Threat Modeling for Manufacturers

Threat Modeling for Manufacturers

Even with software supposedly eating the world, there are still plenty of companies that make physical things. These products may not be as sexy or profitable as software, but they are every bit as essential. From a cybersecurity standpoint, not much has changed in...
Threat Modeling for Retail Organizations

Threat Modeling for Retail Organizations

Threat modeling in the retail industry is a proactive process of identifying, evaluating, and addressing cybersecurity threats. It involves considering potential vulnerabilities in the retail supply chain, from individual stores to associated vendors, to protect...
Threat Modeling for Healthcare Organizations

Threat Modeling for Healthcare Organizations

Threat modeling for healthcare organizations involves systematically identifying, assessing, and addressing potential security risks associated with the storage and transmission of sensitive patient data. This proactive approach helps to protect digital health...
Threat Modeling for Financial Organizations

Threat Modeling for Financial Organizations

Threat modeling in the financial industry is a crucial cybersecurity practice that involves identifying potential threats to assets, particularly financial data and related information. This practice is increasingly essential due to the industry’s attractiveness...
Cybersecurity Tool Bloat—Yeah it’s a Thing

Cybersecurity Tool Bloat—Yeah it’s a Thing

Listen to any cybersecurity tool vendor and they’ll try to convince you of two things. You need their type of product for protection and theirs is the best of breed. And most of them can be very persuasive. The result? Lots of unused (and often unneeded) security...
A Quick Overview of When to Threat Model

A Quick Overview of When to Threat Model

It’s easy to think of threat modeling as something developers do during the DevOps process to ensure a safe application. And that’s certainly true. To that end, threat modeling is something you do when developing an application. But that’s not the only time you should...
RSA Conference 2023 product preview

RSA Conference 2023 product preview

Keeping an organization secure against cyber threats necessitates a combination of employee training, security processes and tools to bolster enterprise cybersecurity. From hybrid-cloud solutions to risk management tools, Security magazine highlights recent products...
Threat Modeling is not the Same as Threat Mapping

Threat Modeling is not the Same as Threat Mapping

There’s a belief in the security community that if you’re doing threat mapping, you don’t need to do threat modeling. The idea is that threat mapping is just as good as, or at least takes the place of, threat modeling. It’s true they are both a formalized way to...

ThreatModeler

ThreatModeler revolutionizes threat modeling during the design phase by automatically analyzing potential attack surfaces. Harness our patented functionalities to make critical architectural decisions and fortify your security posture.

Learn more >

CloudModeler

Threat modeling remains essential even after deploying workloads, given the constantly evolving landscape of cloud development and digital transformation. CloudModeler not only connects to your live cloud environment but also accurately represents the current state, enabling precise modeling of your future state

Learn more >

IaC-Assist

DevOps Engineers can reclaim a full (security-driven) sprint with IAC-Assist, which streamlines the implementation of vital security policies by automatically generating threat models through its intuitive designer.

Learn more >