STRIDE Threat Modeling for Beginners - In 20 Minutes

Описание к видео STRIDE Threat Modeling for Beginners - In 20 Minutes

If I could save a company a million dollars on their security budget every year, this is how I'd do it! While most people don't think of threat modeling as the sexiest exercise, it can actually be pretty exciting. Trust me when I say this, I wish I had learned how to do threat modeling much earlier when I was first starting out in consulting and bug hunting. It would have saved a lot of time, and made my clients happier too! Now, if you want to learn how to make one yourself to save you time, a headache, and money; then that's what we're going to get into today.

* OWASP Threat Modeling Process - https://owasp.org/www-community/Threa...
* Completed AI application threat model - https://aivillage.org/large%20languag...
* Draw.io Desktop - https://github.com/jgraph/drawio-desktop
* Software Development Lifecycle (SDLC) - https://www.synotive.com/blog/softwar...

#threatmodeling #ethicalhacking #infosec #cybersecurity #redteam #webapp

Комментарии

Информация по комментариям в разработке