ThreatModeler announced the release of ThreatModeler 6.0, a platform update bringing several new capabilities to bolster and streamline the threat modeling process for security and DevOps teams. ThreatModeler 6.0 represents a complete redesign of the platform’s interface, workflows, model building, and reporting based on feedback collected from users over time. The primary goals of this update is to make threat modeling easy for developers and add more powerful features to accomplish a variety of tasks on a single platform.

Read More: https://www.globalsecuritymag.com/ThreatModeler-Announces-Version-6,20220913,129749.html

Schedule a demo today with our cybersecurity experts and fortify your operations!

ThreatModeler

ThreatModeler revolutionizes threat modeling during the design phase by automatically analyzing potential attack surfaces. Harness our patented functionalities to make critical architectural decisions and fortify your security posture.

Learn more >

CloudModeler

Threat modeling remains essential even after deploying workloads, given the constantly evolving landscape of cloud development and digital transformation. CloudModeler not only connects to your live cloud environment but also accurately represents the current state, enabling precise modeling of your future state

Learn more >

IaC-Assist

DevOps Engineers can reclaim a full (security-driven) sprint with IAC-Assist, which streamlines the implementation of vital security policies by automatically generating threat models through its intuitive designer.

Learn more >