Episode 24 — Threat Modeling: Cloud-Specific Approaches and Patterns

Threat modeling provides a structured way to anticipate and prepare for risks before they can be exploited. In cloud-native environments, where services are highly interconnected and continuously evolving, this practice is not optional; it is essential. The purpose of threat modeling is to identify what assets need protection, what threats exist, where vulnerabilities lie, and which controls can mitigate those risks. Rather than reacting to incidents, organizations use threat modeling to proactively design safeguards, focusing resources on the most likely and most damaging scenarios. In a cloud context, this means considering everything from misconfigured storage buckets to provider outages and adversaries probing exposed APIs. Threat modeling shifts resilience from theory to practice, ensuring that security is not bolted on after deployment but woven into the architecture from the very beginning.
At its core, threat modeling relies on examining three interconnected elements: adversary capabilities, attack surfaces, and trust boundaries. Adversary capabilities describe what kinds of attackers might target the system, from casual hackers to sophisticated nation-state actors. Attack surfaces represent all the points where those adversaries can interact with or attempt to exploit the system, such as APIs, login portals, or network endpoints. Trust boundaries define where responsibility or trust changes hands, for example between a customer and a cloud provider, or between an application and its database. By mapping these elements, organizations create a picture of where risks concentrate. This structured approach avoids guesswork and instead provides a defensible method for understanding where to invest in defenses. In a cloud environment, where new services and integrations appear frequently, these boundaries shift constantly, requiring continuous reevaluation.
One widely used framework in threat modeling is STRIDE, which categorizes threats into six buckets: spoofing, tampering, repudiation, information disclosure, denial of service, and elevation of privilege. Each category helps teams think systematically about different attack vectors. Spoofing involves impersonating identities, such as forging authentication tokens. Tampering refers to altering data or configurations. Repudiation covers scenarios where actions are denied due to weak logging or audit trails. Information disclosure includes leaks of sensitive data, whether intentional or accidental. Denial of service focuses on disrupting availability, while elevation of privilege involves gaining unauthorized control. By walking through each STRIDE category against cloud components, teams uncover a wide array of risks that might otherwise be overlooked. The value lies in its structure: instead of relying on intuition, STRIDE forces consideration of threats across a balanced spectrum.
Shared responsibility is a defining feature of cloud security, and it changes the scope of threat modeling compared to on-premises systems. In the cloud, providers handle physical security, infrastructure resilience, and parts of the service layer, while customers remain responsible for configurations, access controls, and data protection. Threat modeling must therefore adjust assumptions about who is accountable for each control. For example, patching the hypervisor is a provider responsibility, but patching the guest operating system on a virtual machine is the customer’s. Evidence needs also differ: customers may not have visibility into provider-managed layers, so they must rely on compliance attestations and assurance reports. Recognizing these boundaries ensures that threat modeling reflects reality rather than idealized expectations, preventing gaps where both provider and customer assume the other is in control.
Data flow identification is one of the most practical techniques in threat modeling. It involves enumerating sources, sinks, transformations, and storage locations in textual or diagram form. By tracing how data moves through a system — from a user request, through processing services, into databases, and back to the user — teams identify points where threats may emerge. For instance, data might cross trust boundaries when leaving an internal network for an external service. Each step becomes a candidate for analysis: is the data encrypted? Are inputs validated? Are logs generated? This discipline forces clarity about system architecture, often uncovering undocumented dependencies or hidden data paths. In cloud systems, where services are composed from many managed components, mapping data flows helps reveal where provider assurances end and customer responsibilities begin, ensuring no blind spots are left unaddressed.
Multi-tenancy adds another dimension of risk unique to cloud environments. In a multi-tenant system, resources are shared across different customers, often at the hardware or hypervisor level. This introduces co-residency risks: the possibility that one tenant could affect or even attack another. For example, vulnerabilities in hypervisors could allow a malicious tenant to escape into neighboring workloads. Even if the provider enforces strong isolation, the shared nature of infrastructure raises concerns about noisy neighbors consuming resources and degrading performance. Threat modeling must account for these risks by demanding clear isolation assurances from providers, monitoring for abnormal behavior, and placing sensitive workloads in environments with stricter tenancy models when necessary. Multi-tenancy illustrates how cloud architectures expand the scope of potential adversaries, as “other customers” become a category of risk to be explicitly considered.
Identity and access exposure is often the most critical cloud-specific threat vector. Roles, policies, and privilege paths define who can do what within an environment, and missteps here create opportunities for escalation. For example, overly broad permissions on a service role may allow an attacker who compromises one component to pivot across the environment. Federation edges — the connections between internal identity providers and cloud platforms — can also become weak points if not properly secured. Threat modeling in this area examines privilege boundaries, inheritance chains, and potential escalation routes. By analyzing the web of roles and policies, teams can uncover hidden attack paths that might grant unintended powers. Identity becomes the new perimeter in cloud systems, and modeling its risks is essential to preventing attackers from turning small footholds into complete control.
The control plane of cloud services is another high-value target. The control plane consists of administrative APIs, credentials, and tokens that configure and govern the cloud environment itself. If compromised, an attacker can provision, modify, or delete resources at will. Threat modeling must consider risks such as stolen credentials, weak API protections, and insufficient monitoring of control plane activity. Unlike attacks on workloads, control plane compromises strike at the very foundation of the environment, often with catastrophic consequences. Controls such as multi-factor authentication, role separation, and API rate limiting mitigate these risks. By highlighting the centrality of the control plane, threat modeling emphasizes that securing infrastructure is as important as securing applications. In fact, attackers often find it easier to exploit administrative surfaces than to compromise hardened workloads.
Misconfiguration is perhaps the most common and impactful class of cloud threats. From storage buckets left open to the public, to security groups with overly broad rules, insecure defaults and human error create wide attack surfaces. Threat modeling should prioritize identifying where misconfigurations are most likely and most damaging. This includes reviewing default settings, understanding how policy inheritance works, and simulating what happens if a key setting is accidentally left open. Automation can reduce the risk, but only if properly integrated into deployment pipelines. The prevalence of misconfigurations underscores a hard truth: technology may be secure by design, but humans often make mistakes that negate those protections. Effective threat modeling acknowledges this and incorporates safeguards to catch missteps before they reach production.
Secrets exposure poses another persistent cloud threat. Secrets include API keys, database credentials, and encryption keys — all of which are essential but highly sensitive. Hardcoding these into code or images, storing them in unprotected locations, or failing to rotate them regularly creates high-value targets for attackers. Threat modeling must therefore examine how secrets are created, stored, distributed, and destroyed. Cloud-native solutions such as key management services and vaults provide centralized, auditable storage with automated rotation. The principle is simple: secrets should never be treated as static artifacts but as dynamic, managed resources. By considering secrets at every stage of the pipeline, from development to runtime, threat modeling ensures that credentials remain protected and that compromise in one area does not cascade into system-wide exposure.
Server-Side Request Forgery, or SSRF, illustrates how subtle vulnerabilities can have outsized effects in cloud contexts. SSRF occurs when an application allows an attacker to trick it into making requests on their behalf, often to internal endpoints. In the cloud, this can be devastating if the request reaches metadata services that issue tokens or configuration details. With these, attackers can escalate privileges and pivot deeper into the environment. Threat modeling must therefore include SSRF scenarios and evaluate defenses such as input validation, least-privilege metadata endpoints, and network segmentation. The lesson is that small application flaws can become gateways to major compromises when combined with cloud-specific features. SSRF shows why cloud threat modeling cannot simply reuse on-premises patterns but must adapt to the unique risks of cloud-native design.
Supply chain risks extend the threat landscape beyond direct infrastructure, encompassing third-party libraries, build pipelines, and artifact integrity. Cloud systems rely heavily on external dependencies, from open-source software to managed services. A compromised library or pipeline can insert malicious code that bypasses traditional defenses. Threat modeling must therefore track the provenance of dependencies, validate artifacts with signatures, and monitor build systems for tampering. These risks highlight the interconnected nature of modern cloud development, where trust extends beyond organizational boundaries. Supply chain compromises may be rare but have wide-reaching consequences, as attackers exploit trust relationships to spread malicious code at scale. A structured approach to threat modeling ensures these dependencies are not overlooked but actively scrutinized as potential entry points.
Side-channel risks emerge from the shared, multi-tenant nature of cloud environments. These include timing attacks, cache behavior analysis, and leakage through shared hardware resources. While often considered theoretical, side-channel attacks remind us that isolation in virtualized systems is not perfect. For example, an attacker might infer cryptographic keys by observing cache access patterns on shared processors. Providers implement mitigations, but customers must remain aware of the risks, particularly for highly sensitive workloads. Threat modeling should consider whether workloads require dedicated tenancy or specialized protections to minimize exposure. Side channels may never affect most workloads, but for critical systems, they represent a class of risk that cannot be dismissed outright. Modeling them provides a comprehensive perspective that respects both practical and theoretical threats.
Finally, provider dependency risks acknowledge the inherent reliance customers place on opaque implementations. Cloud providers operate layers of infrastructure and services that customers cannot directly inspect. This creates risks from service outages, design flaws, or vulnerabilities that remain outside customer control. Threat modeling must therefore evaluate provider assurance artifacts, such as compliance certifications, penetration test results, and transparency reports. Customers must also plan for compensating controls, like multi-region deployments or cross-provider strategies, to reduce dependency on any single point of failure. Recognizing these risks is not about distrust but about realism: customers cannot see everything, and blind faith in provider systems is not sufficient. By incorporating provider dependencies into threat modeling, organizations build more resilient and transparent risk postures.
For more cyber related content and books, please check out cyber author dot me. Also, there are other prepcasts on Cybersecurity and more at Bare Metal Cyber dot com.
The Process for Attack Simulation and Threat Analysis, or PASTA, offers a structured, risk-driven approach to threat modeling. Unlike ad hoc brainstorming, PASTA follows defined stages that guide teams from understanding the business impact of threats to validating controls. It begins by defining objectives and modeling the application, then moves into threat enumeration, vulnerability analysis, and attack simulation. Later stages focus on risk evaluation and control selection. By tying threats directly to business impact, PASTA ensures that modeling is not just technical but also aligned with organizational priorities. For example, an e-commerce platform might prioritize availability threats over confidentiality risks during peak sales events. The method emphasizes validation, ensuring that assumptions are tested and that mitigations actually address the identified risks. PASTA demonstrates how structure and rigor transform threat modeling from a checklist into a meaningful driver of resilience.
LINDDUN offers a parallel approach but focuses on privacy threats rather than general security risks. The acronym stands for linkability, identifiability, non-repudiation, detectability, information disclosure, content unawareness, and policy and consent noncompliance. Each category represents a distinct way that personal data can be misused or mishandled. For instance, linkability might arise if anonymized datasets can still be connected to individuals, while detectability could occur if adversaries can confirm the presence of someone’s data in a system. LINDDUN provides a structured lens for identifying these risks and selecting mitigations such as anonymization, encryption, or transparent consent mechanisms. In cloud-native systems that often process large volumes of personal data, incorporating LINDDUN ensures that privacy is modeled alongside security. This holistic perspective reinforces compliance obligations and helps build user trust.
Attack trees and kill chains are visualization tools that map out how adversaries might progress toward their goals. Attack trees use a branching structure, starting with a high-level objective and breaking it into smaller steps or conditions. For example, the goal of “compromise database” might branch into paths involving stolen credentials, SQL injection, or privilege escalation. Kill chains, on the other hand, map attacks step by step, from reconnaissance through exploitation and persistence. These tools help teams think like attackers, clarifying where defenses can interrupt progression. In cloud contexts, attack trees might reveal how an attacker could pivot from a vulnerable workload into the control plane, while kill chains can illustrate how cloud-native telemetry might detect lateral movement. By visualizing threats, these methods make abstract risks more tangible and actionable.
The MITRE ATT&CK framework for cloud environments provides a knowledge base of adversarial tactics and techniques. It catalogs how real attackers operate, mapping their methods against potential defenses and detections. For example, techniques like exploiting exposed storage services, abusing cloud credentials, or manipulating instance metadata are all documented in ATT&CK. Security teams can use this framework to assess coverage, asking which techniques they can detect, which they can prevent, and where gaps remain. This transforms threat modeling from speculation into evidence-based planning, grounded in observed behaviors. For learners, ATT&CK is especially useful because it organizes the complexity of adversary tactics into a structured model, linking cloud-specific risks to practical countermeasures. It connects theory with practice, ensuring threat modeling stays relevant to real-world attacks.
Risk scoring provides a way to prioritize threats by weighing likelihood against impact. Likelihood estimates how probable it is that a threat will materialize, given current controls and adversary capabilities. Impact considers the potential harm to confidentiality, integrity, availability, or compliance. By combining the two, teams can rank scenarios and focus attention on the highest risks. For example, a misconfigured storage bucket may be highly likely and highly impactful, demanding immediate mitigation. In contrast, a theoretical side-channel attack may be less likely, justifying monitoring but not urgent redesign. Risk scoring makes threat modeling actionable, transforming long lists of possible issues into prioritized backlogs. It also creates a language for communicating with leadership, linking technical risks to business consequences in a structured, comparable way.
Control selection is the natural outcome of threat modeling, aligning identified risks with preventive, detective, and corrective measures. Preventive controls stop attacks from succeeding, such as enforcing least privilege policies or encrypting sensitive data. Detective controls monitor and alert when suspicious activity occurs, such as logging API calls or analyzing traffic anomalies. Corrective controls help recover after an incident, such as backups, patches, or automated failover. Threat modeling ensures that each risk has coverage across these dimensions, reducing over-reliance on a single defense. For example, an SSRF risk might be mitigated preventively with input validation, detected through anomalous outbound traffic logs, and corrected with token rotation if compromise occurs. This layered approach exemplifies defense in depth, ensuring resilience even when one control fails.
Detection mapping ties threats to the specific telemetry signals and analytic rules that indicate when they occur. This ensures that monitoring systems are tuned not to generic activity but to meaningful adversary behaviors. For example, repeated failed attempts to assume a privileged role may signal privilege escalation attempts. Unusual requests to metadata endpoints could indicate SSRF exploitation. Mapping these scenarios to logs, metrics, and traces helps teams design analytics that detect threats early. Without this mapping, organizations risk collecting massive volumes of data without knowing what to look for. Detection mapping thus transforms observability from passive monitoring into active defense, ensuring that security teams can spot threats as they unfold rather than after damage is done.
Infrastructure as Code, or IaC, enables organizations to embed threat modeling directly into deployment pipelines. By codifying infrastructure definitions, teams can run policy-as-code checks that prevent insecure configurations from reaching production. For example, an IaC scan might detect a storage bucket marked as public and block deployment until it is corrected. This approach shifts threat modeling from periodic workshops into continuous practice, where every change is evaluated for risk automatically. It reflects the DevSecOps principle of integrating security into development rather than treating it as an afterthought. By combining IaC with threat modeling, organizations create feedback loops where architecture, risk, and enforcement all remain in sync. This reduces human error while accelerating secure delivery.
Continuous threat modeling acknowledges that cloud environments evolve constantly. New services, integrations, and dependencies appear, shifting attack surfaces and trust boundaries. A static threat model quickly becomes obsolete, offering a false sense of security. Instead, organizations must update their models as architectures change, just as maps are updated when roads shift. Continuous modeling can be supported by automated scans, architectural reviews, and ongoing red team exercises. The goal is not to rebuild from scratch but to adapt models incrementally as systems evolve. This practice ensures that threat modeling remains a living process, guiding real decisions rather than collecting dust on a shelf. In the fast-moving world of cloud, only continuous approaches can keep pace with reality.
Provider assurance artifacts help fill gaps in visibility where customers cannot directly inspect infrastructure. These artifacts include compliance certifications, security whitepapers, penetration test summaries, and service-level commitments. Threat modeling uses them to define boundaries: what risks the provider manages, what residual risks remain, and what compensating controls the customer must implement. For example, a provider may certify that its hypervisors are patched and monitored, but customers must still secure their guest operating systems. Assurance artifacts are not silver bullets, but they provide the evidence needed to build trust and design realistic threat models. They also help customers demonstrate compliance, showing auditors that risks are accounted for even if some layers are outside direct control.
Red team and purple team exercises validate whether threat models hold true in practice. Red teams simulate adversaries, testing whether modeled attack paths are exploitable. Purple teams integrate defenders, ensuring that detections and responses align with real attack attempts. These exercises close the loop between theory and practice, exposing blind spots or validating that controls perform as expected. For example, a red team might attempt to exploit misconfigured IAM roles, while the purple team ensures that alerts trigger and responses contain the threat. Such exercises make threat modeling dynamic, proving not just that risks were identified but that mitigations and detections actually work. They turn static models into tested, evolving defenses.
Residual risk documentation acknowledges that not all threats can or should be eliminated. Some risks are accepted, either because their likelihood is low or because mitigation costs outweigh the benefits. Documenting these decisions provides transparency, showing that risks were considered, weighed, and deliberately accepted. For example, a low-probability side-channel attack may be documented as residual risk, with justification recorded for auditors and stakeholders. This prevents misunderstandings and allows organizations to revisit decisions as circumstances change. Residual risk documentation emphasizes that security is about informed tradeoffs, not chasing the impossible goal of absolute safety. It also provides a trail of accountability, ensuring that acceptance decisions are made consciously and transparently.
Assumption and decision records extend this accountability by preserving the rationale behind threat modeling choices. Every model involves assumptions, such as the trustworthiness of a provider’s isolation controls or the likelihood of a certain attack vector. Recording these ensures that when assumptions are challenged — for example, by new vulnerabilities or shifts in adversary behavior — the model can be revisited with clarity. Decision records likewise capture why certain mitigations were chosen over others. These artifacts support both internal reviews and external audits, demonstrating maturity and discipline in risk management. They prevent institutional knowledge from being lost and ensure continuity in security strategy even as personnel change.
For learners, exam relevance focuses on recognizing the unique aspects of cloud threat modeling, including multi-tenancy, control plane risks, SSRF, and provider dependencies. The ability to map threats to mitigations and evidence requirements is central. Exam scenarios may ask candidates to prioritize risks, select appropriate controls, or identify gaps in shared responsibility. More broadly, this knowledge equips professionals to manage risk in dynamic, cloud-native systems where traditional security models fall short. It emphasizes that cloud security is as much about governance and accountability as it is about technical defenses. Threat modeling provides the framework to bridge these elements, ensuring both compliance and resilience.
The readiness outcomes of cloud threat modeling include prioritized backlogs, clear owner assignments, and measurable acceptance criteria. Rather than leaving risks in abstract terms, teams emerge from modeling sessions with actionable tasks integrated into development and operations workflows. Each threat is either mitigated, monitored, or explicitly accepted, with accountability assigned. This creates momentum and embeds threat modeling into day-to-day practices. Readiness is the ultimate goal: not just knowing the risks, but having a plan to address them. By making threat modeling a driver of action rather than an academic exercise, organizations close the gap between theory and execution. This pragmatic focus ensures that security improvements are continuous, traceable, and measurable.
In summary, cloud-centered threat modeling produces focused mitigations, stronger detections, and transparent risk decisions. Frameworks like PASTA and LINDDUN provide structure, while tools such as attack trees and ATT&CK ground analysis in real adversary behavior. Risk scoring, control selection, and detection mapping translate threats into prioritized action. Continuous updates, assurance artifacts, and team exercises keep models relevant and tested. Documentation of residual risks and assumptions ensures accountability, while readiness outcomes embed security into everyday practice. Together, these elements create a discipline that transforms cloud security from reactive firefighting into deliberate, forward-looking risk management. Threat modeling is not just about identifying threats but about creating confidence that systems can withstand them.

Episode 24 — Threat Modeling: Cloud-Specific Approaches and Patterns
Broadcast by