Microsoft

  1. Threat Modeling Tool Download
  2. Microsoft Threat Modeling Tool 2016 Tutorials
-->Microsoft Threat Modeling Tool 2016 Tutorial

Threat Modeling Tool Download

The Threat Modeling Tool is a core element of the Microsoft Security Development Lifecycle (SDL). It allows software architects to identify and mitigate potential security issues early, when they are relatively easy and cost-effective to resolve. As a result, it greatly reduces the total cost of development. Also, we designed the tool with non-security experts in mind, making threat modeling easier for all developers by providing clear guidance on creating and analyzing threat models.

Microsoft Threat Modeling Tool 2016 Tutorials

Microsoft threat modeling tool 2018

Visit the Threat Modeling Tool to get started today!

Threat modeling works to identify, communicate, and understand threats and mitigations within the context of protecting something of value. Threat modeling can be applied to a wide range of things, including software, applications, systems, networks, distributed systems, things in the Internet of things, business processes, etc. Microsoft’s free threat modeling tool – the Threat Modeling Tool (formerly SDL Threat Modeling Tool). This tool also utilizes the Microsoft threat modeling methodology, is DFD-based, and identifies threats based on the STRIDE threat classification scheme. It is intended primarily for general use. Microsoft SDL Unit04 - Threat Modeling Principles (Level 100) - Duration: 38:45. Blackhawk-Technical-College-IT-Web-Software-Developer 10,228 views.

The Threat Modeling Tool helps you answer certain questions, such as the ones below:

  • How can an attacker change the authentication data?
  • What is the impact if an attacker can read the user profile data?
  • What happens if access is denied to the user profile database?

STRIDE model

To better help you formulate these kinds of pointed questions, Microsoft uses the STRIDE model, which categorizes different types of threats and simplifies the overall security conversations.

CategoryDescription
SpoofingInvolves illegally accessing and then using another user's authentication information, such as username and password
TamperingInvolves the malicious modification of data. Examples include unauthorized changes made to persistent data, such as that held in a database, and the alteration of data as it flows between two computers over an open network, such as the Internet
RepudiationAssociated with users who deny performing an action without other parties having any way to prove otherwise—for example, a user performs an illegal operation in a system that lacks the ability to trace the prohibited operations. Non-Repudiation refers to the ability of a system to counter repudiation threats. For example, a user who purchases an item might have to sign for the item upon receipt. The vendor can then use the signed receipt as evidence that the user did receive the package
Information DisclosureInvolves the exposure of information to individuals who are not supposed to have access to it—for example, the ability of users to read a file that they were not granted access to, or the ability of an intruder to read data in transit between two computers
Denial of ServiceDenial of service (DoS) attacks deny service to valid users—for example, by making a Web server temporarily unavailable or unusable. You must protect against certain types of DoS threats simply to improve system availability and reliability
Elevation of PrivilegeAn unprivileged user gains privileged access and thereby has sufficient access to compromise or destroy the entire system. Elevation of privilege threats include those situations in which an attacker has effectively penetrated all system defenses and become part of the trusted system itself, a dangerous situation indeed

Next steps

Proceed to Threat Modeling Tool Mitigations to learn the different ways you can mitigate these threats with Azure.

Microsoft threat modeling tool templates

What is Threat Dragon?

OWASP Threat Dragon is a tool used to create threat model diagrams and to record possible threats and decide on theirmitigations.

TD is both an online threat modelling web application and a desktop application. It includes system diagramming as wellas a rule engine to auto-generate threats and their mitigations. The focus of TD is on great UX, a powerful rule engineand alignment with other development lifecycle tools.

The documentation is a good starting point, and there is also a recording of Mike Goodwinin a lightning demo recorded during the OWASP Open Security Summit in June 2020.

Threat Dragon has a demonstration page. This is on older version which is due to beupdated soon, and the notable difference is that we now have a desktop version that can be installed on linux - alongwith Windows and MacOS.

Related Projects

  • Threagile - Agile Threat Modeling although it is not OWASP, it is open source

Company Collaborators

Many thanks to these companies for donating various projects to Threat Dragon:

  • ITX for Integration Threat Modeling with Jira
Microsoft Threat Modeling Tool 2016 Tutorial

OWASP participation

The Open Web Application Security Project (OWASP) is a nonprofit foundation that works to improve the security ofsoftware. All of our projects, tools, documents, forums, and chapters are free and open to anyone interested inimproving application security.

Everyone is welcome and encouraged to participate in our Projects, Local Chapters,Events, Online Groups,and Community Slack Channel. We especially encourage diversityin all our initiatives. OWASP is a fantastic place to learn about application security, to network, and evento build your reputation as an expert. We also encourage you to be become a member or considera donation to support our ongoing work.