Threat Modeling: Designing for Security

  • 10h 37m
  • Adam Shostack
  • John Wiley & Sons (US)
  • 2014

The only security book to be chosen as a Dr. Dobbs Jolt Award Finalist since Bruce Schneier's Secrets and Lies and Applied Cryptography!

Adam Shostack is responsible for security development lifecycle threat modeling at Microsoft and is one of a handful of threat modeling experts in the world. Now, he is sharing his considerable expertise into this unique book. With pages of specific actionable advice, he details how to build better security into the design of systems, software, or services from the outset. You'll explore various threat modeling approaches, find out how to test your designs against threats, and learn effective ways to address threats that have been validated at Microsoft and other top companies.

Systems security managers, you'll find tools and a framework for structured thinking about what can go wrong. Software developers, you'll appreciate the jargon-free and accessible introduction to this essential skill. Security professionals, you'll learn to discern changing threats and discover the easiest ways to adopt a structured approach to threat modeling.

  • Provides a unique how-to for security and software developers who need to design secure products and systems and test their designs
  • Explains how to threat model and explores various threat modeling approaches, such as asset-centric, attacker-centric and software-centric
  • Provides effective approaches and techniques that have been proven at Microsoft and elsewhere
  • Offers actionable how-to advice not tied to any specific software, operating system, or programming language
  • Authored by a Microsoft professional who is one of the most prominent threat modeling experts in the world

As more software is delivered on the Internet or operates on Internet-connected devices, the design of secure software is absolutely critical. Make sure you're ready with Threat Modeling: Designing for Security.

About the Author

Adam Shostack is a principal program manager on Microsoft’s Trustworthy Computing Team. His experience as an operational systems manager and product developer at companies from startups to Microsoft ensures this book is practical and grounded. He helped found the CVE, the Privacy Enhancing Technologies Symposium, and more.

In this Book

  • Dive In and Threat Model!
  • Strategies for Threat Modeling
  • STRIDE
  • Attack Trees
  • Attack Libraries
  • Privacy Tools
  • Processing and Managing Threats
  • Defensive Tactics and Technologies
  • Trade-Offs When Addressing Threats
  • Validating That Threats Are Addressed
  • Threat Modeling Tools
  • Requirements Cookbook
  • Web and Cloud Threats
  • Accounts and Identity
  • Human Factors and Usability
  • Threats to Cryptosystems
  • Bringing Threat Modeling to Your Organization
  • Experimental Approaches
  • Architecting for Success
SHOW MORE
FREE ACCESS