allanmangune.com - Allan Mangune

Example domain paragraphs

Threat modeling is a process in which we anticipate cyber-attack by determining risks, security vulnerabilities and developing mitigating controls.  While threat modeling is challenging to integrate into the DevOps processes, it is critical to incorporate it into the Software Development Lifecycle (SDLC) to reduce the security risks, if not eliminated, inherent in the software development process. We decompose threat scenarios into smaller components to effectively and quickly determine security vulnerabili

The Open Web Application Project (OWASP) said that the threat models usually include the subject model, vulnerability assumptions, potential threats, planned countermeasures, validating threat models, and verification of success taken against potential threats (Drake, V., 2021). These models are essential when we gather cyber threat intelligence.

Many threat modeling tools, also known as attack frameworks, have emerged in the past several years. Today’s most used tools include the MITRE ATT&CK Framework, Lockheed Martin Kill Chain, and the Diamond Model of Intrusion Analysis.  We can use these to help us model our adversaries’ behavior and better define our defensive postures.