TMIS Quiz Flashcards

(32 cards)

1
Q

What is the primary purpose of threat modeling in the application development lifecycle?

A

The primary purpose of threat modeling is to identify and manage application threats in a structured manner, preventing security flaws and reducing risks effectively.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What are the four main steps involved in the threat modeling process?

A

The four main steps are: Diagram the application, Identify threats, Mitigate identified vulnerabilities, and Validate the previous steps and act upon them.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What does the acronym STRIDE stand for in the context of threat identification?

A

STRIDE stands for Spoofing, Tampering, Repudiation, Information disclosure, Denial of service, and Elevation of privilege.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

During which phase of the application lifecycle is threat modeling typically performed?

A

Threat modeling is typically performed during the design stage of a new application.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What is a key advantage of performing threat modeling early in the development process?

A

A key advantage is preventing security flaws when there is time to fix them, specifically in the design phase.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Name two categories of threat actors.

A

Two categories are: Insider trusted (privileged users) and External untrusted (competitors, cybercriminals). (Other valid answers include: Insider untrusted, External trusted).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What is a “doomsday scenario” in threat modeling, and what is its purpose?

A

A doomsday scenario is a hypothetical worst-case situation for an application and business. Its purpose is to proactively anticipate and potentially prevent catastrophic events.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What is a data flow diagram (DFD), and how is it useful in threat modeling?

A

A data flow diagram is a graphical representation of data flow through an information system. It’s useful in threat modeling for understanding the application, identifying where data comes from and how it’s processed, and serving as a foundation for the STRIDE stage.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What is a “trust boundary” in the context of DFDs for threat modeling?

A

A trust boundary represents a change of trust levels as data flows through an application, indicating attack surfaces where an attacker can interject.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

For which types of applications is threat modeling most relevant?

A

Threat modeling is most relevant for important applications that bring in a lot of revenue or handle important data for an organization.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What is threat modeling and why is it important?

A

Threat modeling, also known as Architectural Risk Analysis, is a structured activity for identifying and managing application threats. It’s considered an essential step in the development lifecycle, particularly during the design phase. Without threat modeling, security protection is described as a “shot in the dark.” It allows for finding vulnerabilities early, considering security implications of design, code, and configurations, and documenting and discussing these aspects. Performing threat modeling early is emphasized as an effective way to reduce risks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

When should threat modeling be performed during the application development lifecycle?

A

Threat modeling should be performed as soon as possible in the application development lifecycle, ideally during the design stage of a new application. This timely approach is crucial because it allows for preventing security flaws when they are easiest and least expensive to fix. While security issues can arise in different phases (design, build, test, production), starting with threat modeling in the design phase provides a foundational understanding of potential vulnerabilities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Explain “diagram the application”.

A

This initial step involves gaining a comprehensive understanding of the application’s mechanics, including what is being built and identifying clear security objectives. This helps in uncovering relevant and detailed threats.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Explain “identify threats”.

A

Using details from the diagramming phase, threats relevant to the application’s scenario and context are identified. The STRIDE methodology (Spoofing, Tampering, Repudiation, Information disclosure, Denial of service, Elevation of privilege) is a common tool used in this step to systematically identify potential vulnerabilities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Explain “mitigate identified vulnerabilities”.

A

In this step, the application’s layers are reviewed to identify necessary security controls that address the identified threats. Vulnerability categories can help focus on areas more prone to mistakes.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Explain “validate”.

A

The final step involves validating the entire threat model. This includes confirming whether each threat has been mitigated or if the residual risks of unmitigated threats are clearly explained and tied to business risks. This step also involves deciding and following up on the next actions to manage the identified threats.

17
Q

Beyond the technical analysis, what other aspects are important for comprehensive threat modeling?

A
  • The ecosystem
  • The business context
  • Business risks
18
Q

How are data flow diagrams (DFDs) used in threat modeling?

A

Data flow diagrams (DFDs) provide a graphical representation of the data flow through an information system, offering a common understanding of the application. They are particularly useful in the diagramming stage of threat modeling (Step 1) and serve as a foundation for the threat identification stage (Step 2, including STRIDE). DFDs help identify where important data originates, how it is processed, and where it is stored.

19
Q

Name key elements in a DFD for threat modeling.

A
  • External entities
  • Processes
  • Data stores
  • Data flows
  • Trust boundaries
20
Q

What are the benefits of conducting threat modeling?

A
  • Preventing security flaws early
  • Selecting appropriate mitigation strategies
  • Identifying and addressing the greatest risks
  • Prioritizing development efforts
  • Increasing risk awareness and understanding
  • Facilitating consensus and better trade-off decisions
  • Communicating results
  • Cost justification and support for controls
  • Documenting due diligence
21
Q

For which types of applications is threat modeling most relevant?

22
Q

What are the three primary views of Threat Modeling according to the source material?

A

While beneficial for all applications, threat modeling is particularly relevant and valuable for important applications. These are typically applications that generate significant revenue for an organization or handle sensitive and critical data. The time and cost investment in threat modeling are most justified for applications where the potential impact of a security breach is high.

23
Q

What are the three primary views of Threat Modeling according to the source material?

A

The three primary views are Attacker (A), Architecture (A), and Assets (A).

24
Q

Explain the fundamental definition of a “Model” as presented in the material.

A

A model is defined as an abstraction from real-world phenomena, developed to reduce overall complexity by aggregating information and documenting only relevant aspects.

25
What are the three main properties of abstraction in software development?
The three main properties of abstraction are hiding or removing details, generalization, and the concept of idea versus reality.
26
Define "Threat," "Vulnerability," and "Risk" based on the provided definitions.
A Threat is a new incident with the potential to harm a system. A Vulnerability is a known weakness an attacker could exploit. Risk is the potential for damage when a Threat exploits a Vulnerability.
27
According to the source, why is understanding a system crucial for defending it?
If you cannot understand a system, you cannot defend it.
28
Name three "GAINs" of implementing Threat Modeling.
Three GAINs are understanding the real attack surface, identifying inter-connectedness, and visualizing attack scenarios. (Other valid answers from the source include gaining comprehensive understanding of real exploit impact).
29
Briefly describe the purpose of an Attack Tree.
An Attack Tree is a method to model threats against a system in a graphical, easy-to-understand manner, showing how attacks might succeed.
30
How do Attack-Defense Trees (ADTree) extend the concept of Attack Trees?
Attack-Defense Trees extend Attack Trees by including nodes that represent defensive measures, allowing the modeling of interactions between an attacker and a defender.
31
What is the primary function of the STRIDE threat modeling method?
STRIDE is a method used for determining threats against a system.
32
Explain the key difference between Authentication and Authorization.
Authentication is the practice of proving who you are, while Authorization is about proving what you are allowed to do within a system.