Why Threat Modeling?

Why Threat Modeling?

Everyone involved in application development would rather prevent an incident than have to respond to one. The adage, an ounce of prevention…does apply. That’s where threat modeling comes in, and why threat modeling is essential for your security operations. It’s one...
Five Things to Look for in a Threat Modeling Tool

Five Things to Look for in a Threat Modeling Tool

Organizations are starting to warm up to the idea that they need to implement threat modeling. After all, it’s not just good business, but in many cases, it’s mandatory. For example, there are now many regulatory bodies that mandate threat modeling. These include in...
The Two Features You Must Have in Your Threat Modeling Tool

The Two Features You Must Have in Your Threat Modeling Tool

More and more, companies are recognizing the importance of threat modeling. With all the cyber threats, and the increase in regulatory requirements, a formal threat modeling process is a must have for many companies today. Once an organization gets onboard with threat...
Do You Want Easy Threat Models or Effective Threat Models?

Do You Want Easy Threat Models or Effective Threat Models?

Imagine you’re a developer in the middle of your current two-week sprint. You’re under a lot of pressure and working long days when the application architect tells you that you need to threat model your design. You may not have a lot of threat modeling experience. At...
Threat Modeling for Critical Infrastructure

Threat Modeling for Critical Infrastructure

It’s not surprising that we have to protect our critical infrastructure from cyberattacks. What might be a surprise is what all constitutes critical infrastructure. There are actually 16 sectors where the United States government has set up critical infrastructure...