Jan. 24, 2024, 4:10 a.m. | OWASP Foundation

OWASP Foundation www.youtube.com

Slides: https://static.sched.com/hosted_files/owasp2023globalappsecwashin/bb/Global_AppSec_DC%20-%20Zero%20Trust%20Threat%20Modeling.pdf

Zero trust is all the rage. Nevertheless, zero trust has vast implications for application security and threat modeling. Zero trust threat modeling means the death of the trust boundary. Zero trust security models assume attackers are in the environment, and data sources and flows can no longer hide. This uncovers threats never dreamed of in classic threat modeling. We'll begin by laying a foundation of zero trust against the lens of application security. What does Zero Trust architecture …

application application security attackers can data data sources death environment hide modeling security security models threat threat modeling threats trust vast zero trust zero trust security

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Sr. Product Manager

@ MixMode | Remote, US

Corporate Intern - Information Security (Year Round)

@ Associated Bank | US WI Remote

Senior Offensive Security Engineer

@ CoStar Group | US-DC Washington, DC