Threat Modeling. PHOTO: Magazine.

No Need To Reinvent Threat Modeling

Templatizing security decisions

– Carl Weisman

Round Rock, Texas – Jul. 9, 2021

Threat modeling first gained popularity in the early 2000s when Microsoft introduced the Threat Analysis & Modeling (TAM) tool designed to allow non-security experts to model threats for themselves. It enabled them to identify threats and suggest and manage mitigations. At that time, the cloud was in its infancy and DevOps was not yet a career for software engineers.

Fast forward to 2021 and the static and manual nature of the original threat models just could not keep up with the dynamic nature of today’s complex, fast changing cloud-based architectures. The good news is that threat modeling tools have continued to evolve too. You can now find threat modeling platforms specifically designed for the cloud, which automatically generate threat models and continuously scan for changes which impact security.

The primary benefit of today’s evolved threat modeling platform therefore is their ability to support agile DevOps in the cloud. As a consequence, threat modeling reduces the cost of security fixes. That’s because it catches them pre-production, by enabling technology and design decisions regarding security earlier in the process. But this is just the “price of entry” for threat modeling today. In addition, there are other “hidden” benefits that come with some threat modeling tools which make them even more compelling to use. We detail a few in this article.

Part of the Process

Threat modeling used to be a standalone activity. Not anymore. Now it integrates seamlessly into the SDLC becoming just another step in the development process. Some tools can even integrate with application lifecycle management (ALM) tools like JIRA to instantly turn a security requirement into a service ticket.



No Need to Reinvent the Wheel

One of the hardest parts of threat modeling early on was how manually labor-intensive it was. It seemed like everything had to be done from scratch by those with certain security expertise. Not anymore.

Today threat modeling has been “templatized.” Almost every security decision begins with a pre-defined security template specifically designed to address a particular risk. And even if that template doesn’t address the risk completely, it serves as a strong starting point for another template that will. Having a library of proven templates to choose from as the starting point for a threat model improves security, speeds up production and keeps engineers from having to reinvent the wheel.

More Than Just Threats

First-generation threat models were used to identify threats, and that’s what they did, but not much of anything else. Today, advanced threat modeling tools are expected to deliver much more.

Of course, threat models identify the threats themselves. In addition, they can help you define your security requirements and your test cases, as well as produce CIS benchmarks. They can also be used for risk assessment with both development and infrastructure problems.

Standardization

One of the direct benefits of templated threat modeling is the standardization of security across all the applications in an enterprise. This helps organizations achieve security consistency, while simultaneously lowering development costs.

It can be difficult to quantify technology risk. Standardizing threats by standardizing threat modeling also reduces the burden of having to make these risk models and calculations repeatedly.

No More Guesswork on Compliance

Wouldn’t it be nice to take the guesswork out of compliance? One of the hidden benefits of standardization is consistent SDLC governance across the entire enterprise. You can manage regulatory and privacy compliance across the application portfolio library because of the built-in regulatory compliance framework within threat model templates. This gives you the reassurance that compliance is woven into the foundation of the design.

Summary

Threat modeling tools have come a long way since they first appeared two decades ago. And the more advanced tools today certainly deliver on the promise of modeling DevOps threats in the cloud. In addition, modern threat modeling tools deliver other, not-so-obvious benefits.

These benefits include baking security right into the SDLC; templatizing and standardizing security across all applications; doing more than just identifying threats; and taking the guesswork out of compliance.

– Carl Weisman is a freelance technology writer


Sponsored by Threat Modeler

ThreatModeler is an automated threat modeling solution that fortifies an enterprise’s SDLC by identifying, predicting and defining threats, empowering security and DevOps teams to make proactive security decisions. ThreatModeler provides a holistic view of the entire attack surface, enabling enterprises to minimize their overall risk.

Amazon Web Services customers can now automate and accelerate the design of secure AWS cloud environments. Proactively secure your cloud infrastructure using AWS Security Epics guidance to build a threat modeling process that drives security throughout the Cloud Development Life Cycle (CDLC).