Threat Modeling

Threat modeling is about identifying potential threats for your organization and in particular for each of your cloud workloads. We analyze which actors might have an interest in damaging confidentiality, integrity or availability of your systems, their potential attack paths and methodologies, and finally quantify the potential impact of each threat if it succeeds.

In the cloud, the degree of security that can be achieved is far greater than what is possible on-prem, and we suggest security analysts to focus more on what they can do to strengthen security than on fear of all the negative things that could happen. In other words, security departments must transition from the “Department of NO” to an ally for teams seeking innovation, mitigating the risks. For more information visit https://www.optimism-otter.com/culture.html .

The following Blogpost details how approach threat modeling:

It is recommended to review the Cloud Security Alliance blog to read about the main cloud security challenges

Within the AWS Whitepaper Classic Intrusion Analysis Frameworks for AWS Environments: Application and Enhancement in section “Appendix: Reference material” you will find security controls mapped to each topic (Reconnaissance, Delivery, Exploitation, Command and Control, etc.)

And also review the Mitre AWS Att&ck Matrix:
https://attack.mitre.org/matrices/enterprise/cloud/aws

Workshops