DOWNLOAD WHITE PAPER

Threat modeling as code can help bridge the threat modeling gap

Organizations have embraced cloud computing and cloud-native development, and many have adopted a cloud-first strategy for applications. Why? Many firms claim that moving workloads to the cloud and developing cloud-native applications help them lower costs and accelerate development cycles. Unfortunately, these benefits can come at a price: increased cyber-risk. Threat modeling can help organizations address cyber-risks by visualizing applications, identifying risks, and then guiding organizations to implement the right controls in the right places. Are organizations using threat modeling to gain these benefits?
 
ThreatModeler Scalable Threat Modeling Process

In this white paper, you will get insight into: 
  • Cloud-native applications create security issues. As organizations “lift and shift” workloads and develop new apps, they need to modify security policies and technologies, mature their security programs, enhance their monitoring capabilities, and establish cloud computing security skills. Many firms struggle in one or several of these areas.
  • Threat modeling remains confusing. Security professionals are familiar with the threat modeling concept, and many perform threat modeling checkbox exercises for regulatory compliance purposes. When this happens, threat modeling doesn’t lead to the level of detail necessary for organizations to truly understand how an adversary might compromise systems or even to recognize the impact this could create. Security teams must agree on a baseline of threat modeling requirements, align threat modeling best practices to DevOps and CI/CD pipelines, and apply threat modeling to all cloud migration and cloud-native development projects.
  • Threat modeling as code (TMaC) can help bridge the threat modeling gap. Cloud service providers (CSPs) such as Amazon, Google, and Microsoft do a stellar job at providing blueprints for application developers that include appropriate security controls. But these guidelines are generic to industry needs, and they might not support regulatory compliance requirements or an organization’s risk tolerance level. ThreatModeler seeks to address these issues by ingesting CSP blueprints and aligning them with similar TMaC templates. Users can then customize these templates for their individual needs. In this way, ThreatModeler can help standardize threat modeling best practices and democratize threat modeling for all types of organizations.

DOWNLOAD OUR FREE WHITE PAPER

TOWARD THREAT MODELING AS CODE

TOWARD THREAT MODELING AS CODE