Threat Modeling and Your Software Bill of Material

Threat Modeling and Your Software Bill of Material

When you experience enough high-profile security breaches, like have happened recently (e.g., Log4j), eventually somebody is going to do something about it. And that someone is President Biden, who issued Executive Order 14028. Among other things, EO 14028 included a...
Is This the Missing Piece to Widespread Threat Modeling Adoption?

Is This the Missing Piece to Widespread Threat Modeling Adoption?

Threat modeling is an effective process for identifying and prioritizing threats and recommending mitigations for software-based systems. In a world with so many cyber threats, that’s not a bad thing. So, why hasn’t threat modeling been more widely adopted? And is a...
Happy Thanksgiving From ThanksModeler

Happy Thanksgiving From ThanksModeler

One week a year, ThreatModeler becomes ThanksModeler. A week where we give thanks for all we have, all we get to do, and more importantly, who we get to serve. Thanks for all we Have At the top of the list of things we’re thankful for is everyone who is a part of the...
IT Leaders Adopting Threat Intelligence, But Challenges Persist

IT Leaders Adopting Threat Intelligence, But Challenges Persist

IT Leaders Adopting Threat Intelligence, But Challenges Persist by Nathan Eddy on November 15, 2022 While the majority of enterprise IT security managers rely on threat intelligence to reduce cybersecurity risk, many still lack the necessary skills and resources to...
ThreatModeler Launches ThreatModeler Community

ThreatModeler Launches ThreatModeler Community

ThreatModeler Launches ThreatModeler Community to Provide Leading Platform for Practitioner Best Practices Conversations ThreatModeler Community offers an array of important resources to enterprises leveraging threat modeling for advanced security and compliance...

ThreatModeler

ThreatModeler revolutionizes threat modeling during the design phase by automatically analyzing potential attack surfaces. Harness our patented functionalities to make critical architectural decisions and fortify your security posture.

Learn more >

CloudModeler

Threat modeling remains essential even after deploying workloads, given the constantly evolving landscape of cloud development and digital transformation. CloudModeler not only connects to your live cloud environment but also accurately represents the current state, enabling precise modeling of your future state

Learn more >

IaC-Assist

DevOps Engineers can reclaim a full (security-driven) sprint with IAC-Assist, which streamlines the implementation of vital security policies by automatically generating threat models through its intuitive designer.

Learn more >