Secure by Design

Secure by Design means that a product's architecture is designed for and around security. Before any code is written, security-based design reviews are conducted to perform threat modeling, and as code is written, automation is used to look for defects and log bugs, and continuous code reviews are performed.

Threat modeling involves looking at each feature of an application and determining how that feature could be attacked in some way. Microsoft uses STRIDES to categorize threats faced by applications based on the goals and purposes of the attacks. STRIDES is an acronym that stands for:

  • Spoofing

  • Tampering

  • Repudiation

  • Information disclosure

  • Denial of service

  • Elevation of privilege

  • Social engineering

Exchange 2003, when coupled with ...

Get Microsoft Exchange Server 2003 Distilled now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.