Moocable is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Threat Modeling with the Microsoft Threat Modeling Tool

Description

This course teaches you how to use the Microsoft Threat Modeling Tool to perform app threat modeling.

Threat modeling is an activity that can be performed by anyone that would like to create secure systems. Microsoft has released a free tool to assist with this task. In this course, Threat Modeling with the Microsoft Threat Modeling Tool, you'll learn how to use the Microsoft Threat Modeling Tool to perform application threat modeling. First, you'll discover that the software-centric threat modeling approach is greatly enhanced by taking advantage of the Microsoft Threat Modeling Tool. Next, through practical demonstration, you'll see that the tool will automatically generate a listing of threats for you. Finally, you'll also learn the ability to personalize aspects of the threat modeling application so that it becomes ideal for your needs. By the end of this course, you'll be comfortable with using Microsoft’s Threat Modeling Tool to find threats associated with your applications.

Topics:

  • Course Overview
  • Setting up Your Microsoft Threat Modeling Tool 2016 Environment
  • Building Your First Data Flow Diagram Model
  • Identifying and Managing Threats
  • Customizing Microsoft Threat Modeling Tool 2016 Functionality

Tags
Online Course


Threat Modeling with the Microsoft Threat Modeling Tool

Affiliate notice

This course teaches you how to use the Microsoft Threat Modeling Tool to perform app threat modeling.

Threat modeling is an activity that can be performed by anyone that would like to create secure systems. Microsoft has released a free tool to assist with this task. In this course, Threat Modeling with the Microsoft Threat Modeling Tool, you'll learn how to use the Microsoft Threat Modeling Tool to perform application threat modeling. First, you'll discover that the software-centric threat modeling approach is greatly enhanced by taking advantage of the Microsoft Threat Modeling Tool. Next, through practical demonstration, you'll see that the tool will automatically generate a listing of threats for you. Finally, you'll also learn the ability to personalize aspects of the threat modeling application so that it becomes ideal for your needs. By the end of this course, you'll be comfortable with using Microsoft’s Threat Modeling Tool to find threats associated with your applications.

Topics:
  • Course Overview
  • Setting up Your Microsoft Threat Modeling Tool 2016 Environment
  • Building Your First Data Flow Diagram Model
  • Identifying and Managing Threats
  • Customizing Microsoft Threat Modeling Tool 2016 Functionality