Conceptual Frameworks Course

This course provides an overview of several security frameworks used to assist in threat modeling.

47 minutes

Course description

In this course, you'll look at four public-domain conceptual security threat and weakness frameworks that can greatly assist the threat model activity. Each model has its own strengths and weaknesses for use. All frameworks provide proposed mitigations that a threat modeler can use as part of the threat model analysis.

Syllabus

STRIDE to CWE Mapping (Lab)

Video - 00:02:00

In this video, you'll explore mapping STRIDE to CWE to understand the granularity of attack patterns.
STRIDE to OWASP Top 10 Mapping (Lab)

Video - 00:03:00

In this video, you'll explore mapping STRIDE to OT10 to understand the granularity of attack patterns.
Mitre ATT&CK

Video - 00:05:00

This video explores how to map the simple Attack Kill-Chain to the more complex ATT&CK framework.
CWE (Mitre)

Video - 00:08:00

What is the Common Weakness Enumeration and how can it be used?
OWASP Top 10 (OT10)

Video - 00:14:00

What is OT10 and how can it be used?
STRIDE

Video - 00:15:00

This video provides a description of the simplicity and utility of the STRIDE mnemonic for quick threat analysis.

Meet the author

Geoffrey Hill

Geoffrey Hill has been in the IT industry since 1990 when he wrote and sold C++ based solutions to measure risk in the commodities markets in New York City. Since then he has worked around the world, specifically in New York, Sydney, Tokyo, Emmerich-am-Rhein and London.

In the mid-2000s, He was the main custodian of the Microsoft Security Development Lifecycle (SDL) initiative in the UK and then international services organization as part of the Microsoft Security Center of Excellence (SCOE). From 2013 to 2018, he worked as the sole application security architect for Visa Europe in London, where he started Tutamantic Ltd, a producer of software risk automation.

Geoff is the inventor of the Rapid Threat Model Prototyping (RTMP) methodology. This threat model methodology allows for quick modeling in Agile and DevOps environments.

Unlock 7 days of free training

  • 1,400+ hands-on courses and labs
  • Certification practice exams
  • Skill assessments

Associated NICE Work Roles

All Infosec training maps directly to the NICE Workforce Framework for Cybersecurity to guide you from beginner to expert across 52 Work Roles.

  • All-Source Analyst
  • Mission Assessment Specialist
  • Exploitation Analyst

Plans & pricing

Infosec Skills Personal

$299 / year

  • 190+ role-guided learning paths (e.g., Ethical Hacking, Threat Hunting)
  • 100s of hands-on labs in cloud-hosted cyber ranges
  • Custom certification practice exams (e.g., CISSP, Security+)
  • Skill assessments
  • Infosec peer community support

Infosec Skills Teams

$799 per license / year

  • Team administration and reporting
  • Dedicated client success manager
  • Single sign-on (SSO)
    Easily authenticate and manage your learners by connecting to any identity provider that supports the SAML 2.0 standard.
  • Integrations via API
    Retrieve training performance and engagement metrics and integrate learner data into your existing LMS or HRS.
  • 190+ role-guided learning paths and assessments (e.g., Incident Response)
  • 100s of hands-on labs in cloud-hosted cyber ranges
  • Create and assign custom learning paths
  • Custom certification practice exams (e.g., CISSP, CISA)
  • Optional upgrade: Guarantee team certification with live boot camps

Learn about scholarships and financing with

Affirm logo

Award-winning training you can trust