Earthquakes, Cyber Breaches, and Mitigating Disasters through Design

Earthquakes, Cyber Breaches, and Mitigating Disasters through Design

By Archie Agarwal In an era where cyber threats are constantly evolving, relying solely on reactive security measures is inadequate. The imperative for proactive risk assessment and mitigation has never been greater. Much like CAD drawings provide a blueprint for...
DevSecOps & Automated Threat Modeling for Federal Agencies

DevSecOps & Automated Threat Modeling for Federal Agencies

ThreatModeler has seen a significant uptick in US federal government agencies and contractors approaching us to find out more about automating the labor intensive manual process of threat modeling. Those charged with proactively managing NIST 800-53 Rev. 5...
Advantages of Modular Threat Modeling

Advantages of Modular Threat Modeling

Architectural patterns are those blocks of functions or components that tend to repeat over and again in systems and software. ThreatModeler leverages these to great advantage in reusing these patterns in threat modeling. Be it either components or templates of groups...
What Is One-Click Cloud Threat Modeling?

What Is One-Click Cloud Threat Modeling?

A recent survey by Deloitte unearthed the extraordinary fact that “only 5.8% of professionals in cloud-savvy organizations experienced slowdown due to COVID, compared to 16.4% among companies that plan to move to the cloud in 2021.” In a fast changing world, those...
What is SOAR and How Does It Help Secure Enterprises?

What is SOAR and How Does It Help Secure Enterprises?

This is an excerpt from a panel we participated in at the NY Cyber Security Summit. You can check out the entire panel below: https://www.youtube.com/watch?v=HMerd-BKaYc&list=PLUJfsMmlclPSfFtn2yYGPI-4jq_NA40aJ&index=6 Security Orchestration Automation Response...
Accelerating Your Cloud Journey With Security Built In

Accelerating Your Cloud Journey With Security Built In

The move to cloud poses unique challenges as organizations adapt to securing infrastructure as code for all applications, while being prepared to secure brave new features such as containers, microservices and automatic scaling. Threat modeling, traditionally a manual...