This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

OWASP Threat Model Project

From OWASP
Revision as of 08:11, 7 November 2017 by Swierckx (talk | contribs) (updated contact information)

Jump to: navigation, search
OWASP Project Header.jpg

The OWASP Threat Model Project

This is a documentation project. We provide information on threat modeling techniques for web and cloud, with a focus on current and emerging techniques.

Most threat model methodologies answer one or more of the following questions:

  1. What are we building?
  2. What can go wrong?
  3. What are we going to do about that?
  4. Did we do a good enough job?

This project will gather techniques, methodologies, tools and examples. We will group these using the four questions. This will allow people to easily find advice they can use.

Example: if you are looking for different diagramming techniques you will want to look for all the techniques answering question 1.

Guiding principles:

This project follows a number of principles that all contributions must adhere to:

  1. We are vendor, methodology and tool independent: we strive to have examples in as many methodologies and/or tools as possible
  2. Open discussion is promoted: all topics are open for discussion with just one rule: don't be a dick. If you feel information is lacking or missing, let us know via the OWASP Threat Model slack channel.
  3. We come to an agreement: we discuss things mainly in google docs and on slack, if the project leaders feel a concensus is made, we will publish the content to our main website. All published content can be changed by submitting change requests on the Github repository that serves the website

Licensing

All information in this project is free to use. In fact sharing is encouraged!!!

Additionally, we also encourage you to contribute back to the project. We have no monopoly on this knowledge; however, we all have pieces of this knowledge from our experience. Let's begin by putting our individual pieces together to make something great. Great things happen when people work together.

The OWASP Threat Model Project information are licensed under the http://creativecommons.org/licenses/by-sa/3.0/ Creative Commons Attribution-ShareAlike 3.0 license, so you can copy, distribute and transmit the work, and you can adapt it, and use it commercially, but all provided that you attribute the work and if you alter, transform, or build upon this work, you may distribute the resulting work only under the same or similar license to this one.

Presentation

None

Project Leader

Related Projects

Contact Us

The easiest way to get in contact with the OWASP Threat Model community is through the OWASP Slack Threat model channel (#threat-modeling):

https://owasp.slack.com/messages/C1CS3C6AF

If you are not yet a member of the OWASP Slack community, you can subscribe at https://owasp.herokuapp.com/

Quick Download

None

News and Events

  • [10 Nov 2017] Public release of the project

In Print

None

Classifications

New projects.png Owasp-builders-small.png
Owasp-defenders-small.png
Cc-button-y-sa-small.png
Project Type Files DOC.jpg

How can I participate in your project?

All you have to do is make the Project Leader's aware of your available time to contribute to the project. It is also important to let the Leader's know how you would like to contribute and pitch in to help the project meet it's goals and milestones. There are many different ways you can contribute to an OWASP Project, but communication with the leads is key.

The best way to achieve this is to join the OWASP threat modeling slack channel at https://owasp.slack.com/messages/C1CS3C6AF

If you are not yet a member of the OWASP Slack community, you can subscribe at https://owasp.herokuapp.com/

If I am not a threat modeler can I participate in your project?

Yes, you can certainly participate in the project if you are not a threat modeler. The project needs different skills and expertise and different times during its development. Currently, we are looking for researchers, writers, graphic designers, and people who want to learn about threat modeling.

Contributors

The OWASP Security Principles project is developed by a worldwide team of volunteers. A live update of project contributors is found here.

The first contributors to the project were:

  • 2017 - 11: Release website with info that was agreed upon during the OWASP 2017 Summit in London, add links to google docs for all open content
  • 2017 - 12: Add all content from summit, contributor list and examples
  • 2018 - 01: Add contributor list, finish cheat sheets
  • 2018 - 02: Finish agile TM implementation suggestions for SCRUM and Kanban, start TM history
  • 2018 - 03: Start TM resources for tools, articles and books