AWS re:Invent: It’s Not Too Late to Attend

AWS re:Invent: It’s Not Too Late to Attend

People and organizations generally want to begin the new year with a clean house. That includes organizations seeking enterprise transformation involving cloud migration. The end of the year is as good a time as any to flip the switch. With a little research, you can...
Don’t Overlook This Booth #1626 at AWS Reinvent

Don’t Overlook This Booth #1626 at AWS Reinvent

Are you heading over to AWS Reinvent in Las Vegas, November 29 – December 3, 2021? If so, then there’s a booth you’re going to want to visit, especially if migrating to the cloud is in your future. But first, you have to understand why. The Curious Case of Cloud...
Does Your Threat Modeling Tool Have This Essential Capability

Does Your Threat Modeling Tool Have This Essential Capability

Until very recently, threat modeling was strictly a proactive technique to identify and mitigate potential threats in an application. Creating the threat model was something you did during development and before you launched the application. It had a very “fire and...
Can Threat Modeling Actually Help With Data Governance Too?

Can Threat Modeling Actually Help With Data Governance Too?

When you think about using a threat modeling tool in DevOps or DevSecOps, you think about modeling threats in an effort to make your application secure. You may even think about using a threat modeling tool to ensure your application meets some compliance...
A Surprising Capability of Threat Modeling in Software Development

A Surprising Capability of Threat Modeling in Software Development

When developing software, whether employing the older waterfall methodology or one of the new agile methodologies, everything starts with requirements. No requirements, no software. When developers think about turning requirements into software, what they primarily...