SlideShare une entreprise Scribd logo
1  sur  17
Threat ModelingRisk Analysis
Santhosh Kumar Edukulla
santhoshedukulla@apache.org
Agenda
• Terminologies
• Understand Risk
• Risk Assessment Process
• Q && A
Information Security Principle
• CIA Triad : Confidentiality, Integrity and
Availability
Which is more “Risky”?
• In a lone forest area, waking up in front of a Tiger (Or) In a
lone forest area, sleeping in front of a Lion?
• Going on a lone holiday trip to Kandhahar in Afghanistan, or
Aleppo in Syria?
• Giving your wife a debit card, or a credit card for shopping?
Few Key Terms
• Asset and its criticality(CPE:
cpe:/a:microsoft:sql_server:8.0.6001:beta)
• Vulnerability(CVE : CVE-2014-100009 )
• Threat(CWE)
• Exposure
• Likelyhood
• Countermeasure/Security Controls
• Risk( Risk Acceptance, Risk Rating, Risk ValueRisk Score,
Residual Risk, Risk Register, Risk Management etc. ):
(CVSS: Base Score: 5.5)
• CVE, CPE, CWE, CVSS, XCCDF, OVAL
Risk Function
• Risk = f(A, V, T, C, P, P..)
• In simple, Risk = Likelihood * Severity
• Vulnerability <-> Threat ( 1 to m mapping )
• Risk can be measure quantitatively and qualitatively. EX :
Assign weights and numeric values to risk.
• Note: Risk is not “certain”. Its purely “probabilistic” and
“objective”
Questions?
• Latitude : -33.8718406
Longitude : 151.2082923
• RFC : rfc2616
• What does “Allium Cepa” mean?
EX: Client Server App Risk Assessment
• Decompose the solution
• Identify Client side threats.
• Identify Server side threats.
• Identify Interactions(data and control flows) and their
threats.
• Identify Storage mechanisms involved and threats.
• Identify different actorsusers involved and threats.
Client Server DB
Risk Classifications
• ApplicationSoftware security( Client, Server, Interactions,
Data, Transport, Authentication etc. )
• Infrastructure security (Deployment Security Controls)
• Process, Business, Documentation, Legal security (Licenses,
Data theft etc)
Risk Assessment Process
• Iterative Process, document oriented, Audit and Analysis.
1. Identify Risk Goals and Objectives.
2. Identify team members, stakeholders.
3. Tag the application based upon criticality : RED Orange Blue
4. Decompose the application, breakdown the application in to its
components, its interactions(internal and external)
5. Identify the data and control flows.
6. Identify Vulnerabilities and Threats.
7. Follow a template of your choice in noting down vulnerabilities,
threat, Countermeasures items
8. Risk rate individual items and calculate final Risk or Risk Score.
9. Prepare and update Risk Deliverables, Risk Report, Risk
Acceptance, Risk Mitigation documents.
Risk MatrixRisk Management
• Known Risk Analysis and Rating processes. No common
“T-Shirt” fit for all.
DREAD : Damage, Reproducibility, Exploitability, Affected Users,
Discoverability
STRIDE : Spoofing, Tampering, Repudiation, Information Disclosure, Denial
of Service.
• Risk Artifacts: Design Docs(HLDLLD), Functional Spec, Requirement Docs,
Operational Docs, Process Docs.
• At what stage, we do Threat Modeling?
Requirements <->Design <-> Implementation <-> Transition
• Risk Deliverables: Risk Summary Report, Risk Registers.
• Note : Code Reviews are not part of Risk Assessment, they will complement
the Risk Assessment but are not the must.
Sample 1: Risk Matrix
Sample 2 : Risk Matrix
Defenses : Defense in Depth
(Countermeasures)
Questions and Answers?
• Latitude : -33.8718406
Longitude : 151.2082923
Ans : 220 Pitt Street, Sydney New South Wales
• RFC : rfc2616
Ans : Http
• What does “Allium Cepa” mean?
Ans : Onion
***Keep it Simple, Stupid (KISS). Don’t complicate Risk Assessment, depends upon maturity
model, you can keep it simple to complex.
References
• https://www.owasp.org/index.php/Threat_Risk_Modeling
• https://cve.mitre.org/
• https://nvd.nist.gov/
• https://Google.com
Thank You 
Q && A
If (I know)
{
return “will answer”;
}
Else
{
return “will find out and let you know”;
}
Santhosh Kumar Edukulla
santhoshedukulla@apache.org

Contenu connexe

Tendances

Security operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتSecurity operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیت
ReZa AdineH
 
Introduction to Risk Management via the NIST Cyber Security Framework
Introduction to Risk Management via the NIST Cyber Security FrameworkIntroduction to Risk Management via the NIST Cyber Security Framework
Introduction to Risk Management via the NIST Cyber Security Framework
PECB
 
Iso27001 Risk Assessment Approach
Iso27001   Risk Assessment ApproachIso27001   Risk Assessment Approach
Iso27001 Risk Assessment Approach
tschraider
 
Security Training: #3 Threat Modelling - Practices and Tools
Security Training: #3 Threat Modelling - Practices and ToolsSecurity Training: #3 Threat Modelling - Practices and Tools
Security Training: #3 Threat Modelling - Practices and Tools
Yulian Slobodyan
 
Threat Intelligence 101 - Steve Lodin - Submitted
Threat Intelligence 101 - Steve Lodin - SubmittedThreat Intelligence 101 - Steve Lodin - Submitted
Threat Intelligence 101 - Steve Lodin - Submitted
Steve Lodin
 

Tendances (20)

Security Operation Center - Design & Build
Security Operation Center - Design & BuildSecurity Operation Center - Design & Build
Security Operation Center - Design & Build
 
Building a Next-Generation Security Operations Center (SOC)
Building a Next-Generation Security Operations Center (SOC)Building a Next-Generation Security Operations Center (SOC)
Building a Next-Generation Security Operations Center (SOC)
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security Governance
 
Cybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for ExecutivesCybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for Executives
 
Enterprise Cybersecurity: From Strategy to Operating Model
Enterprise Cybersecurity: From Strategy to Operating ModelEnterprise Cybersecurity: From Strategy to Operating Model
Enterprise Cybersecurity: From Strategy to Operating Model
 
Building Security Operation Center
Building Security Operation CenterBuilding Security Operation Center
Building Security Operation Center
 
Next-Gen security operation center
Next-Gen security operation centerNext-Gen security operation center
Next-Gen security operation center
 
Security operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتSecurity operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیت
 
Introduction to Risk Management via the NIST Cyber Security Framework
Introduction to Risk Management via the NIST Cyber Security FrameworkIntroduction to Risk Management via the NIST Cyber Security Framework
Introduction to Risk Management via the NIST Cyber Security Framework
 
Iso27001 Risk Assessment Approach
Iso27001   Risk Assessment ApproachIso27001   Risk Assessment Approach
Iso27001 Risk Assessment Approach
 
PwC Point of View on Cybersecurity Management
PwC Point of View on Cybersecurity ManagementPwC Point of View on Cybersecurity Management
PwC Point of View on Cybersecurity Management
 
Cybersecurity Tools | Popular Tools for Cybersecurity Threats | Cybersecurity...
Cybersecurity Tools | Popular Tools for Cybersecurity Threats | Cybersecurity...Cybersecurity Tools | Popular Tools for Cybersecurity Threats | Cybersecurity...
Cybersecurity Tools | Popular Tools for Cybersecurity Threats | Cybersecurity...
 
Vulnerability Management
Vulnerability ManagementVulnerability Management
Vulnerability Management
 
INCIDENT RESPONSE CONCEPTS
INCIDENT RESPONSE CONCEPTSINCIDENT RESPONSE CONCEPTS
INCIDENT RESPONSE CONCEPTS
 
Security Training: #3 Threat Modelling - Practices and Tools
Security Training: #3 Threat Modelling - Practices and ToolsSecurity Training: #3 Threat Modelling - Practices and Tools
Security Training: #3 Threat Modelling - Practices and Tools
 
Information Security Risk Management
Information Security Risk Management Information Security Risk Management
Information Security Risk Management
 
Cyber Security Seminar.pptx
Cyber Security Seminar.pptxCyber Security Seminar.pptx
Cyber Security Seminar.pptx
 
Threat Intelligence 101 - Steve Lodin - Submitted
Threat Intelligence 101 - Steve Lodin - SubmittedThreat Intelligence 101 - Steve Lodin - Submitted
Threat Intelligence 101 - Steve Lodin - Submitted
 
Cybersecurity
CybersecurityCybersecurity
Cybersecurity
 
Cyber Security 101: Training, awareness, strategies for small to medium sized...
Cyber Security 101: Training, awareness, strategies for small to medium sized...Cyber Security 101: Training, awareness, strategies for small to medium sized...
Cyber Security 101: Training, awareness, strategies for small to medium sized...
 

Similaire à Risk Assessment and Threat Modeling

Information Security Risk Management and Compliance.pptx
Information Security Risk Management and Compliance.pptxInformation Security Risk Management and Compliance.pptx
Information Security Risk Management and Compliance.pptx
Abraraw Zerfu
 
Fendley how secure is your e learning
Fendley how secure is your e learningFendley how secure is your e learning
Fendley how secure is your e learning
Bryan Fendley
 

Similaire à Risk Assessment and Threat Modeling (20)

Cyber Security # Lec 3
Cyber Security # Lec 3 Cyber Security # Lec 3
Cyber Security # Lec 3
 
Null bachav
Null bachavNull bachav
Null bachav
 
Application Threat Modeling
Application Threat ModelingApplication Threat Modeling
Application Threat Modeling
 
Assessing System Risk the Smart Way
Assessing System Risk the Smart WayAssessing System Risk the Smart Way
Assessing System Risk the Smart Way
 
OWASP Risk Rating Methodology.pptx
OWASP Risk Rating Methodology.pptxOWASP Risk Rating Methodology.pptx
OWASP Risk Rating Methodology.pptx
 
Data Science for Cyber Risk
Data Science for Cyber RiskData Science for Cyber Risk
Data Science for Cyber Risk
 
How to assess and manage cyber risk
How to assess and manage cyber riskHow to assess and manage cyber risk
How to assess and manage cyber risk
 
Focusing on the Threats to the Detriment of the Vulnerabilities
Focusing on the Threats to the Detriment of the VulnerabilitiesFocusing on the Threats to the Detriment of the Vulnerabilities
Focusing on the Threats to the Detriment of the Vulnerabilities
 
Stay Ahead of Threats with Advanced Security Protection - Fortinet
Stay Ahead of Threats with Advanced Security Protection - FortinetStay Ahead of Threats with Advanced Security Protection - Fortinet
Stay Ahead of Threats with Advanced Security Protection - Fortinet
 
Information Security Risk Management and Compliance.pptx
Information Security Risk Management and Compliance.pptxInformation Security Risk Management and Compliance.pptx
Information Security Risk Management and Compliance.pptx
 
Risk Management (1) (1).ppt
Risk Management (1) (1).pptRisk Management (1) (1).ppt
Risk Management (1) (1).ppt
 
Threat Modeling And Analysis
Threat Modeling And AnalysisThreat Modeling And Analysis
Threat Modeling And Analysis
 
The QA Analyst's Hacker's Landmark Tour v3.0
The QA Analyst's Hacker's Landmark Tour v3.0The QA Analyst's Hacker's Landmark Tour v3.0
The QA Analyst's Hacker's Landmark Tour v3.0
 
Application Portfolio Risk Ranking: Banishing FUD With Structure and Numbers
Application Portfolio Risk Ranking: Banishing FUD With Structure and NumbersApplication Portfolio Risk Ranking: Banishing FUD With Structure and Numbers
Application Portfolio Risk Ranking: Banishing FUD With Structure and Numbers
 
ADCB Presentation - MENA Bank Tech June 2014 v2
ADCB Presentation - MENA Bank Tech June 2014 v2ADCB Presentation - MENA Bank Tech June 2014 v2
ADCB Presentation - MENA Bank Tech June 2014 v2
 
Fendley how secure is your e learning
Fendley how secure is your e learningFendley how secure is your e learning
Fendley how secure is your e learning
 
Threat Modeling Web Applications
Threat Modeling Web ApplicationsThreat Modeling Web Applications
Threat Modeling Web Applications
 
Application Threat Modeling
Application Threat ModelingApplication Threat Modeling
Application Threat Modeling
 
Vendor Cybersecurity Governance: Scaling the risk
Vendor Cybersecurity Governance: Scaling the riskVendor Cybersecurity Governance: Scaling the risk
Vendor Cybersecurity Governance: Scaling the risk
 
2019 Metro Atlanta ISSA Conference - Cyber Security Careers
2019 Metro Atlanta ISSA Conference - Cyber Security Careers2019 Metro Atlanta ISSA Conference - Cyber Security Careers
2019 Metro Atlanta ISSA Conference - Cyber Security Careers
 

Dernier

%+27788225528 love spells in Atlanta Psychic Readings, Attraction spells,Brin...
%+27788225528 love spells in Atlanta Psychic Readings, Attraction spells,Brin...%+27788225528 love spells in Atlanta Psychic Readings, Attraction spells,Brin...
%+27788225528 love spells in Atlanta Psychic Readings, Attraction spells,Brin...
masabamasaba
 
%+27788225528 love spells in Knoxville Psychic Readings, Attraction spells,Br...
%+27788225528 love spells in Knoxville Psychic Readings, Attraction spells,Br...%+27788225528 love spells in Knoxville Psychic Readings, Attraction spells,Br...
%+27788225528 love spells in Knoxville Psychic Readings, Attraction spells,Br...
masabamasaba
 
%+27788225528 love spells in Colorado Springs Psychic Readings, Attraction sp...
%+27788225528 love spells in Colorado Springs Psychic Readings, Attraction sp...%+27788225528 love spells in Colorado Springs Psychic Readings, Attraction sp...
%+27788225528 love spells in Colorado Springs Psychic Readings, Attraction sp...
masabamasaba
 

Dernier (20)

WSO2CON 2024 - Cloud Native Middleware: Domain-Driven Design, Cell-Based Arch...
WSO2CON 2024 - Cloud Native Middleware: Domain-Driven Design, Cell-Based Arch...WSO2CON 2024 - Cloud Native Middleware: Domain-Driven Design, Cell-Based Arch...
WSO2CON 2024 - Cloud Native Middleware: Domain-Driven Design, Cell-Based Arch...
 
%+27788225528 love spells in Atlanta Psychic Readings, Attraction spells,Brin...
%+27788225528 love spells in Atlanta Psychic Readings, Attraction spells,Brin...%+27788225528 love spells in Atlanta Psychic Readings, Attraction spells,Brin...
%+27788225528 love spells in Atlanta Psychic Readings, Attraction spells,Brin...
 
%in Stilfontein+277-882-255-28 abortion pills for sale in Stilfontein
%in Stilfontein+277-882-255-28 abortion pills for sale in Stilfontein%in Stilfontein+277-882-255-28 abortion pills for sale in Stilfontein
%in Stilfontein+277-882-255-28 abortion pills for sale in Stilfontein
 
WSO2CON 2024 - WSO2's Digital Transformation Journey with Choreo: A Platforml...
WSO2CON 2024 - WSO2's Digital Transformation Journey with Choreo: A Platforml...WSO2CON 2024 - WSO2's Digital Transformation Journey with Choreo: A Platforml...
WSO2CON 2024 - WSO2's Digital Transformation Journey with Choreo: A Platforml...
 
Devoxx UK 2024 - Going serverless with Quarkus, GraalVM native images and AWS...
Devoxx UK 2024 - Going serverless with Quarkus, GraalVM native images and AWS...Devoxx UK 2024 - Going serverless with Quarkus, GraalVM native images and AWS...
Devoxx UK 2024 - Going serverless with Quarkus, GraalVM native images and AWS...
 
%+27788225528 love spells in Knoxville Psychic Readings, Attraction spells,Br...
%+27788225528 love spells in Knoxville Psychic Readings, Attraction spells,Br...%+27788225528 love spells in Knoxville Psychic Readings, Attraction spells,Br...
%+27788225528 love spells in Knoxville Psychic Readings, Attraction spells,Br...
 
%in Soweto+277-882-255-28 abortion pills for sale in soweto
%in Soweto+277-882-255-28 abortion pills for sale in soweto%in Soweto+277-882-255-28 abortion pills for sale in soweto
%in Soweto+277-882-255-28 abortion pills for sale in soweto
 
%in Harare+277-882-255-28 abortion pills for sale in Harare
%in Harare+277-882-255-28 abortion pills for sale in Harare%in Harare+277-882-255-28 abortion pills for sale in Harare
%in Harare+277-882-255-28 abortion pills for sale in Harare
 
WSO2CON 2024 - Does Open Source Still Matter?
WSO2CON 2024 - Does Open Source Still Matter?WSO2CON 2024 - Does Open Source Still Matter?
WSO2CON 2024 - Does Open Source Still Matter?
 
%in kempton park+277-882-255-28 abortion pills for sale in kempton park
%in kempton park+277-882-255-28 abortion pills for sale in kempton park %in kempton park+277-882-255-28 abortion pills for sale in kempton park
%in kempton park+277-882-255-28 abortion pills for sale in kempton park
 
%in ivory park+277-882-255-28 abortion pills for sale in ivory park
%in ivory park+277-882-255-28 abortion pills for sale in ivory park %in ivory park+277-882-255-28 abortion pills for sale in ivory park
%in ivory park+277-882-255-28 abortion pills for sale in ivory park
 
WSO2Con2024 - WSO2's IAM Vision: Identity-Led Digital Transformation
WSO2Con2024 - WSO2's IAM Vision: Identity-Led Digital TransformationWSO2Con2024 - WSO2's IAM Vision: Identity-Led Digital Transformation
WSO2Con2024 - WSO2's IAM Vision: Identity-Led Digital Transformation
 
Payment Gateway Testing Simplified_ A Step-by-Step Guide for Beginners.pdf
Payment Gateway Testing Simplified_ A Step-by-Step Guide for Beginners.pdfPayment Gateway Testing Simplified_ A Step-by-Step Guide for Beginners.pdf
Payment Gateway Testing Simplified_ A Step-by-Step Guide for Beginners.pdf
 
%+27788225528 love spells in Colorado Springs Psychic Readings, Attraction sp...
%+27788225528 love spells in Colorado Springs Psychic Readings, Attraction sp...%+27788225528 love spells in Colorado Springs Psychic Readings, Attraction sp...
%+27788225528 love spells in Colorado Springs Psychic Readings, Attraction sp...
 
Direct Style Effect Systems - The Print[A] Example - A Comprehension Aid
Direct Style Effect Systems -The Print[A] Example- A Comprehension AidDirect Style Effect Systems -The Print[A] Example- A Comprehension Aid
Direct Style Effect Systems - The Print[A] Example - A Comprehension Aid
 
VTU technical seminar 8Th Sem on Scikit-learn
VTU technical seminar 8Th Sem on Scikit-learnVTU technical seminar 8Th Sem on Scikit-learn
VTU technical seminar 8Th Sem on Scikit-learn
 
What Goes Wrong with Language Definitions and How to Improve the Situation
What Goes Wrong with Language Definitions and How to Improve the SituationWhat Goes Wrong with Language Definitions and How to Improve the Situation
What Goes Wrong with Language Definitions and How to Improve the Situation
 
%in Midrand+277-882-255-28 abortion pills for sale in midrand
%in Midrand+277-882-255-28 abortion pills for sale in midrand%in Midrand+277-882-255-28 abortion pills for sale in midrand
%in Midrand+277-882-255-28 abortion pills for sale in midrand
 
Architecture decision records - How not to get lost in the past
Architecture decision records - How not to get lost in the pastArchitecture decision records - How not to get lost in the past
Architecture decision records - How not to get lost in the past
 
%in Bahrain+277-882-255-28 abortion pills for sale in Bahrain
%in Bahrain+277-882-255-28 abortion pills for sale in Bahrain%in Bahrain+277-882-255-28 abortion pills for sale in Bahrain
%in Bahrain+277-882-255-28 abortion pills for sale in Bahrain
 

Risk Assessment and Threat Modeling

  • 1. Threat ModelingRisk Analysis Santhosh Kumar Edukulla santhoshedukulla@apache.org
  • 2. Agenda • Terminologies • Understand Risk • Risk Assessment Process • Q && A
  • 3. Information Security Principle • CIA Triad : Confidentiality, Integrity and Availability
  • 4. Which is more “Risky”? • In a lone forest area, waking up in front of a Tiger (Or) In a lone forest area, sleeping in front of a Lion? • Going on a lone holiday trip to Kandhahar in Afghanistan, or Aleppo in Syria? • Giving your wife a debit card, or a credit card for shopping?
  • 5. Few Key Terms • Asset and its criticality(CPE: cpe:/a:microsoft:sql_server:8.0.6001:beta) • Vulnerability(CVE : CVE-2014-100009 ) • Threat(CWE) • Exposure • Likelyhood • Countermeasure/Security Controls • Risk( Risk Acceptance, Risk Rating, Risk ValueRisk Score, Residual Risk, Risk Register, Risk Management etc. ): (CVSS: Base Score: 5.5) • CVE, CPE, CWE, CVSS, XCCDF, OVAL
  • 6. Risk Function • Risk = f(A, V, T, C, P, P..) • In simple, Risk = Likelihood * Severity • Vulnerability <-> Threat ( 1 to m mapping ) • Risk can be measure quantitatively and qualitatively. EX : Assign weights and numeric values to risk. • Note: Risk is not “certain”. Its purely “probabilistic” and “objective”
  • 7. Questions? • Latitude : -33.8718406 Longitude : 151.2082923 • RFC : rfc2616 • What does “Allium Cepa” mean?
  • 8. EX: Client Server App Risk Assessment • Decompose the solution • Identify Client side threats. • Identify Server side threats. • Identify Interactions(data and control flows) and their threats. • Identify Storage mechanisms involved and threats. • Identify different actorsusers involved and threats. Client Server DB
  • 9. Risk Classifications • ApplicationSoftware security( Client, Server, Interactions, Data, Transport, Authentication etc. ) • Infrastructure security (Deployment Security Controls) • Process, Business, Documentation, Legal security (Licenses, Data theft etc)
  • 10. Risk Assessment Process • Iterative Process, document oriented, Audit and Analysis. 1. Identify Risk Goals and Objectives. 2. Identify team members, stakeholders. 3. Tag the application based upon criticality : RED Orange Blue 4. Decompose the application, breakdown the application in to its components, its interactions(internal and external) 5. Identify the data and control flows. 6. Identify Vulnerabilities and Threats. 7. Follow a template of your choice in noting down vulnerabilities, threat, Countermeasures items 8. Risk rate individual items and calculate final Risk or Risk Score. 9. Prepare and update Risk Deliverables, Risk Report, Risk Acceptance, Risk Mitigation documents.
  • 11. Risk MatrixRisk Management • Known Risk Analysis and Rating processes. No common “T-Shirt” fit for all. DREAD : Damage, Reproducibility, Exploitability, Affected Users, Discoverability STRIDE : Spoofing, Tampering, Repudiation, Information Disclosure, Denial of Service. • Risk Artifacts: Design Docs(HLDLLD), Functional Spec, Requirement Docs, Operational Docs, Process Docs. • At what stage, we do Threat Modeling? Requirements <->Design <-> Implementation <-> Transition • Risk Deliverables: Risk Summary Report, Risk Registers. • Note : Code Reviews are not part of Risk Assessment, they will complement the Risk Assessment but are not the must.
  • 12. Sample 1: Risk Matrix
  • 13. Sample 2 : Risk Matrix
  • 14. Defenses : Defense in Depth (Countermeasures)
  • 15. Questions and Answers? • Latitude : -33.8718406 Longitude : 151.2082923 Ans : 220 Pitt Street, Sydney New South Wales • RFC : rfc2616 Ans : Http • What does “Allium Cepa” mean? Ans : Onion ***Keep it Simple, Stupid (KISS). Don’t complicate Risk Assessment, depends upon maturity model, you can keep it simple to complex.
  • 17. Thank You  Q && A If (I know) { return “will answer”; } Else { return “will find out and let you know”; } Santhosh Kumar Edukulla santhoshedukulla@apache.org

Notes de l'éditeur

  1. Lamborgini car Door open, Open ATM in Tasmania.
  2. Example of Bank Job, House
  3. Cigarette Pack Risk, Airplane weather warning.