This is the Trace Id: 593c3011b1a8cafab23282e2a8ce1f0c
threat_modeling

Threat Modeling

Threat modeling is a core element of the Microsoft Security Development Lifecycle (SDL). It’s an engineering technique you can use to help you identify threats, attacks, vulnerabilities, and countermeasures that could affect your application. You can use threat modeling to shape your application's design, meet your company's security objectives, and reduce risk.

threat_modeling

There are five major threat modeling steps:

  •  Defining security requirements. 
  •  Creating an application diagram. 
  •  Identifying threats. 
  •  Mitigating threats. 
  •  Validating that threats have been mitigated. 

Threat modeling should be part of your routine development lifecycle, enabling you to progressively refine your threat model and further reduce risk.

Microsoft Threat Modeling Tool

The Microsoft Threat Modeling Tool makes threat modeling easier for all developers through a standard notation for visualizing system components, data flows, and security boundaries. It also helps threat modelers identify classes of threats they should consider based on the structure of their software design. We designed the tool with non-security experts in mind, making threat modeling easier for all developers by providing clear guidance on creating and analyzing threat models. 

The Threat Modeling Tool enables any developer or software architect to:

  • Communicate about the security design of their systems. 
  • Analyze those designs for potential security issues using a proven methodology. 
  • Suggest and manage mitigations for security issues. 

The SDL Threat Modeling Tool plugs into any issue-tracking system, making the threat modeling process a part of the standard development process.