Skip to content

Commit ce7d458

Browse files
committed
Feat: Enhance education and guidance
1 parent c7394ec commit ce7d458

File tree

3 files changed

+173
-61
lines changed

3 files changed

+173
-61
lines changed

data-new/CultureAndOrganization/Design.yaml

Lines changed: 81 additions & 11 deletions
Original file line numberDiff line numberDiff line change
@@ -1,4 +1,30 @@
11
Design:
2+
Creation of threat modeling processes and standards:
3+
risk:
4+
- Inadequate identification of business and technical risks.
5+
measure: Creation of threat modeling processes and standards through the organization helps to enhance the security culture and provide more structure to the threat modelings.
6+
difficultyOfImplementation:
7+
knowledge: 4
8+
time: 3
9+
resources: 2
10+
usefulness: 3
11+
level: 3
12+
md-description: |
13+
samm2: threat-assessment|B|3
14+
iso27001-2017:
15+
- not explicitly covered by ISO 27001
16+
- may be part of risk assessment
17+
- 8.2.1
18+
- 14.2.1
19+
implementation:
20+
- name: Threat Modeling Playbook
21+
tags: ["owasp", "defender", "threat-modeling", "whiteboard"]
22+
url: https://github.com/Toreon/threat-model-playbook
23+
- name: OWASP SAMM
24+
tags: ["threat-modeling", "owasp", "defender"]
25+
url: https://owaspsamm.org/model/design/threat-assessment/stream-b/
26+
dependsOn:
27+
- "Conduction of simple threat modeling on technical level"
228
Conduction of advanced threat modeling:
329
risk:
430
- Inadequate identification of business and technical risks.
@@ -10,6 +36,9 @@ Design:
1036
resources: 2
1137
usefulness: 3
1238
level: 3
39+
dependsOn:
40+
- "Conduction of simple threat modeling on technical level"
41+
- "Creation of threat modeling processes and standards"
1342
md-description: |
1443
**Example High Maturity Scenario:**
1544
@@ -23,13 +52,31 @@ Design:
2352
* Input is escaped output is encoded appropriately using well established libraries.
2453
2554
Source: OWASP Project Integration Project
26-
samm: TA2-B
55+
samm2: threat-assessment|B|2
2756
iso27001-2017:
2857
- not explicitly covered by ISO 27001
2958
- may be part of risk assessment
3059
- 8.2.1
3160
- 14.2.1
32-
implementation: []
61+
implementation:
62+
- name: Whiteboard
63+
tags: ["defender", "threat-modeling", "collaboration", "whiteboard"]
64+
url: https://en.wikipedia.org/wiki/Whiteboard
65+
- name: Miro (or any other collaborative board)
66+
tags: ["defender", "threat-modeling", "collaboration", "whiteboard"]
67+
url: https://miro.com/
68+
- name: Draw.io
69+
tags: ["defender", "threat-modeling", "whiteboard"]
70+
url: https://github.com/jgraph/drawio-desktop
71+
- name: Threat Modeling Playbook
72+
tags: ["owasp", "defender", "threat-modeling", "whiteboard"]
73+
url: https://github.com/Toreon/threat-model-playbook
74+
- name: OWASP SAMM
75+
tags: ["threat-modeling", "owasp", "defender"]
76+
url: https://owaspsamm.org/model/design/threat-assessment/stream-b/
77+
- name: Threagile
78+
tags: ["threat-modeling"]
79+
url: https://github.com/Threagile/threagile
3380
Conduction of simple threat modeling on business level:
3481
risk:
3582
- Business related threats are discovered too late in the development and deployment
@@ -42,7 +89,7 @@ Design:
4289
resources: 1
4390
usefulness: 3
4491
level: 2
45-
samm: TA1-A
92+
samm2: threat-assessment|B|2
4693
iso27001-2017:
4794
- not explicitly covered by ISO 27001
4895
- may be part of risk assessment
@@ -62,13 +109,33 @@ Design:
62109
usefulness: 3
63110
level: 1
64111
implementation:
65-
- name: Threat modeling Playbook
66-
tags: []
112+
- name: Whiteboard
113+
tags: ["defender", "threat-modeling", "collaboration", "whiteboard"]
114+
url: https://en.wikipedia.org/wiki/Whiteboard
115+
- name: Miro (or any other collaborative board)
116+
tags: ["defender", "threat-modeling", "collaboration", "whiteboard"]
117+
url: https://miro.com/
118+
- name: Draw.io
119+
tags: ["defender", "threat-modeling", "whiteboard"]
120+
url: https://github.com/jgraph/drawio-desktop
121+
- name: Threat Modeling Playbook
122+
tags: ["owasp", "defender", "threat-modeling", "whiteboard"]
67123
url: https://github.com/Toreon/threat-model-playbook
68-
md-description: |2
124+
- name: OWASP SAMM
125+
tags: ["threat-modeling", "owasp", "defender"]
126+
url: https://owaspsamm.org/model/design/threat-assessment/stream-b/
127+
md-description: |
128+
# OWASP SAMM Description
129+
Threat modeling is a structured activity for identifying, evaluating, and managing system threats, architectural design flaws, and recommended security mitigations. It is typically done as part of the design phase or as part of a security assessment.
69130
70-
Once requirements are gathered and analysis is performed, implementation specifics need to be defined. The outcome of this stage is usually a diagram outlining data flows and a general system architecture. This presents an opportunity for both threat modeling and attaching security considerations to every ticket and epic that is the outcome of this stage.
131+
Threat modeling is a team exercise, including product owners, architects, security champions, and security testers. At this maturity level, expose teams and stakeholders to threat modeling to increase security awareness and to create a shared vision on the security of the system.
71132
133+
At maturity level 1, you perform threat modeling ad-hoc for high-risk applications and use simple threat checklists, such as STRIDE. Avoid lengthy workshops and overly detailed lists of low-relevant threats. Perform threat modeling iteratively to align to more iterative development paradigms. If you add new functionality to an existing application, look only into the newly added functions instead of trying to cover the entire scope. A good starting point is the existing diagrams that you annotate during discussion workshops. Always make sure to persist the outcome of a threat modeling discussion for later use.
134+
135+
Your most important tool to start threat modeling is a whiteboard, smartboard, or a piece of paper. Aim for security awareness, a simple process, and actionable outcomes that you agree upon with your team. Once requirements are gathered and analysis is performed, implementation specifics need to be defined. The outcome of this stage is usually a diagram outlining data flows and a general system architecture. This presents an opportunity for both threat modeling and attaching security considerations to every ticket and epic that is the outcome of this stage.
136+
137+
Source: https://owaspsamm.org/model/design/threat-assessment/stream-b/
138+
# OWASP Project Integration Description
72139
There is some great advice on threat modeling out there *e.g.* [this](https://arstechnica.com/information-technology/2017/07/how-i-learned-to-stop-worrying-mostly-and-love-my-threat-model/) article or [this](https://www.microsoft.com/en-us/securityengineering/sdl/threatmodeling) one.
73140
74141
A bite sized primer by Adam Shostack himself can be found [here](https://adam.shostack.org/blog/2018/03/threat-modeling-panel-at-appsec-cali-2018/).
@@ -100,7 +167,7 @@ Design:
100167
GraphQL queries are dynamically translated to SQL, Elasticsearch and NoSQL queries. Access to data is protected with basic auth set to _1234:1234_ for development purposes.
101168
102169
Source: OWASP Project Integration Project
103-
samm: TA1-A
170+
samm2: threat-assessment|B|2
104171
iso27001-2017:
105172
- not explicitly covered by ISO 27001
106173
- may be part of risk assessment
@@ -120,7 +187,7 @@ Design:
120187
level: 4
121188
dependsOn:
122189
- Creation of simple abuse stories
123-
samm: TA2-A
190+
samm2: threat-assessment|B|2
124191
iso27001-2017:
125192
- not explicitly covered by ISO 27001
126193
- may be part of project management
@@ -144,8 +211,8 @@ Design:
144211
time: 2
145212
resources: 1
146213
usefulness: 4
147-
level: 2
148-
samm: TA2-A
214+
level: 3
215+
samm2: threat-assessment|B|2
149216
iso27001-2017:
150217
- not explicitly covered by ISO 27001
151218
- may be part of project management
@@ -159,6 +226,9 @@ Design:
159226
description: "[Don't Forget EVIL User Stories](https://www.owasp.org/index.php/Agile_Software_Development:_Don%27t_Forget_EVIL_User_Stories)\
160227
\ and [Practical Security Stories and Security Tasks for Agile Development\
161228
\ Environments](http://safecode.org/publication/SAFECode_Agile_Dev_Security0712.pdf)"
229+
dependsOn:
230+
- "Conduction of simple threat modeling on technical level"
231+
- "Creation of threat modeling processes and standards"
162232
Information security targets are communicated:
163233
risk:
164234
- Employees don't known their organizations security targets. Therefore security

0 commit comments

Comments
 (0)