ThreatModeler

ThreatModeler™ will allow companies to build threat models.
Download

ThreatModeler Ranking & Summary

Advertisement

  • Rating:
  • License:
  • Shareware
  • Publisher Name:
  • MyAppSecurity
  • Operating Systems:
  • Windows

ThreatModeler Tags


ThreatModeler Description

ThreatModeler™ will allow companies to build threat models in less than an hour without any knowledge of security. Its Intelligent Threat Engine (ITE), identifies the threat to your application, classifies them based on risk so that the mitigation efforts can be prioritized to reduce the overall risk to the web application. It combines the concept of threat modeling with abuse case modeling to provide more targeted threat information and mitigation steps to help the developers write secure code and design. Organizations can promote their security initiatives effortlessly and efficiently with the help of ThreatModeler™. Updating the threat model is a matter of minutes which helps organizations in analyzing and tracking the threats over multiple releases effortlessly. Main features: -ThreatModeler™ allows developers, architects and security professionals alike to create a threat model quickly & easily with little or no knowledge of security. Updating the threat model is as easy as adding new features to the existing design. -ThreatModeler™ allows you to identify threats ahead of time, classify those threats based on risk to the organization, so that the mitigation efforts can be prioritized to reduce the overall risk to the application. -Intuitive user-interface that guides the user to capture information about the architecture and functionality of the application to generate threat models. Its intelligent threat engine automatically identifies threats based on the information provided. -ThreatModeler™ extends the concept of threat modeling to abuse case modeling so every developer can focus on threats to their own modules. This allows users to decompose the application into individual components and thus identify more targeted threats. -ThreatModeler™ allows users to analyze and track threats across multiple releases. -By categorizing the threats based on the risk associated with it, ThreatModeler™ allows the user to prioritize various threats based in the risk which helps decide the mitigation strategy. -By associating data elements to every component, ThreatModeler™ lets you analyze data flow by identifying components’ that are accessing a specific data element. -Build your own Threat Library, Mitigation Steps and associate them with different architectural and functional components. -ThreatModeler™ allows users to add/edit existing threats, mitigation steps and architectural questions using the new admin module feature. -Upload multiple data elements and component images in an easy to use interface. -ThreatModeler™ provides navigation through the canvas and threat analysis window with ease. -Associates communication protocols to links between components. -ThreatModeler™ provides an export to image option to print or share your threat model.


ThreatModeler Related Software