Image without description
  • Jacco Meijer
  • |
  • Jul 18, 2025

Threat modeling as part of a risk framework

Threat modeling in the context of ISO 27001 and NIST CSF

Threat modeling roots

Threat modeling has it roots in organizations that needed to manage risk. At first this was mainly military strategy and software engineering and over time it formalized within the field of cyber security.

Risk frameworks

Threat modeling is part of the broader scope 'managing risk'. Two of the most trusted cyber security frameworks describe risk management as an essential part of cyber security but these frameworks do not describe the 'how'. More on those frameworks in the post below.

Threat modeling on the other hand is all about the 'how'. It is a set of methods, techniques and tools that help managing risk in a practical way. The practical nature of the field make that threat modeling often is referred to as a culture.

Threat modeling is a natural fit for ISO 27001 and NIST CSF as it contributes to managing risk.

Image without description
  • Jacco Meijer
  • |
  • Jul 11, 2025

Cyber security risk frameworks

Managing cyber security risk with ISO 27001 and NIST CSF

Threat modeling culture

Back in 2007 when devOps found its way into the world, the adoption of the idea was often referred to as a culture shift. From separate silo's to an integrated process.

For threat modeling the culture shift is from upfront security risk assessment to the awareness that risk assessment is a continuous process that ideally lives within the Systems Development Life Cycle (SDLC).

Attack surface challenges

Frequent threats on a large attack surfaces make managing the imposed risks a challenge. Challenging for small and medium businesses and an even more for governments and larger enterprises.

The observatory nature of threat modeling helps with these challenges. Risk assessment as a continuous process makes risk management much more efficient and the collaborative nature of threat modeling improve the quality of the assessments.

Threat modeling methods

MITRE ATT&CK

MITRE ATT&CK is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations.

STRIDE method

STRIDE was developed by Microsoft in the 90s and is a useful classification system for grouping threats.

PASTA method

PASTA is an abbreviation for Process for Attack Simulation and Threat Analysis.

The method uses the attacker perspective as a starting point and combines business goals with a technical scope. The structured method can be repeated which makes it suitable for industries where compliance is key.

Other methods

Use this AI-prompt to get started and customize where needed.

Create a matrix:
- conditions:
  - output on screen csv
  - use ✅ for yes
  - use ❌ for no
  - use 🟠 for partial
  - add clarification to every icon, avoid comma’s
- horizontal: include all known threat modeling methods
- vertical:
  - vendor or source
  - main focus
  - is proprietary or open source
  - data as a major asset
  - attacker-centric or asset-centric or system-centric
  - techniques
  - tools

Threat modeling techniques

Common techniques for threat modeling include the start perspective, using a spreadsheet and using a whiteboard.

Start perspective

Depending on the context threats are commonly defined by starting with one of these three perspectives.

PerspectiveStarting point for identifying threats
AttackerSetup a motivation stack for possible attackers
AssetClassify assets by determining quantitative and qualitative asset value
SoftwareVisualize components, processes and data flows

Spreadsheet technique

A classic approach to threat modeling is the spreadsheet exercise. Simply add the elements of risk, as mentioned at the start of this post, to the columns of a spreadsheet and fill the rows with possible threats and risk treatments.

From spreadsheets it's a small step to a more structured approach using specific tooling. From there integration with Enterprise Architecture as a next step is a way to reach the holistic view on security risk.

Whiteboard technique

More in depth is the whiteboard approach where developers, IT architects and stakeholders together identify threats and compose possible treatments. Once a threat is identified on the whiteboard, the threat can be formalized and documented by adding the threat to Enterprise Architecture.

Specific tradeoffs of treatments are added and updated when situations change.

Threat modeling tools

Many threat modeling tools exist. Below an example threat model distributed with the free OWASP Threat Dragon tool.

Tooling can help, but a threat modeling culture should be the main goal.

Image without description

KPIs

Common practice for threat modeling is KPI monitoring. Because true value is in the culture a good indicator is job satisfaction for roles involved in threat modeling. Of course, many other obvious metrics can be monitored.

Conclusion

Threat modeling is a good fit for both ISO 27001 and NIST CSF standards. It provides the context based risk management described by both standards.

The standards describe that managing security risks is a collaborative effort and how this should be a foundational element of an organization. This collaborative effort is at the core of the threat modeling culture.

Strengthen with Enterprise Architecture

Combining ISO 27001, NIST CSF and threat modeling with Enterprise Architecture strengthens all elements. More on that in the post below.

Image without description
  • Jacco Meijer
  • |
  • Jul 25, 2025

Threat modeling, security frameworks and Enterprise Architecture

Combining ISO 27001, NIST CSF and threat modeling with Enterprise Architecture strengthens all elements


Other posts

Image without description
  • Jacco Meijer
  • |
  • Jul 25, 2025

Threat modeling, security frameworks and Enterprise Architecture

Combining ISO 27001, NIST CSF and threat modeling with Enterprise Architecture strengthens all elements

Image without description
  • Jacco Meijer
  • |
  • Jul 11, 2025

Cyber security risk frameworks

Managing cyber security risk with ISO 27001 and NIST CSF

Image without description
  • Jacco Meijer
  • |
  • Jun 27, 2025

NIST CSF Tiers for cyber security risk governance and management

NIST CSF 2.0 contains useful tiers for Capability Maturity Modeling in Enterprise Architecture

Image without description
  • Jacco Meijer
  • |
  • Jun 20, 2025

Archimate risk assessment elements

A few simple specializations for working with risk assessments in Archimate

Image without description
  • Jacco Meijer
  • |
  • Jun 13, 2025

Security principles in Enterprise Architecture

Adding security principles to Enterprise Architecture for NIST CSF and ISO 27001

Image without description
  • Jacco Meijer
  • |
  • Jun 6, 2025

Combining ISO 27001 and NIST CSF

How to use ISO 27001 and NIST Cyber Security Framework together

Image without description
  • Jacco Meijer
  • |
  • May 1, 2025

CISSP certification and Enterprise Architecture

How do the CISSP certification domains relate to Enterprise Architecture and the ArchiMate layers?

Image without description
  • Jacco Meijer
  • |
  • Apr 23, 2025

Architect roles in the ArchiMate context

An ArchiMate model that maps architect roles to the ArchiMate framework layers.

Image without description
  • Jacco Meijer
  • |
  • Mar 18, 2025

Visualizing IT Architecture in three languages, UML, C4 and ArchiMate

What are the differences and what are these languages most used for?

Image without description
  • Jacco Meijer
  • |
  • Feb 18, 2025

OAuth 2.0 and OpenID Connect Sequence Diagrams

Technical specs can be hard to read. While still highly technical, the UML Sequence Diagrams provided in this blog are a lot easier to understand.

Image without description
  • Jacco Meijer
  • |
  • Jan 9, 2025

OWASP and CISSP

OWASP recommendations from the independent information security certification CISSP.

Image without description
  • Jacco Meijer
  • |
  • Mar 21, 2024

UI Library with MDX documentation

Using the simple Render JSX plugin for Esbuild this post shows how to setup a simple UI library.

Image without description
  • Jacco Meijer
  • |
  • Mar 20, 2024

Render JSX plugin for Esbuild

Transform Esbuild generated JSX bundles to HTML pages.

Image without description
  • Jacco Meijer
  • |
  • Mar 19, 2024

Esbuild as a static site generator for MDX

Static site generators gain popularity. This blog is about using Esbuild as a static site generator for MDX.

Image without description
  • Jacco Meijer
  • |
  • Mar 18, 2024

11ty and Github pages

Simplifying the Contentful-Gatsby-Netlfy trio.

Image without description
  • Jacco Meijer
  • |
  • Jun 30, 2022

NPM7 and @npmcli/arborist

@npmcli/arborist is a powerful library that handles the new NPM 7 workspaces. This blog is about a simple make tool that uses the library.

Image without description
  • Jacco Meijer
  • |
  • May 12, 2022

Comparing React app, Nextjs and Gatsby

A new React project starts with a React toolchain. Main tools in the chains are SSR, React server components and GraphQL.

Image without description
  • Jacco Meijer
  • |
  • May 10, 2022

Versioning strategy for NPM modules

It is important to be able to bump the version of a NPM package without side effects.

Image without description
  • Jacco Meijer
  • |
  • Apr 12, 2022

React component themes and CSS variables

Creating React components with flexible themes by using CSS variables.

Image without description
  • Jacco Meijer
  • |
  • Mar 21, 2022

Content modeling with variants

The efficiency of a variant field in a content model.

Image without description
  • Jacco Meijer
  • |
  • Mar 12, 2022

Documentation

Documenting a software project is challenging. Here's a few simple guidelines that help a team writing clear documentation.

Image without description
  • Jacco Meijer
  • |
  • Mar 11, 2022

Javascript history

In 1986 David Ungar and Randall B. Smith developed Self at Xerox PARC. Inspired by Java, Scheme and Self Brendan Eich created Javascript in 1995.

Image without description
  • Jacco Meijer
  • |
  • Mar 10, 2022

On Javascript transpilers, bundlers and modules

There's Javascript transpilers, modules, bundles and bundlers. This is a brief overview of all of these.

Image without description
  • Jacco Meijer
  • |
  • Feb 11, 2022

Agile Scrum

The Agile Scrum framework is flexible enough to be used in many different ways. Here's one way of working.

Image without description
  • Jacco Meijer
  • |
  • Jan 20, 2022

What happened to Wheelroom?

Founded in 2018. Started to fly in 2020 and abandoned in 2021. What happened?

Image without description
  • Jacco Meijer
  • |
  • Jan 19, 2022

Contentful, Netlify and Gatsby four years later

What did we learn from using Contentful for four years?

Image without description
  • Jacco Meijer
  • |
  • Jan 18, 2022

Typescript interface for React UI components

How to define an interface for React UI components that prevents breaking changes.

Image without description
  • Jacco Meijer
  • |
  • Jan 17, 2022

Naming React components

What's in a name? A clear naming strategy helps developers communicate. Most devs rather spend time writing component code than wasting time on a good component name.