Recording

Security Threat Modeling: STRIDE In Action

  • 1 June 2023
  • 0 replies
  • 903 views
Security Threat Modeling: STRIDE In Action
Userlevel 6

Threat modeling – everyone from security teams to CISOs wants to ingrain it across the organization, but how can threat modeling be taught at scale? In this workshop, you’ll learn by doing threat modeling through real-world, hands-on exercises, reviewing data flow diagrams, identifying threats and mitigations, and sharing results. 

Agenda

  • Learning about threat modeling

  • Applying knowledge of threat modeling 

    • Exercise 1: Attack Surface

    • Exercise 2: Breaking up a physical/logical system

    • Exercise 3: STRIDE in Action

  • Questions and Answers

Recording

 

Slide deck

In the attachment

Speaker

Chris Romeo, CEO, Kerr Ventures


0 replies

Be the first to reply!

Reply


V2