12.07.2015 Views

Threat Modeling: Diving into the Deep End - Build Security In

Threat Modeling: Diving into the Deep End - Build Security In

Threat Modeling: Diving into the Deep End - Build Security In

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

Afterquantifying<strong>the</strong> risk,<strong>the</strong> teamdevelops <strong>the</strong>risk responseto <strong>the</strong> specificthreat.team employs <strong>the</strong> Dread framework, 4 which uses<strong>the</strong> discoverability, reproducibility, and exploitabilitysubfactors to determine <strong>the</strong> likelihood of athreat occurring, and uses <strong>the</strong> affected users anddamage potential to measure that threat’s severity.The TAM tool gives participants three to five predefinedresponses to choose from for each subfactor(for example, for <strong>the</strong> damage potential, <strong>the</strong> possibleresponses are trivial, minor, moderate, major, andcritical). Each possible response has a correspondingnumeric value, which <strong>the</strong> TAM tool uses to derive<strong>the</strong> risk ranking associated with <strong>the</strong> threat.Note that <strong>the</strong> threat is never implied to be malicious;it can be manifested inadvertently. The severityquestion might simply ask, “If an unauthorizeddisclosure occurs at this step, what would be <strong>the</strong> impacton <strong>the</strong> business and who would be affected?”or “If inaccurate data is provided at this step, whatwould be <strong>the</strong> impact on <strong>the</strong> business and who wouldbe affected?” Separating likelihood from impact isoften difficult. When asked to rate impact, participantsoften respond with “that would never happen”—especiallywhen <strong>the</strong> application has been inproduction for a significant amount of time without<strong>the</strong> threat occurring. The facilitator must focus <strong>the</strong>discussion on each measurement distinctly with aquestion such as, “We know it might never happen,but what if it did?”Participants representing <strong>the</strong> business provide<strong>the</strong> primary input for two severity and impact questions.Application and security team representativesdo <strong>the</strong> same for <strong>the</strong> three likelihood questions. However,all participants are involved in <strong>the</strong> discussions.On <strong>the</strong> basis of <strong>the</strong>ir responses, <strong>the</strong> Dread plug-inon <strong>the</strong> TAM tool derives a numeric risk value from1 to 9 (1 being <strong>the</strong> lowest risk, and 9 <strong>the</strong> highest) foreach threat.After quantifying <strong>the</strong> risk, <strong>the</strong> team develops <strong>the</strong>risk response to <strong>the</strong> specific threat. <strong>Threat</strong>s withlow associated risk can be accepted. Moderate- tohigh-risk threats can be reduced through mitigationactions or avoided (with possible modificationto <strong>the</strong> process), or options to transfer those risksmight be sought.The obvious benefit is <strong>the</strong> identification of previouslyunrecognized threats. But, even for previouslyconsidered threats, <strong>the</strong> mitigation action plans oftendon’t correspond to <strong>the</strong> threat’s risk level. The advantageof using <strong>the</strong> threat model is to apply (or notapply) <strong>the</strong> appropriate mitigation corresponding to<strong>the</strong> risk level.The cycle of documenting steps, reviewing andranking threats, and developing risk responses is repeatedfor each selected use case. The number of usecases selected for analysis determines <strong>the</strong> requirednumber of working sessions. Typically, a two-hourwork session is sufficient to analyze two to three usecases, depending on <strong>the</strong>ir complexity.During use-case analysis, discussion might reveala relationship or integration with ano<strong>the</strong>r functionalitynot fully covered in <strong>the</strong> use case. The teammight decide to expand <strong>the</strong> scope to include additionaluse cases. However, it’s important to focusonly on <strong>the</strong> target asset and not expand <strong>the</strong> scope somuch that <strong>the</strong> team ends up analyzing external dependencies(o<strong>the</strong>r applications, infrastructure functionality)in depth.Share resultsAfter <strong>the</strong> analysis of all selected use cases and<strong>the</strong> completion of all <strong>the</strong> working sessions, IT <strong>Security</strong>& Controls prepares a final report consisting ofan executive summary and detailed findings documenting<strong>the</strong> results. The group reviews <strong>the</strong>se items ina one-hour meeting with <strong>the</strong> rest of <strong>the</strong> team. Managementsponsors not directly participating in <strong>the</strong>working sessions can benefit from attending <strong>the</strong> final-reportreview because it summarizes <strong>the</strong> sessionwork and reviews <strong>the</strong> risk response and justificationfor all threats ranked as medium or high risk.The executive summary contains■■■■■■■■■■<strong>the</strong> objectives of <strong>the</strong> specific threat analysis andmodeling;a brief description of <strong>the</strong> process employed;a brief description of <strong>the</strong> scope;any identified issues pertaining to data- or component-accesscontrol;issues identified during <strong>the</strong> working sessionsthat might not be apparent from reviewing <strong>the</strong>identified threats individually;a summary of all threats ranked as medium orhigh risk (organized by pertinence to confidentiality,integrity, and availability) containing adescription of <strong>the</strong> specific threat, <strong>the</strong> risk ranking,<strong>the</strong> risk response (accept, reduce, transfer,or avoid), and <strong>the</strong> justification for <strong>the</strong> risk response;anda roster of participants and a session schedule.The detailed-findings section containsa detailed description of what was modeled (businessobjectives, personnel roles, service roles,components, data, external dependencies);a description of <strong>the</strong> use cases analyzed; anda detailed list of all identified threats (associateduse cases, risk ranking, factors used in riskranking, risk response, description of justificationof risk response, data- and component-ac-32 I E E E S o f t w a r e w w w . c o m p u t e r. o r g / s o f t w a r e


cess control matrices, subject-object matrix, anappendix containing a glossary of terms, andoperational definitions for factors used in riskquantification).This final report identifies threats and associatedrisks ranked on a scale of 1 to 9. If a threat has aknown attack mode and associated mitigation action,this document includes that information. O<strong>the</strong>rwise,this report doesn’t include recommendedmitigation actions. Fur<strong>the</strong>r consultation with IT <strong>Security</strong>& Controls personnel is as an option but isnot included in threat analysis and modeling.Challenges and some successes<strong>In</strong> many ways, <strong>the</strong> challenges to introducingthreat modeling in a large, global organizationare no different from those involved in any newIT initiative.Organizational changeEvolving from a policy-based IT security postureto one that increases consideration of risk is difficult,owing to <strong>the</strong> variability inherent in a risk-basedapproach. Policy is typically easier to comprehendand tends to be binary (compliant versus noncompliant),which in turn facilitates governance. A riskbasedapproach is more variable, because it dependson specific circumstances. Risk-based analysis canbe more time-consuming and can be susceptible tosubjective, emotional discussion and decision making.The benefit is a “right sizing” of mitigation actionsas opposed to a common requirement for allIT assets regardless of specific circumstances. Thisavoids expending time and resources on mitigationsin which <strong>the</strong> associated risk might not merit it.FundingChallenges with funding vary between organizationsbut always involve some sort of rationalizationof investment on <strong>the</strong> basis of perceived value.However, as with most investments in IT security,justification comes from cost avoidance, whichis notoriously difficult to quantify. At <strong>the</strong> start of<strong>the</strong> initiative, finding a champion and starting withsmall proofs of concept overcame <strong>the</strong>se challenges.Demonstrated successes and testimonials providedjustification for continued investment. At somepoint, institutionalizing threat modeling might bedesirable. More significant funding challenges will<strong>the</strong>n present <strong>the</strong>mselves because every project willrequire additional time and resources. One solutionto this challenge would be to scale down <strong>the</strong> currentthreat-modeling methodology on <strong>the</strong> basis of somecriterion. Ano<strong>the</strong>r solution would be to develop ametrics program to bolster <strong>the</strong> justification; however,at Ford, that work has just begun.CommitmentThese challenges involve justifying a commitmentof hours over a period of time, usuallyover and above current responsibilities. <strong>Threat</strong>modelingexercises take about 10 hours of meetingtime for each participant. Add to that any researchwork or investigations that arise from <strong>the</strong>meetings. On <strong>the</strong> surface, a commitment of 10hours might seem small, but if <strong>the</strong> initiative is voluntaryand not mandatory, asking for this commitmentis more challenging. At <strong>the</strong> end of <strong>the</strong>threat-modeling exercise, most participants areadvocates. Their understanding of <strong>the</strong> businessimpact of <strong>the</strong> threats to <strong>the</strong> assets <strong>the</strong>y manageis enough to convince <strong>the</strong>m. However, whe<strong>the</strong>r<strong>the</strong>re’s an upper threshold beyond which even anadvocate of <strong>the</strong> process will balk isn’t yet clear.Often, during <strong>the</strong> course of <strong>the</strong> working sessions,<strong>the</strong>re is an experience of group enlightenment referredto as <strong>the</strong> “aha moment.” These moments occurduring <strong>the</strong> documentation or review of use cases(and at o<strong>the</strong>r times) when <strong>the</strong> modeling exercise illuminatesa misalignment or mixed understandingamong <strong>the</strong> participants. Suddenly, <strong>the</strong>y come to acommon understanding of a process task or a newperspective on a potential business impact. When<strong>the</strong>se moments occur, <strong>the</strong> participants find greatervalue in <strong>the</strong>ir participation and renewed interest in<strong>the</strong> working sessions.Commitment challenges that involve <strong>the</strong> internalbusiness customers can be even more problematic.However, <strong>the</strong> advantages of having <strong>the</strong>ir inputon <strong>the</strong> value of assets and <strong>the</strong> business impact ofthreats realized is so significant that virtually anyamount of work required to procure <strong>the</strong>ir involvementis justified.LanguageCurrently, <strong>the</strong> vocabulary and taxonomy ofthreat modeling is IT biased. This impedes communicationwith, and understanding by, internalbusiness customers. Telling <strong>the</strong> story in a concise,transparent manner is critical to accurately evaluatingrisk. Different reporting formats and terminologyshould be considered, evaluated, and tested toimprove conveyance.Just ano<strong>the</strong>r security initiativeIt would be nice if every security initiative wassuccessful for and transparent to internal businesscustomers, but that’s simply not <strong>the</strong> case. The latterare typically wary of any conversation that beginsJanuary/February 2008 I E E E S o f t w a r e 33


About <strong>the</strong> AuthorsJeffrey A. <strong>In</strong>galsbe is a senior IT <strong>Security</strong> & Controls engineer with Ford MotorCompany. His technical interests include information security solutions for <strong>the</strong> enterprise,threat modeling, and strategic security research. He received his MS in computer informationsystems from <strong>the</strong> University of Detroit Mercy. Contact him at 17475 Federal Dr., Suite800-D04, Allen Park, MI 48101; jingalsb@ford.com.Louis Kunimatsu is a senior process methodologist and integrated Six Sigma BlackBelt in IT <strong>Security</strong> & Controls at Ford Motor Company. His research interests include riskmanagement, process design and metrics, and business modeling. He received his BA incommunications and media arts from <strong>the</strong> University of Michigan. Contact him at FairlaneBusiness Park I, Suite 800, 17475 Federal Dr., Allen Park, MI 48101; lkunimat@ford.com.Tim Baeten is a senior security architect in IT <strong>Security</strong> & Controls at Ford Motor Company.His research interests include international IT standards (especially in <strong>the</strong> area of Webservices), threat modeling, and information assurance. He received his BS in managementinformation systems from Oakland University. Contact him at Fairlane Business Park I, Suite800-B41, 17475 Federal Dr., Allen Park, MI 48101; tbaeten@ford.com.Nancy R. Mead is a senior member of <strong>the</strong> technical staff in <strong>the</strong> Survivable SystemsEngineering Group of <strong>the</strong> Computer Emergency Response Team (CERT) Program at CarnegieMellon University’s Software Engineering <strong>In</strong>stitute. She is also a faculty member in <strong>the</strong>Master of Software Engineering and Master of <strong>In</strong>formation Systems Management programsat Carnegie Mellon University. Her research interests include information security, softwarerequirements engineering, and software architectures. She received her PhD in ma<strong>the</strong>maticsfrom <strong>the</strong> Polytechnic <strong>In</strong>stitute of New York. She is a fellow of <strong>the</strong> IEEE and <strong>the</strong> IEEE ComputerSociety, and a member of <strong>the</strong> ACM. Contact her at SEI, 4500 Fifth Ave., Pittsburgh, PA15213; nrm@sei.cmu.edu.with “Hi, I’m from ITS and I’m here to help.” Theonly real solution is to establish an ongoing trust relationship,and this takes some effort.The threat-modeling initiative is in its infancy.Several significant challenges remain,but it’s already clear that <strong>the</strong> processhas value. It has revealed previously unknownthreats and business impacts, and it has encouragedrisk-based discussions with internal business customers.Future work should focus on <strong>the</strong> following:■■■considering threat modeling later in <strong>the</strong> life cycle,reducing variability in process execution, andintegrating threat modeling in <strong>the</strong> software developmentlife cycle.Although <strong>the</strong> optimal time, in terms of costeffectiveness,to conduct threat analysis and modelingis early in <strong>the</strong> life cycle, conducting this analysislater in <strong>the</strong> development life cycle still has significantvalue. Doing so increases security awareness for ap-plication development and business participants andpromotes <strong>the</strong>ir understanding of <strong>the</strong> value of mitigations.Additionally, it provides line-of-sight betweenthreats and impacts to <strong>the</strong> business objectives. Thus,post-design threat modeling provides several opportunities.First, it can help analyze a control deficiencyidentified in some o<strong>the</strong>r manner (controlsreviews, audits, and so forth). An appropriatelyscoped threat model can provide a better understandingof <strong>the</strong> risk associated with <strong>the</strong> deficiencyand help determine <strong>the</strong> extent of mitigation actions.Second, conducting post-design threat modeling onapplications planned for outsourcing can providemore focused security requirements for vendor evaluationand selection. Third, adapting and applying<strong>the</strong> threat-modeling process can be useful for analyzingservice and business processes.Reducing variability in process execution is ano<strong>the</strong>rimportant area. Because of limited experience,such variability has resulted in inconsistent data collection.More disciplined process execution shouldyield higher integrity data for analysis. Data resultingfrom threat analysis could identify infrastructurerequirements or foundational mitigation actionsthat reduce risk of threats common to multipleapplications. Such data could also identify or quantifyvarying risk levels between business organizations(lines of business). This risk might already beinformally acknowledged by groups with an enterpriseview, but analysis of data resulting from threatanalysis could provide greater detail and insight.<strong>Threat</strong> analysis data could also quantifiably illuminateand emphasize which IT assets are of greatervalue or have more impact on business objectives.Finally, such data can better gauge an organization’sappetite for risk.<strong>In</strong>tegrating threat modeling in <strong>the</strong> software developmentlife cycle is ano<strong>the</strong>r major area for futurework. This integration would eliminate subjectivityand variability in <strong>the</strong> process of selecting targets anduse cases, because all new development would execute<strong>the</strong> process. The resulting data would enable <strong>the</strong>types of analyses described earlier in this article.References1. F. Swiderski and W. Snyder, <strong>Threat</strong> <strong>Modeling</strong>, MicrosoftPress, 2004.2. P. Saitta, B. Larcom, and M. Eddington, “Trike v.1 MethodologyDocument [Draft],” 13 July 2005, www.octotrike.org/Trike_v1_Methodology_Document-draft.pdf.3. S. Myagmar, A. Lee, and W. Yurcik, “<strong>Threat</strong> <strong>Modeling</strong>as a Basis for <strong>Security</strong> Requirements,” Proc. Symp.Requirements Engineering for <strong>In</strong>formation <strong>Security</strong>(SREIS 05), 2005, www.sreis.org/SREIS_05_Program/short30_myagmar.pdf.4. M. Howard and D. LeBlanc, Writing Secure Code, 2nded., Microsoft Press, 2002.34 I E E E S o f t w a r e w w w . c o m p u t e r. o r g / s o f t w a r e

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!