Threat Modeling: Stride

1.Threat : Spoofing

  Mitigation : Authentication

2.Threat : Tampering

  Mitigation : Integrity Verification (Message digest / CRCs)

3.Threat : Repudiation

  Mitigation : Non-Repudiation (Digital signatures,keys)

4.Threat : Information Disclosure

  Mitigation : Confidentiality Through Encryption

5.Threat : Denial of Service

  Mitigation : High Availability / Redundancy / Fault Tolerance

6.Threat : Escalation of Privilege

  Mitigation : Authorization

Post a Comment

Previous Post Next Post