Security Fundamentals: Threat Modeling

2 years ago
7

Threat modeling is a useful tool for examining your life with the purpose of determining threats and vulnerabilities with the aim of protecting against them.

“A way of thinking about the sorts of protection you want for your data so that you can decide which potential threats you are going to take seriously.” ~EFF

Timestamp Chapters:
00:00 Intro
00:56 What is Threat Modeling?
05:57 Steps to Threat Modeling
06:31 Step One
07:25 Step Two
08:06 Step Three
09:04 Step Four
10:02 Step Five
11:16 Closing Thoughts
12:57 Outro

Loading comments...