Threat Modeling report

User Generated

GuhaqreObl26

Computer Science

Description

We use many different types of risk management methodologies and tools. A part of the process involves identifying the threats to our system, generally by attackers who would harm our systems and data (assets). I've included a project that walks you through a simple threat modeling exercise, using STRIDE, which you will apply using a scenario, to understand the basic process.

1. Read the threat modeling article using STRIDE located at https://www.webtrends.com/blog/2015/04/threat-modeling-with-stride/ and complete a threat model and risk management plan

2. Read the attached Project description. you will create a report for your "boss" identifying the threats to your systems/assets in the scenario, who the attackers are, how they will attack (using STRIDE), and will make recommendations for security controls (use your textbook, too).


Unformatted Attachment Preview

Project: Threat Modeling with STRIDE Purpose This project provides an opportunity to apply the concepts of using a Threat Modeling methodology, STRIDE, against a fictitious Healthcare organization’s application. Learning Objectives and Outcomes You will gain an overall understanding of risk management, its importance, and critical processes required when developing a threat model as a part of risk management for an organization. Required Source Information and Tools Web References: https://www.webtrends.com/blog/2015/04/threat-modeling-with-stride/ Deliverables As discussed in this course, risk management is an important process for all organizations. This is particularly true in information systems, which provides critical support for organizational missions. The project activities described in this document allow you to fulfill the role of an employee participating in the risk management process in a specific business situation, identifying the threats and vulnerabilities facing your organization. Submission Requirements All project submissions should follow this format: ▪ Format: Microsoft Word or compatible ▪ Font: Arial, 10-point, double-space ▪ Citation Style: APA style. Any work copied from Internet or other sources will automatically receive a 0. Scenario You are an information technology (IT) intern working for Health Network, Inc. (Health Network), a fictitious health services organization headquartered in Minneapolis, Minnesota. Health Network has over 600 employees throughout the organization and generates $500 million USD in annual revenue. The company has two additional locations in Portland, Oregon and Arlington, Virginia, which support a mix of corporate operations. Each corporate facility is located near a co-location data center, where production systems are located and managed by third-party data center hosting vendors. Company Products © 2015 by Jones & Bartlett Learning, LLC, an Ascend Learning Company. All rights reserved. www.jblearning.com Page 1 Project: Threat Modeling with STRIDE Health Network has three main products: HNetExchange, HNetPay, and HNetConnect. HNetExchange is the primary source of revenue for the company. The service handles secure electronic medical messages that originate from its customers, such as large hospitals, which are then routed to receiving customers such as clinics over the Internet. Information transmitted over this network include patient health information, xrays, bloodwork, and diagnoses. HNetPay is a Web portal used by many of the company’s HNetExchange customers to support the management of secure payments and billing. The HNetPay Web portal, hosted at Health Network production sites, accepts various forms of payments and interacts with credit-card processing organizations much like a Web commerce shopping cart. The Web portal is hosted on a Windows IIS Web server. Data from the portal is stored in an Oracle database on a Unix server. HNetConnect is an online directory that lists doctors, clinics, and other medical facilities to allow Health Network customers to find the right type of care at the right locations. It contains doctors’ personal information, work addresses, medical certifications, and types of services that the doctors and clinics offer. Doctors are given credentials and are able to update the information in their profile. Health Network customers, which are the hospitals and clinics, connect to all three of the company’s products using HTTPS connections. Doctors and potential patients are able to make payments and update their profiles using Internet-accessible HTTPS Web sites. You have already run a Nessus scan and used nmap to determine vulnerabilities. Information Technology Infrastructure Overview Health Network operates in a production data center that provide high availability across the company’s products. The data center host about 1,000 production servers, and Health Network maintains 650 corporate laptops and company-issued mobile devices for its employees. Employees are allowed to work from home, using their company-issued laptops. There is also a wireless network available at work. Project For the project, you must create a threat model, using STRIDE (remember to use the information in the article at the Web link, to understand these sections). To do so, you must analyze the data and create a threat model document that contains the following sections: 1. A section titled Attacker Viewpoint discussing framing the threat from the mindset of the perceived attacker. Address the following questions: 5 points. a. Who is likely to attack the system? b. What are they likely to attack to accomplish their goal? © 2015 by Jones & Bartlett Learning, LLC, an Ascend Learning Company. All rights reserved. www.jblearning.com Page 2 Project: Threat Modeling with STRIDE 2. A section titled Asset Viewpoint discussing the organization’s assets from the information provided in the scenario, above. Be sure to also address the following questions (I recommend placing this in a table). 15 points a. What is the asset? b. What value does the asset have to the organization? c. How might that asset be exploited by an attacker? 3. A section, titled STRIDE, that will identify the following security threats for six different categories, as discussed in the article in the Web reference you were asked to read, as they apply to this scenario. Include the following: 60 points a. Spoofing – address any spoofing threats that might be present in the applications or systems. Include the ramifications (impact) of a spoofing attack. b. Tampering – address any data or databases that might be subject to data tampering (applications, for instance, that might be vulnerable to cross site scripting attacks or SQL injection in the healthcare organization scenario, above). c. Repudiation – address where repudiation attacks might be possible in the organization. d. Information disclosure – address where there may be the likelihood for a data breach in the organization’s assets listed in the scenario that would allow the attacker to access private information (or, worse, patient health information). Discuss the laws and regulations that would be impacted and the ramifications (impact and penalities) that would be incurred by this organization in that event. e. Denial of Service – discuss the potential for service interruptions for those systems or applications connected to the Internet. Which systems are vulnerable? What would be the impact to the organization for each connected system, if it were to be unavailable? f. Elevation of Privilege – discuss the systems and applications that might be subject to an attacker elevating his privilege levels (think of a patient database - what would happen if the attacker was able to gain Administrator access to the database?). 4. A section, titled Risk Mitigation Plan, that summarizes your findings for the boss and discusses the security controls that you recommend for each of the potential attacks that you have identified. This can be summarized using the table I’ve provided for you below for each of your threats. Remember to assign the implementation of the recommended security control to a role within the organization (you can use a generic role, such as System Administrator, Database Admin, Security Officer, etc. – your textbook and other supplemental readings listed different organizational roles responsible for managing risk) 20 points. © 2015 by Jones & Bartlett Learning, LLC, an Ascend Learning Company. All rights reserved. www.jblearning.com Page 3 Project: Threat Modeling with STRIDE Risk Mitigation Plan: Asset Threat Impact Recommended Responsible Security Control Role © 2015 by Jones & Bartlett Learning, LLC, an Ascend Learning Company. All rights reserved. www.jblearning.com Page 4
Purchase answer to see full attachment
User generated content is uploaded by users for the purposes of learning and should be used following Studypool's honor code & terms of service.

Explanation & Answer

hello, kindly find attached work. Thank You.

Threat modelling
Thesis statement: Threat modelling is the best regarding fixing of flaws whenever is necessary
since it has an adverse positive impact like saving time, money and resources
1.Introduction
2. Body
i.

Threat modelling
a) Steps of threat modelling

ii.

Risk management
a) Steps of risk management

iii.

A report on threat modelling

iv.

Threats experienced
a) The type of threat and the attacker
b) application of STRIDE by the attacker

v.

Recommendations

3. Conclusion


Running Head: THREAT MODELLING

1

Threat modelling
Name
Institution of Affiliation
Date

THREAT MODELLING

Threat modelling
Threat modelling is the best regarding fixing of flaws whenever is necessary since it has an adverse
positive impact like saving time, money and resources. One should embrace threat modelling for better
results if security is essential. The implications of threat modelling are numerous; however, it has to
include the following steps.
i)

Assessment scope – in this step, assets that can be touched, seen or felt are identified, and
there is the process of understanding the capabilities offered by the application, and the
method of valuing them is portrayed as difficult.

ii)

Identifying threat agents and the possible attacks – in this step, there is a characterisation of
diverse groups of people who could be planning to attack one's application. The stated
groups include those people who have performed minor mistakes and those who have
completed malicious attacks (Legg, 2013).

iii)

Understanding the existing co...


Anonymous
Really helpful material, saved me a great deal of time.

Studypool
4.7
Trustpilot
4.5
Sitejabber
4.4

Similar Content

Related Tags