IT Infrastructure Threat Modeling Guide
IT Infrastructure Threat Modeling Guide
Release 1.0
If you are using this documentation solely for non-commercial purposes internally within YOUR company or
organization, then this documentation is licensed to you under the Creative Commons Attribution-
NonCommercial License. To view a copy of this license, visit http://creativecommons.org/licenses/by-nc/2.5/ or
send a letter to Creative Commons, 543 Howard Street, 5th Floor, San Francisco, California, 94105, USA.
This documentation is provided to you for informational purposes only, and is provided to you entirely "AS IS".
Your use of the documentation cannot be understood as substituting for customized service and information
that might be developed by Microsoft Corporation for a particular user based upon that user’s particular
environment. To the extent permitted by law, MICROSOFT MAKES NO WARRANTY OF ANY KIND, DISCLAIMS
ALL EXPRESS, IMPLIED AND STATUTORY WARRANTIES, AND ASSUMES NO LIABILITY TO YOU FOR ANY
DAMAGES OF ANY TYPE IN CONNECTION WITH THESE MATERIALS OR ANY INTELLECTUAL PROPERTY IN THEM.
Microsoft may have patents, patent applications, trademarks, or other intellectual property rights covering
subject matter within this documentation. Except as provided in a separate agreement from Microsoft, your
use of this document does not give you any license to these patents, trademarks or other intellectual property.
Information in this document, including URL and other Internet Web site references, is subject to change
without notice. Unless otherwise noted, the example companies, organizations, products, domain names, e-
mail addresses, logos, people, places and events depicted herein are fictitious.
Microsoft, ActiveSync, Excel, Microsoft Press, MSDN, SharePoint, Windows, and Windows Mobile are either
registered trademarks or trademarks of Microsoft Corporation in the United States and/or other countries.
The names of actual companies and products mentioned herein may be the trademarks of their respective
owners.
You have no obligation to give Microsoft any suggestions, comments or other feedback ("Feedback") relating to
the documentation. However, if you do provide any Feedback to Microsoft then you provide to Microsoft,
without charge, the right to use, share and commercialize your Feedback in any way and for any purpose. You
also give to third parties, without charge, any patent rights needed for their products, technologies and
services to use or interface with any specific parts of a Microsoft software or service that includes the Feedback.
You will not give Feedback that is subject to a license that requires Microsoft to license its software or
documentation to third parties because we include your Feedback in them.
Definition
IT infrastructure threat modeling is the practice of considering what attacks might
be attempted against the different components in an IT infrastructure. Generally,
threat modeling assumes the following conditions:
Organizations have resources (in this case, IT components) that they wish to
protect.
All resources are likely to exhibit some vulnerabilities.
People might exploit these vulnerabilities to cause damage or gain
unauthorized access to information.
Properly applied security countermeasures help mitigate threats that exist
because of vulnerabilities.
The IT infrastructure threat modeling process is a systematic analysis of an
organization’s IT components that compiles component information into profiles.
The goal of the process is to develop a threat model portfolio, which is a
collection of component profiles.
Start the IT infrastructure threat modeling process from the onset of any new
technology project, because doing so might reveal weaknesses in your
architecture or implementation and design planning that could require significant
changes to the project. Design changes early in the implementation process are
significantly less expensive than a complete reimplementation after a failed
attempt that wasn't well planned, or if an insufficiently secured system achieves
production status.
Consider engaging in an IT infrastructure threat model portfolio review process
annually, even if no major changes are made to the organization's IT
infrastructure. Because threats and risks are dynamic, your threat modeling
efforts should be as well. Attackers won’t stop their attempts to exploit
vulnerabilities, and your efforts to mitigate potential threats will help make
compromise less likely. The IT infrastructure threat modeling process might also
improve an organization's audit profile by showing that the process is consistently
practiced. In addition, mitigations achieved during the threat modeling process
might prevent the need to undertake the same effort in the high-pressure
spotlight of an audit and its potential mandates.
The practice of threat modeling can be woven into the fabric of most ongoing IT
infrastructure use scenarios. Consider involving administrators, engineers,
architects, and project managers, preferably with managerial support as well.
Project manager assistance can be especially helpful for focusing on the security
aspects of each use scenario.
4. Mitigate Threats. Mitigation and prevention are key in this step. How and
when will the infrastructure weakness be resolved? Part of this process
should include determining your priorities—for example, addressing the most
severe threats with the appropriate mitigation(s) first. Base this effort on both
the likelihood of a threat being exploited and the potential impact of such an
exploit on your infrastructure. The guidance focuses on a model of
prioritization that follows a High, Medium, Low standard to avoid complexity.
5. Validate. It is essential that you validate the model, the threats list, the
mitigations and their priorities, as well as all dependencies and assumptions.
This five-step process should be viewed as an ongoing cycle that is fueled by the
purpose stated earlier in the guide—to establish a threat modeling process.
Chapter Summaries
The IT Infrastructure Threat Modeling Guide consists of this Overview and three
chapters. Brief descriptions follow for each chapter.
Overview
The Overview states the purpose and scope of the guide, defines the guide
audience, and describes the guide's structure to help you locate the information
that is relevant to you. It also describes the user prerequisites for the guidance.
Acknowledgments
The Solution Accelerators – Security and Compliance (SA-SC) team would like to
acknowledge and thank the team that produced the IT Infrastructure Threat
Modeling Guide. The following people were either directly responsible or made a
substantial contribution to the writing, development, and testing of this solution.
Development Team
Author
Russ McRee
Contributors
Adam Shostack
Blake Frantz Center for Internet Security
Chase Carpenter
Steve Lipner
Developers
José Maldonado
Jeff Sigman
Editor
Steve Wacker Wadeware LLC
Product Manager
Shruti Kala
Program Manager
Kelly Hengesteg
Release Managers
Karina Larson
Shealagh Whittle Aquent LLC
Test Manager
Sumit Parikh
Tester
Bhavana Nema Infosys Technologies Ltd
Reviewers
Bob Fish
Don Lemmex
Doug Cavit
Enrique Saggese
Ernie Hayden
Joe Coulombe
John Steer
Kai Axford
Karen Scarfone National Institute of Standards and Technology
Kathy Lambert
Keith Pawson
Ray Pompon
Vision
A clear vision should be developed for each IT infrastructure component that
encompasses use cases, or what can be described as use scenarios.
Developing such a vision should include as many relevant people as possible to
ensure all perspectives are considered, and a security mindset should be applied
to all of the perspectives.
As you create a vision for each infrastructure component, ask yourself questions
such as “Where will the component be used?” or “What does the customer
expect?” Additional considerations can include assurances, which are ways to
express security goals as simple, positive statements that can be tested to help
qualify a component's security status. For example “Only administrator can read
this file” or “All data stored on mobile devices is encrypted.”
Security can also be considered a feature property. It is worthwhile to consider
the security expectations your users have for the different features of
components that you are threat modeling.
Use Scenarios
As you document the pertinent details of the components for evaluation during
the IT infrastructure threat modeling process, you should consider the use
scenarios for the components. For example, consider how the following
assertions relate to the various components:
Our load balancer is essential because it manages all requests for our online
products and ensures constant uptime and availability.
Our Web proxy keeps employees productive, protects us from hostile
workplace litigation, and prevents malware outbreaks.
Our intrusion prevention system prevents external intrusion attempts and
responds when attacks are attempted.
Solution Accelerators microsoft.com/technet/SolutionAccelerators
Our e-mail system is the lifeblood of our organization because it manages
communication among employees, customers, and partners.
These assertions, which are likely relevant to your vision, are important aspects
of use scenarios.
The goal is to enumerate actions, actors, and resources for all use scenarios that
are associated with in-scope IT components. You can prioritize use scenario
generation by an IT component's criticality and any service level agreements
(SLAs) that might be associated with the component.
For documentation and organizational purposes, each of the following use
scenarios includes an alphanumeric prefix. Load balancer scenarios use LB
followed by a sequential number; Web proxy scenarios use WP, and so on.
LB.1. The load balancer helps external customers reach an available Web
server.
LB.2. The load balancer helps IT administrators manage the organization's
Web presence.
WP.1. The Web proxy prevents internal users (including employees and
contractors) from accidentally visiting inappropriate sites or creating a hostile
work environment by displaying inappropriate content on their screens.
Use scenarios help define the data flows, entry points, attack surfaces, and
resources that should be included as part of the model. These aspects are critical
for threat modeling components that are part of a larger service.
Data Flow
Data flow diagrams are essential to threat modeling during the software and
application development process, and are no less important when creating a
threat model for IT infrastructure.
Each diagram should include background information as well as a detailed,
security-oriented description of the component. Details should include
descriptions of the component's entry points, many of which could be potential
attack vectors. In addition, the associated trust boundaries and each protected
resource should be documented. It is equally important to document the actual
data flow as it passes through entry points and past trust boundaries on the way
to a resource. More information is provided about these terms in the following
subsections.
Consider the example shown in the following data flow diagram, which identifies
entry points, trust boundaries, and protected resources. Note how an accurate
diagram helps identify the entry points and trust boundaries.
Entry Points
Entry points are those portions of data flows that cross a trust boundary.
Because entry points present attack opportunities, they should receive careful
attention. An IT infrastructure component's entry points include interfaces with
other software, hardware, and users. If a component transmits data or receives
data from an external resource in any way, consider it an entry point.
Consider the following partial list of entry points to a customer database server:
Direct access at the console.
Open Database Connectivity (ODBC) calls from an intranet sales application
and an extranet partner application.
Ports 1433 and 1434, which are exposed to the internal network.
The database and transaction logs.
Although not complete, the purpose of this list is to encourage you to think about
all the entry points to a database server. Don’t forget to include considerations for
management methodology at both the software and host layers.
Protected Resources
Protected resources are components or component aspects whose protection is
critical, and might include protected assets that an attacker has reason to steal or
copy. The Microsoft Security Risk Management Guide defines assets as anything
of value to the organization.
An attacker’s motives might include the theft, modification, and/or disruption of a
component to cause harm or gain a profit. Protected resources include:
Customer databases
Security Accounts Manager
Contents of memory
An organization's network connectivity
Each component should list the trust levels that are required to gain access to
protected resources or assets.
Identify Threats
Component threat acquisition is one of the most important steps in the IT
infrastructure threat modeling process, and your perspective should be that of an
attacker. To complete this step you should seek to answer the following question:
What are all the possible threats a specific component is exposed to and how
severe are those threats?
Consider facilitating a discussion that is open to feedback from as many people
as you can involve, including administrators, analysts, architects, engineers, and
managers. Someone else might have a significant perspective to offer about a
specific component.
The Microsoft STRIDE threat model approach considers the following threats:
Spoofing. An attacker pretends to be someone (or something) else.
Tampering. An attacker changes data while in transit or at rest.
Repudiation. An attacker performs an action that cannot be traced back to
them.
Information Disclosure. An attacker steals data while it is in transit or at
rest.
Denial of Service. An attacker interrupts the legitimate operation of a
system.
Elevation of Privilege. An attacker performs actions they are not authorized
to perform.
When you look for threats, realize that they can cluster on certain types of
elements such as external entities, processes, data stores, and data flows.
Processes include all running code. Data flows include all data that flows
between processes and anything else, on host or off. Data stores include files,
databases, and registries. External entities are anything outside the control of the
system, such as people or Web sites.
The Microsoft SDL threat modeling process uses the following chart to help
structure diagram analysis. The chart illustrates how different threats affect each
type of element.
Table 1.2. SDL Elements and STRIDE
Element S T R I D E
X X
X X X X X X
X X X X
X X X
For example, a threat tree can explore how tampering might manifest itself
against a data flow in a general sense. The leaf nodes on the threat trees
suggest attacks that will realize the threat, and you can use these leaf nodes as
leading questions to enhance discussion around threat enumeration. You might
discover that a threat can be mitigated closer to the top of the threat tree.
When you look at a data flow, consider the ways it can be tampered with, how
the information it contains could be disclosed, or how someone could deny
service to it. The preceding chart works for Microsoft, and can work as a starting
point for you. Microsoft has a separate privacy analysis within the Security
Development Lifecycle, and so there is no check for “information disclosure by
external entities,” which is a good description of some, but not all, privacy issues.
Mitigate Threats
After you create a data flow for the component you’re modeling and compile a list
of all the possible ways to attack it, you need to consider each threat and
determine what steps will mitigate the threat.
Typically, threats will belong to one of the following five categories:
Controls are often used to mitigate threats, both preventative and detective
controls. Such controls might include policies, configuration changes, encryption,
or event monitoring.
Threat Prioritization
This guide discusses threat prioritization in two distinct ways. This chapter
focuses on the need to appropriately prioritize each threat as it pertains to the
component (also known as resource). This guide assumes that you understand
the component’s significance to the organization.
For additional threat prioritization insights, see the Security Risk Management
Guide, especially the risk prioritization discussion in Chapter 4.
The following figure is designed to help you visualize the analytical process for
threat prioritization.
Threat priority. The threat prioritization process determines that the threat
priority rating should be High. You can use the Detailed Level Risk
Prioritization tool in the Security Risk Management Guide to help establish a
consistent threat prioritization process.
In Chapter 2, the discussion is about how to appropriately prioritize each
component based on its perceived threats. The priority rating for each
component can then be used to calculate an overall threat posture that pertains
to the threat model portfolio (the collection of threat models). The priority rating
will also help you focus first on the components that are exposed to the most
serious threats.
Regardless of whether the priority rating is applied to a threat or a component,
this guide uses the following priority ratings:
High. A High priority rating means that the organization has a considerable
risk exposure, that threats urgently need mitigation, and that mitigation should
be immediate. Components that are subject to clear and present danger
because of exposed or actionable threats should be assigned a priority rating
of High.
Medium. A Medium priority rating means that the organization has a
moderate risk exposure. Components that are subject to possible danger or
potential harm but might soon be mitigated by a dependency or another
component could qualify for the Medium ranking. Mitigation is needed as
soon as possible.
Low. Low priority ratings are for relatively minor threats that you intend to
mitigate but that do not warrant High or Medium ratings. Threats with a Low
priority rating have relatively low risk exposure to the organization. Mitigation
should be scheduled so as not to disrupt normal business operations.
Creating an overall component priority rating by determining the median of all
identified threats per component can be useful from a portfolio perspective (see
Chapter 2), but High priority threats should always take precedence.
Components with a combined High priority rating should obviously take mitigation
precedence. For example, if a component is subject to five threats—one High,
three Medium, and one Low—the overall component threat priority rating would
be Medium.
Conversely, if a component is subject to five threats—three High, one Medium,
and one Low—the overall component threat priority rating would be High.
These distinctions are important in Chapter 2, which is designed to help you
decide which components require mitigation first. From a service perspective,
you could mitigate all High priority threats across all service components.
It's important at this phase to discern and address High priority threats first. Ten
Low priority threats should not take precedence over two High priority threats.
Validate
The validation process should include stringent review of steps taken so far. In
addition to reviewing the model, the threats list, the mitigations, and their
Solution Accelerators microsoft.com/technet/SolutionAccelerators
22 IT Infrastructure Threat Modeling Guide
Dependencies
For the purposes of IT infrastructure threat modeling, a dependency is defined as
the degree to which a component relies on other components. In keeping with
Microsoft SDL threat modeling practices, it is important to consider how a failure
in a dependency could lead to a security-related incident in your IT infrastructure.
To create an effective threat model, it's important to consider dependencies as
you document the components in your IT infrastructure. Ask yourself what kind of
impact a successful attack against a specific component might have. Consider
the following example questions:
If our firewall fails, what infrastructure is no longer protected?
What does it mean to the organization's reputation if an attacker
compromises our human resources system and obtains employee PII?
If we experience a distributed denial-of-service (DDoS) attack, will our load
balancer suppress the traffic appropriately or will the Web servers have to
absorb the load?
What does it mean to the organization's productivity if our e-mail server is
damaged or compromised?
It's essential that you understand your data flows and network architecture when
considering dependencies. Also, give due consideration to Defense in Depth, an
essential concept that relates to enhanced security posture. For more
information, see Understanding Defense in Depth on Microsoft TechNet.
Implementation Assumptions
Implementation assumptions are those you might make during the
implementation / installation phase for a given component. It is very important to
document these assumptions as well for verification purposes if their validity is
questioned later. A quick review of the following sample assumptions will help
you understand why they are important:
This router will only handle internal traffic that is destined for the data store
that holds credit card information.
There is no need to encrypt any data on this file server because no one will
ever store confidential data on it.
This firewall will block all traffic except traffic destined for port 80 or 443.
The vendor will keep all the signatures on our IPS current and our contract
defines “current” in a way that is in agreement with our SLA.
Summary
For each component you should have compiled the following information:
Vision
Goals and use scenarios
Model (Diagram) of the Component
Entry points
Trust levels
Protected resources
Dataflow
Identified Threats
STRIDE and CIA alignment
Mitigated Threats
Not mitigated and requires mitigation
Not mitigated, but is the responsibility of a dependency or other
component
Already mitigated by the component
Already mitigated by a dependency or other component
Not mitigated, but does not require mitigation
Prioritized Threats
Validation
Dependencies
Implementation assumptions
Prioritize Components
The final prioritization process is perhaps the most important effort of the overall
IT infrastructure threat modeling process, although it's also important to properly
populate each IT component threat model. When you created each component
threat model you rated each threat as it applied to the component to establish a
threat priority rating. In the portfolio, you establish a priority hierarchy for all the
component threat models. The same logic used in Chapter 1 to prioritize threats
for each component can be applied to prioritize the components in your threat
model portfolio.
The greatest priority should be assigned to components whose compromise
would have the greatest impact and/or the greatest probability of being exploited.
For example, if a specific component is subject to five High-priority threats but
other components are subject to only one or two High-priority threats, the
component with five High-priority threats should have the greatest threat priority
rating.
Questions you might ask yourself as part of prioritization include:
Which component has the highest value as a target?
Which component is subject to the most High-priority unmitigated threats?
Prioritize components with an overall priority ranking of High first, followed by
those ranked as Medium, and then those ranked as Low. If the median ranking
for all components is found to be High, hopefully your management team will
have all the justification it needs to dedicate resources and budget to immediate
mitigation.
The threat prioritization methods described in Chapter 1 can be very useful,
because they describe how to prioritize individual threats to a single component
as well as how to prioritize numerous components with various priority ratings.
The following figure shows how the steps of the IT infrastructure threat modeling
process help generate profiles, which are then assembled into a threat model
portfolio.
Figure 2.1. Creating the IT infrastructure threat model (ITI TM) portfolio
Vision
Fabrikam management’s vision for mobile connectivity is simple:
Allow connectivity to the Fabrikam e-mail system via mobile devices to
increase productivity for mobile workers through increased efficiency and
functionality.
To achieve this vision, consider vision-related use scenarios that apply to
infrastructure components. For example, Fabrikam has the following goals:
All sales team members must have complete access to Fabrikam resources
via their mobile devices, including e-mail and customer resource tools.
Our e-mail system is the lifeblood of our organization, and it must be well
protected because it facilitates communication among employees, customers,
and partners.
These goals generate numerous use scenarios. For documentation and
organizational purposes, each of the following use scenarios includes an
alphanumeric prefix. Mobile connectivity scenarios use MC followed by a
sequential number:
MC.1. Fabrikam workers use mobile devices for "over-the-air" access to e-mail
messages, schedules, contacts, task lists, and other mailbox data.
MC.2. Fabrikam management maintains control of mobile devices, including the
ability to provision and enforce device security policies determine which devices
can synchronize with the e-mail system, and conduct enhanced monitoring and
logging.
network) or while the user and device are physically at a Fabrikam location and
within the boundaries of the organization's network.
A Level 1 diagram should be simple and show the obvious components. A written
description of Fabrikam Mobile Connectivity as shown in the preceding figure
might read as follows:
User connects to Fabrikam via their mobile device, either through a cellular
provider network and the Internet or directly through a wireless LAN
connection.
A Level 1 perspective provides the ability to make some immediate assumptions,
For example, “a primary entry point to the Fabrikam e-mail server is the mobile
device itself.”
A Level 2 perspective allows a closer examination that considers some of the
technical details of the e-mail server architecture and the basic firewall design.
This perspective is shown in the following figure.
Entry Points
An entry point represents data or process flow that traverses a trust boundary.
Any portions of an IT infrastructure in which data or processes traverse from a
less-trusted zone into a more-trusted zone should have a higher review priority.
The preceding figure illustrates bidirectional data flow via HTTPS between a
mobile device and a client access server. This data flow clearly traverses a trust
boundary (denoted by a broken red line) that is in the form of a firewall. In
addition, the mobile device itself could be considered an entry point. (This
scenario is referenced in the "Identify Threats" section later in this chapter.)
From the trusted zone perspective, there are three general trust levels for users:
Mail Administrators, Authenticated Mobile Users, and Anonymous Untrusted
entities. IT components that are in the trusted zone and accessible by
Anonymous Untrusted entities should have a higher review priority. In the
preceding figure, the HTTPS interface should have a higher review priority
because it is exposed to unauthenticated mobile devices.
Protected Resources
As defined in Chapter 1, protected resources include data stores. In the current
scenario, the e-mail data source that contains e-mail and personal information
(the mail server) is clearly a protected resource.
If you choose to use the SDL Threat Modeling tool, you have the opportunity to
add assumption notes during the Draw Diagrams phase. If the data store (the
mail server) is considered protected, it might be relevant to indicate assumptions
such as “Current policy might not be adequate to protect this resource.” To do so,
right-click the Mail server element in the drawing and click Note Assumption,
which will cause the dialog box shown in the following screen shot to display.
Figure 3.6. The Assumptions dialog of the SDL Threat Modeling Tool
Identify Threats
Given what has been learned so far about Fabrikam Mobile Connectivity, which
threats should be considered the most dangerous?
An approved, allowed Fabrikam mobile device is lost or stolen.
An unauthorized, unapproved device or unauthorized user connects and
gains access to Fabrikam.
Data is intercepted or stolen in transit between a mobile device and Fabrikam
that was connected via unencrypted wireless (802.11) connectivity.
If you use the SDL Threat Modeling Tool, the Identify and Mitigate steps of the IT
infrastructure threat modeling process will auto-populate the appropriate threats
Solution Accelerators microsoft.com/technet/SolutionAccelerators
36 IT Infrastructure Threat Modeling Guide
for you based on the STRIDE model discussed in Chapter 1. Based on the data
flow diagram created with the Draw Diagram feature for a Level 3 view of
Fabrikam Mobile Connectivity, the STRIDE-based threats include Information
Disclosure as relevant to the e-mail server. You will see a number of questions to
consider regarding this threat type. You can drill deeper into each question by
clicking more, and you can populate both the Impact and Solution forms. This
applied example will examine impact and solution in the "Mitigate Threats"
section later in this chapter.
The SDL Threat Modeling Tool allows you to choose the option to “Certify that
there are no threats of this type.” You might choose this option based on reasons
such as within a trust boundary (behind firewall), mitigated elsewhere (another
component mitigates the threat), or accepted risk. Do so only after very careful
consideration of the threat, and ensure that you keep detailed records that
explain your reasoning. You can use the SDL Threat Modeling Tool to help
capture this information.
However, for this applied example, there are threats that remain to be mitigated.
The following screen shot shows all the features mentioned in the preceding text.
Figure 3.7. The Analyze Model feature of the SDL Threat Modeling Tool
Mitigate Threats
The "Mitigate Threats" section in Chapter 1 described the following five mitigation
categories to which threats typically belong:
Not mitigated and requires mitigation
Not mitigated, but is the responsibility of a dependency or other
component
Already mitigated by the component
Already mitigated by a dependency or other component
Solution Accelerators microsoft.com/technet/SolutionAccelerators
Chapter 3: Applied Example – The Threat Modeling Process 37
The following screen shot provides examples of how these threats and
mitigations appear in the SDL Threat Modeling Tool.
Figure 3.8. The Impact and Solution forms in the SDL Threat Modeling Tool
The information you provide during this portion of the process indicate how many
green bars you see in the "Completion" section. Simply populating the Impact
and Solution forms will cause two green bars to display. You can check Finished
if you believe all threat and mitigation information has been populated, which is
indicated by a third green bar.
Note that when you populate the Impact and Solution forms during the Analyze
Model step, you can choose to file a bug via Microsoft® Product Studio to see
the mitigation through to completion, which will result in a fourth green
completion bar.
Threat Prioritization
After you identify all possible threats and determine what mitigations exist or
need to be implemented, consider prioritizing the identified threats. Based on this
applied example, common sense indicates that threats that result from a lost or
stolen mobile device should be mitigated first.
Consider the following threat prioritization process example:
Resource. Fabrikam's internal e-mail system, approved mobile devices, and
various customer resource tools that are accessible via the devices.
Threat. An approved mobile device that is lost or stolen could allow an
attacker to gain access to Fabrikam e-mail system resources.
Impact. The impact of a successful attack by lost or stolen mobile devices on
the organization could be significant and could result in a data breach.
Vulnerability. Mobile devices are not password protected, no inactivity timer
is enforced, and data that is stored on the mobile devices is not encrypted.
Mitigation. No mitigations currently exist to protect Fabrikam's internal e-mail
system from attacks by lost or stolen Fabrikam mobile devices.
Validate
As mentioned in Chapter 1, part of validating the entire IT infrastructure threat
modeling process can include examining dependencies and assumptions.
Dependencies are key in determining threat mitigations, because any specific
threat might actually be mitigated by a dependency. For example, there’s an
obvious dependency in this chapter's applied example that requires mobile
devices to connect to a client access server before they can access the e-mail
server. If access to the client access server is only allowed over a secure
protocol (HTTPS), the threat of e-mail server information disclosure
(unauthorized viewing of e-mail) via sniffing is mitigated by the dependency.
Dependencies and assumptions can be populated during the Describe
Environment phase in the SDL Threat Modeling Tool as shown in the following
screen shot. Remember that a dependency is defined as the degree to which a
component relies on other components. The tool allows you to clarify and
organize dependencies and assumptions, including notes and origins.
Figure 3.9. The Describe Environment (validate) screen of the SDL Threat
Modeling Tool
As part of the validation phase, the SDL Threat Modeling Tool allows you to
make use of External Security Notes and Document Header Information, found
under Describe Environment.
External Security Notes can include information relevant to the component’s
users or customers while Document Header Information is excellent for tracking
the details about who is involved in the threat modeling process.
Summary
When you use a structured method like the one in this guidance to develop a
threat model for your IT infrastructure, you identify and mitigate threats to your
environment in an efficient and effective manner. Validate every assumption,
threat, and mitigation. Create complete data flow diagrams. Leave no detail
unconsidered. The closer your attention to detail, the better your threat model will
be. The more components that you add to your IT infrastructure threat model
portfolio, the stronger your security posture will be. Well-developed threat models
that identify mitigations that are implemented will help improve security in your
organization.
Remember, the threats identified in this guidance are cited as possible examples
and are not to be considered complete or comprehensive. You should apply all
due diligence when considering threats; failure to do so in an appropriate manner
can be costly in the future.
It is the intent and hope of this guidance that the benefits of choosing to develop
a threat model portfolio for your IT infrastructure will be many, and that a holistic
state of security becomes commonplace for those who undertake the process.