DREAD (risk assessment model)

From Wikipedia, the free encyclopedia

DREAD is part of a system for risk-assessing computer security threats that was formerly used at Microsoft.[1] It provides a mnemonic for risk rating security threats using five categories.

The categories are:

  • Damage – how bad would an attack be?
  • Reproducibility – how easy is it to reproduce the attack?
  • Exploitability – how much work is it to launch the attack?
  • Affected users – how many people will be impacted?
  • Discoverability – how easy is it to discover the threat?

The DREAD name comes from the initials of the five categories listed. It was initially proposed for threat modeling but was abandoned when it was discovered that the ratings are not very consistent and are subject to debate. It was discontinued at Microsoft by 2008.[2]

When a given threat is assessed using DREAD, each category is given a rating from 1 to 10.[3] The sum of all ratings for a given issue can be used to prioritize among different issues.

Discoverability debate[edit]

Some security experts feel that including the "Discoverability" element as the last D rewards security through obscurity, so some organizations have either moved to a DREAD-D "DREAD minus D" scale (which omits Discoverability) or always assume that Discoverability is at its maximum rating.[4][5]

See also[edit]

References[edit]

  1. ^ Shostack, Adam. "Experiences Threat Modeling at Microsoft" (PDF).
  2. ^ "Do you use DREAD as it is?". Archived from the original on 2016-03-06. Retrieved 2014-09-08.
  3. ^ "Security/OSSA-Metrics - OpenStack". wiki.openstack.org.
  4. ^ "Security/OSSA-Metrics - OpenStack". wiki.openstack.org.
  5. ^ "Threat Modeling | OWASP". owasp.org.

External links[edit]