HOW TO Threat Model Digital Applications in Cloud - a podcast by Kaizenteq Team

from 2022-08-21T12:37:53

:: ::

In this episode of the Virtual Coffee with Ashish edition, we spoke with Jeevan Singh (Jeevan's Linkedin) about Threat Modelling STRIDE Threat Modelling can be used for self service Application running in Cloud and allowing Security Teams to go on holiday without worrying about Digital Supply Chain.


Episode ShowNotes, Links and Transcript on Cloud Security Podcast: www.cloudsecuritypodcast.tv


Host Twitter: Ashish Rajan (@hashishrajan)


Guest Twitter: Jeevan Singh (Jeevan's Linkedin)


Podcast Twitter - @CloudSecPod @CloudSecureNews


If you want to watch videos of this LIVE STREAMED episode and past episodes - Check out our other Cloud Security Social Channels:


- Cloud Security News 


- Cloud Security Academy




Spotify TimeStamp for Interview Questions


(00:00) Ashish's Intro to the Episode


(02:15) https://snyk.io/csp


(02:40) Jeevan's Professional Background


(04:23) What is threat modelling


(05:35) Flicking the Threat Modelling switch


(06:47) Common AppSec Mistake


(09:58) What is Threat Modelling Important?


(11:46) Tainted Flow Analysis and Threat Modelling


(13:00) Where does this fit in CI/CD?


(14:25) Security Teams going on vacation made possible


(15:34) Impact of teaching developers how to run Threat Model


(16:33) First time running Observe Phase of Threat Modelling with Developers


(17:13) Developers are better at Threat Model than Security


(19:09) Level of programming expertise for Threat Modelling


(21:32) Fixing Threats vs Finding relevant controls for the threat


(22:00) Bad example of role of Threat Modelling in Business


(23:41) Should Threat Model be done in Dev?


(24:54) Example of Threat Model for an App hosted in Cloud?


(27:27) Threat Model Skeleton for Cloud Native Apps


(30:12) Does complexity increase with multi-cloud/hybrid environments?


(32:27) What’s involved in rolling a Threat model program in an organisation?


(36:26) Who is the minimum representation in Threat modelling session?


(38:30) Advice for folks who are starting threat modelling today in their organization


(41:59) Cultural Change required for Threat Modelling


(43:19) Example of getting Management agreement


(44:58) Jeevan's 4 Stage of Threat model talk - https://www.youtube.com/watch?v=DtvjJL8xcPY


(45:28) Time-boxing Threat Model Sessions


(48:21) Maintaining Quality of Risk identified during threat modeling


(50:21) Keeping developers updated on latest security vulnerabilities


(54:07) Jeevan’s Favourite Threat Model Type


(55:09) Where can people learn threat modelling?


(56:12) Fun Section

Further episodes of Cloud Security Podcast

Further podcasts by Kaizenteq Team

Website of Kaizenteq Team