Threat Modeling Gameplay with EoP

book24h

Power User
LV
5
 
Csatlakozás
2024.09.10.
Üzenetek
17,946
Reakció pontszám
2
Díjak
5
Kor
37
e9a3e60564e3bae4dc743ef174f86028.webp

Free Download Threat Modeling Gameplay with EoP: A reference manual for spotting threats in software architecture
by Brett Crawley, Adam Shostack

English | August 9, 2024 | ISBN: 1835089151 | 379 pages | EPUB | 2.44 Mb

Work with over 150 real-world examples of threat manifestation in software development and identify similar design flaws in your systems using the EoP game, along with actionable solutions
Key Features
Apply threat modeling principles effectively with step-by-step instructions and support material
Explore practical strategies and solutions to address identified threats, and bolster the security of your software systems
Develop the ability to recognize various types of threats and vulnerabilities within software systems
Purchase of the print or Kindle book includes a free PDF eBook
Book Description
Are you looking to navigate security risks, but want to make your learning experience fun? Here's a comprehensive guide that introduces the concept of play to protect, helping you discover the threats that could affect your software design via gameplay.
Each chapter in this book covers a suit in the Elevation of Privilege (EoP) card deck (a threat category), providing example threats, references, and suggested mitigations for each card. You'll explore the methodology for threat modeling-Spoofing, Tampering, Repudiation, Information Disclosure, and Elevation of Privilege (S.T.R.I.D.E.) with Privacy deck and the T.R.I.M. extension pack. T.R.I.M. is a framework for privacy that stands for Transfer, Retention/Removal, Inference, and Minimization. Throughout the book, you'll learn the meanings of these terms and how they should be applied. From spotting vulnerabilities to implementing practical solutions, the chapters provide actionable strategies for fortifying the security of software systems.
By the end of this book, you will be able to recognize threats, understand privacy regulations, access references for further exploration, and get familiarized with techniques to protect against these threats and minimize risks.
What you will learn
Understand the Elevation of Privilege card game mechanics
Get to grips with the S.T.R.I.D.E. threat modeling methodology
Explore the Privacy and T.R.I.M. extensions to the game
Identify threat manifestations described in the games
Implement robust security measures to defend against the identified threats
Comprehend key points of privacy frameworks, such as GDPR to ensure compliance
Who this book is for
This book serves as both a reference and support material for security professionals and privacy engineers, aiding in facilitation or participation in threat modeling sessions. It is also a valuable resource for software engineers, architects, and product managers, providing concrete examples of threats to enhance threat modeling and develop more secure software designs. Furthermore, it is suitable for students and engineers aspiring to pursue a career in application security. Familiarity with general IT concepts and business processes is expected.
Table of Contents
Game Play
Spoofing
Tampering
Repudiation
Information Disclosure
Denial of Service
Elevation of Privilege
Privacy
Transfer
Retention/Removal
Inference
Minimization
Glossary
Further Reading

Buy Premium From My Links To Get Resumable Support,Max Speed & Support Me
Code:
            
                
                
                    
                   
                    A kód megtekintéséhez jelentkezz be.
					Please log in to view the code.
                
            
        
Links are Interchangeable - Single Extraction
 
Top Alul