For the second year in a row, ThreatModeler will host a sponsored booth at the AWS re:Invent conference in Las Vegas. In an endeavor to build community and raise awareness about its product – including existing capabilities and new enhancements – ThreatModeler continues to maintain a presence at major events and conferences. Other conferences where ThreatModeler has maintained a presence include:

  • AWS re:Invent 2018
  • RSA 2018
  • AWS re:Inforce 2019
  • Black Hat 2019

AWS re:Invent is considered one of the largest cloud computing conferences where companies from all around the world come to learn, share information and provide insights about their products and services. Archie Agarwal, CEO and Founder of ThreatModeler, stated:

“We’re excited to have a sponsored presence at AWS re:Invent 2019. Evolving to the cloud means innovating and we are innovating in the security world to keep pace with evolution. We understand the importance of community-building within the technology industry and look forward to showcasing our new features at re:Invent.”

AWS Re:Invent Overview

Now in its eighth year, AWS anticipates more than 65,000 attendees at re:Invent. At this year’s “global customer and partner conference,” participants will immerse themselves in a diverse set of experiences, ranging from general and keynote speaker presentations, breakout sessions, workshops and builder sessions that will stimulate important discussions and problem solving.

Keynote presentations will come from senior leaders in the cloud technology world. Senior executives from AWS are amongst the keynote speakers, including Andy Jassy, CEO of AWS, Peter Desantis VP of AWS Global Infrastructure and Customer Support and Doug Yeum, Head of AWS Worldwide Channels and Alliances.

Additional AWS re:Invent Highlights

AWS re:Invent is not only a great place to share knowledge and information, but also to pick up new information by way of bootcamps. Attendees will have a chance to brush up on their technical skills and earn a few certifications along the way. In addition, attendees will be able to participate in hands-on labs and deep dive sessions.

In addition, attendees will be able to participate in their own whiteboard sessions to solve a real-life problem by coming up with a practical solution. Aptly titled Spotlight Labs, an instructor takes you through a step-by-step process to cover topics including:

  • Build and deploy containers using Amazon Elastic Container Service
  • The policy challenge
  • Media Services: Use AWS AI services to automate captioning & subtitles
  • Troubleshooting serverless applications

ThreatModeler AWS Cloud Key Features

ThreatModeler is excited to share information about its integration with AWS as an Advanced Technology Partner. ThreatModeler already stays updated with the latest threats compiled from authoritative resources, including OWASP, CAPEC and NVD. But did you know that ThreatModeler integrations enable users to build threat models out-of-the-box with security requirements that follow AWS guidelines. ThreatModeler features AWS services such as AWS CloudFront, AWS HSM, AWS KMS and AWS CloudTrail become ThreatModeler components that act as additional security controls. Additional features include:

AWS Assist – continuously checks for updates or additions to AWS components, then places new tasks in the Task Pane to for new threats and requirements specific to your AWS deployment.

AWS Accelerator – ThreatModeler will scan an already built AWS VPC workload and construct a threat model based on the components. The platform will automatically update the threat model whenever there are any changes to the infrastructure, i.e. the addition or modification of a component.

Visit Booth #3809 to Learn About Security Capabilities ThreatModeler Has to Offer

ThreatModeler will be at booth #3809 at AWS re:invent 2019. We encourage you to stop by to:

  • Explore new product capabilities
  • Discuss industry trends
  • Discover how we can improve the security of your healthcare products or services

We recommend scheduling a private appointment ahead of time. To set up a meeting with our team members in advance, please send all inquiries to sales@threatmodeler.com.

ThreatModeler is considered an industry leader in threat modeling due to its innovative design that takes the guesswork out of a typically time-intensive process. ThreatModeler’s automation enables users, even with minimal technical knowledge, to build scalable threat models of IT applications, including, but not limited to web, mobile, Internet of Things (IoT) embedded devices and more. To learn more about ThreatModeler’s capabilities, we recommend scheduling a demo. You can also contact us directly to speak with a threat modeling expert.