Webinar Series:
Secure Design and Secure System Architecture

Part 1:
An Introduction to Threat Modeling




Many cyber compromises could have been prevented or at least contained, had the systems under attack been designed to resist attack. This is called "secure design". But organizations struggle with the problem due to a general lack of secure design knowledge and experience. Easily compromised designs are released every day for attackers to exploit.


Threat modeling is the technique that security architects employ in order to identify attackable design patterns and their solutions. In this webinar, Brook provides an introduction to identifying more secure designs by analyzing which attacks are most likely and the defenses that will mitigate the enumerated attack scenarios. That is, secure design through threat modeling. 

Please learn more about IOActive security services by visiting IOActive.com, or send us a note at info@ioactive.com
Also, be sure to follow us on social media!

©2019 IOActive Inc. All Rights Reserved.
1426 Elliott Avenue W, Seattle, Washington 98119, USA