Threats vs. Vulnerabilities
Threats and vulnerabilities are foundational concepts in cybersecurity. A threat is any circumstance or event with the potential to cause harm to a system or organisation, such as a cyberattack or natural disaster. A vulnerability, on the other hand, is a weakness in a system that can be exploited by a threat. Effective risk management involves identifying vulnerabilities and mitigating potential threats to reduce the overall risk (Whitman & Mattord, 2019).
- Set of guiding principles aimed at improving the practice of threat modelling
- Developed by a group of security experts
- Emphasizes the importance of understanding the system
- Proactive approach to security
- Iterative threat modelling throughout the software development lifecycle (Shostack, 2020)
- Developed by Microsoft and used in threat modelling
- STRIDE categorizes threats into six types
- Spoofing, Tampering, Repudiation, Information Disclosure, Denial of Service, and Elevation of Privilege
- DREAD evaluates threats based on five factors
- Damage potential, Reproducibility, Exploitability, Affected users, and Discoverability (Herman, 2018)
- Common Vulnerability Scoring System
- Rating the severity of security vulnerabilities
- Range from 0 to 10 based on factors such as exploitability, impact, and complexity
- Ensuring that the most critical vulnerabilities are addressed first (Mell et al., 2007)
- Conceptual tool used to analyze the security of systems
- Represents potential attack scenarios as a tree structure
- Attack trees help in understanding the paths an attacker might take and identifying where defenses should be strengthened (Schneier, 1999)
- Operationally Critical Threat, Asset, and Vulnerability Evaluation
- Emphasizes a self-directed evaluation process
- Focuses on the assets, threats, and vulnerabilities specific to the organisation (Alberts & Dorofee, 2003)
- Combines qualitative and quantitative methods
- Assesses threats by assigning numerical values to various risk factors
- Particularly useful in complex environments (Xiong & Lagerström, 2019)
- PASTA is a risk-centric threat modelling methodology
- Aligns business objectives with technical requirements
- Seven stages
- Provides a comprehensive understanding of threats and vulnerabilities
- Enabling organisations to make informed decisions about security investments (UcedaVelez & Morana, 2015)
- OWASP is a nonprofit organisation dedicated to improving software security
- Provides free tools, resources, and guidelines
- OWASP Top Ten, which lists the most critical web application security risks
- Cornerstone of modern web security practices (OWASP, 2021)
NIST Overview
The National Institute of Standards and Technology (NIST) is a U.S. federal agency that develops and promotes standards and guidelines to enhance the security and resilience of the nation’s cybersecurity infrastructure. One of its most widely recognized contributions is the NIST Cybersecurity Framework (CSF), which provides a risk-based approach to managing cybersecurity risks, widely used across various industries to improve their security postures.
- Comprehensive and flexible nature
- Adaptable to organisations of all sizes and across different sectors
- Helps express cybersecurity risk both internally and externally
- Aligns cybersecurity efforts with business objectives
- Makes it a practical tool for decision-makers
- Can be overwhelming for smaller organisations
- Requires a significant investment of time and expertise
- Flexibility can also lead to inconsistent adoption and application
Reflection:
In Week 3, I gained insights into various threat modeling frameworks, including STRIDE, DREAD, CVSS, Attack Trees, PASTA, and OWASP. These frameworks enhanced my understanding of how to assess risks systematically. During our group assignment, I completed my first hands-on risk assessment for a brick-and-mortar store, where I was responsible for selecting the appropriate risk assessment approach. This task allowed me to apply what I had learned in a practical context. Additionally, I wrote my summary post for the collaborative discussion. Reflecting on the group work, I encountered challenges in working with team members who had different levels of experience and varying work ethics. It was a learning experience to navigate these differences while still moving towards a shared goal. The diversity of know-how in the group was both a strength and a challenge. Some members brought technical expertise, while others excelled in strategic thinking, and balancing these perspectives required strong communication and compromise. In my summary post, I discussed key risks associated with Industry 4.0, as outlined by Kovaite and Stankevičienė (2019), such as technical, data security, and financial risks. However, I critically reflected on their lack of emphasis on human and organisational factors, which are crucial for successful digital transformation. This resonates with Bresciani et al. (2018), who emphasise the importance of organisational culture and leadership, especially for SMEs. I also explored the role of workforce retraining to mitigate job displacement risks, aligning with Frey and Osborne's (2017) concerns, and stressed the need for transparency and trust in AI adoption, as highlighted by Cabiddu et al. (2022).References
- Alberts, C.J. and Dorofee, A. (2002) Managing Information Security Risks: The OCTAVE approach. Available from: http://ci.nii.ac.jp/ncid/BA60132783 [Accessed 12 August 2024].
- Bresciani, S., Ferraris, A. and Del Giudice, M. (2017) The management of organisational ambidexterity through alliances in a new context of analysis: Internet of Things (IoT) smart city projects. Technological Forecasting and Social Change 136: 331–338. DOI: https://doi.org/10.1016/j.techfore.2017.03.002.
- Cabiddu, F., Moi, L., Patriotta, G., & Allen, D. G. (2022). Why do users trust algorithms? A review and conceptualization of initial trust and trust over time. European Management Journal 40(5): 685-706 DOI: https://doi.org/10.1016/j.emj.2022.06.001
- Frey, C.B. and Osborne, M.A. (2016) The future of employment: How susceptible are jobs to computerisation? Technological Forecasting and Social Change 114: 254–280. DOI: https://doi.org/10.1016/j.techfore.2016.08.019.
- Kovaitė, K. and Stankevičienė, J. (2019) Risks of digitalisation of business models. Contemporary Issues in Business Management and Economic Engineering [Preprint] DOI: https://doi.org/10.3846/cibmee.2019.039.
- Mahn, A. et al. (2021) Getting started with the NIST Cybersecurity Framework DOI: https://doi.org/10.6028/nist.sp.1271.
- Mell, P., Scarfone, K. and Romanosky, S. (2006) Common vulnerability scoring system. IEEE Security & Privacy 4(6): 85–89. DOI: https://doi.org/10.1109/msp.2006.145
- OWASP Top 10 (2021). Available from: https://owasp.org/Top10 [Accessed 12 August 2024].
- Schneier, B. (1999) Attack trees : Modeling security threats. Dr. Dobb’s Journal 24(12): 21–29. Available from: https://ci.nii.ac.jp/naid/10026184285 [Accessed 12 August 2024].
- Shostack, A. (2014b) Threat modeling: Designing for Security. John Wiley & Sons.
- Stouffer, K. et al. (2015) Guide to Industrial Control Systems (ICS) Security. NIST. DOI: https://doi.org/10.6028/nist.sp.800-82r2.
- Threat modeling manifesto (no date). Available from: https://www.threatmodelingmanifesto.org/ [Accessed 12 August 2024].
- Uceda Velez, T. and Morana, M.M. (2015) Risk Centric threat modeling: process for attack simulation and threat analysis. DOI: http://doi.wiley.com/10.1002/9781118988374.
- Whitman, M.E. and Mattord, H.J. (2002) Principles of information security. Available from: https://works.bepress.com/herbert_mattord/37/ [Accessed 12 August 2024].
- Xiong, W. and Lagerström, R. (2019) Threat modeling – A systematic literature review. Computers & Security 84: 53–69. DOI: https://doi.org/10.1016/j.cose.2019.03.010.