4.5 Article

A Survey on Threat-Modeling Techniques: Protected Objects and Classification of Threats

期刊

SYMMETRY-BASEL
卷 14, 期 3, 页码 -

出版社

MDPI
DOI: 10.3390/sym14030549

关键词

information security; threat; unauthorized; object; model; system; confidentiality; integrity; threat classification methods; attack; symmetry; asymmetry

资金

  1. Ministry of Science and Higher Education of Russia [FEWM-2020-0037]

向作者/读者索取更多资源

This review explores various literature on confidentiality- and integrity-aware system design methodologies and threat classification methods, and identifies the shortcomings of existing methodologies. The existing methodologies only superficially cover the description of system models and threats, and it is necessary to develop a more complete abstract model to adapt to various organizations and protect against most threats.
Information security is one of the most important attributes of distributed systems that often operate on unreliable networks. Enabling security features during the development of a distributed system requires the careful analysis of potential attacks or threats in different contexts, a process often referred to as << threat modeling >>. Information protection should be comprehensive, but it is also necessary to take into account the possibility of the emergence of threats specific to a certain information system. Many public and private organizations are still trying to implement system models and the threats directed at them on their own. The main reason for this is the lack of useful and high-quality methodologies that can help developers design system models. This review explores a variety of the literature on confidentiality- and integrity-aware system design methodologies, as well as threat classification methods, and identifies key issues that may be referenced by organizations to make design system processes easier. In particular, this article takes a look at the extent to which existing methodologies cover objects of protection and methods of classifying threats, as well as whether there are such models of systems in which the object itself and the threats directed at it are described. This includes whether the compiled models exhibit symmetry or asymmetry. This literature research shows that methodologies appear to be heterogeneous and versatile, since existing methodologies often only focus on one object of protection (a system). Based on the given analysis, it can be concluded that the existing methodologies only relate superficially to the description of system models and threats, and it is necessary to develop a more complete abstract model of the protected object and threats aimed at it in order to make this model suitable for any organization and protect it against most threats.

作者

我是这篇论文的作者
点击您的名字以认领此论文并将其添加到您的个人资料中。

评论

主要评分

4.5
评分不足

次要评分

新颖性
-
重要性
-
科学严谨性
-
评价这篇论文

推荐

暂无数据
暂无数据