What is STRIDE and How Does It Anticipate Cyberattacks?

What is STRIDE and How Does It Anticipate Cyberattacks?

STRIDE threat modeling is an important tool in a security expert’s arsenal. Threat modeling provides security teams with a practical framework for dealing with a threat. For example, the STRIDE model offers a proven methodology of next steps. It can suggest what defenses to include, the likely attacker’s profile, likely attack vectors and the assets attackers want most. It can help find threats, rank which are most serious, schedule fixes and develop plans to secure IT resources.


Good threat modeling is more important than ever. And, every practical use of threat modeling is based on a specific methodology. Among them is STRIDE, one of the earliest and most effective. 


What is STRIDE Threat Modeling?


STRIDE is an acronym for six threat categories: Spoofing identity, Tampering with data, Repudiation threats, Information disclosure, Denial of service and Elevation of privileges. Two Microsoft engineers, Loren Kohnfelder and Praerit Garg, developed STRIDE in the late 1990s.


Teams can use the STRIDE threat model to spot threats during the design phase of an app or system. The first step helps find potential threats using a proactive process. The design of the system forms the basis for spotting threats. The next steps include finding the risks inherent in the way the system has been implemented, and then taking actions to close gaps.


Specifically, STRIDE aims to ensure an app or system fulfills the CIA triad (confidentiality, integrity and availability). Its designers created it to ensure that Windows software developers considered threats during the design phase.


You should use STRIDE ..

Support the originator by clicking the read the rest link below.