LINDDUN: Privacy Threat Modeling Framework

Identifying Privacy Threats in Your System Design

Alex Rodriguez
4 min readJul 9, 2023
Credits to https://www.pinterest.com/pin/118641771405870634/

Hello, World! Privacy violations have become a significant concern for companies, leading to frequent fines imposed on both small-scale entities like Clearview AI and industry giants like Meta. In fact, Meta recently received the largest-ever GDPR fine, amounting to an astounding $1.3 billion (😮). In this blog post, I will introduce you to LINDDUN, a comprehensive privacy threat modeling framework. LINDDUN, an acronym for Linking, Identifying, Non-repudiation, Detecting, Data Disclosure, Unawareness, and Non-compliance, encompasses the seven privacy threat classes defined within the framework. Let’s go for it!

The LINDDUN Framework

The threat types outlined in the LINDDUN framework serve as a valuable tool to help you identify potential privacy concerns within your system design. By proactively recognizing privacy threats, preferably during the design phase, you can significantly reduce the risk of unintentionally incorporating privacy-violating functionality into your application.

Linking

User linking threats occur when an application allows for the correlation of data or activities with a particular device or individual. For instance, if your application involves…

--

--

Alex Rodriguez

I am an Offensive Security Engineer @ Amazon who writes about cybersecurity and anything related to technology. Opinions are my own.