Can Threat Modeling Save Lives?

Can Threat Modeling Save Lives?

NIST and the FDA think so. It’s hard to find a medical device today that doesn’t use software, have an app or connect to the cloud. And the FDA knows it. So much so that it’s now recommending threat modeling (TM) as a best practice when developing medical devices and...
The Essential Role of Automated Threat Modeling in DevSecOps

The Essential Role of Automated Threat Modeling in DevSecOps

Every developer wants to create secure applications. Unfortunately, there are always some limitations to developing secure applications. And since no one in DevOps seems to be able to wish a secure application into existence, they are stuck following a simple two-step...
How Threat Modeling Can Help You Migrate Securely to the Cloud

How Threat Modeling Can Help You Migrate Securely to the Cloud

Security during cloud migration would be a challenge even if it were done all at once. Since smart cloud migration is done in steps, security during cloud migration becomes even more challenging. Not only are you dealing with two architectures—one on-premises and one...
How Developers Can Easily Learn to do Threat Modeling

How Developers Can Easily Learn to do Threat Modeling

What’s the easiest way to learn anything new? Don’t start from scratch. This means employing three strategies: 1) Use the skills you already have 2) Take advantage of the latest tools 3) Don’t reinvent the wheel Every time you write a new program, do you use a...
DevSecOps & Automated Threat Modeling for Federal Agencies

DevSecOps & Automated Threat Modeling for Federal Agencies

ThreatModeler has seen a significant uptick in US federal government agencies and contractors approaching us to find out more about automating the labor intensive manual process of threat modeling. Those charged with proactively managing NIST 800-53 Rev. 5...