• Classroom
  • Online, Instructor-Led
Course Description

This comprehensive workshop, facilitated by Tonex, delves into the intricate realm of Threat Modeling and Attack Trees. Participants will gain valuable insights into identifying and mitigating security threats, equipping them with the skills to fortify systems against potential cyber-attacks. Through a combination of theoretical understanding and practical exercises, this training empowers professionals to enhance the security posture of their organizations.

Learning Objectives

  • Understand the fundamentals of threat modeling in cybersecurity.
  • Learn how to identify and classify potential threats to a system or application.
  • Explore the concept of attack trees and their role in analyzing and visualizing security risks.
  • Gain hands-on experience in creating attack trees for different scenarios.
  • Examine real-world case studies to enhance practical knowledge of threat modeling.
  • Discuss strategies for mitigating identified threats and enhancing overall security posture.
  • Collaborate with peers in group activities to apply threat modeling concepts in practical exercises.
  • Develop the skills to integrate threat modeling into the software development life cycle.
  • Explore tools and techniques for conducting effective threat modeling sessions.
  • Understand the importance of threat modeling in maintaining a proactive security approach.

Framework Connections

The materials within this course focus on the NICE Framework Task, Knowledge, and Skill statements identified within the indicated NICE Framework component(s):

Specialty Areas

  • Vulnerability Assessment and Management
  • Threat Analysis
  • Targets
  • Risk Management
  • Cyber Operational Planning

Feedback

If you would like to provide feedback for this course, please e-mail the NICCS SO at NICCS@hq.dhs.gov.