Threat Modeling and Understanding Inherent Threats – Adam Shostack – ESW #359

Full episode and show notes

Announcements

Guest

Adam Shostack
President at Shostack + Associates

Adam is the author of Threat Modeling: Designing for Security and Threats: What Every Engineer Should Learn from Star Wars. He’s a leading expert on threat modeling, a consultant, expert witness, and game designer. He has decades of experience delivering security. His experience ranges across the business world from founding startups to nearly a decade at Microsoft.

His accomplishments include:
– Helped create the CVE. Now an Emeritus member of the Advisory Board.
– Fixed Autorun for hundreds of millions of systems
– Led the design and delivery of the Microsoft SDL Threat Modeling Tool (v3)
– Created the Elevation of Privilege threat modeling game
– Co-authored The New School of Information Security

Beyond consulting and training, Shostack serves as a member of the Blackhat Review Board, an advisor to a variety of companies and academic institutions, and an Affiliate Professor at the Paul G. Allen School of Computer Science and Engineering at the University of Washington.

Host

Principal Researcher at The Defenders Initiative