Search icon CANCEL
Subscription
0
Cart icon
Cart
Close icon
You have no products in your basket yet
Save more on your purchases!
Savings automatically calculated. No voucher code required
Arrow left icon
All Products
Best Sellers
New Releases
Books
Videos
Audiobooks
Learning Hub
Newsletters
Free Learning
Arrow right icon
Arrow up icon
GO TO TOP
Threat Modeling

You're reading from  Threat Modeling

Product type Book
Published in Feb 2014
Publisher Wiley
ISBN-13 9781118809990
Pages 624 pages
Edition 1st Edition
Languages
Author (1):
Adam Shostack Adam Shostack
Profile icon Adam Shostack
Toc

Table of Contents (15) Chapters close

1. Cover
2. Part I: Getting Started 3. Part II: Finding Threats 4. Part III: Managing and Addressing Threats 5. Part IV: Threat Modeling in Technologies and Tricky Areas 6. Part V: Taking It to the Next Level 7. Glossary
8. Bibliography
9. Introduction 10. End User License Agreement
Appendix A: Helpful Tools 1. Appendix B: Threat Trees 2. Appendix C: Attacker Lists 3. Appendix D: Elevation of Privilege: The Cards 4. Appendix E: Case Studies

Elevation of Privilege (EoP)

2–4 of Elevation of Privilege. There are no cards for the 2, 3, or 4 of Elevation of Privilege, as we were unable to find EoP threats we thought would be common enough to warrant cards. Suggestions are welcome.

5 of Elevation of Privilege. An attacker can force data through different validation paths which give different results. If you have different code performing similar validation, then it's hard for your other functions to know what will be checked. This is a great opportunity to refactor.

6 of Elevation of Privilege. An attacker could take advantage of .NET permissions you ask for but don't use. The .NET Framework is an example; since the game was created, frameworks with permissions have become quite trendy, appearing in many mobile and even desktop operating systems. Asking for permissions you don't need reduces the security value of these frameworks.

7 of Elevation of Privilege. An attacker can provide a pointer across a trust...

lock icon The rest of the chapter is locked
Register for a free Packt account to unlock a world of extra content!
A free Packt account unlocks extra newsletters, articles, discounted offers, and much more. Start advancing your knowledge today.
Unlock this book and the full library FREE for 7 days
Get unlimited access to 7000+ expert-authored eBooks and videos courses covering every tech area you can think of
Renews at €14.99/month. Cancel anytime