PASTA, can you please make a video about PASTA vs STRIDE and other threat modelling approaches?
@NetsecExplained
@NetsecExplained 3 ай бұрын
I don't want to make a whole video on PASTA since I haven't used it enough. PASTA is more geared towards internal teams and has you work with your dev/systems steams more closely. It needs to be more ingrained in the planning process. But it is great!
@TejasJain1991
@TejasJain1991 8 ай бұрын
Would you define trust boundries around every single "node" if you are to follow the Zero Trust framework?
@NetsecExplained
@NetsecExplained 7 ай бұрын
That's a good question! I actually don't know the answer to that. I think I would start by segmenting off the environment like normal, then make sure to include mutual authentication and allow list authorization into my trust requirements. If any component didn't enforce those two things in every part of each segment, then I'd flag that as a new vulnerability to be remediated. This is why I like standard security patterns that you can enforce internally. That way, there is no guessing. "Doesn't authenticate through our standard process? Vulnerability, remediate it immediately."
@DontFookGaming
@DontFookGaming 5 ай бұрын
Nicely explanation, I have one question, why you are doing this in manually, there is a tool from Microsoft. That tool will do all things automatically for you. Any specific reason you do this manually?
@NetsecExplained
@NetsecExplained 3 ай бұрын
This is actually a really great question. Sometimes you can over automate things. I don't like the MS tool because unless you're seasoned and have the tool configured properly, it's overwhelming and ultimately unhelpful. You need to spend so much more time getting the tool set properly to make your threat models useful. I don't recommend it unless you already know what you're doing.
@MikeAdams
@MikeAdams 8 ай бұрын
Maybe I'm just blind but I don't see the completed threat model report in the description? :(
@NetsecExplained
@NetsecExplained 7 ай бұрын
That's a good point. It's there, but not labeled as the completed threat model. It's the aivillage link. I will update the description.
The Cyberpunks Guide to Attacking Generative AI
39:03
Netsec Explained
Рет қаралды 927
EVOLUTION OF ICE CREAM 😱 #shorts
00:11
Savage Vlogs
Рет қаралды 10 МЛН
Playing hide and seek with my dog 🐶
00:25
Zach King
Рет қаралды 36 МЛН
Top 12 Tips For API Security
9:47
ByteByteGo
Рет қаралды 88 М.
Introduction to Threat Modelling with STRIDE
53:09
Engineering New Zealand Te Ao Rangahau
Рет қаралды 7 М.
Adam Shostack - Remote Threat Modeling
31:12
The Application Security Podcast
Рет қаралды 2,4 М.
My Favorite API Hacking Vulnerabilities & Tips
10:08
NahamSec
Рет қаралды 10 М.
Master Burp Suite Like A Pro In Just 1 Hour
51:29
Netsec Explained
Рет қаралды 63 М.
Threat modelling with OWASP Threat Dragon
11:54
Manning Publications
Рет қаралды 8 М.
FASTEST way to become a Cyber Security Engineer and ACTUALLY get a job - UPDATED (2024)
21:37
MITRE ATT&CK Framework for Beginners
7:53
Cyber Gray Matter
Рет қаралды 53 М.
Tunneling Through Protected Networks | Master Network Pivoting
14:12
Netsec Explained
Рет қаралды 5 М.
Запрещенный Гаджет для Авто с aliexpress 2
0:50
Тимур Сидельников
Рет қаралды 971 М.
Look, this is the 97th generation of the phone?
0:13
Edcers
Рет қаралды 8 МЛН
تجربة أغرب توصيلة شحن ضد القطع تماما
0:56
صدام العزي
Рет қаралды 63 МЛН
iPhone socket cleaning #Fixit
0:30
Tamar DB (mt)
Рет қаралды 18 МЛН
İĞNE İLE TELEFON TEMİZLEMEK!🤯
0:17
Safak Novruz
Рет қаралды 2,1 МЛН
Xiaomi SU-7 Max 2024 - Самый быстрый мобильник
32:11
Клубный сервис
Рет қаралды 542 М.