Can't forget the Dr.

Signed-off-by: pterocles <th.thgtoa@disroot.org>
This commit is contained in:
pterocles 2022-08-29 16:24:57 -04:00
parent a4df4ac38b
commit ceb1966148
No known key found for this signature in database
GPG Key ID: 6DC3EE2F868EA341
1 changed files with 1 additions and 1 deletions

View File

@ -12390,7 +12390,7 @@ Here are various threat modeling resources if you want to go deeper in threat mo
- It is accessible to all skill levels including beginners (providing many tutorials) but also suitable for highly skilled readers.
- It is used in the making of the Threat Modeling Manifesto: <https://www.threatmodelingmanifesto.org/> <sup>[[Archive.org]](https://web.archive.org/web/https://www.threatmodelingmanifesto.org/)</sup>
- You can read more here: [A Lightweight Approach to Privacy Threat Modeling](https://sion.info/assets/pdf/publications/WuytsIWPE2020.pdf)
- Here are two videos from K. Wuyts (imec-DistriNet, KU Leuven) explaining the process:
- Here are two videos from [Dr. K. Wuyts](https://www.semanticscholar.org/author/K.-Wuyts/6439662) (imec-DistriNet, KU Leuven) explaining the process:
- [Privacy & prejudice: on privacy threat modeling misconceptions](https://www.youtube.com/watch?v=zI4SFyq_Xjw) <sup>[[Invidious]](https://yewtu.be/watch?v=zI4SFyq_Xjw)</sup>
- [Privacy Threat Model Using LINDDUN](https://www.youtube.com/watch?v=C9F8X1j9Zpg) <sup>[[Invidious]](https://yewtu.be/watch?v=C9F8X1j9Zpg>)</sup>