A4 Article in conference proceedings
Towards Practical Cybersecurity Mapping of STRIDE and CWE : a Multi-perspective Approach (2021)


Honkaranta, A., Leppänen, T., & Costin, A. (2021). Towards Practical Cybersecurity Mapping of STRIDE and CWE : a Multi-perspective Approach. In S. Balandin, Y. Koucheryavy, & T. Tyutina (Eds.), FRUCT '29 : Proceedings of the 29th Conference of Open Innovations Association FRUCT (pp. 150-159). FRUCT Oy. Proceedings of Conference of Open Innovations Association FRUCT. https://doi.org/10.23919/FRUCT52173.2021.9435453


JYU authors or editors


Publication details

All authors or editorsHonkaranta, Anne; Leppänen, Tiina; Costin, Andrei

Parent publicationFRUCT '29 : Proceedings of the 29th Conference of Open Innovations Association FRUCT

Parent publication editorsBalandin, Sergey; Koucheryavy, Yevgeni; Tyutina, Tatiana

Place and date of conferenceTampere, Finland12.-14.5.2021

eISBN978-952-69244-5-8

Journal or seriesProceedings of Conference of Open Innovations Association FRUCT

ISSN2305-7254

eISSN2343-0737

Publication year2021

Publication date12/05/2021

Pages range150-159

Number of pages in the book540

PublisherFRUCT Oy

Publication countryFinland

Publication languageEnglish

DOIhttps://doi.org/10.23919/FRUCT52173.2021.9435453

Publication open accessOther way freely accessible online

Publication channel open access

Publication is parallel published (JYX)https://jyx.jyu.fi/handle/123456789/76839

Web address where publication is availablehttps://fruct.org/publications/fruct29/files/Hon.pdf


Abstract

Cybersecurity practitioners seek to prevent software vulnerabilities during the whole life-cycle of systems. Threat modeling which is done on the system design phase is an efficient way for securing systems; preventing system flaws is easier and more efficient than patching the security of the system later on. Therefore, many Secure Software Development methods include threat modeling as an integral part of the methodology. STRIDE is a popular threat modeling method used by many practitioners. Threat modelers using the STRIDE method work with abstract threat categories, and would benefit learning about the information about current system weaknesses and vulnerabilities. The information is available on the weakness and vulnerability databases (such as the CWE and the CVE). To our knowledge, there exists no mapping between the STRIDE threats and the actual weaknesses and vulnerabilities listed on the databases, thus hindering the effectiveness of the threat modeling and the DevSecOps and Secure Software Development Life Cycle methods as a whole. This work attempts to bridge the gap by exploring possible mappings between the STRIDE threats and the CWE weaknesses, with the goal of improving the cybersecurity processes from end to end. The paper explores three different approaches for mapping the STRIDE to the CWE weakness database, and discusses the findings. The paper concludes that the mapping between the STRIDE and the CWE “Technical Impact” and “Scope” elements of the CWE entries is the most prominent for the mapping. Paper also shows that other mappings were challenged by the different conceptual backgrounds between the threats and the weaknesses. The paper also discusses the challenges caused by the inherent vagueness of the items within the frameworks and the CWE and CVE databases, causing that the mappings to these databases remain largely as a manual tasks, which should be carried out by the domain experts.


Keywordscyber securitydata securitycomputer programmesvulnerabilitysystem designsoftware designsoftware developmentmodels (objects)databases

Free keywordsTechnological innovation; Estimation; Manuals; Software; Task analysis


Contributing organizations


Ministry reportingYes

Reporting Year2021

JUFO rating1


Last updated on 2024-22-04 at 10:51