# ATASM

# Acronyms, Abbreviations, and Initialisms

Short Form Full Form
ATASM Architecture, Threats, Attack Surfaces, and Mitigations

# Overview

Architecture, Threats, Attack Surfaces, and Mitigations (ATASM) is a threat-modeling approach that highlights the importance of structural understanding of a system for the purpose of threat modeling (architecture). The architecture is broken apart into its logical and functional components (decomposing and factoring) to discover all potential attackable surfaces (inputs and outputs of the system). Decomposition is also used to define those points at which defenses will be built (mitigations are placed at defensible boundaries).

# Sources