Samiksha Jaiswal (Editor)

DREAD (risk assessment model)

Updated on
Edit
Like
Comment
Share on FacebookTweet on TwitterShare on LinkedInShare on Reddit

DREAD is part of a system for risk-assessing computer security threats previously used at Microsoft and currently used by OpenStack and many other corporations. It provides a mnemonic for risk rating security threats using five categories.

The categories are:

  • Damage - how bad would an attack be?
  • Reproducibility - how easy is it to reproduce the attack?
  • Exploitability - how much work is it to launch the attack?
  • Affected users - how many people will be impacted?
  • Discoverability - how easy is it to discover the threat?
  • The DREAD name comes from the initials of the five categories listed. It was initially proposed for threat modeling, but it was discovered that the ratings are not very consistent and are subject to debate. It was out of use at Microsoft by 2008.

    When a given threat is assessed using DREAD, each category is given a rating. For example, 3 for high, 2 for medium, 1 for low and 0 for none. (Rating scales running from 0 to 10 are common.) The sum of all ratings for a given exploit can be used to prioritize among different exploits.

    Discoverability Debate

    Some security experts feel that including the "Discoverability" element as the last D rewards Security through obscurity, so some organizations have either moved to a DREAD-D "DREAD minus D" scale (which omits Discoverability) or always assume that Discoverability is at its maximum rating.

    References

    DREAD (risk assessment model) Wikipedia


    Similar Topics