Monday, May 30, 2005

Threat Modeling Web Applications

Threat Modeling Web ApplicationsThis guidance presents the patterns & practices approach to creating threat models for Web applications. Threat modeling is an engineering technique you can use to help you identify threats, attacks, vulnerabilities, and countermeasures that could affect your application. You can use threat modeling to shape your application's design, meet your company's security objectives, and reduce risk.

No comments: