Giter Club home page Giter Club logo

threat-model-templates's Introduction

Azure Template - Microsoft Security Threat Model Stencil

https://www.microsoft.com/en-us/securityengineering/sdl/threatmodeling

Release Notes

Sample Release (2022-07-17)

Added Sample - Azure Data & Analytics Platform

Pre-Release 5 (2022-03-30)

New Stencils

  • Anomaly detectors
  • Azure Purview accounts
  • Bot Services
  • Cognitive search
  • Cognitive Services
  • Computer vision
  • Content moderators
  • Custom vision
  • Face APIs
  • Firewall Policies
  • Form recognizers
  • Front Door and CDN profiles
  • Immersive readers
  • Language understanding
  • Language
  • Metrics advisors
  • Network interfaces
  • Personalizers
  • Public IP Prefixes
  • QnA makers
  • Speech services
  • Splunk
  • Translators
  • Video Analyzers
  • Web Application Firewall policies

New Threat Properties

  1. FINRA - Does this comply with FINRA, a standard set for not-for-profit organizations authorized by Congress that regulates and enforces the enhancement of investor safeguards and market integrity?
  2. FISMA - Does this comply with FISMA, the US legislation that defines a comprehensive framework to protect government information, operations and assets within federal agencies, against threats?
  3. GAAP - Does this comply with GAAP, a collection of commonly-followed accounting rules and standards for financial reporting?
  4. HIPPA - Does this comply with HIPAA, the US legislation that sets standards for protecting the confidentiality and security of individually identifiable health information?
  5. ISAE 3402 - Does this comply with ISAE 3402, the global standard providing assurance that a service organization has appropriate controls in place?
  6. ISO 27001 - Is this ISO 27001 certified, a certificate given to companies upholding internationally recognized guidelines and general principles for initiating, implementing, maintaining, and improving information security management within an organization?
  7. ITAR - Does this comply with ITAR, regulations controlling the export and import of defense-related articles and services found on the US Munitions List?
  8. SOC 1 - Does this comply with SOC 1, reporting on controls at a service organization which are relevant to user entities' internal control over financial reporting?
  9. SOC 2 - Does this comply with SOC 2, reporting on non-financial processing based on one or more of the Trust service criteria on security, privacy, availability, confidentiality, and processing integrity?
  10. SOC 3 - Does this comply with SOC 3, reporting based on the Trust service criteria, that may be distributed freely and only contain management's assertion that they have met the requirements of the chosen criteria?
  11. SOX - Does this comply with SOX, US legislation aimed at protecting shareholders and the general public from accounting errors and frauds, as well as improving the accuracy of corporate disclosures?
  12. SP 800-53 - Does this comply with SP80053, recommended security controls for federal information systems and organizations?
  13. SSAE 16 - Does this comply with the SSAE 16 standard for auditing a service organization's internal compliance controls and reporting processes?
  14. PCI DSS version - The version of the PCI-DSS protocol supported by this app.
  15. ISO 27018 - Does this comply with ISO 27018, which establishes commonly accepted controls and guidelines for processing and protecting Personally Identifiable Information (PII) in a public cloud computing environment?
  16. GLBA - Does this app comply with the Gramm-Leach-Bliley Act (GLBA), which requires financial institutions to establish standards for protecting the security and confidentiality of customers' personal information?
  17. FedRAMP level - The level of the FedRAMP-compliant solution provided.
  18. CSA STAR level - The level of CSA STAR program at which this is certified.
  19. Privacy Shield - Does this comply with the EU-US Privacy Shield Framework, which imposes stronger obligations on US companies to protect Europeans' personal data?
  20. ISO 27017 - Does this comply with ISO 27017, which establishes commonly accepted controls and guidelines for processing and protecting user information in a public cloud-computing environment?
  21. COBIT - Does this comply with COBIT, which sets best practices for the governance and control of information systems and technology, and aligns IT with business principles?
  22. COPPA - Does this comply with COPPA, which defines requirements on website and online services operators that provide content to children under 13 years of age?
  23. FERPA - Does this comply with FERPA, a federal law that protects the privacy of student education records?
  24. GAPP - Does this comply with GAPP, a collection of commonly-followed rules that address privacy risks in an organization?
  25. HITRUST CSF - Does this comply with HITRUST CSF, a set of controls that harmonizes the requirements of information security regulations and standards?
  26. Jericho Forum Commandments - Does this follow Jericho Forum Commandments, a set if principles to be observed when architecting systems for secure operation in de-perimeterized environments?
  27. ISO 27002 - Does this app comply with ISO 27002, which establishes common guidelines for organizational information security standards and information security management practices?
  28. FFIEC - Does this comply with the Federal Financial Institutions Examination Council’s guidance on the risk management controls necessary to authenticate services in an Internet banking environment?
  29. Data ownership - Does this app fully preserve the user's ownership of uploaded data?
  30. DMCA - Does this app comply with the Digital Millennium Copyright Act (DMCA), which criminalizes any attempt to unlawfully access copyrighted material?
  31. Data Retention Policy - What is the app’s policy for user data retention after account termination?
  32. GDPR - What is the app’s policy for user data retention after account termination?

Release 4 (2019-12-28)

New Stencils

  • Azure Storage Explorer
  • Azure Open Datasets
  • Azure SQL Managed Instance
  • Azure Synapse
  • Azure SQL Database Edge
  • Azure Data Share
  • Azure Cloud Shell
  • Azure Alerts
  • Azure Firewall Manager
  • Azure DevOps Pipelines
  • Azure DevOps Boards
  • Azure DevOps Artifacts
  • Azure DevOps Repos
  • Azure Sentinal

New Threat Types

Threat Properties

threat-model-templates's People

Contributors

azurearchitecture avatar dmitrykarnitski avatar patrickgallucci avatar pgallucci avatar

Stargazers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

Watchers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

threat-model-templates's Issues

Cannot open saved diagram using AzureTemplate.v5.tb7

Describe the bug
Using Azure stencils from AzureTemplate.v5.tb7, when opening a saved diagram an error occurred (below screenshot) causing diagram unable to open.

To Reproduce

  • Use any one or more Azure stencils from template AzureTemplate.v5.tb7.
  • save the diagram
  • Open the diagram by double-clicking or Open option within Threat Modelling Tool

Expected behavior
Diagram should open correctly without error

Screenshots
image
image

Desktop (please complete the following information):

  • OS: [e.g. iOS]
  • Browser [e.g. chrome, safari]
  • Version [e.g. 22]

Smartphone (please complete the following information):
Windows 11

Can't use new template AzureTemplate.v5.tb7

Hello,

I'm Using Microsoft Threat Modeling Tool 7.3.20120.2.

When I'm trying to select This template AzureTemplate.v5.tb7 to create a TM. Im getting this below errror.

image

Upon veriying error log . Stacktrace is

Threat Modeling Tool, Assembly version 'TMT7, Version=7.3.20120.2, Culture=neutral, PublicKeyToken=69c3241e6f0468ca', today is 'Wednesday, July 6, 2022 12:50:38 PM'Exception information: System.InvalidOperationException: There is an error in XML document (0, 0). ---> System.Xml.XmlException: For security reasons DTD is prohibited in this XML document. To enable DTD processing set the DtdProcessing property on XmlReaderSettings to Parse and pass the settings into XmlReader.Create method. at System.Xml.XmlTextReaderImpl.Throw(Exception e) at System.Xml.XmlTextReaderImpl.ThrowWithoutLineInfo(String res) at System.Xml.XmlTextReaderImpl.ParseDoctypeDecl() at System.Xml.XmlTextReaderImpl.ParseDocumentContent() at System.Xml.XmlTextReaderImpl.Read() at System.Xml.XmlReader.MoveToContent() at Microsoft.Xml.Serialization.GeneratedAssembly.XmlSerializationReaderStandaloneKnowledgeBase.Read22_KnowledgeBase() --- End of inner exception stack trace --- at System.Xml.Serialization.XmlSerializer.Deserialize(XmlReader xmlReader, String encodingStyle, XmlDeserializationEvents events) at ThreatModeling.ExternalStorage.KB.StandaloneKnowledgeBase.InitializeKnowledgeBaseFromDir(String filePath) at ThreatModeling.Model.KnowledgeBaseModel.InitializeFromStandaloneKb(String ThreatBaseDir) at ThreatModeling.Model.ObjectModel.CreateBase(Boolean openDesignMode, String loadFromFilePath, Boolean browseThreatBase) at ThreatModeling.Model.ObjectModel..ctor(String loadFromFilePath, Boolean openDesignMode, Boolean IsThreatBase, Boolean browseThreatBase) at ThreatModeling.ViewModel.DashboardViewModel.BrowseThreatBase(String fileName) at ThreatModeling.ViewModel.BrowseThreatBaseCommand.OpenFile(String fileName) at ThreatModeling.ViewModel.BrowseThreatBaseCommand.ExecuteImp(Object parameter) at ThreatModeling.ViewModel.Commands.TrackedCommand.Execute(Object parameter)

Any solution or workaround for this issue ?

Thanks

Misunderstanding of the Threat concept

Describe the bug

A threat is something that can go wrong with the current solution. It is something that in case of happening it would have an impact on the system. However, seeing the current interpretation of the Threat concept in these templates, one can see they are a little confusing since are treated as security controls. Below, I provide more details.

Naming and Describing Threats as Security Controls

Some custom threats included in these templates are redacted in a way of describing the security control that needs to be placed, instead of describing the threat.

Example

  1. Take a custom threat like: "3f96bbf2-1d6e-4b20-9bca-8a413008595f" and see their title and description.
  2. The title for that Threat is "Ensure that multi-factor authentication is enabled for all privileged users" plus their description is "Enable multi-factor authentication for all user credentials who have write access to Azure resources."
  3. The title and description are referring specifically to implementing multi-factor authentication. A multi-factor authentication is a security mechanism which aims to prevents spoofing.

Expected behavior

Instead of describing directly what mechanism needs to be implemented in the Title and Description, describe what is the threat. The threat would be that someone is able to log in due to the application only relies on password authentication. The recommendations to handle that threat would be implementing an MFA.

Information Security and Privacy regulation as Threat properties

Information Security and Privacy regulations mandate to include specific controls across different processes at organization-level. Despite the controls required for regulations, a Threat not necessary impact them.

Example

  1. Take as an example the Threat identified as: "TH100", its description says: "An adversary can execute remote code on the server through XSLT scripting".
  2. This threat suggest that one need to include some kind of security control to prevent remote code execution through XSLT scripting. However, including a property in the threat like "HIPPA - Does this comply with HIPAA, the US legislation that sets standards for protecting the confidentiality and security of individually identifiable health information?" can be understood like preventing this threat would help us to comply HIPPA, which ultimately can be false. HIPPA does not refer precisely to any of the technologies to store information, it only specifies high-level requirements to protect privacy and security regarding health information.
  3. Finally, I consider putting so many regulations as threats properties can deviate the attention from the real purpose of threat modelling: finding and handling threats.

Expected behavior

I think Information Security and Privacy Compliance analysis is different from making threat models. I would not merge both worlds, as it could extend so many the Threat Modelling process and wouldn't be useful as a Compliance Assessment at the end.

conflict with microsoft/threat-modeling-templates?

It would be extremely helpful if the AzureTemplate.v3.tb file in this repo could be stored in the generic microsoft/threat-modeling-templates repo. Currently the microsoft/threat-modeling-templates contains the default template and a more legacy azure template and it would be nice to have a single repo with these templates in them.

Currently I clone the microsoft/threat-modeling-templates repo into the Microsoft Threat Modeling tool's Knowledgebase directory and this provides an easy mechanism to update the model templates. When templates are stored in multiple repos it's more complicated to manage the threat models specific to Azure.

Lack of examples makes usage difficult

Be great if this repo also contained a bunch of examples of different Azure scenarios to help with how to create a threat model. For example there's a template for a VPN Gateway and one for MFA but can't work out how to link them.

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.