Saturday 31 October 2020

Why Modern Businesses Implement Microsoft Azure

EC-Council Exam Prep, EC-Council Tutorial and Material, EC-Council Learning, EC-Council Guides

Operating business with the cloud is getting more popular among enterprises. Microsoft Azure is regarded as an emerging market leader in the cloud computing industry. It offers businesses a wide scope of cloud services, including computing, storage, analytics, and networking. The main goal of the Azure platform is to help businesses tackle challenges and meet their organizational goals.

What Is Microsoft Azure?

Microsoft Azure is a cloud computing platform launched in February 2010. It features a comprehensive collection of interoperable cloud computing services, including open-source versions of Microsoft technologies that are managed and remotely hosted.

The Benefits of Azure Development for Businesses

Microsoft Azure is suitable for businesses that need PaaS (platform as a service) and IaaS (infrastructure as a service). Furthermore, it is regarded as the best cloud computing platform in the business world because of its numerous benefits and features. Some of the benefits of Azure are stated below.

◉ It can be closely integrated with other Microsoft tools.

◉ It is a reputable brand.

◉ You can easily customize your cloud service to the exact requirements and specifications, making it easier to build, deploy, and develop applications.

◉ Microsoft Azure relies on the cloud, which boosts 99.9% availability while also providing users with 24/7 tech support and monitoring.

◉ It offers powerful analytics and business insights to businesses.

◉ It has the ability to scale on your business demand.

◉ It offers a great sense of flexibility when it comes to adapting to evolving trends.

Azure Security

Azure security is the security tools and capabilities that are available on Microsoft’s Azure cloud platform. Furthermore, the Azure security tool used for securing cloud service covers a wide range of physical, infrastructure, and operational controls. The best thing is that Azure can support multiple programming languages, frameworks, systems, and devices. This makes it easy to access Azure’s services and resources as long as you are connected to the internet.

What Is Azure Security Center?

The Azure security center is a unified security management system for Azure customers. Some of the benefits that organizations can get from Azure security centers are stated below.

◉ It provides visibility and control over the security of Azure resources.

◉ It strengthens the security posture by checking the cloud environment and helping customers understand their resources’ status and security.

◉ It protects hybrid workloads that are deployed in Azure or non-Azure environments and on the customer’s premises.

◉ It helps to detect and block cybersecurity threats.

How Does Azure Security Work?

The Microsoft Azure security infrastructure operates under a shared security responsibility model. This shows that security is a joint effort between Azure and its customers, excluding the on-premise setting where customers carry all the responsibilities. However, some Azure customer security responsibilities are transferred when customers move into the cloud.

Here is a breakdown of how the division of responsibilities changes across different cloud service models.

In infrastructure as a service (IaaS), Azure will take over physical security like networks, hosts, and datacenter.

In platform as a service (PaaS), Azure will take over the physical security and the operating system.

In software as a service (SaaS), Azure will take more responsibilities in different areas such as physical security, network controls, operating systems, and applications.

Top Azure Jobs That Can Help You Transform Your Career

Cloud Solution Architect

They help to design, build, test, secure, and maintain cloud solutions.

Average salary: $129,000

System Administrator

They help to monitor, implement, and maintain Microsoft Azure solutions.

Average salary: $66,000

Software Developer

They help in testing and documenting software for client applications. This includes writing codes, modifying, and debugging software for client applications.

Average salary: $74,000

Top Organizations That Implement Microsoft Azure

Some of the organizations that need Microsoft Azure are LinkedIn, Stack, eBay, Accenture, Delivery Hero, ViaVarjo, Hennge Microsoft, Dusterexperess, etc.

How Can Azure Training Help You Stand Out?

◉ It makes it easy to get hired and be productive faster.

◉ It helps to make you a vital asset for an organization and to enhance business growth.

◉ It helps to make professional highly efficiently and fit into any role in the organization.

◉ There is a high demand for cloud computing professionals by companies.

Microsoft Azure Training for Everyone

You can join the EC-Council’s CodeRed comprehensive cloud training to take the first step in equipping your organization’s workforce. Furthermore, this training guide comprises the end-to-end theoretical and practical knowledge you need to become an Azure professional. It will also guide you on the ways to pass Azure certification exams.

EC-Council Exam Prep, EC-Council Tutorial and Material, EC-Council Learning, EC-Council Guides

Identity & Access management – Azure Active directory –2020

Description

The Azure active directory is a comprehensive cloud solution that offers a set of capabilities for managing users and groups and securing access to applications. In this course, you will learn how to set up Azure AD and gets hands-on experience.

Exam AZ-301: Microsoft Azure Architect Design

This course is made for experienced IT professionals who intend to do AZ 301 exam while knowing IT operations such as virtualization, business continuity, networking, identity management, security, data management, disaster recovery, governance, and budgeting.

Note: you need to have prior knowledge of the AZ-300 Microsoft Azure Architect Technologies path to join the course.

AZ-103 / 104: Microsoft Azure Administrator Full Course

This course is designed mainly for professionals that are preparing for the AZ 103/104 exam. However, you can join if you want to become an Azure administrator. In this course, your knowledge of Azure infrastructure aspects like managing networks, VM creating, app deployment, monitoring, Azure AD, security, WAF, load balancer, autoscaling, etc. will be tested.

AZ-900: Microsoft Azure Fundamentals Certification

This course is for coaching candidates for the Azure Fundamentals certification. In the course, you will learn about the basic cloud fundamentals and how Microsoft Azure exemplifies those concepts. Furthermore, the course will provide you with the knowledge of core Azure services, SLA, cloud concepts, Azure pricing and lifecycle, and the fundamentals of cloud security, compliance, privacy, and trust.

Containers and Kubernetes on Azure

Containers are an evolutionary step used for running modern applications taken by Organizations, following DevOps principles and practices. It is regarded as a shift from traditional hosting of applications to deploying a single clustered cloud architecture. Among the popular container orchestrators is the Kubernetes, and it can be used to develop and manage applications.

Source: eccouncil.org

Thursday 29 October 2020

5 Phases of the Secure Software Development Life Cycle (SDLC)

EC-Council Study Material, EC-Council Certification, EC-Council Guides, EC-Council Exam Prep, EC-Council Prep

Most organizations have well-oiled machines in place when designing, launching, and maintaining functional software but not so much when securing that software. This is why your organization needs to incorporate security measures into the SDLC (Software Development Life Cycle). Through this, you’ll enable, instead of restricting, the delivery of sophisticated and highly-secured products to the market.

What Is the Software Development Life Cycle (SDLC)?

The Software Development Life Cycle or otherwise called the application development life cycle, describes the processes involved in building an application, ranging from the planning phase to the deployment and maintenance phase.

The SDLC involves the standard implementation of business practices to construct software applications. This concept is applicable to a wide range of software and hardware configurations since a system be made up of software alone, of hardware alone, or even a combination of both.

There are different phases involved in the Software Development Process, including planning, requirements, design and prototyping, software development, documenting, testing, deployment, and maintenance. The SDLC models and methodologies can be used to build a complex application structure with varying scales and sizes, including Waterfall, Agile, Iterative, Spiral, and DevOps.


Why Is Secure SDLC Important?


A Secure SDLC process is important because it ensures the security assurance of specific activities including architecture analysis, code review, and penetration testing, all of which are integral aspects of the development effort. Simply put, the SDLC outlines each task required to assemble a software application.

Having a secure SDLC process reduces waste and improves the effectiveness of the development process. Conducting tests makes sure that the project stays on track, eliminates distractions, and ensures that the project continues to be a viable investment for the organization. Nevertheless, trailing a Secure SDLC outlook is the major benefit of providing secure software since security is an ongoing issue.

The Five Phases of a Secure SDLC


It’s quite easy to overlook the fundamental Software Development Processes for a successful SDLC given software development complexity. The SDLC Phases include planning, creating, developing, testing, and deploying an application.

Planning

The planning phase is the most essential aspect of the Software Development Process. In this phase, business analysts, project managers, and domain experts compile and analyze business requirements. This would cover formulating a timetable with target goals, calculating labor and material costs, and establishing the project’s teams and leadership structure.

This is where the business analyst works together with other stakeholders to improve the business requirements document and write use cases, which would be shared with the project management team. The purpose of the business requirement assessments is to identify potential risks, ensure technical feasibility, and guarantee quality assurance.

You need to have a clearly defined purpose and scope of application before moving ahead. This would help you strategize and make provisions that will enable the team to create the software successfully. It will also help you to set restrictions that will keep the project in check.

Creating

This phase models the way a software application would function. The technical architects and lead developers create the original advanced design plan for the software and system. This covers the delivery of requirements implemented to formulate the DDS (design document specification).

Certain aspects included in the design phase include: 

◉ Architecture: this includes industry practices, programming language, application of templates, and overall design.
◉ Platforms: This covers the platforms on which the software is designed, including Linux, Windows version, Apple, Android, gaming consoles, etc.
◉ Security: this outlines the measures implemented to secure the application. It may also cover password protection, secure storage of user credentials, and SSL traffic encryptions.
◉ User Interface: this outlines the way consumers relate with software and the way in which software interacts with input.
◉ Communication: this outline how software can interact with other assets, including the central server
◉ Programming: This includes executing tasks in the application, the methods of solving problems, and not just the programming language.

Developing

During the developing phase, the database administrator designs and imports the required data into the database. This is where the real writing of the program takes place, which is a significant phase for developers. Given that requirements specify programming languages, developers design the interface in accordance with the coding standards and perform unit testing.

Developers need to be flexible and unbiased in case changes are presented by the business analyst. Depending on the project’s size, the project can either be written by a single developer or it might be broken up and worked by numerous teams.

Testing

It is crucial to test applications and software before they are made available to the consumers. Penetration testers assess the software with the requirements to ensure that the software solves the needs stated and tackled during the planning phase. Testing also helps to minimize the number of glitches and bugs encountered by users.

These tests are performed as functional testing, covering system testing, unit testing, acceptance testing, integration testing, as well as non-functional testing.

Deploying an Application

This is where the application is made available to the user. Much of the process in the deployment phase is often automated. Although deployment can also be complex since numerous systems can be applied by the database and incorporating such an upgrade can take a lot of time and effort.

At this point, most of the Software Development Life Cycle has been completed. However, regardless of the sophistication of the software and thorough testing and the number of users, there will always be glitches and bugs.

These issues need to be fixed, which launch a new Software Development Life Cycle. You need access to well-informed and dependable support resources because you’ll need to conduct routine maintenance and keep up-to-speed on upgrades to address potential issues.

How to Get Started?


If you are a software engineer, developer, or penetration tester, the following are some of the steps you can take to ensure a secure SDLC and improve your organization’s security.

EC-Council Study Material, EC-Council Certification, EC-Council Guides, EC-Council Exam Prep, EC-Council Prep

◉ Perform an architecture risk analysis from the beginning.
◉ Get knowledgeable resources for yourself and team members on the best secure coding practices and accessible frameworks for improving your security.
◉ Seek external help where necessary
◉ Ensure you invest in certification training for developers
◉ Put security at the forefront when planning and building for test cases. You can apply code scanning tools for dynamic analysis, static analysis, and interactive application security testing.
◉ Conduct a gap analysis to verify that those policies and activities exist in your organization and determine their efficiency.
◉ Validate processes for security activities within your SSI.

Why Become a Certified Application Security Engineer?


Instant Credibility:

The CASE program verifies that you are truly knowledgeable about application security. Likewise, it validates the skills that you have for employers across the globe.

Multidimensional Proficiencies:

The CASE training program can be used with various platforms, including IoT devices, web applications, and mobile applications, among several others.

Relevant Knowledge:

Through the CASE training program and certification, you’ll learn how to improve your knowledge about application security.

A Holistic Outlook:

CASE fortifies you with the required skills to build a secure application, ranging from pre-deployment to post-deployment security methodologies, encompassing every facet of secure – Software Development Life Cycle.

Enhanced Protection and Defense:

Holding a CASE credential means you’re able to protect and defend and at the end of the day, you’re able to help build a safer world. Also, by making an application more secure, you can defend both individuals and organizations globally.

Source: eccouncil.org

Tuesday 27 October 2020

What Is Security Incident and Event Management (SIEM)?

EC-Council Certification, EC-Council Learning, EC-Council Guides, EC-Council Exam Prep

Security Incident and Event Management (SIEM—pronounced as SIM or SEEM) is a security management approach, which combines functions of Security Information Management (SIM) and Security Event Management (SEM) to define a sound security management system. While SIM focuses on automating the collection of log data, events, and flows from security devices on a network, SEM is all about real-time monitoring and alerts. These make SIEM as a blend of real-time collection and analysis of security alerts and correlation of events to deduce it to detect incidents and malicious patterns of behaviors. Some researchers consider SIEM as “SIEOM,” where “O” stands for “opportunity.” The simple reason behind it is that SIEM offers reports and alerts that brings opportunity for security professionals to improve the security of their system.

SIEM, when successfully implemented, helps organizations with its following functions:

◉ Reveals potential known and unknown threats

◉ Monitors the activities of authorized users and their privileged access to various resources

◉ Compiles a regular report

◉ Backs up incident response (IR)

◉ Simplified understanding and working of SIEM

For all IT professionals, SIEM makes your work easier by collecting log data and security incidents from various parts of the system. A log is a record left behind by each activity performed by the application or the operating system. For instance, open the browser—log 1; create a folder—log 2; create a new file—log 3, and so on.

With various security devices and technologies (such as firewall, intrusion detection system (IDS)/intrusion prevention system (IPS), antivirus, and many others) working simultaneously to keep thousands of logs on a per second basis, stored in different locations; it is highly impossible to monitor and analyze these logs, manually. So, the solution is to have a centrally organized system that can collect logs from several different security systems and can perform real-time monitoring and analyze them. Its ability to correlate security events from various defense systems is what makes it different from a mere log aggregation system. After connecting events, it looks for abnormal changes in the system that can give a clear picture of potential cybersecurity issues across the entire network.

It’s the SIEM solutions that generate a report to display the changes that occurred in logs over a specific time to strengthen the security solutions of a firm.

Incident vs Event


Generic Architecture of SIEM


As already mentioned in the earlier section that SIEM gathers logs from various devices, the sources of these logs are divided into four categories:

◉ Security devices
◉ Network devices
◉ Servers
◉ Applications

EC-Council Certification, EC-Council Learning, EC-Council Guides, EC-Council Exam Prep

For each of these devices, a separate collector is assigned to collect their logs. These logged data are first normalized then forwarded to the central engine. Central engine is one of the significant components of the SIEM system, which is responsible for analyzing and correlating various security events. Now finally, as per the retention policy of the organization, the normalized data are then stored in a centralized database. For better understanding, take a look at the following flow diagram:

EC-Council Certification, EC-Council Learning, EC-Council Guides, EC-Council Exam Prep

Components and Capabilities of SIEM


Even with all the required preventive security measures, it is highly impossible to build a 100% reliable defense system for your firm’s security network. There is a fair opportunity for malware and malicious cyber threats to crawl in your fortified security system. In such a case, having another system with threat intelligence capabilities will help you to detect these attacks quickly. This will eliminate the chances of a malicious attack to survive for days and months without getting noticed by concerned professionals.

Here, we have covered 12 significant components and capabilities of the SIEM:

1. Data Aggregation

In the context of SIEM, data aggregation is the process of gathering data from numerous organizational systems (security systems and network devices). Each device compiles a log file containing all the activities of the device; these activities are referred to as events. For data aggregation, SIEM can use one of the provided ways:

◉ With the help of an agent installed on the device—this is the most commonly used method

◉ Direct connection with the device—this can be done by using a network protocol or API call

◉ Using storage for accessing log files—generally XML native format interfaced with Syslog or others

◉ With the help of an event streaming protocol—the most common example is SNMP

2. Threat Intelligence Feeds

Under this, your SIEM system will have a combined data of internal logs and third-party artifacts, which is primarily focused on learning from your firm’s access on how to improve your existing threat awareness and response system. This component is usually focusing on only one area of interest and delivers the report online.

3. Correlation between Events and Monitoring

The event correlation is an essential part of SIEM. It makes it possible to detect threats and abnormal pattern of activities that can go unnoticed and eventually lead to compromised data. It first collects data related to security from various network devices, security devices, servers, and applications. Then it would go ahead with the research of your firm’s security environment. On the basis of the gained information, it will then draft correlation rules to identify malicious threats.

4. Analytics

As deploying the SIEM solutions are quite challenging, that is why most organizations are looking for machine learning as one of the features in the security analytics of SIEM solutions. Technologies, such as machine learning and statistical models, are used under security analytics to build a deeper connection between various data elements.

5. Alerting

This capability of the SIEM solutions is responsible for the automated analysis of events, which sends alerts to the concerned security team for notifying them about the immediate issues. These events can be set up on various data points, such as during data aggregation phase or the event correlation phase. The real-time working of this capability can eliminate the threat as quickly as possible.

6. Dashboards

Dashboards offer tools to convert event data into charts based on the data that are not by the regular patterns. This helps the security team to identify trends and anomalies with the help of an informational visualization of the processed data.

7. Compliance

SIEM can generate reports that comply with standards, such as HIPAA, PCI/DSS, HITECH, SOX, and GDPR. It merely states that the gathering of the compliance data can be automated with the help of applications. This data can then be used to generate reports that will be adaptable by the existing security system, governance, and auditing processes.

8. Log Retention

Large-scale organizations generate a high volume of logs every day. In such a case, industry standards, such as PCI DSS, HIPAA, and SOX, demand these logs to be retained within a period of 1–7 years. Though storing historical logs for long-term is generally used in compliance and forensic purposes. SIEM ensures that which logs can be retained for further use. To reduce the high-volume storage of these logs, SIEM uses the following strategies:

◉ Syslog servers—normalizes logs to retain only required data in a standardized format

◉ Deletion schedules—Old logs get eliminated, which are no longer needed for the compliance purpose

◉ Log filtering—Required logs are filtered based on their source system or any other rules as defined by the SIEM administrator

◉ Summarization—Summarization of logged data to manage only the data that are essential for compliance and forensics (eg: distinct IPs, event counts, etc.)

9. Forensic Analysis

The forensic analysis uses logs and event data to investigate a security incident. It is the process of in-depth analysis of the stored data to discover the details to reconstruct the entire incident. This complete process helps in finding the source of the incident, its scope, and a lot more.

10. Threat Hunting

For uncovering threats, the concerned team members have the authorization to run queries on the logs and event data. Automated security workflows can accelerate this process to reveal malicious threats and to make them stop from damaging the network or systems.

11. Incident Response

The data collected through SIEM helps IR team to identify the attack and respond to them as quickly as possible. Without the logs and event data, the IR team will need extra time to evaluate the data that are efficiently done by SIEM.

12. SOC Automation

With the help of advanced SIEMs, it is now possible to automate the IR. But for this, it is required that the security systems are orchestrated, which is, in general, termed as Security Orchestration, Automation and Response.

EC-Council Certification, EC-Council Learning, EC-Council Guides, EC-Council Exam Prep

SIEM has evolved over the years. Earlier, SIEMs were expensive with custom hardware to manage a high volume of data. It also required specialized software. But now, it is transforming in a way to become more agile and lightweight. With today’s smarter SIEMs, opportunities to deal with cyber threats have increased enormously.

Source: eccouncil.org

Sunday 25 October 2020

Open-Source Intelligence Makes Pentesting Very Easy

EC-Council Learning, EC-Council Guides, EC-Council Exam Prep, EC-council Cert Prep

Pentesters have to work with large amounts of information. Finding this information can be done manually – that’s Option A. But this can be time-consuming since you’d have to sort this data by yourself because it might not be in a preferable format. Option B relies on open-source intelligence, or OSINT, which is the go-to method for most Penetration Testers off late.

Take Google Maps or even its Search Engine – the intelligence community refers to such publicly available sources of information as Open–Source Intelligence (OSINT). Tools that simplify OSINT gathering are powerful for Penetration Testing as they speed up and simplify workflow. However, it is ideal for a Penetration Tester to go through a Certification Program like EC-Council’s Certified Security Analyst (ECSA) Program before acquiring any of these tools. ECSA guarantees a thorough understanding of what OSINT is and how it is used in penetration testing. 

What is Open-Source Intelligence? 

According to the U.S. public law, open-source intelligence is – 

◉ Publicly available data 

◉ Collected and analyzed timely to a targeted audience

◉ Used in an intelligence context 

The term “open” refers to overt, which means “publicly available.” It is different from open-source software. Majorly, the data is obtained through various search engines. But with the existence of “deep web,” which covers billions of websites, databases, files, login pages, and a variety of paywalls, the content is far beyond the reach of Google, Bing, Yahoo, or any other search engine. 


A data to qualify for being open-source intelligence, it should be available – 

◉ For public audience (for instance, news media content) 
◉ On public demand (for example, survey data) 
◉ By subscription or purchase (for example, industry journals) 
◉ In plain sight for casual observers 

It is indeed an unimaginable quantity of information that is rapidly growing, thus, making it a challenge to pace up with it. A security analyst must possess the required skills to deal with such a vast amount of data.  

What is closed source intelligence? 

Some intelligence collection is directly associated with sensitive data that can jeopardize the privacy of individuals involved. Closed source intelligence deals with private data, maintained and managed by the government, or is available through open enquires only. The intelligence only uses the data which is not publicly available. 

Is open-source intelligence an ethical issue? 

One of the primary traits of OSINT sources that they are legally available to public use and consuming them for intel does not breach any copyright or privacy laws. But it is a must that the organization using open–source intelligence should comply with all the applicable institutional standards.  

3 Best Ways to Use Open-Source Intelligence 


There are three major use cases of OSINT – 

Ethical Hacking  

Open–source is a part of the ethical hacking process, especially the reconnaissance phase. Reconnaissance or preparatory phase is where ethical hackers collect information about their target before executing an attack. Well, certified ethical hackers use open–source intelligence to gather information about an organization or an individual. It helps in profiling the target. 

Penetration Testing 

Generally, an information security analyst examines an organization’s system and network for security gaps and vulnerabilities capable of leading to unauthorized access. As it is just a subset of ethical hacking, the professionals do not try to exploit the vulnerabilities. The process ensures that the existing weaknesses will be remediated before threat actors can take advantage of them. OSINT helps in identifying these five major weaknesses –  

◉ Accidental data exposure  
◉ Open ports or unsecured internet-connected devices 
◉ Out of date software  
◉ Websites using old versions of CMS products 
◉ Data leaks 

A penetration tester ensures that the organization won’t suffer at the hands of cybercriminals. 

Listen to Online Chatter for Intel 

OSINT helps in identifying external threats by intercepting the “chatter” of cybercriminals from different publicly available sources. The professionals closely monitor open conversations on social media channels, forums, and other online platforms to identify the next target. For instance, several perpetrators like to brag before launching an attack. With the use of OSINT, security analysts can stop potential cyberattacks beforehand. 

EC-Council Learning, EC-Council Guides, EC-Council Exam Prep, EC-council Cert Prep
Using this intelligence, security professionals can prioritize and eliminate the existing vulnerabilities of their organizations. To do so, the experts identify and correlate multiple data points for validating a genuine threat. For example, a warning post on social media platforms regarding upcoming cyber-attacks could be ignored, but what if it is a pattern of a known threat group. For such data, InfoSec analysts need OSINT. 

Note: Open-source intelligence is often combined with other intelligence forms for better results.  

Who uses OSINT? 

Professionals from national security and law enforcement are the primary consumers of OSINT. Apart from that, security analysts use it to retrieve data for addressing classified as well as unclassified intel requirements.  

What is Open-Source Intelligence Tools? 

There is a wide range of OSINT tools that help security analysts to carry out their responsibilities. One of the frequently used ones is Google – a search engine that reveals a lot than one can think of. Professionals also use Nmap in their OSINT strategy. Nmap is a popular network mapping tool that audits and discovers local and remote open network ports. 

Open-source intelligence is beneficial for all security disciplines. Yet, it requires the right combination of tools and techniques to suit the requirements of an organization. Apart from that, the successful use of OSINT demands the presence of a clear strategy with set objectives.

Source: eccouncil.org

Thursday 22 October 2020

3 of the Most Common Python Security Vulnerabilities

EC-Council Study Material, EC-Council Tutorial and Material, EC-Council Exam Prep, EC-Council Guides

Python is one of the fastest-growing programming languages in the world. According to Slashdata, there are 8.2 million active python users in the world. It is mostly used by Software Engineers but also by Mathematicians, Data Analysts, and students for various purposes like automation, artificial intelligence, big data analysis, and for investment schemes by the fintech companies. However, regardless of what computer language you use, the language is never secure on its own. It entirely depends on how you use the language. The same applies when it comes to Python, which is why Python Security is highly essential.

But, before we go there, let’s talk about what Python is.

What is Python?

Unlike other programming languages, Python is a general-purpose coding language. You can use it for other types of programming and software development, aside from web development. It is highly readable as it uses English keywords when other programming languages use punctuation. It also has fewer syntactical construction than the other language.

What are the benefits of Python?

Open Source

Python is an open-source programming language. Even the source codes for python are freely available to download and distribute for commercial use.

Easy to Use and Learn

With features like faster execution, readability, and code clarity provides a seamless experience.

Interpreted Language

The source code in python syntax as a whole is interpreted line by line at one go.

Numerous Libraries and Frameworks

Rich in libraries and frameworks, it supports web development, data science, and machine learning, therefore increasing the programmer’s productivity.

Helpful Communities

Python is more than 30 years old and has a more matured community of developers and users as compared to any programming language

Cross-Platform Integration

It has powerful control capabilities as it can invoke directly through C, C++, or Java. Python also processes XML and other markup languages with the same byte code.

Python is a top-notch programming language for aspirants with a technical and non-technical background. They can immediately start coding as it is like learning how to read and write.

How do developers use Python?

Python developers have the highest paid salaries in the IT industry. The average Python Developer salary in the United States is approximately $79,395 per year. Python can be effective in a myriad of areas, a few of which are:

1. Web-Development

2. Game Development

3. Data Science and Data Virtualization

4. Business Application

5. Machine Learning and Artificial Intelligence

6. Big Data

7. GUI Desktop

Due to Python’s competence, it’s used in the areas mentioned above and in web-scraping applications, audio and video applications, cad applications, embedded applications, testing frameworks, and automating tasks.

The Most Common Python-based Security Threats

While Python is extremely helpful and widely used, it is not 100% secure from cyber threats like any scripting language. In fact, one of the most common is Python backdoor attacks. For example, Iran used a MechaFlounder Python backdoor attack against Turkey last year.

Here are some of the most common Python-based risks:

1. Input Injection

Some of the more popular injection attacks are SQL injection attacks and command injection attacks. These types of attacks can impact not just the language but the environment as a whole.

2. Parsing XML

It’s normal for files to load and parse XML files if you are in the habit of using an XML standard library module, especially external XML files. Most of these attacks are DoS and DDoS styled attacks that aim to crash the system instead of infiltrating it.

3. Temp Files

Testing a file is always good; however, beware of creating temp files using the mltemp() function as a different process may also create a file with this name to attempt to load the wrong data or expose other temporary data.

How to Secure Your Digital Ecosystem from Python-based Vulnerabilities?

It has become important to secure your network and data with the increase in data breaches regularly.

EC-Council Study Material, EC-Council Tutorial and Material, EC-Council Exam Prep, EC-Council Guides

Here are some ways you can ensure Python security:

1. Always use the latest version of Python

2. Use a virtual environment when installing new packages

3. Never commit anything with a password or API key in it

4. Double-check your code for any malicious material

5. Beware of SQL injections

6. Always keep your server updated

However, if you are looking for a more detailed approach to Python security, take a look at EC-Council’s Microdegree program.

Source: eccouncil.org

Tuesday 20 October 2020

3 Secure Methodologies to Create A Secure Application

EC-Council Study Material, EC-Council Exam Prep, EC-Council Tutorial and Material, EC-Council Learning, EC-Council Guides

Nowadays, application security is one of the things that can make or break an entire company. This is because ignoring security issues can expose an organization to more risks. Furthermore, organizations store a lot of sensitive data in business applications, and the data can easily be stolen by a hacker if there is no application security in place.

This further shows that organizations that underinvest in security can end up with financial loss and a bad reputation.

Application Security Testing Methodologies

Just as the web and mobile applications grow, the vulnerabilities in a system increase as well. Hackers can now easily infiltrate into a system and steal valuable client information and consumer trust within a blink of an eye. This is why it is important to have good application security to mitigate risk at the early stages of development until the application is ready.


There is also a need for periodic assessments by application security experts to detect a threat easily. Software security methodologies are usually extensive, complex, and need specific expertise. Some of the application security testing methodologies are stated below.

Agile Security Testing

This is the process of testing where security requirements are translated into automated security test cases. By using the test-driven development this way, security tests will be created even before the system exists.

Threat Modeling Methodologies

Threat modeling is the process of identifying and enumerating the potential cyber threats such as the defense mechanisms or the weaknesses in a system and then provide the appropriate security mitigations. Furthermore, threat modeling helps ethical hackers to look past the list of attacks and to think about new attacks that may not have been considered.

Some of the threat models are stated below.

◉ Assets prioritized by risk
◉ Threats prioritized by likelihood
◉ Attacks most likely to occur
◉ Current countermeasures likely to succeed or fail
◉ Remediation measures to reduce the threats

Open Web Application Security Project (OWASP) Methodology

This methodology helps organizations develop and maintain a secure web application. OWASP system of security testing is based on the generic development model that makes it very easy for organizations to pick and choose what is suitable for their SDLC Models. Furthermore, some organizations use the OWASP security testing framework as a foundation for their security testing methodologies.

What Is the OWASP Top 10?


OWASP top 10 is an online document on the OWASP’s website that consists of ranking and remediation guidance for the 10 most critical web application security risks. The report is according to the consensus of security experts from all over the world. Furthermore, the risks are ranked based on the frequency of the discovered security defects, the magnitude of their potential impacts, and the severity of the vulnerabilities.

How Does OWASP Top 10 Work and Why Is it Important?

EC-Council Study Material, EC-Council Exam Prep, EC-Council Tutorial and Material, EC-Council Learning, EC-Council Guides
The OWASP top 10 list starts in the year 2003. However, every 2-3 years, the list is updated according to the advancements and the changes in the application security market.
The importance of OWASP top 10 is that it provides a key checklist and internal web application development standard for lots of organizations. Auditors also use the OWASP 10 to indicate whether or not an organization falls short of compliance standards. Furthermore, integrating the OWASP top 10 into SDLC Methodologies demonstrates an organization’s commitment to the industry’s best practices for secure development.

OWASP Top 10 Categories

◉ Injection
◉ Broken authentication
◉ Sensitive data exposure
◉ XML External Entities (XXE)
◉ Broken access control
◉ Security Misconfiguration
◉ Cross-Site Scripting (XSS)
◉ Insecure deserialization
◉ Using Components with Known Vulnerabilities
◉ Insufficient Logging and Monitoring

Application security Testing Tools


It is common for software to have bugs and weaknesses. However, the prevalence of software-related problems is the reason why application security experts use application security testing (AST) tools. Some of the AST tools that are available are stated below.

◉ Static Application Security Testing (SAST)
◉ Dynamic Application Security Testing (DAST)
◉ Origin Analysis/Software Composition Analysis (SCA)
◉ Database Security Scanning
◉ Interactive Application Security Testing (IAST) and Hybrid Tools
◉ Mobile Application Security Testing (MAST)
◉ Application Security Testing as a Service (ASTaaS)
◉ Correlation tools
◉ Test-Coverage Analyzers
◉ Application Security Testing Orchestration (ASTO)

Things to Know Before Hiring an Application Security Engineer


Organizations need to employ an application security engineer that can choose the suitable SDLC model based on a project requirement. You also need to make sure the professional is knowledgeable about the secure software development process.

Furthermore, the hired experts must incorporate input validation techniques, authentications, authorizations, defense coding practices, etc. in the SDLC Models. An application security engineer must also be familiar with lots of relevant tools and have hands-on experience.

Source: eccouncil.org

Saturday 17 October 2020

CISO and DPO – Is this a Dual Role of a Security Officer?

CISO and DPO, EC-Council Study Material, EC-Council Exam Prep

In the previous hierarchy of an organization, the CISO is often held responsible for integrating privacy requirements into security program controls. With the EU’s General Data Privacy Regulation (GDPR), a new role was introduced – Data privacy officer (DPO). This role is closely associated with the General Counsel or legal department and is integral to its data privacy program oversight. At the end of the day, both CISO and DPO aim to ensure the safety of all data and other company assets and their customers/clients.

What Is Data Privacy?

Data privacy is a branch of data security that deals with the proper handling of data, including consent, notice, and regulatory obligations. Furthermore, practical data privacy deals with how data is legally collected or stored, how data is shared with third parties, and its regulatory restrictions.

Why Is Data Privacy Required?

The most valuable and risky asset of any business is the organization’s personally identifiable information and confidential data. Nowadays, an organization’s cybersecurity management needs to stay updated to data-protection laws and increasing security breaches.

This is why most information security officers, IT departments, cybersecurity management, boards of directors are more focused on securing data.

Who Is a CISO?

The Chief Information Security Officer is a high-ranking executive responsible for the optimum security of an organization’s business information and data. The CISO also helps oversee the incident response team, supervise security technologies, administrate the creation and application of policies and procedures, and launch the standards and controls.

This indicates that a CISO is at the peak of the IT profession.


What Is the Role of a CISO?


A good CISO needs to be able to make and implement risk-based business decisions. A CISO must also communicate the risk-based decisions to the board in an easy way that they can understand. Some of the responsibility of a CISO in an organization are as follows:

◉ Information privacy
◉ Cybersecurity
◉ Information security and information assurance
◉ eDiscovery, IT investigations, and digital forensics
◉ Computer Emergency Response Team (CERT)
◉ Information Security Operations Center (ISOC)
◉ Computer Security Incident Response Team (CSIRT)
◉ identity and access management
◉ Governance risk and compliance (such as FISMA, PCI DSS, HIPAA, SOX, and GLBA), etc.

Who Is a DPO?


Data protection officer (DPO) is known as the enterprise security leadership role required by the General Data Protection Regulation (GDPR). The role of a DPO is to oversee a company’s data protection strategy and its implementation to make sure they comply with GDPR requirements.

The Role of a DPO


A DPO’s role varies based on the needs and specific circumstances of a business, industry, and environment. Some of the requirements of a data protection officer are stated below.

CISO and DPO, EC-Council Study Material, EC-Council Exam Prep

◉ Background and expertise in data compliance, legal, audit, or IT security
◉ Familiarity with computer security systems
◉ Experience in cooperation with supervisory authorities of any kind
◉ Experience in managing data breaches
◉ Experience in operational application of privacy law
◉ Must understand the GDPR requirements
◉ Know the DPO requirements in a particular region.
◉ Know about data protection legislation, especially the GDPR and national laws, etc.

Can a CISO be a DPO?


While the roles vastly overlap, it is not recommended that a CISO plays a dual role as a DPO. This is because such a move can create internal problems. It will empower the CISO to decide on the investments needed to tackle any digital security issues. Simultaneously, the money will be taken from the IT and Finance budgets without any hindrance.

Since the CISO role is defining the overall corporate Digital security policy and safeguarding the company, the DPO will audit such corporate guidelines to ensure it complies with GDPR and the ePrivacy Regulation to ensure data subjects’ data protection.

Source: eccouncil.org

Thursday 15 October 2020

4 Ways to Double Pivot When Penetration Testing

EC-Council Exam Prep, EC-Council Tutorial and Material, EC-Council Guides, EC-Council Prep, EC-Council Certification Exam

Usually, while performing a penetration test or other security assessment form, it starts with an external network, accompanied by vigorous research and pen-testing of systems and services accessible from the global network. Efforts are made to detect a security loophole and, if this happens, a penetration into the local network is executed to capture several systems.

Local network traffic is non-routable, which means that other systems linked directly to this network can gain access to the local network’s resources while they are inaccessible to an attacker. This article will delve into how pen-testers access hidden networks using pivoting methods such as double pivoting.

What Is Pivoting?

Pivoting refers to the distinctive practice of using an instance, which is also called a ‘foothold’ or plant to make it possible for you to move around within the compromised network. This process involves accessing networks that you would normally not have access to by exploiting compromised computers.

By exploiting the first compromise, it permits and even helps compromise other systems that are otherwise inaccessible directly. Basically, what pivoting does is to make non-routable traffic routable. Through pivoting, an attacker can configure the working environment to implement the tools in a way that appears as if the attacker was operating from the organization’s local network.

This technique makes cybersecurity so much more difficult since an unsecured computer can offer an entry point to pivot from that destination to other sections of the network.

What Are the Different Types of Pivoting?

Pivoting can be grouped into two types – proxy pivoting and VPN pivoting.

Proxy Pivoting

This commonly explains the process of diverting traffic through a compromised target by applying a proxy payload on the machine and introducing attacks from the computer. This type of pivoting is limited to some TCP and UDP ports that are supported by the intermediary.

VPN Pivoting

This allows the attacker to generate an encoded layer to tunnel into the weakened machine to traverse any network traffic using that target machine to run a vulnerability assessment on the internal network through the undermined machine. This sufficiently gives the perpetrator complete network access, which appears as though they were behind the firewall.

Pivoting for Penetration Testing

The aim of pivoting is to exploit Ubuntu and Windows servers and later implement them to access the target web server. It is critical to understand the expected results before authenticating that certain web penetration testing tools work as they should when going through a tunnel or relay.

If you’re conducting a penetration test, you will need to test the internal network. Remember to always request VPN access because VPNs are the best way to tunnel your traffic through their internal networks without constrictions.

How Do Attackers Pivot?

Malicious attackers are constantly on the lookout for any foothold they can exploit to penetrate a network. The most effective and economical technique of accessing a network in this age is through phishing. The attacker examines a target, generates an email malware, and afterward, sends it out with the hope of luring the victim into taking action, like clicking on the malware link included.

Since this is the end goal, let’s assume that the target victim clicks on the malware. The attacker has now effectively penetrated the victim’s network. At present, the attack will start to conduct some extra fact-finding. This will attempt to discover information such as what networks this machine can interact with, what other users can access on this machine, any shares on this system, and possibly the local DNS servers or domain managers’ location.

In most cases, the person they have compromised may not be their goal, which is why the entirety of this is done. Usually, their target is the system or other data points in the network, rather than the user themself. The moment the attackers have acquired all the information they need from the target user, they’ll attempt to blend in with the typical network traffic and try to gain access to these other systems.

How Do Attackers Blend In?

Attackers blend in through blended attacks. Blended attacks almost always try to use a blend of multiple attack vectors, malware resources, and exploit several hardware and software vulnerabilities known to the malicious attacker; all launched simultaneously to accomplish their end goal.

Let’s assume that a malicious attacker wants to introduce a Distributed Denial of Service (DDoS) attack on a specific organization and overwhelm them with a server rootkit during such an attack; the attacker will not utilize their own server for the objective.

One of the most widespread services employed in networks today is Remote Desktop Protocol (RDP). After the attackers have wiped off the password and usernames from the original victim’s system and discovered critical servers, they will implement the RDP to log into other servers while implementing the initial victim’s system their source.

This is one of the most fundamental types of pivoting. The perpetrator began by posting a phishing email from somewhere beyond the organization. Having acquired the access needed to the target’s system, the relevant information is gathered and later implemented to appear as though the attacker were a regular user on the network while moving towards the actual target.

Penetration Testers need devices that enable them to test this type of attack. It isn’t good enough to merely test the client-side vector or the web vector; it is also essential that you test outside to find out just how deep you can get into the networks to comprehend the right preventative solutions implemented.

Common Double Pivoting Methods

Pivot with SSH & ProxyChains

This leverages SSH with dynamic port forwarding to establish a socks proxy, with ProxyChains to aid tools that cannot implement socks proxies.

Pivot with Meterpreter and Socks Proxy

Some vectors don’t use SSH, but they leverage Meterpreter as proxy socks. Sadly, socks4 proxies can only support TCP protocols and some specific forms of traffic may not work. Therefore, complete Nmap and comparable tools may not be viable.

Pivot over a Ncat or Netcat Relay

On the off chance that Ncat or Netcat are installed on the target, which is typically disconnected while hardening on modern systems, or if you install it on your own on the target, it can be implemented to set-up a tunnel.

Installing Tools on the Target Machine 

If you’re prepared to install tools on the target system, you could install different command-line tools or visual desktop servers, including VNC, and apply the pivot box as a “new” attacker system. When installing tools on such a device is allowed in the standards of engagement, this is the best approach.

Mitigation Techniques

The following are some preventive measures against pivoting

EC-Council Exam Prep, EC-Council Tutorial and Material, EC-Council Guides, EC-Council Prep, EC-Council Certification Exam

◉ Always verify content before allowing it to be served up

◉ Take the lead with a cybersecurity assessment

◉ Be on the lookout for phishing attacks

◉ Do not undermine the significance of data backups

◉ Provide the IT department with valuable tools

◉ Automatically trail all the links on your website and scan them for malicious code

◉ Understand the risks that come with BYOD

◉ Look beyond your employees

◉ Assess the human factor in your cybersecurity strategy

◉ Restrict access to critical information

◉ Try to minimize the amount of external party content on the website

Source: eccouncil.org

Tuesday 13 October 2020

How to Build a Cyber Threat Intelligence Team

EC-Council Certification, EC-Council Tutorial and Material, EC-Council Learning, EC-Council Guides

Nowadays, cyber threats are rapidly evolving because of the increased sophistication of attacks and motivations behind an attack. However, organizations can protect themselves from cyber threats by hiring expertise available outside of the organization. Security professionals and executives need threat intelligence to get more information about cyber threats that go beyond the physical edge of your network.

What Is Cyber Threat Intelligence?

Cyber threat intelligence is a cybersecurity branch that deals with collecting and analyzing information about potential attacks currently targeting the organization. A cyber threat intelligence analysis’s major goal is to get in-depth information on threats that can cause greater risk to an organization’s infrastructure.

What Is Cyber Threat Analysis?

Cyber threat analysis is how the knowledge of an organization’s internal and external information weakness is tested against real-world cyberattacks. The cyber intelligence analysis will provide the organization with the best practices to maximize their security tools without turning back to usability and functionality conditions. It is the method that cybersecurity threat analysts use to determine the components of a system that needs protection and the type of security threats to protect the component from. Information from threat analysis is also used to determine the strategic locations in network architecture and design to implement security effectively.

How Do You Implement Cyber Threat Intelligence?

Certain challenges are associated with implementing cyber threat intelligence data processes. However, it is possible to carry out a cyber threat analysis. Furthermore, cybersecurity threat analysts can easily accelerate the detection and response to control potential threats proactively. Some of the rules that cybersecurity threat analysts can follow are stated below.

◉ Prepare a plan

◉ Identify the assets you want to protect

◉ Build the right team

◉ Deploy the right tools and techniques

◉ Integration with existing systems

◉ Disseminate the intelligence with the appropriate stakeholders

How to Build a Threat Intelligence Team?

You can build a cyber threat intelligence team and define their roles and responsibilities according to their skillsets and core competencies. You can create a talent acquisition strategy and define the needed skill set, professional certifications, qualifications, and positioning of the threat intelligence team.


Role of a Cyber Threat Intelligence Analyst

Cybersecurity threat analysts are the security professionals that help an organization analyze security incidents data to produce threat intelligence feeds and then make a report to help in decision-making regarding an organization’s security.

EC-Council Certification, EC-Council Tutorial and Material, EC-Council Learning, EC-Council Guides

What Makes a Skilled Cyber Threat Intelligence Professional?

Although threat intelligence analyst plays several roles and has more responsibilities to do in an organization, some of the skills that cyber threat analyst needs to have are:

◉ Analyze the current threat landscape
◉ Understanding of threat intelligence frameworks
◉ Understands cyber threats, kill chain methodology, and Indicators of Compromise (IOCs)
◉ Data collection from various sources and feeds
◉ Planning a threat intelligence program
◉ Skills to perform data collection, analysis and modeling
◉ Creating threat reports and sharing with the appropriate team

Source: eccouncil.org

Saturday 10 October 2020

4 Threat Modeling Methodologies – Tools and Processes

EC-Council Certification, EC-Council Study Material, EC-Council Exam Prep, EC-Council Tutorial and Material

Cybersecurity has become a major concern today, given the speedy growth of security breaches and data-motivated technologies. Leading industry analysts predict that this trend will persist for a long time considering the current state of cybersecurity. As such, threat modeling is needed to prevent malicious attacks and protect your valuable data from being stolen.

Through constantly threat modeling applications, the cyber threat analyst and other security teams can better safeguard crucial applications while training the development team and promoting a security awareness culture throughout the organization. Threat modeling can also be applied to various applications, including software components, networks, systems, business processes, and IOTs.

What is Threat Modeling?

Threat modeling is the method of prioritizing your network security by identifying high-risk threats or vulnerabilities and creating security mitigations that protect sensitive data and intellectual property and prevent cyberattacks’ negative influences against your system.

Depending on the type of data that is breached, the sensitivity of the assets being compromised, or the number of records exfiltrated, cyberattacks can easily cost your organization millions of dollars in business loss, legal costs, and mitigation—this why you need to include several processes and aspects into your threat modeling scheme.

Without including one of these components into your threat modeling process, you’ll have incomplete models, which will prevent you from effectively addressing those threats. These components include cyber threat intelligence, mitigation capabilities, threat mapping, risk assessment, and asset identification.

How to perform threat modeling?

The following are the steps that will help you build a scalable and repeatable threat modeling process that can easily be applied across your organization at any scale.

Identify, prioritize, and focus on high-risk threats

The first step to an effective threat modeling is identifying the risks potential threats pose to your organization. You need to build a threat library that is exclusive to your organization. This will allow the certified threat intelligence analyst to prioritize and direct mitigation resources on high-risk software components, vulnerabilities, and threats.

Identify mitigation approach

The next step is to recognize how to mitigate the threat. You can either apply relevant security requirements in the code, thus tackling the issue at its source. Or you can include a security control to mitigate the threat before it gets to the source by using firewalls, WAF, SSO, and so on. Security requirements have been the basis for building security in the system, and these requirements specify what must not be permitted to happen and the system’s course of action.

From the viewpoint of security, it is crucial to identify the risks and threats to the organization; however, the core interest is the security requirements needed to mitigate a certain threat from the developer’s viewpoint.

Identify potential adversaries and threats

A cyber intelligence analyst must be able to identify potential threats and assess unanticipated events to competently implement the security and establish the validity of the system they develop. You need to create an adversary-based threat model that can help you recognize possible threats and malicious attackers trying to compromise your device.

The best practice to understand the mind of a malicious actor is to build abuse cases. The purpose of this is to develop mitigating regulators and offer developers with accurate knowledge regarding the system’s behavior.

Reporting and operationalizing

After you have collected all the relevant information necessary to establish your system’s security requirements, you should create a report that accurately captures the leading threats, either from an enterprise or application perspective. Both the decision-makers and stakeholders should gather to review the effectiveness of threat modeling.

Reporting offers an accountable and measurable state of application security monitoring, which allows the smooth observation of trends in the application security profile. Additionally, threat modeling should be assessed from an operationalization perspective. This suggests that the threat modeling process be designed to tackle thousands, hundreds, and even tens of applications. Also, they must be updated continuously rationally.

Threat Modeling Methodologies

There are different methodologies available for performing threat modeling. The type of threat you’re trying to model and its purpose would determine the right methodology to use. Some of the popular threat modeling methodologies include:

STRIDE

This is applied as part of the Microsoft Security Development Lifecycle (SDL) with the Threat modeling Tool. STRIDE is an acronym for Spoofing, Tampering, Repudiation, Information Disclosure, Denial of Service (DoS), and Elevation of Privilege.

PASTA

This is an attacker-focused methodology built to correlate technical requirements with business objectives. PASTA stands for Process for Attack Simulation and Threat Analysis

TRIKE

This is a risk-centric approach with exceptional execution and risk-management tool. Its complete version is implemented to build a risk model based on actions, assets, calculated risk exposure, and roles.

VAST

The Visual, Agile, and Simple Threat (VAST) Modeling method is based on ThreatModeler, an automated threat-modeling platform.

DREAD

The DREAD methodology is a quantitative risk analysis that rates, compares, and prioritizes a cyber threat’s severity.

OCTAVE

The Operationally Critical Threat, Asset, and Vulnerability Evaluation (OCTAVE) model is a risk-based strategic assessment and planning method for cybersecurity.

CVSS

Common Vulnerability Scoring System (CVSS) is a standardized threat scoring model developed by NIST (National Institute of Standards and Technology) and applied to known vulnerabilities.

Others include:

◉ LINDDUN

◉ Security Cards

◉ Quantitative TMM

◉ Attack trees

◉ hTMM

◉ T-MAP

Threat modeling tools

Different software tools are available to assist with threat modeling. The best threat modeling tool permits key stakeholders to visualize, design, plan for, and predict potential internal and external threats to the organization. Threat modeling tools have been developed to meet the ever-shifting demands of the threat environment.

EC-Council Certification, EC-Council Study Material, EC-Council Exam Prep, EC-Council Tutorial and Material

The following are the three most popular tools used to perform threat modeling

Microsoft threat modeling tool

Microsoft initially launched its first threat modeling tool in 2008 called Microsoft SDL, which was later replaced with Microsoft TMT. This tool is a DFD-Based approach that identifies threats based on the STRIDE threat categorization model (a Microsoft model for identifying potential threats).

Microsoft threat modeling tool adopts data flow diagrams, which is a tactic initially implemented for threat modeling in 1970. However, this method oversimplifies the complex nature of modern security requirements for data since the world has adopted cloud technologies, microservices architecture, and API ecosystems.

ThreatModeler

This tool is based on the VAST threat modeling methodology. ThreatModeler is developed for current DevOps teams by means of advanced technologies and agile methodologies, which is so unlike Microsoft TMT. Likewise, unlike Microsoft TMT, which overlooks operational threat modeling, ThreatModeler supports this feature.

The purpose of operational threat modeling is to build a rounded assessment of the whole IT infrastructure by the operations teams. Moreover, each threat model can be bound together in a way that makes recommending priority to your threat model applications more accurate and simpler.

Furthermore, ThreatModeler gives room for several departments to work together with the cyber intelligence analyst, CISOs, and other security experts to produce an all-inclusive threat scheme that integrates various views.

OWASP Threat Dragon

This is a free, open-source threat modeling web-based application that includes a rule engine and system diagramming to auto-generate threats and mitigations.

Source: eccouncil.org