Agile + DevOps West 2020 Tutorial: Threat Modeling

Conference archive

SEE PRICING & PACKAGES

Tuesday, June 9, 2020 - 1:30pm to 5:00pm

Threat Modeling

New

If it seems as though attacks are always getting better, it’s because they are. Computers, apps, networks, and connected devices are all subject to different types of threats. Systems are facing new threats from things such as voice cloning and computational propaganda. Not to mention the growing importance of threats “at the human layer.” All of this can make it hard to keep up, let alone get ahead of potential threats. So isn’t it time that the threat modeling used by security pros, developers and systems managers evolve? Join Adam Shostack as he shares his knowledge and experience on threat modeling and learn what's new and important in threat modeling today. After attending this tutorial, you will go home with actionable ways to ensure your security engineering is up to date.

Adam Shostack
Shostack & Associates

Adam Shostack is a leading expert on threat modeling, and a consultant, entrepreneur, technologist, author and game designer. He’s a member of the BlackHat Review Board, and helped create the CVE and many other things. He currently helps many organizations improve their security via Shostack & Associates, and advises startups including as a Mach37 Star Mentor. While at Microsoft, he drove the Autorun fix into Windows Update, was the lead designer of the SDL Threat Modeling Tool v3 and created the “Elevation of Privilege” game. Adam is the author of Threat Modeling: Designing for Security, and the co-author of The New School of Information Security.