Proton

In its broadest sense, threat modeling is the systematic analysis of potential risks and attack vectors, with the aim of developing effective defenses against identified threats. On a personal level, we engage in threat modeling all the time – simply assessing the risk factors involved whenever we cross a road is a good example of threat modeling.

When it comes to the internet, there is no such thing as 100% privacy or security. It is simply not possible to defend yourself against every conceivable threat, and even attempting such a task would make using the internet all but impossible.

It is therefore useful to think carefully about what you hope to achieve when you take measures to protect your privacy and stay secure on the internet.

Are you primarily concerned about hackers stealing your bank details, or about government surveillance? If government surveillance, are you likely to be actively targeted or are you simply concerned about the increasing use of blanket surveillance tactics by governments around the world? Key questions to ask yourself include:

  • What or who are you most worried about?
  • How concerned about each threat are you relative to other threats?
  • How much of a tradeoff with convenience are you willing to accept to meet these threats?

To use our earlier example of crossing a road: are you more concerned about the danger of being hit by a car, or with tripping over an obstacle on the road and hurting yourself as you cross? If the former, are you willing to walk 400 meters to the nearest pedestrian crossing to minimize this risk?

This process of thinking about and prioritizing your privacy and security needs is known as identifying your threat model. Once you have a clear idea of what your threat model is, you can focus your efforts on addressing your core concerns.

What quickly becomes clear is that everyone’s threat model is different. A political dissident in a repressive country who uses a VPN to protect their identity and access the free and open internet has a very different threat model to someone who uses a VPN primarily to hide their BitTorrent activity. 

Of course, it’s not only individuals who need to think carefully about their privacy and security threat models. All companies and organizations must carefully consider how they should best meet the myriad threats that are a part of modern online life. 

The first step to ensuring your security online is defining your personal threat model. This then allows you to map your personal threat model to the capabilities and features of the various available tools, and to understand if they will be able to protect you. To do this, you should consult the published threat models of the tools in question so that you understand what they can or can’t protect against. There is, after all, no such thing as 100% security. 

At Proton, we make this easy by publishing comprehensive threat models for both Proton Mail and Proton VPN(new window), which outline what each service can and can’t protect against, and the best ways to mitigate some of the potential gaps. You can find Proton’s threat models at the links below:

Suojaa yksityisyyttäsi Protonilla
Luo ilmainen tili

Related articles

en
Cyberattacks aren’t always executed through sophisticated methods like man-in-the-middle (MITM) attacks on public WiFi. Sometimes, they rely on something as simple as looking over your shoulder.  Shoulder surfing attacks are when someone watches you
en
Proton prioritizes our community’s privacy and data security in every aspect of our business.  To further demonstrate our commitment, we underwent a rigorous external audit and – on May 2, 2024 – received our ISO 27001 certification.  As an organiz
en
Anyone with an iPhone can now enjoy Proton Drive’s secure and private photo backup capabilities. This feature is gradually rolling out to the Proton community and will be available to everyone by the end of this week. Smartphones have made us all am
en
From the very beginning, Proton has always been a different type of organization. This was probably evident from the way in which we got started via a public crowdfunding campaign that saw 10,000 people donate over $500,000 to launch development. As
en
Your online data is valuable. While it might feel like you’re browsing the web for free, you’re actually paying marketing companies with your personal information. Often, even when you pay for services, these companies still collect and profit from y
en
Password spraying attacks pose a major risk to individuals and organizations as a method to breach network security by trying commonly used passwords across numerous accounts. This article explores password spraying attacks, explaining their methods