Threat Modeling and Security by Design

Threat modeling tooling: Use our tool to start threat modeling within minutes.

Solve your threat modeling problems: We can help you to implement threat modeling and security by design.

Learn about threat modeling: We have lots of content to teach you about threat modeling.

Our Threat Modeling Tool Helps you to Perform Structured Threat Modeling at Scale

It’s easy to get started with threat modeling and gain initial security value from it. However, rolling out structured threat modeling at scale is a different matter. Our threat modeling tool helps you to get the most of threat modeling, in order to apply security by design and default.

  • Powerful assessment engine to understand potential threats and security weakness.
  • Flexible Diagram engine to visualize components and communication flows in play.
  • Clear reporting and metrics for compliance demonstration.

Try our threat modeling tool and get started within minutes!

Methods

Learn about the various threat modeling methods such as STRIDE, PASTA, LINDDUN, and Persona non Grata.

Tooling

We have a full list of threat modeling tools that can help to perform threat modeling. Including our own threat modeling tool.

Templates

Templates can help to kickstart the process. We have lots of free templates available.

Examples

We believe that you learn best from practical and real-world examples. We have lots of example cases and threat models available.

Threat Modeling the Okta Attack

Okta’s customer support system was attacked, allowing the attackers to access Okta customer systems. This was possible because the Okta customer support system contained HAR files and these include customer session data. The customer session data allowed for session hijack attacks. HAR files (short for HTTP Archive) are archives of web browser sessions, including cookies and session tokens. The attacker was able to gain…

Continue Reading Threat Modeling the Okta Attack

Threat Modeling the 23andMe Data Breach

23andMe was attacked, or specifically, its users were, which resulted in a major data breach affecting many of its users (potentially up to 4 million users). The data breached relates to DNA testing results and additional ancestry analysis, which relate to the ‘DNA Relatives’ feature at 23andMe. The attacker posted some of the breached data on a public forum. Sources: 23andMe notification Reuters EFF…

Continue Reading Threat Modeling the 23andMe Data Breach

DREAD Threat Modeling

What is DREAD Threat Modeling DREAD threat modeling is a quantitive assessment regarding the severity of a threat, with a scaled rating assigned to risk. DREAD has five categories, consisting of Damage, Reproducibility, Exploitability, Affected Users, and Discoverability. Damage: The total damage (or impact) that a threat can cause. Reproducibility: The ease at which an attack can occur (or be replicated). Exploitability: How likely…

Continue Reading DREAD Threat Modeling

LINDDUN Threat Modeling

What is LINDDUN Threat Modeling LINDDUN is a threat modeling method focused on privacy. It was developed by privacy experts at KU Leuven (a university in Leuven, Belgium). LINDDUN threat modeling identifies privacy threats and countermeasures and is able to do so early in the development process (much like other threat modeling methods). LINDDUN gets its name from Linking, Identifying, Non-repudiation, Detecting, Data Disclosure,…

Continue Reading LINDDUN Threat Modeling

Automated Threat Modeling

Automated threat modeling is the process of threat modeling and utilizing as much automation as possible, reducing the amount of manual work needed by team members, or security team members and improving the quality of threat modeling results. It uses Artificial Intelligence (AI) to achieve automation. Aristiun provides threat modeling solutions that allow you to quickly start threat modeling with automation. In this article,…

Continue Reading Automated Threat Modeling

Threat Modeling Versus Vulnerability Management: Understanding the Key Differences

Threat modeling and vulnerability management are both essential components of a comprehensive cybersecurity program. Both are used to identify weaknesses in applications and IT systems – but each focuses on a different type of weakness. Threat modeling identifies potential threats and weaknesses at the design level. Vulnerability management identifies software vulnerabilities. This article, about threat modeling versus vulnerability management, will describe the differences between…

Continue Reading Threat Modeling Versus Vulnerability Management: Understanding the Key Differences