Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

Threat Model-as-Code: Integrating Security into the Software Development Lifecycle

OWASP Foundation via YouTube

Overview

Explore an innovative approach to threat modeling in this conference talk from AppSecUSA 2018. Learn about "Automaton," an open-source framework that transforms threat modeling into code, integrating it seamlessly into the Software Development Lifecycle. Discover how this method produces actionable outputs, allowing product teams to capture user stories, abuser stories, threat models, and security test cases in YAML files. Understand the benefits of this approach, including iterative and updated threat models, actionable results, and the convergence of threat modeling with security testing. Gain insights into how this framework can trigger specific security test cases using tools like OWASP ZAP, BurpSuite, and Nmap, making threat modeling a first-class citizen in product engineering.

Syllabus

Threat Model-as-Code - Abhay Bhargav - AppSecUSA 2018

Taught by

OWASP Foundation

Reviews

Start your review of Threat Model-as-Code: Integrating Security into the Software Development Lifecycle

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.