Free 30-min Web3 Consultation
Book Consultation
Smart Contract Security Audits
View Audit Services
Custom DeFi Protocol Development
Explore DeFi
Full-Stack Web3 dApp Development
View App Services
Free 30-min Web3 Consultation
Book Consultation
Smart Contract Security Audits
View Audit Services
Custom DeFi Protocol Development
Explore DeFi
Full-Stack Web3 dApp Development
View App Services
Free 30-min Web3 Consultation
Book Consultation
Smart Contract Security Audits
View Audit Services
Custom DeFi Protocol Development
Explore DeFi
Full-Stack Web3 dApp Development
View App Services
Free 30-min Web3 Consultation
Book Consultation
Smart Contract Security Audits
View Audit Services
Custom DeFi Protocol Development
Explore DeFi
Full-Stack Web3 dApp Development
View App Services
LABS
Glossary

Threat Model

A threat model is a structured process for identifying, analyzing, and prioritizing security risks to a system, such as a smart contract or wallet.
Chainscore © 2026
definition
SECURITY FRAMEWORK

What is a Threat Model?

A systematic approach to identifying, quantifying, and addressing security risks in a system.

A threat model is a structured representation of all the information that affects the security of an application, protocol, or system. It is a foundational security engineering exercise that involves identifying assets (what you're protecting), threat actors (who might attack), attack vectors (how they might attack), and security controls (how you defend). The primary goal is to prioritize security efforts and resources against the most credible and damaging threats, moving from reactive to proactive defense.

The process typically follows a methodology such as STRIDE (Spoofing, Tampering, Repudiation, Information Disclosure, Denial of Service, Elevation of Privilege) or PASTA (Process for Attack Simulation and Threat Analysis). For blockchain systems, this involves modeling threats to consensus mechanisms (e.g., 51% attacks), smart contract logic (e.g., reentrancy), key management, and network layer vulnerabilities. Creating a threat model forces developers to view the system through an adversary's eyes, uncovering assumptions and blind spots in the design.

In practice, a threat model is a living document that evolves with the system. It is created using diagrams (like Data Flow Diagrams (DFDs)) to map trust boundaries and data interactions. Each identified threat is assessed for its likelihood and impact, often resulting in a risk matrix. This analysis directly informs the implementation of specific countermeasures, audit requirements, and monitoring strategies, ensuring security is baked into the development lifecycle rather than bolted on as an afterthought.

how-it-works
SECURITY FRAMEWORK

How Threat Modeling Works

Threat modeling is a structured, proactive process used to identify, quantify, and address security risks in a system before they can be exploited.

A threat model is a structured representation of all the information that affects the security of an application, system, or protocol. The core process typically follows a four-step methodology: 1) Decompose the Application by creating data flow diagrams (DFDs) to understand its architecture, 2) Determine and Rank Threats using a framework like STRIDE (Spoofing, Tampering, Repudiation, Information Disclosure, Denial of Service, Elevation of Privilege), 3) Determine Countermeasures and Mitigations to address each identified threat, and 4) Validate the Model through testing and review. This systematic approach shifts security left in the development lifecycle.

The practice is not a one-time event but an iterative cycle that should be integrated throughout a system's design, development, and deployment phases. Effective threat modeling requires input from diverse stakeholders, including architects, developers, and security specialists, to ensure a comprehensive view of potential attack surfaces. Common methodologies beyond STRIDE include PASTA (Process for Attack Simulation and Threat Analysis), which is risk-centric, and LINDDUN (Linkability, Identifiability, Non-repudiation, Detectability, Disclosure of information, Unawareness, Non-compliance), which focuses on privacy threats. The choice of framework depends on the system's context and primary security objectives.

In blockchain and decentralized systems, threat modeling is critical due to their unique trust assumptions and attack vectors. Analysts must model threats against core components like consensus mechanisms (e.g., 51% attacks, long-range attacks), smart contracts (reentrancy, oracle manipulation), cryptographic primitives, and the underlying peer-to-peer network. The immutable and value-bearing nature of these systems makes post-deployment fixes exceptionally difficult, elevating the importance of pre-emptive analysis. A well-executed threat model produces actionable artifacts such as threat catalogs, risk matrices, and specific security requirements for developers to implement.

key-components
STRUCTURAL ELEMENTS

Key Components of a Threat Model

A threat model is a structured representation of all the information that affects the security of an application. It is comprised of several core components that work together to identify, quantify, and address risks.

01

Assets

The valuable data, systems, or resources that need protection. Identifying assets is the first step, as it defines what the threat model is designed to secure.

  • Examples: Private keys, user funds, sensitive transaction data, consensus mechanisms, and validator nodes.
  • The goal is to prevent confidentiality breaches, integrity corruption, or availability loss of these assets.
02

Threat Actors & Adversaries

The entities that might attack the system, defined by their capabilities, resources, and motivations. Understanding the adversary is key to anticipating attack vectors.

  • External Actors: Malicious hackers, competing protocols, nation-states.
  • Internal Actors: Malicious or compromised insiders, rogue validators.
  • Motivations: Financial gain, theft, protocol disruption, data manipulation.
03

Threats & Attack Vectors

Specific methods or pathways a threat actor could use to compromise an asset. This component moves from 'who' to 'how'.

  • Common Vectors: Smart contract reentrancy, oracle manipulation, front-running (MEV), 51% attacks, phishing, and private key theft.
  • Each vector is analyzed for its likelihood and potential impact on identified assets.
04

Trust Boundaries & Attack Surface

The points in the system where data or control moves between entities with different levels of trust. The attack surface is the sum of all these points.

  • Examples: User wallet interactions, cross-chain bridges, oracle data feeds, external API calls, and multi-signature governance modules.
  • Reducing the attack surface and hardening trust boundaries are primary security objectives.
05

Security Controls & Mitigations

The defensive measures put in place to prevent, detect, or respond to identified threats. This is the actionable output of the threat model.

  • Preventive: Formal verification, access controls, circuit breakers, rate limiting.
  • Detective: Monitoring, anomaly detection, event logging.
  • Responsive: Emergency pause functions, upgrade mechanisms, incident response plans.
06

Assumptions & Dependencies

The external conditions and components the system's security relies upon. Weaknesses here can undermine all other controls.

  • Cryptographic Assumptions: The security of underlying primitives (e.g., ECDSA, hash functions).
  • System Dependencies: The security of layer-1 blockchains, oracle networks, or third-party libraries.
  • Documenting these forces explicit consideration of supply-chain risk.
common-frameworks
METHODOLOGIES

Common Threat Modeling Frameworks

Threat modeling is a structured process for identifying and prioritizing potential security threats. These established frameworks provide the methodology to systematically analyze a system's attack surface.

02

PASTA

Process for Attack Simulation and Threat Analysis is a risk-centric, seven-stage methodology. It integrates business objectives, technical requirements, and attacker perspectives to produce asset-centric attack trees and measurable risk scores. Stages include defining objectives, technical scope, decomposition, threat analysis, and vulnerability analysis.

03

Attack Trees

A hierarchical, graphical model representing attacks against a system. The root node defines the attacker's goal (e.g., "Steal Funds"), with child nodes representing different methods to achieve it. This framework helps visualize attack paths, calculate probabilities, and identify single points of failure and necessary countermeasures.

04

DREAD

A qualitative risk assessment model used to score and prioritize identified threats. It evaluates five factors: Damage Potential, Reproducibility, Exploitability, Affected Users, and Discoverability. Each is scored (e.g., 1-3 or 1-10), and the aggregate score helps prioritize remediation efforts, though its subjectivity is a noted limitation.

blockchain-applications
SECURITY FRAMEWORK

Threat Modeling in Blockchain

Threat modeling is a structured process for identifying, quantifying, and addressing the security risks to a blockchain system, smart contract, or decentralized application before they are exploited.

01

Core Process: STRIDE

The STRIDE framework is a systematic method for categorizing threats. It examines a system for six types of vulnerabilities:

  • Spoofing: Impersonating a user or node.
  • Tampering: Unauthorized data modification.
  • Repudiation: Denying an action occurred.
  • Information Disclosure: Data leakage.
  • Denial of Service: Disrupting system availability.
  • Elevation of Privilege: Gaining unauthorized access rights.
02

Key Artifacts: Data Flow Diagrams

Threat modeling relies on creating Data Flow Diagrams (DFDs) to visualize the system. These diagrams map:

  • External Entities (users, oracles).
  • Processes (smart contract functions).
  • Data Stores (on-chain state, off-chain databases).
  • Data Flows (transactions, messages). Trust boundaries are drawn between these components to identify where security checks are critical.
03

Common Blockchain Threat Vectors

Specific threats unique to decentralized systems include:

  • 51% Attacks: Majority control of consensus power.
  • Reentrancy: A contract calling back into itself before state updates.
  • Front-running: Exploiting transaction ordering in the mempool.
  • Oracle Manipulation: Feeding incorrect off-chain data.
  • Governance Attacks: Exploiting token-weighted voting mechanisms.
  • Sybil Attacks: Creating many fake identities to influence the network.
04

Quantitative Risk Analysis

After identifying threats, they are analyzed based on impact and likelihood. A common method is the DREAD model:

  • Damage Potential: Financial loss or data breach scale.
  • Reproducibility: Ease of executing the attack.
  • Exploitability: Technical skill required.
  • Affected Users: Scope of the impact.
  • Discoverability: How easy the flaw is to find. This prioritizes mitigation efforts on high-risk, high-probability threats.
05

Mitigation & Security Controls

Identified threats are addressed with specific controls:

  • Access Controls: Role-based permissions and multi-signature wallets.
  • Input Validation: Sanitizing all external data and parameters.
  • State Machine Guards: Ensuring contracts progress through valid states only.
  • Formal Verification: Mathematically proving code correctness.
  • Circuit Breakers: Emergency pause functions for critical contracts.
  • Upgradability Patterns: Secure mechanisms for patching vulnerabilities (e.g., proxy patterns).
06

Tools & Continuous Process

Threat modeling is not a one-time audit but a continuous practice integrated into development (DevSecOps). Tools and practices include:

  • Automated Scanners: Static analysis (Slither, MythX) and fuzzing (Echidna).
  • Bug Bounties: Crowdsourced security testing programs.
  • Incident Response Plans: Pre-defined steps for when a breach occurs.
  • Architectural Reviews: Re-assessing threats after major protocol upgrades or forking.
METHODOLOGY FOCUS

Threat Modeling for Different Stakeholders

A comparison of threat modeling methodologies, their primary focus, and the stakeholders they best serve.

MethodologyPrimary FocusBest ForKey Output

STRIDE

Categorizing threats by type (Spoofing, Tampering, etc.)

Developers, Security Engineers

List of potential threats mapped to system components

PASTA

Risk-centric, aligning threats with business impact

Product Managers, Risk Officers

Risk analysis with attack trees and mitigation priorities

Attack Trees

Visualizing attack paths and dependencies

Architects, Penetration Testers

Hierarchical diagrams of attack goals and sub-goals

DREAD

Quantitative risk scoring (Damage, Reproducibility, etc.)

Security Analysts, CTOs

Prioritized risk scores for identified threats

VAST

Scalable modeling integrated into Agile/DevOps

DevOps Teams, Enterprise Security

Actionable stories and automated threat artifacts

security-considerations
THREAT MODEL

Security Considerations & Limitations

A threat model is a structured representation of all the potential security risks to a system. In blockchain, it is a foundational security exercise that identifies adversaries, their capabilities, and the assets they target.

01

Core Components

A formal threat model is built on three pillars:

  • Assets: What needs protection (e.g., user funds, private keys, consensus integrity).
  • Adversaries: Who poses a threat (e.g., malicious validators, economically rational attackers, external hackers).
  • Attack Vectors: How threats are realized (e.g., 51% attacks, smart contract exploits, governance manipulation). This framework forces explicit consideration of trust assumptions and system boundaries.
02

Trust Assumptions

Every blockchain system operates on explicit and implicit trust assumptions. Threat modeling makes these explicit to evaluate risk.

  • Cryptographic Primitives: Assumes underlying algorithms (e.g., SHA-256, ECDSA) are secure.
  • Network Model: Assumes a certain fraction of nodes are honest (e.g., >2/3 for BFT consensus).
  • Economic Security: Assumes rational actors are deterred by the cost of attack (e.g., slashing penalties, high stake requirements). A model's validity depends on these assumptions holding true.
03

Common Blockchain Adversaries

Threat models categorize adversaries by their resources, motives, and access.

  • Byzantine Validators: Nodes that arbitrarily deviate from protocol to disrupt consensus.
  • Rational Economic Actors: Participants who maximize profit, potentially through short-term attacks like reorgs or MEV extraction.
  • External Hackers: Entities targeting software clients, RPC endpoints, or user wallets outside the core protocol.
  • Sybil Actors: Creating many fake identities to influence peer-to-peer networks or governance votes.
  • Protocol Developers & Governance: Insiders with privileged access or voting power.
04

Application-Layer Threats (DeFi)

For decentralized applications, the threat model expands beyond the base layer to include:

  • Smart Contract Vulnerabilities: Reentrancy, logic errors, and oracle manipulation.
  • Composability Risks: Exploits that cascade through interconnected protocols (e.g., flash loan attacks).
  • Front-running & MEV: Validators or bots extracting value by manipulating transaction order.
  • Admin Key Risk: Centralization vectors via upgradeable contract owners or multi-sig signers. Modeling these requires analyzing the entire transaction lifecycle and dependency graph.
05

The Process & Artifacts

Threat modeling is a repeatable process, not a one-time audit. Key steps include:

  1. Diagramming: Creating data flow diagrams (DFDs) or component maps of the system.
  2. Identification: Using frameworks like STRIDE (Spoofing, Tampering, Repudiation, Information Disclosure, Denial of Service, Elevation of Privilege) to catalog threats.
  3. Mitigation Mapping: Documenting how each identified threat is addressed (e.g., via cryptography, economic incentives, or access controls). The primary output is a living document that guides security priorities and audits.
06

Limitations & Evolving Threats

A threat model is only as good as its assumptions and scope. Key limitations include:

  • Unknown Unknowns: Novel attack vectors (e.g., zero-day vulnerabilities in cryptographic libraries) are, by definition, unmodeled.
  • Complexity Blind Spots: Emergent risks from system complexity or unforeseen interactions.
  • Static Snapshot: Models can become outdated quickly with new upgrades, forks, or economic shifts.
  • Quantitative Gaps: It identifies what can happen, but often not the precise probability or cost of an attack, which requires separate risk assessment.
THREAT MODEL

Frequently Asked Questions (FAQ)

A threat model is a structured representation of all the information that affects the security of an application. These questions address the core concepts, methodologies, and applications of threat modeling in blockchain and smart contract development.

A threat model is a structured framework used to identify, quantify, and prioritize potential security threats and vulnerabilities in a system, such as a smart contract or decentralized application (dApp). It works by systematically analyzing the system's architecture, data flows, trust boundaries, and assets to anticipate how an attacker might compromise it. The process typically involves creating diagrams (like Data Flow Diagrams or attack trees), enumerating potential threats (e.g., using the STRIDE methodology—Spoofing, Tampering, Repudiation, Information Disclosure, Denial of Service, Elevation of Privilege), and then devising mitigations. For a blockchain application, this includes analyzing threats from users, external oracles, other smart contracts, and the underlying blockchain protocol itself.

ENQUIRY

Get In Touch
today.

Our experts will offer a free quote and a 30min call to discuss your project.

NDA Protected
24h Response
Directly to Engineering Team
10+
Protocols Shipped
$20M+
TVL Overall
NDA Protected Directly to Engineering Team
Threat Model: Definition & Security Analysis for Blockchain | ChainScore Glossary