🕶️
VICEINTELPRO
GitHub: HorrorClause
  • In Tenebris Videmus
  • 🚩CTFs
    • 💾Hack the Box
      • 🏫Academy
        • Command Injection Assessment
        • XSS Assessment
        • Web Attacks Assessment
    • Try Hack Me
      • In Progress
  • 📖Documents
  • 👨‍🏫HOW-TOs
    • Obisidian How-To
    • Setup Mandiant FLARE VM
  • 📑Security Fundamentals
    • Security Controls
      • Physical Security
      • Endpoint Security
      • Email Security
      • Network Security
      • AAA Controls
    • Networking 101
      • OSI Model
      • Network Fundamentals
      • Network Devices
      • Network Tools
      • Protocols and Ports
    • 👨‍💼Management Principles
      • Risk
      • Policies and Procedures
      • Compliance and Frameworks
      • Change and Patch Management
  • 🛡️Security Concepts
    • ⚠️Risk Assessment Models
      • DREAD Risk Assessment Model
      • STRIDE Threat Model
      • Common Vulnerability Scoring System (CVSS)
    • Pentesting
      • Common Terms
      • AV Identification-Evasion
      • Introduction to Payloads
      • Automating Payloads & Delivery with Metasploit
      • Shells Jack Us In, Payloads Deliver Us Shells
      • Web Shells
      • Pentesting Overview
      • Penetration Testing Process
    • 🐛Vulnerability Assessment
      • Common Vulnerabilities and Exposures (CVE)
      • Common Vulnerability Scoring System (CVSS)
      • Assessment Standards
      • Vulnerability Assessment
      • Vulnerability Scanning
      • Reporting
      • 🎯Nessus
        • Getting Started with Nessus
        • Nessus Scan
        • Working with Nessus Scan Output
        • Advanced Settings
        • Scanning Issues
      • 🦴OpenVAS (Greenbone)
        • Getting Started with OpenVAS
        • OpenVAS
        • Exporting Results
    • Passwords
      • Password Managers
      • Password Policies
      • Password Security Fundamentals
    • Frameworks
    • GRC
    • Logon Types
    • What is Dev-Null ?
  • ⚔️Offensive Security
    • OSINT
      • OSINT - Websites
      • Google Dorks
    • 🔫Attacking Common Services
      • The Concept of Attacks
      • Interacting with Common Services
      • Finding Sensitive Information
      • Attacking DNS
      • Attacking Email Services
      • Attacking FTP
      • Attacking RDP
      • Attacking SMB
      • Attacking SQL Databases
      • Cheat Sheet - Attacking Common Services
      • Service Misconfigurations
    • 🔪Attacking Web Apps with Ffuf
      • Web Fuzzing
      • Directory Fuzzing
      • Page Fuzzing
      • Recursive Fuzzing
      • DNS Records
      • Sub-domain Fuzzing
      • Vhost Fuzzing
      • Filtering Results
      • Parameter Fuzzing - GET
      • Parameter Fuzzing - POST
      • Value Fuzzing
    • ☁️Cloud
      • AWS
        • AWS S3 Buckets
    • 💉Command Injection
      • Command Injection Cheat Sheet
      • Intro to Command Injections
      • Detection
      • Injecting Commands
      • Other Injection Operators
      • Identifying Filters
      • Bypassing Space Filters
      • Bypassing Other Blacklisted Characters
      • Bypassing Blacklisted Commands
      • Advanced Command Obfuscation
      • Evasion Tools
      • Command Injection Prevention
    • Containers
      • Docker
    • ❌Cross-Site Scripting (XSS)
      • Introduction to XSS
      • Stored XSS
      • Reflected XSS
      • DOM XSS
      • XSS Discovery
      • Defacing
      • Phishing
      • Session Hijacking
      • XSS Prevention
    • Directory Busting
      • DirB
      • DirBuster
      • Ffuf
      • Gobuster
    • 🅰️DNS
      • DNSRecon
      • Fierce
    • File Inclusion
      • Local File Inclusion Cheatsheet
      • Intro to File Inclusion
      • Local File Inclusion (LFI)
      • Basic Bypass
      • PHP Filters
      • PHP Wrappers
      • Remote File Inclusion (RFI)
      • LFI and File Uploads
      • Log Poisoning
      • Automated Scanning
      • File Inclusion Prevention
    • File Transfers
      • Transferring Files
      • File Transfer - Quick Commands
      • Living off the Land
      • Windows File Transfer Methods
      • Linux File Transfer Methods
      • Catching Files over HTTP(S)
      • Transferring Files with Code
      • Miscellaneous File Transfer Methods
      • Protected File Transfers
      • Mounting Encrypted VHD Drives
      • Mounting VHD in Kali
      • File Transfer Detection
    • File Upload Attacks
      • File Upload Cheatsheet
      • Absent Validation
      • Upload Exploitation
      • Client-Side Validation
      • Blacklist Filters
      • Whitelist Filters
      • Type Filters
      • Limited File Uploads
      • Other Upload Attacks
      • Preventing File Upload Vulnerabilities
    • 👣Footprinting
      • Linux Remote Management Protocols
      • Windows Remote Management Protocols
      • Enumeration
        • Enumeration Methodology
        • 🖥️Host Based
          • Quick Commands
          • DNS
          • FTP
          • IMAP-POP3
          • IPMI
          • MSSQL
          • MySQL
          • NFS
          • Oracle TNS
          • SMB
  • Powershell
    • Powershell CheatSheet
  • Python
    • Map
    • Anonymous Functions
    • Recursion
      • ZipMap
      • Nested Sum
      • Recursion on a Tree
      • Count Nested Levels
      • Longest Word
    • Function Transformations
      • More Transformations
      • Why Transform?
    • Closures
    • Currying
    • Decorators
    • Sum Types
    • Enums
    • Match
    • Regex
  • Kusto (KQL)
    • SQL and KQL Comparison
    • Using the Where and Sort Operators
    • KQL Queries
  • HTML
  • Insecure File Uploads
Powered by GitBook
On this page
  • DREAD Model: A Risk Assessment Framework for Prioritizing Threats
  • Breakdown of DREAD Risk Factors
  • 1. Damage Potential (D) – How Severe is the Impact?
  • 2. Reproducibility (R) – How Easily Can the Attack Be Repeated?
  • 3. Exploitability (E) – How Easy is it to Exploit?
  • 4. Affected Users (A) – How Many People Will Be Impacted?
  • 5. Discoverability (D) – How Easy is it to Find the Vulnerability?
  • Using the DREAD Model for Risk Scoring
  • DREAD in Practice: Example Scenarios
  • Example 1: SQL Injection on a Public Web Application
  • Example 2: Local Privilege Escalation in a Desktop Application
  • DREAD vs. Other Risk Models
  • Conclusion
  1. Security Concepts
  2. Risk Assessment Models

DREAD Risk Assessment Model

PreviousRisk Assessment ModelsNextSTRIDE Threat Model

Last updated 4 months ago

DREAD Model: A Risk Assessment Framework for Prioritizing Threats

The DREAD model is a qualitative risk assessment framework designed to help cybersecurity teams evaluate and prioritize security threats based on five key factors: Damage Potential, Reproducibility, Exploitability, Affected Users, and Discoverability. It is particularly useful in threat modeling, penetration testing, and vulnerability management, providing a systematic way to assess risks and allocate resources accordingly.

Unlike other models that focus on threat categories (e.g., STRIDE), DREAD helps security teams measure and rank threats by their potential impact and likelihood, enabling better decision-making.


Breakdown of DREAD Risk Factors

Each letter in DREAD represents a factor that contributes to a threat's risk score. The higher the cumulative score, the more critical the threat.


1. Damage Potential (D) – How Severe is the Impact?

  • Description: Measures the extent of harm a successful attack could cause to the system, organization, or users. A higher score indicates a greater risk to business operations, data integrity, financial stability, or reputation.

  • Common Considerations:

    • Could the attack result in a full system compromise?

    • Could sensitive data be stolen or leaked (e.g., PII, financial records)?

    • Would it cause financial loss or regulatory violations (e.g., GDPR, HIPAA fines)?

    • Would customers lose trust in the platform due to the breach?

  • Scoring Examples:

    • 0-3: Minor inconvenience, no sensitive data loss.

    • 4-6: Some data exposure, partial system downtime.

    • 7-10: Full system compromise, major financial or reputational damage.


2. Reproducibility (R) – How Easily Can the Attack Be Repeated?

  • Description: Assesses how consistently an attacker can reproduce the exploit. A high score means an attacker can reliably execute the attack without special conditions.

  • Common Considerations:

    • Can the exploit be executed repeatedly with minimal effort?

    • Does it require specific conditions (e.g., user interaction, race conditions)?

    • Can the attack be automated (e.g., a scriptable exploit)?

  • Scoring Examples:

    • 0-3: Very difficult to reproduce, requires rare conditions.

    • 4-6: Requires some effort but is repeatable under certain conditions.

    • 7-10: Easily reproducible with little effort or automation.


3. Exploitability (E) – How Easy is it to Exploit?

  • Description: Evaluates the technical difficulty and resources required to exploit the vulnerability. A higher score indicates that attackers need fewer skills, tools, or privileges to exploit the weakness.

  • Common Considerations:

    • Does the attack require specialized knowledge or tools?

    • Can an attacker exploit it remotely, or do they need local access?

    • Is the attack publicly known, with readily available exploits?

    • Can it be exploited by script kiddies, or does it require a skilled hacker?

  • Scoring Examples:

    • 0-3: Requires deep technical expertise, custom-built exploits.

    • 4-6: Moderate difficulty, some specialized knowledge needed.

    • 7-10: Exploitable with publicly available tools or scripts.


4. Affected Users (A) – How Many People Will Be Impacted?

  • Description: Measures the breadth of the impact, determining how many users, systems, or organizations will be affected if the attack is successful.

  • Common Considerations:

    • Is the issue limited to a single user or organization-wide?

    • Would the exploit impact a critical system used by thousands of people?

    • Would the attack affect public-facing services (e.g., a cloud provider)?

  • Scoring Examples:

    • 0-3: Affects a few individuals, low impact.

    • 4-6: Affects a subset of users or employees.

    • 7-10: Affects all users/customers, global system failure.


5. Discoverability (D) – How Easy is it to Find the Vulnerability?

  • Description: Estimates how likely it is that an attacker can discover the vulnerability through manual testing, automated scanning, or leaked information.

  • Common Considerations:

    • Is the vulnerability obvious (e.g., default credentials, directory listing enabled)?

    • Can it be found using automated scanners (e.g., Nessus, Burp Suite)?

    • Is the issue publicly documented or disclosed in forums?

    • Would it require deep code review or black-box testing to identify?

  • Scoring Examples:

    • 0-3: Requires deep manual analysis, low likelihood of discovery.

    • 4-6: Possible to find with some effort, but not obvious.

    • 7-10: Easily discoverable via automated tools or common techniques.


Using the DREAD Model for Risk Scoring

Each factor is scored on a scale (typically 0-10), and the final risk score is calculated as:

DREAD Score=D+R+E+A+D5DREAD Score= \frac{D + R + E + A + D}{5} DREAD Score=5D+R+E+A+D​
  • Low Risk: 0-3

  • Medium Risk: 4-6

  • High Risk: 7-10

The higher the score, the more urgent the threat is, requiring immediate attention and remediation.


DREAD in Practice: Example Scenarios

Example 1: SQL Injection on a Public Web Application

Factor
Score
Reasoning

Damage Potential

9

Can expose user credentials and sensitive data.

Reproducibility

9

Easily repeatable using automated SQL injection tools.

Exploitability

8

Well-documented attack method with public exploits.

Affected Users

7

Depends on database exposure, but potentially all users.

Discoverability

9

Can be found with automated scanners like sqlmap.

Total Score

8.4 (High Risk)

Requires urgent mitigation.


Example 2: Local Privilege Escalation in a Desktop Application

Factor
Score
Reasoning

Damage Potential

7

Can allow an attacker to gain admin access on one machine.

Reproducibility

6

Some conditions required, but repeatable.

Exploitability

5

Requires some knowledge but has PoC exploits.

Affected Users

4

Limited to users on a specific OS/system.

Discoverability

3

Requires deep analysis, not easily found by scanning.

Total Score

5 (Medium Risk)

Should be patched but is not an immediate priority.


DREAD vs. Other Risk Models

  • DREAD vs. STRIDE: STRIDE classifies threats based on type (e.g., spoofing, tampering), while DREAD scores risks to prioritize mitigation.

  • DREAD vs. CVSS: CVSS (Common Vulnerability Scoring System) provides a standardized risk score, whereas DREAD offers a flexible and customizable approach.

  • DREAD vs. FAIR: FAIR (Factor Analysis of Information Risk) focuses on quantitative risk analysis, while DREAD provides qualitative scoring for immediate prioritization.


Conclusion

The DREAD model is a powerful tool for evaluating, prioritizing, and managing security threats. By systematically assessing damage, reproducibility, exploitability, affected users, and discoverability, security teams can allocate resources effectively, address critical vulnerabilities first, and enhance overall cyber resilience.

🛡️
⚠️