Search icon CANCEL
Subscription
0
Cart icon
Your Cart (0 item)
Close icon
You have no products in your basket yet
Save more on your purchases now! discount-offer-chevron-icon
Savings automatically calculated. No voucher code required.
Arrow left icon
Explore Products
Best Sellers
New Releases
Books
Videos
Audiobooks
Learning Hub
Conferences
Free Learning
Arrow right icon
Threat Modeling Gameplay with EoP
Threat Modeling Gameplay with EoP

Threat Modeling Gameplay with EoP: A reference manual for spotting threats in software architecture

eBook
AU$30.99 AU$44.99
Paperback
AU$55.99
Subscription
Free Trial
Renews at AU$24.99p/m

What do you get with eBook?

Product feature icon Instant access to your Digital eBook purchase
Product feature icon Download this book in EPUB and PDF formats
Product feature icon Access this title in our online reader with advanced features
Product feature icon DRM FREE - Read whenever, wherever and however you want
Product feature icon AI Assistant (beta) to help accelerate your learning
Table of content icon View table of contents Preview book icon Preview Book

Threat Modeling Gameplay with EoP

Spoofing

Spoofing is when you make a fake or hoax of something, usually maliciously to trick the other party. Phishing is a type of spoofing where you might receive an email that appears to be from your bank but, in fact, it’s tricking you into giving the bad actor some piece of data they need. Phishing (faking an email from an organization or person you may have dealings with) is a form of spoofing. Often, social engineering attacks are forms of spoofing, such as vishing, which is a telephone call from someone pretending to be from your bank to trick you into performing some action. There are also many other types of spoofing, as we will see as we explore each of the cards in the Spoofing suit.

In this chapter, we’ll go through a series of example spoofing threats from the Spoofing suit in the Elevation of Privilege card game. We’ll see a variety of references where you can read more about the threat and we’ll also give you suggestions on how to mitigate...

2. of Spoofing

An attacker could squat on the random port or socket that the server normally uses.

Or the alternative text:

An attacker could take over the port or socket that the server normally uses.

Threat

image

Also known as scheme squatting. An attacker could bind to port 80, the port used for the HyperText Transfer Protocol (HTTP), and respond to requests instead of your app/service. If an attacker responds to your service calls instead of the service, they can feed your consumer fake data.

CAPEC [1]

CAPEC-616 - Establish Rogue Location

CAPEC-505 - Scheme Squatting

ASVS [2]

N/A

CWE [3]

CWE-200 - Exposure of Sensitive Information to an Unauthorized Actor

...

3. of Spoofing

An attacker could try one credential after another and there’s nothing to slow them down (online or offline).

Threat

image

Brute forcing a login form until the password matches. They might choose to try the username admin and then, using a dictionary of common passwords, try to guess the right password.

CAPEC

CAPEC-49 - Password Brute Forcing

CAPEC-16 - Dictionary Based Password Attack

CAPEC-565 - Password Spraying

ASVS

2.2.1 - Ensure you have protections in place against automated attacks and that they are tested

CWE

CWE-307 - Improper Restriction of Excessive Authentication Attempts

...

Mitigations

4. of Spoofing

An attacker can anonymously connect because we expect authentication to be done at a higher level.

Threat

image

Addressing pages directly that you would normally reach via a login flow. If you know the address and the login was in the flow, it may be possible to bypass, thereby indicating a missing object-level access control.

CAPEC

CAPEC-87 - Forceful Browsing

ASVS

4.2.1 - Ensure object level access control is implemented correctly and authorizations are performed on every request

CWE

CWE-425 - Direct Request (‘Forced Browsing’)

Mitigations

image

  • Ensure that you have...

5. of Spoofing

An attacker can confuse a client because there are too many ways to identify a server.

Threat

image

Here are some examples of addressing the same host, which can become confusing:

  • https://server1.mydomain.com
  • https://server1
  • https://192.168.1.10
  • https://0xC0.A8.1.A
  • https://030052000412

Not to mention Domain Name Service (DNS) aliases, IPv6 addresses, additional IPs, and so on.

CAPEC

CAPEC-4 - Using Alternative IP Address Encodings

ASVS

N/A

CWE

CWE-173 - Improper Handling of Alternate Encoding

CWE-647 - Use of Non-Canonical URL Paths for Authorization Decisions

Mitigations...

6. of Spoofing

An attacker can spoof a server because identifiers aren’t stored on the client and checked for consistency on reconnection (that is, there’s no key persistence).

Threat

image

You are not checking known hosts for Secure Shell (SSH) connections because you have the StrictHostKeyChecking configuration setting set to no, which allows an attacker to spoof the server because the terminal application will not inform you that the certificate presented during connection has changed.

CAPEC

CAPEC-195 - Principal Spoof

ASVS

9.2.1 - Ensure you’re verifying TLS certificates and internal certificate authority certificates or self-signed certificates are also in your trust store

CWE

CWE-295 - Improper Certificate...

7. of Spoofing I

An attacker can connect to a server or peer over a link that isn’t authenticated (and encrypted).

Threat

image

You have an internal API so that your applications can perform lookups of customer details (addresses, phone numbers, etc.) but, although only intended for internal use, this API doesn’t require authentication and access from the internet hasn’t been blocked. So, an attacker, having discovered the service, is now harvesting all your customer information.

CAPEC

CAPEC-36: Using Unpublished Interfaces or Functionality

ASVS

1.2.2 Ensure all your APIs that expose sensitive data are authenticated

CWE

CWE-306: Missing Authentication for Critical Function

...

7. of Spoofing II

An attacker can connect to a server or peer over a link that isn’t authenticated (and encrypted).

Threat

image

The attacker could use the unencrypted version of a protocol such as HTTP instead of HTTPS to connect to the machine.

CAPEC

CAPEC-94 - Adversary in the Middle (AiTM)

ASVS

1.9.1 - Ensure you’re using TLS everywhere

9.1.1 - Ensure the TLS version can’t be downgraded

CWE

CWE-319 - Cleartext Transmission of Sensitive Information

Mitigations

image

  • Always use encryption in transit where possible, and authenticate and authorize users.
  • Adopt...

8. of Spoofing

An attacker could steal credentials stored on the server and reuse them (for example, a key is stored in a world-readable file).

Threat

image

You’ve stored a private key in a PEM file that isn’t encrypted, and access isn’t restricted.

CAPEC

CAPEC-191 - Read Sensitive Constants Within an Executable

CAPEC-150 - Collect Data from Common Resource Locations

ASVS

2.10.4 - Ensure Keys and Secret material are stored securely and ensure that secrets aren’t hardcoded in source files

CWE

CWE-257 - Storing Passwords in a Recoverable Format

CWE-256 - Plaintext Storage of a Password

CWE-522 - Insufficiently Protected Credentials

CWE-798 - Use of Hard-coded Credentials

...

9. of Spoofing I

An attacker who gets a password can reuse it (use stronger authenticators).

Threat

image

An attacker might shoulder surf and read what you are typing or use a key logger attached to your computer to steal your password, which they can then reuse because you don’t require additional factors (token, biometric, FIDO2).

CAPEC

CAPEC-560 - Use of Known Domain Credentials

ASVS

2.2.6 - Verify replay attack protections are in place and working correctly

CWE

CWE-308 - Use of Single-factor Authentication

...

Mitigations

image

  • Your application should require MFA

9. of Spoofing II

An attacker who gets a password can reuse it (use stronger authenticators).

Threat

image

If the user has reused their password and a service provider has not been protecting their data correctly, their password may have been stolen, which they can then reuse because you don’t require additional factors (token, biometric, FIDO2).

CAPEC

CAPEC-560 - Use of Known Domain Credentials

ASVS

2.2.6 - Ensure replay attack protections are in place and working correctly

2.2.7 - Ensure user-in-the-loop with automation protection controls

CWE

CWE-308 - Use of Single-Factor Authentication

Mitigations

image

...

10. of Spoofing

An attacker can choose to use weaker or no authentication.

Threat

image

An attacker can remove the signature algorithm from a JWT exploiting a “None Algorithm” vulnerability and allowing them to change a token and gain access to your systems.

CAPEC

CAPEC-620 - Drop Encryption Level

ASVS

3.5.3 - Ensure Null Cipher Checks are implemented

CWE

CWE-757 - Selection of Less-Secure Algorithm During Negotiation (‘Algorithm Downgrade’)

CWE-345 - Insufficient Verification of Data Authenticity

Mitigations

image

  • Ensure that you check that the signature...

Jack of Spoofing

An attacker could steal credentials stored on the client and reuse them.

Threat

image

An attacker could steal your session cookies or use something such as a key logger to capture your credentials when logging in.

CAPEC

CAPEC-568 - Capture Credentials via Keylogger

CAPEC-31 - Accessing/Intercepting/Modifying HTTP Cookies

ASVS

3.4 and 3.5 - Ensure Cookies are secured properly and only accessible from the source host

2.2.6 - Ensure replay attack protections are in place and working correctly

2.2.7 - Ensure user-in-the-loop with automation protection controls

3.4.1, 3.4.2, 3.4.3, 3.4.4, 3.5.1 - Ensure Cookies are secured properly and only accessible from the source host

2.2.6 - Ensure replay attack protections are in place and working...

Queen of Spoofing I

An attacker could go after the way credentials are updated or recovered (account recovery doesn’t require disclosing the old password).

Threat

image

If the reset asks questions such as what your mother’s maiden name is, or whether you or your parents are famous, this information may be in the public domain, so they can use this to reset your password to what they want. Alternatively, if your family tree is online, then it is equally likely that an attacker could find this information.

CAPEC

CAPEC-50 - Password Recovery Exploitation

ASVS

2.1.6 - Ensure both the new and current password are required to change password

2.2.3 - Verify notifications sent for password changes

2.5.2 - Verify password hints or security questions aren’...

Queen of Spoofing II

An attacker could go after the way credentials are updated or recovered (account recovery doesn’t require disclosing the old password).

Threat

image

Unless an email is sent using Transport Layer Security (TLS), an attacker could request a reset password and intercept the email containing a link to reset the password.

CAPEC

CAPEC-50 - Password Recovery Exploitation

ASVS

2.1.6 - Ensure both the new and current password are required to change the password

2.2.3 - Ensure notifications are sent for password changes

2.7.2 - Ensure verifiers have short TTLs (time to live)

2.7.3 - Ensure verifiers are Single Use

2.7.4 - Ensure verifiers communicated over a secure channel

CWE

CWE...

King of Spoofing I

Your system ships with a default admin password and doesn’t force a change.

Threat

image

When you buy a router, it has the admin password on the back. Some vendors use the same one for everyone and detail it in the user manual.

CAPEC

CAPEC-70 - Try Common or Default Usernames and Passwords

ASVS

2.5.4 - Ensure shared or default accounts have been removed

2.3.1 - Ensure forced change of password on first login

CWE

CWE-1392 - Use of Default Credentials

CWE-1393 - Use of Default Password

Mitigations

image

  • Change the password immediately and rotate it...

King of Spoofing II

Your system ships with a default admin password and doesn’t force a change.

Threat

image

New users are created with a default password that is always the same and they aren’t obliged to change it on first login. This results in many new users using the same password if not required to be changed on a regular schedule, potentially indefinitely.

CAPEC

CAPEC-70 - Try Common or Default Usernames and Passwords

ASVS

2.5.4 - Ensure shared or default accounts have been removed

2.3.1 - Ensure forced change of password on first login

CWE

CWE-1392 - Use of Default Credentials

CWE-1393 - Use of Default Password

Mitigations...

Ace of Spoofing I

You’ve invented a new spoofing attack.

Threat

image

If the system has end users, this could be a phishing attack that takes advantage of the user already being logged in, such as Cross-Site Request Forgery (CSRF).

CAPEC

CAPEC-62 - Cross-Site Request Forgery

ASVS

4.2.2 - Ensure you are protecting against Cross-Site Request Forgery (CSRF)

CWE

CWE-352 - Cross-Site Request Forgery (CSRF)

Mitigations

image

  • Use CSRF tokens hidden in web forms that may be either for the duration of a session or, better, still valid since the last request. In this way, the attacker won’t have...

Ace of Spoofing II

You’ve invented a new spoofing attack.

Threat

image

Another type of spoofing not in the other cards is DNS spoofing to trick the user or service into talking to a host on a different IP.

CAPEC

CAPEC-142 - DNS Cache Poisoning

CAPEC-598 - DNS Spoofing

ASVS

10.3.3 - Ensure good DNS hygiene practices

CWE

CWE-350 - Reliance on Reverse DNS Resolution for a Security-Critical Action

CWE-290 - Authentication Bypass by Spoofing

CWE-295 - Improper Certificate Validation

CWE-923 - Improper Restriction of Communication Channel to Intended Endpoints

Mitigations

image

...

Ace of Spoofing III

You’ve invented a new spoofing attack.

Threat

image

An attacker may try to trick customer support into giving them the password or sending them a link to reset the password; this is a social engineering attack called vishing (short for voice phishing). The attacker could also make use of data gathered from social media and the dark web to respond to questions from the operator. This information gathering is called Open Source Intelligence (OSINT).

CAPEC

CAPEC-656: Voice Phishing

CAPEC-98: Phishing

ASVS

2.2.4 Ensure there is some protection against impersonation, such as asking the user for a one-time password or some other authentication factor

CWE

CWE does not currently cover social engineering...

Ace of Spoofing IV

You’ve invented a new spoofing attack.

Threat

image

To trick an employee who works in the finance department, an attacker may send a message via SMS or a messaging service such as WhatsApp claiming to be a company executive or someone of importance, asking them to make an urgent bank transfer because they are offsite and it needs to be done immediately. Because of the urgency of the message and the status of the person being impersonated, the employee may feel compelled to make the transfer. These methods are often used to manipulate/social engineer the victim. This type of attack is known as smishing.

CAPEC

CAPEC-164: Mobile Phishing

ASVS

N/A

CWE

CWE does not currently cover social engineering in the...

E. of Spoofing

We cannot tell which of our admins edited personal data, as admin accounts are shared.

Threat

image

Your administrators are using the same login credentials, perhaps to save on paying for extra licenses. This isn’t a good practice because it gives plausible deniability in the event that they perform some accidental or nefarious action.

CAPEC

CAPEC-560 - Use of Known Domain Credentials

CAPEC-653 - Use of Known Operating System Credentials

ASVS

2.5.4 - Ensure shared or default accounts have been removed

2.10.1 - Ensure services are not authenticating with shared accounts

CWE

N/A

Mitigations

...

Summary

You’ve now covered the threat types described on the cards from the first suit, Spoofing, in the Elevation of Privilege card deck, with the addition of one card from the T.R.I.M. extension for the game. These threats detailed flaws relating to both encryption in transit and encryption at rest, as well as flaws relating to authentication and password security and flaws relating to addressing.

Having a greater awareness of the threats in this category and how to mitigate them should help you to design more secure software and enable you to recognize these and similar flaws when threat modeling.

In the next chapter, we will cover the second S.T.R.I.D.E. category of threats, Tampering.

References

Left arrow icon Right arrow icon
Download code icon Download Code

Key benefits

  • Apply threat modeling principles effectively with step-by-step instructions and support material
  • Explore practical strategies and solutions to address identified threats, and bolster the security of your software systems
  • Develop the ability to recognize various types of threats and vulnerabilities within software systems
  • Purchase of the print or Kindle book includes a free PDF eBook

Description

Are you looking to navigate security risks, but want to make your learning experience fun? Here's a comprehensive guide that introduces the concept of play to protect, helping you discover the threats that could affect your software design via gameplay. Each chapter in this book covers a suit in the Elevation of Privilege (EoP) card deck (a threat category), providing example threats, references, and suggested mitigations for each card. You’ll explore the methodology for threat modeling—Spoofing, Tampering, Repudiation, Information Disclosure, and Elevation of Privilege (S.T.R.I.D.E.) with Privacy deck and the T.R.I.M. extension pack. T.R.I.M. is a framework for privacy that stands for Transfer, Retention/Removal, Inference, and Minimization. Throughout the book, you’ll learn the meanings of these terms and how they should be applied. From spotting vulnerabilities to implementing practical solutions, the chapters provide actionable strategies for fortifying the security of software systems. By the end of this book, you will be able to recognize threats, understand privacy regulations, access references for further exploration, and get familiarized with techniques to protect against these threats and minimize risks.

Who is this book for?

This book serves as both a reference and support material for security professionals and privacy engineers, aiding in facilitation or participation in threat modeling sessions. It is also a valuable resource for software engineers, architects, and product managers, providing concrete examples of threats to enhance threat modeling and develop more secure software designs. Furthermore, it is suitable for students and engineers aspiring to pursue a career in application security. Familiarity with general IT concepts and business processes is expected.

What you will learn

  • Understand the Elevation of Privilege card game mechanics
  • Get to grips with the S.T.R.I.D.E. threat modeling methodology
  • Explore the Privacy and T.R.I.M. extensions to the game
  • Identify threat manifestations described in the games
  • Implement robust security measures to defend against the identified threats
  • Comprehend key points of privacy frameworks, such as GDPR to ensure compliance

Product Details

Country selected
Publication date, Length, Edition, Language, ISBN-13
Publication date : Aug 09, 2024
Length: 256 pages
Edition : 1st
Language : English
ISBN-13 : 9781835089156
Category :
Concepts :

What do you get with eBook?

Product feature icon Instant access to your Digital eBook purchase
Product feature icon Download this book in EPUB and PDF formats
Product feature icon Access this title in our online reader with advanced features
Product feature icon DRM FREE - Read whenever, wherever and however you want
Product feature icon AI Assistant (beta) to help accelerate your learning

Product Details

Publication date : Aug 09, 2024
Length: 256 pages
Edition : 1st
Language : English
ISBN-13 : 9781835089156
Category :
Concepts :

Packt Subscriptions

See our plans and pricing
Modal Close icon
AU$24.99 billed monthly
Feature tick icon Unlimited access to Packt's library of 7,000+ practical books and videos
Feature tick icon Constantly refreshed with 50+ new titles a month
Feature tick icon Exclusive Early access to books as they're written
Feature tick icon Solve problems while you work with advanced search and reference features
Feature tick icon Offline reading on the mobile app
Feature tick icon Simple pricing, no contract
AU$249.99 billed annually
Feature tick icon Unlimited access to Packt's library of 7,000+ practical books and videos
Feature tick icon Constantly refreshed with 50+ new titles a month
Feature tick icon Exclusive Early access to books as they're written
Feature tick icon Solve problems while you work with advanced search and reference features
Feature tick icon Offline reading on the mobile app
Feature tick icon Choose a DRM-free eBook or Video every month to keep
Feature tick icon PLUS own as many other DRM-free eBooks or Videos as you like for just AU$5 each
Feature tick icon Exclusive print discounts
AU$349.99 billed in 18 months
Feature tick icon Unlimited access to Packt's library of 7,000+ practical books and videos
Feature tick icon Constantly refreshed with 50+ new titles a month
Feature tick icon Exclusive Early access to books as they're written
Feature tick icon Solve problems while you work with advanced search and reference features
Feature tick icon Offline reading on the mobile app
Feature tick icon Choose a DRM-free eBook or Video every month to keep
Feature tick icon PLUS own as many other DRM-free eBooks or Videos as you like for just AU$5 each
Feature tick icon Exclusive print discounts

Frequently bought together


Stars icon
Total AU$ 161.97 207.97 46.00 saved
Microsoft Power BI Cookbook
AU$57.99 AU$82.99
Adversarial AI Attacks, Mitigations, and Defense Strategies
AU$47.99 AU$68.99
Threat Modeling Gameplay with EoP
AU$55.99
Total AU$ 161.97 207.97 46.00 saved Stars icon

Table of Contents

17 Chapters
Chapter 1: Game Play Chevron down icon Chevron up icon
Chapter 2: Spoofing Chevron down icon Chevron up icon
Chapter 3: Tampering Chevron down icon Chevron up icon
Chapter 4: Repudiation Chevron down icon Chevron up icon
Chapter 5: Information Disclosure Chevron down icon Chevron up icon
Chapter 6: Denial of Service Chevron down icon Chevron up icon
Chapter 7: Elevation of Privilege Chevron down icon Chevron up icon
Chapter 8: Privacy Chevron down icon Chevron up icon
Chapter 9: Transfer Chevron down icon Chevron up icon
Chapter 10: Retention/Removal Chevron down icon Chevron up icon
Chapter 11: Inference Chevron down icon Chevron up icon
Chapter 12: Minimization Chevron down icon Chevron up icon
Glossary Chevron down icon Chevron up icon
Further Reading Chevron down icon Chevron up icon
Licenses for third party content Chevron down icon Chevron up icon
Index Chevron down icon Chevron up icon
Other Books You May Enjoy Chevron down icon Chevron up icon

Customer reviews

Most Recent
Rating distribution
Full star icon Full star icon Full star icon Full star icon Half star icon 4.9
(7 Ratings)
5 star 85.7%
4 star 14.3%
3 star 0%
2 star 0%
1 star 0%
Filter icon Filter
Most Recent

Filter reviews by




Amazon Customer Sep 18, 2024
Full star icon Full star icon Full star icon Full star icon Full star icon 5
"Threat Modelling Gameplay with EoP" covers cybersecurity methodologies, focusing on threat modeling and the concept of Elevation of Privilege (EoP). Here's a deeper review of its likely content:Key Themes:Threat Modeling: It discusses threat modeling techniques essential for identifying vulnerabilities in software systems. Threat modeling aims to anticipate security threats and design countermeasures before exploitation occurs.Elevation of Privilege (EoP): This technique refers to situations where an attacker gains elevated access, bypassing system restrictions. The document may cover various scenarios where EoP attacks occur and how to mitigate them, serving as a guide to understanding how unauthorized users might exploit security flaws.Gameplay Approach: The integration of "gameplay" suggests a gamified approach to threat modeling. Gamification is often used in educational contexts to make complex, technical subjects more interactive and engaging. The gameplay might involve simulating different threat scenarios or vulnerabilities and allowing users to "play through" solutions to safeguard systems.Learning Objectives: The document could serve as a training tool, using scenarios in which learners are challenged to identify and mitigate risks, such as those posed by EoP. This method helps teach concepts of privilege escalation, threat analysis, and system hardening.Likely Sections of the Document:Introduction to Threat Modeling: Explanation of what threat modeling is, why it is essential, and its core elements.Understanding EoP: Details on how attackers leverage privilege escalation and their standard tactics.Gameplay Mechanics: If gameplay is part of the eBook, this section would describe the rules and scenarios where learners practice defending against threats.Case Studies/Examples: Real-world applications or hypothetical situations where EoP is a concern, guiding readers through identifying and mitigating these issues.Strengths: Interactive Learning: Incorporating gameplay likely encourages active learning, making this a more engaging resource than traditional textbooks.Focused on Real Threats: By concentrating on EoP, the document addresses a critical, real-world issue in cybersecurity.Impact: This approach seems tailored for cybersecurity professionals, students, or educators aiming to deepen their understanding of threat modeling dynamically and interactively. It balances technical details with practical, gamified learning, potentially making it a highly effective tool in cybersecurity education.
Amazon Verified review Amazon
Brandon G. Sep 13, 2024
Full star icon Full star icon Full star icon Full star icon Full star icon 5
"Threat Modeling Gameplay with EoP" by Brett Crawley is an excellent resource for anyone looking to improve their threat modeling skills using the Elevation of Privilege (EoP) card game.The book's structure, following the STRIDE+Privacy model and going through each card in the EoP deck, provides a comprehensive and systematic approach to understanding common security threats. Crawley does an great job of explaining each threat with real-world examples, making complex concepts accessible to readers at various skill levels.I particularly appreciated the inclusion of CAPEC, ASVS, and CWE references for each threat, allowing readers to dive deeper into specific areas of interest. The suggested mitigations for each threat are practical and actionable, giving readers immediate ways to improve their system's security posture.The additional coverage of the TRIM extension pack and the inclusion of alternative 2022 deck cards show the author's commitment to providing up-to-date and comprehensive information. The introductory chapters on game mechanics and important security concepts provide a solid foundation for those new to threat modeling or the EoP game.There are a few aspects that could be improved. Some readers might find the repetitive structure of threat-reference-mitigation for each card a bit monotonous, although this format does make the book an excellent reference guide.Additionally, while the book covers a wide range of threats, more in-depth discussions on how these threats interact and compound in real-world scenarios could provide even more value.Despite a few minor drawbacks, "Threat Modeling Gameplay with EoP" is an essential read for security professionals, software engineers, and anyone involved in designing secure systems. It successfully bridges the gap between theory and practice, making it a valuable addition to any security professional's library.
Amazon Verified review Amazon
Joern F Sep 10, 2024
Full star icon Full star icon Full star icon Full star icon Full star icon 5
This excellent books transfers the EoP game into a well rounded training set for beginners in Threat Modeling! It serves as a comprehensive Guideline for playing the EOP game.I would not play this game without using the manual, in fact for beginners I would recommend using this book as a manual and then start playing the card game.I especially enjoyed reading about the privacy threats in the last chapters that cover the privacy extensions of the card games.The original cards are sometimes very abstract and require an abstract level of understanding that a beginner might not have developed yet. This book closes this gap byoutlining details of each card together with appropriate mitigation techniques. Additionally by referencing sources, e.g. ASVS for verification and CWE for each threat helps the practitioner building the mental framework on in which taxonomy the threats belong.
Amazon Verified review Amazon
Paul Sep 06, 2024
Full star icon Full star icon Full star icon Full star icon Full star icon 5
I was able to get an early copy of Threat Modeling Gameplay with EoP and I wish I had this when I started my journey into Threat Modeling just over 2 years ago. I was suggested the game by my co-workers and there were some guides online but nothing to this level of detail. In reading this book I have even added some new tools to my kit, and I really think this should be required reading for anyone who wants to get into Threat Modeling. The Elevation of Privilege game was a good tool to learn how to be a good Threat Modeler but with this guide it becomes a great tool, and it will help you if you are just starting out or just want to sharpen your Threat Modeling skills.
Amazon Verified review Amazon
Ben Rothke Sep 06, 2024
Full star icon Full star icon Full star icon Full star icon Full star icon 5
One of the most important information security books is Adam Shostack's Threat Modeling: Designing for Security. In a world where infosec books can be obsolete after a few years, Threat Modeling was first published over 14 years ago, but is still quite relevant.Threat modeling, as defined by OWASP, works to identify, communicate, and understand threats and mitigations within the context of protecting something of value. It's a process to identify threats to and design flaws in a system.A threat model is a structured representation of all the information that affects an application's security. In essence, it is a view of the application and its environment through the lens of security. Threat modeling can be applied to various things, including software, applications, systems, networks, distributed systems, Internet of Things (IoT) devices, and business processes.It's ironic that while there have been a few books on threat modeling, some of them don't even reference Shostack's book, even though it's clear they used it as a reference.When I saw Threat Modeling Gameplay with EoP: A Reference Manual For Spotting Threats In Software Architecture (Packt Publishing) by Brett Crawley, I was happy to see that not only was Shostack's book referenced, he also wrote the foreword.The gameplay in the title refers to the Elevation of Privilege (EoP) card game Shostack created. Its goal is to help software developers easily and quickly find threats in the software or underlying systems.The EoP card deck contains threat cards arranged in 6 suits based on STRIDE. Developed at Microsoft, STRIDE is a model for identifying computer security threats. STRIDE is a mnemonic for Spoofing, Tampering, Repudiation, Information disclosure (privacy breach or data leak), Denial of service, and Elevation of privilege.TRIM (Transfer, Retention/Removal, Inference, and Minimization) is an extension pack for STRIDE that focuses on privacy. It aims to enhance some of STRIDE's shortcomings since its creation two decades ago.Training around risk and risk modeling can be mind-numbing, and that's on a good day. But gamified threat modeling is a great way to train engineering teams to threat model. It will help them develop the skills needed.For each of the hundreds of threat models in the book, the card has a definition of the threat, entry numbers for CAPEC (Common Attack Pattern Enumerations and Classifications) and number, OWASP Application Security Verification Standard (ASVS), and detailed mitigation suggestions.Using a gamification approach in a team environment makes for an engagement training method. If this is done over repeated sessions, the team members will emerge with a thorough understanding of the threats they face. Since it is customized, these won't be the best practices types of threats—rather, they will be the real-world threats they have to secure their systems against.Threat modeling is an essential aspect of a comprehensive information security program. For those who want to ensure their staff knows how to deal with threats, the approach in Threat Modeling Gameplay with EoP can be of great value.
Amazon Verified review Amazon
Get free access to Packt library with over 7500+ books and video courses for 7 days!
Start Free Trial

FAQs

How do I buy and download an eBook? Chevron down icon Chevron up icon

Where there is an eBook version of a title available, you can buy it from the book details for that title. Add either the standalone eBook or the eBook and print book bundle to your shopping cart. Your eBook will show in your cart as a product on its own. After completing checkout and payment in the normal way, you will receive your receipt on the screen containing a link to a personalised PDF download file. This link will remain active for 30 days. You can download backup copies of the file by logging in to your account at any time.

If you already have Adobe reader installed, then clicking on the link will download and open the PDF file directly. If you don't, then save the PDF file on your machine and download the Reader to view it.

Please Note: Packt eBooks are non-returnable and non-refundable.

Packt eBook and Licensing When you buy an eBook from Packt Publishing, completing your purchase means you accept the terms of our licence agreement. Please read the full text of the agreement. In it we have tried to balance the need for the ebook to be usable for you the reader with our needs to protect the rights of us as Publishers and of our authors. In summary, the agreement says:

  • You may make copies of your eBook for your own use onto any machine
  • You may not pass copies of the eBook on to anyone else
How can I make a purchase on your website? Chevron down icon Chevron up icon

If you want to purchase a video course, eBook or Bundle (Print+eBook) please follow below steps:

  1. Register on our website using your email address and the password.
  2. Search for the title by name or ISBN using the search option.
  3. Select the title you want to purchase.
  4. Choose the format you wish to purchase the title in; if you order the Print Book, you get a free eBook copy of the same title. 
  5. Proceed with the checkout process (payment to be made using Credit Card, Debit Cart, or PayPal)
Where can I access support around an eBook? Chevron down icon Chevron up icon
  • If you experience a problem with using or installing Adobe Reader, the contact Adobe directly.
  • To view the errata for the book, see www.packtpub.com/support and view the pages for the title you have.
  • To view your account details or to download a new copy of the book go to www.packtpub.com/account
  • To contact us directly if a problem is not resolved, use www.packtpub.com/contact-us
What eBook formats do Packt support? Chevron down icon Chevron up icon

Our eBooks are currently available in a variety of formats such as PDF and ePubs. In the future, this may well change with trends and development in technology, but please note that our PDFs are not Adobe eBook Reader format, which has greater restrictions on security.

You will need to use Adobe Reader v9 or later in order to read Packt's PDF eBooks.

What are the benefits of eBooks? Chevron down icon Chevron up icon
  • You can get the information you need immediately
  • You can easily take them with you on a laptop
  • You can download them an unlimited number of times
  • You can print them out
  • They are copy-paste enabled
  • They are searchable
  • There is no password protection
  • They are lower price than print
  • They save resources and space
What is an eBook? Chevron down icon Chevron up icon

Packt eBooks are a complete electronic version of the print edition, available in PDF and ePub formats. Every piece of content down to the page numbering is the same. Because we save the costs of printing and shipping the book to you, we are able to offer eBooks at a lower cost than print editions.

When you have purchased an eBook, simply login to your account and click on the link in Your Download Area. We recommend you saving the file to your hard drive before opening it.

For optimal viewing of our eBooks, we recommend you download and install the free Adobe Reader version 9.