Building Resilient Networks: Threats Modeling & Security Architecture.
What is Threat Modeling?
Threat modeling in cybersecurity is structured approach to identifying and prioritizing potential threats. Like to arrange the threats according to impact for applying solution, highest threat should be solved then so on. This helps organizations understand vularabilities and implement security measures.
These are few methodologies followed by organizations according to that how their data flow. Every organization use different modeling methodology.
Key threats Modeling Methodologies.
- STRIDE: It focus on six threats categories.
- PASTA: It is Risk-centric methodology emphasizing attack simulation.
- OCTAVE: It evaluates operational risks and Vulnerabilities.
- STRIDE THREAT MODELING MECHANISIM: is a threat modeling framework created by Microsoft. It helps security professionals identify different types of threats to software systems. This Mechanism works and it stands FOR “spoofing tempering, Repudiation Information disclosure denial of services and elevation of privilege”
- Spoofing means fake copy like pretending to be someone but not real. An attacker logs in using someone else username and password. Real Life example is like someone fakes your bank call to make you think a call is from your bank.
How to Protect: To use strong password and 2 factor authentication.
- Tempering means changing data without information. Like a hacker changes the code on a website to redirect users to a fake site.
How to Protect: To protect from threat Modeling in cybersecurity, use Encryption, Implement files integrity checks.
- Repudiation means denying action after doing that. Like user transfers money but later claims they didn’t.
How to Protect: To use logs/audit trails, or implement digital signature.
- Information Disclosure means exposing private or sensitive data. Like a website shows users’ personal details without permission.
How to Protect: To use access controls, encrypt data, hide sensative data from logs.
- Denial of Services means fake attack of traffic to make it unavailable for users. Like an attacker sends too many fake requests to a website so that real users can’t access it.
How to Protect: To protect from threat Modeling in cybersecurity use firewalls, anti DDos tools, monitor traffic pattern.
- Elevation of Privilege means gaining more access than you have supposed to. For example a regular user finds a bug that lets them become an admin.
How to Protect: To use role base access control (RBAC), regularly test your software for permission bugs.
Summary Table:
STRIDE | Threat Type | Example |
S | Spoofing | Logging in as someone else |
T | Tampering | Changing app data or source code |
R | Repudiation | Denying you did something |
I | Information Disclosure | Leaking private info like passwords |
D | Denial of Service | Making the system crash or hang |
E | Elevation of Privilege | Gaining admin access as a normal user |
- Why STRIDE is useful?
It helps systematically identify threats before hackers do, to build secure systems during software development, also its beginner friendly.
PASTA THREAT MODELING in Cybersecurity MECHANISIM:
- Stands for “process of attacks simulation and threats analysis.”
It’s a risk-based threat modeling methodology that helps you simulate real-world attacks on an application and find its weak points. Like performed by organization practically to detect threats. The GOAL of PASTA is to think like a hacker and understand how an attacker would exploit your app or system and then build defenses step by step. It’s more advanced and detailed than STRIDE. It’s usually used for large apps or enterprise-level systems. PASTA has 7 stages.
- Define the Objective. Means understand the business and security goal of System. For example, you are building an online shopping site. Business goal is make it fast & smooth while the Security goal is protect users’ credit card data.
- Define the technical scope. Means to note down all the technical part of system like SERVERS, APIs & database. For example, Web frontend (React), Backend (Node.js + Mongo D), Payment gateway (Stripe), & Admin panel.
- Application Decomposition. Means breakdown of application into data flow, components and users. Like every technical part handled separately within system. For example, User logs in → Sends data to backend, Admin uploads product images → Stored in cloud, Customer enters credit card info → Goes to Stripe. Data flow diagram use here.
- Threat Analysis. Means list down all the possible threats that could affect the system. For example, Spoofing admin login, Tampering product price via dev tools, DDoS attack on checkout API, Stealing customer data via XSS. You can use STRIDE or other threat libraries.
- Vulnerability Analysis. Means finds out where your app is actually weak. For example, No rate limiting on login page API, Weak password policies, Public S3 bucket exposing images. You can use tools like OWASP ZAP, Burp Suite in Kali, or even manual testing.
- Attack Simulation.(simulation mean act like real) Means act like hacker and simulate attacks (ethically!) to see what works. For example, Try SQL Injection on login form, Use brute-force attack on login, Test if cookies are secure or not.
- Risk Analysis & Mitigation. Means measure the impact of each threat and decide how to fix it. For example, SQL Injection? → Fix input validation, Weak password rules? → Add 2FA, Open S3 bucket? → Restrict access. You document all risks, fixes, and prioritize them based on severity.
Summary Table of PASTA:
Stage | What Happens | Example |
1. Define Objectives | Business + Security Goals | Secure user payments |
2. Technical Scope | Tech stack and parts | Frontend, backend, DB |
3. Decomposition | Data flow & users | How data travels |
4. Threat Analysis | List all threats | Spoofing, DDoS |
5. Vulnerability Analysis | Find real weaknesses | Exposed API |
6. Attack Simulation | Try hacking methods | XSS, SQLi |
7. Risk & Fixes | Measure and fix | Add firewall, encrypt data |

Image for THREAT MODELING in Cybersecurity
- OCTAVE THREAT MODELING MECHANISIM:
Stand for Operationally Critical Threat, Assets and Vulnerability Evaluation. It’s a risk assessment framework that focuses on: What assets are important, what threats can affect assets, how vulnerable those assets are, how to protect them.
There are 3 main phases of OCTAVE.
- Build Assets based threats profiles. Means focus on what you need to protect. Like identify critical assets (data, systems, services), find who uses those (users, departments), and understand security needs (confidentiality, integrity, availability). For example, Asset = Customer database, Used by = Sales team, Needs = Must stay private and correct.
- Identify Infrastructure Vulnerabilities. Focus on Where you’re weak like examine networks, systems, apps, find vulnerabilities (missing patches, weak passwords, open ports), think like an attacker. For example, Web server is not updated, Admin uses “123456” password, No firewall between systems.
Develop Security strategy and Plan. Focus on How to reduce risk like match threats + vulnerabilities, decide on risk levels (low, medium, high), create mitigation plans (what to fix first).For example,
Risk: Data breach via weak password
Fix: Enforce strong passwords + enable MFA
Risk: DDoS attack on public site
Fix: Use Cloud flare & traffic filtering
Phase | Goal | Example |
Asset-Based Profiles | Know what’s important | Customer DB is critical |
Vulnerability ID | Find weaknesses | Weak admin passwords |
Security Plan | Reduce risks | Apply 2FA, firewall, backups |
Difference Between STRIDE / PASTA / OCTAVE:
Model | Focus | Used By | Best For |
STRIDE | Threat types | Developers | App-level threats |
PASTA | Attack simulation | Security teams | Deep app risk analysis |
OCTAVE | Business operational asset risk | Managers + IT | Organization-wide risk |
Model | Use When You Need To… | Focus Type |
STRIDE | Find common app threats quickly | Technical (App-Level) |
PASTA | Simulate real hacker attacks on systems | Technical + Risk-Based |
OCTAVE | Assess risks to business assets & plan strategy | Organizational Risk |
That’s it for Today’s topic of threat Modeling in cybersecurity. See yaaa in next one. follow my previous blog for Learnings.https://munazajameel.site/network-threats-and-security-controls-part2/
