VerSprite Blog

Literary Antidotes for Today's Security Snake Oil

Explore the latest insights and stay informed on evolving digital threats
Integrating Threat Modeling Throughout Your Enterprise

Integrating Threat Modeling Throughout Your Enterprise

In this model, you will see engineers, network professionals, developers, architects, business analysts, project managers, security champions, pentesters, and quality assurance engineers. Because they all have some level of involvement and collaboration at different stages of application, as well as organizational, threat modeling ensures effective results.

Watch Now
5 Key Features of Google Stackdriver

5 Key Features of Google Stackdriver

Stackdriver provides a centralized method of receiving signals, logs, metrics, and traces from your GCP resources, so you can quickly see when there is any alert on your cloud.

Watch Now
Is Using Public WiFi Safe?

Is Using Public WiFi Safe?

Using public WiFi can leave you and your employees open to man-in-the-middle cyber attacks. With the increase of remote work, organizations must teach their employees how to stay safe on open WiFi networks. Get our tips on how to protect against hackers while on open WiFi networks.

Watch Now

Category

View All
Implementing Threat Modeling for Cybersecurity across an Enterprise
Application Security, Threat Modeling

Implementing Threat Modeling for Cybersecurity across an Enterprise

PASTA THREAT MODELING: SOLUTION TO COMPLEX CYBERSECURITY TASKS
Application Security, Threat Modeling

PASTA THREAT MODELING: SOLUTION TO COMPLEX CYBERSECURITY TASKS

8 Weeks Later: Lessons Learned from the MOVEit Vulnerability
Digital Forensics & Incident Response, Governance Risk & Compliance, Risk Assessments, Security Testing, Supply Chains, Threat & Vulnerability Management, Threat Intelligence, Threat Modeling

8 Weeks Later: Lessons Learned from the MOVEit Vulnerability

Virtual Security Solution for Your Organization – VerSprite VSOC 
Threat & Vulnerability Management, Threat Modeling

Virtual Security Solution for Your Organization – VerSprite VSOC 

What is the PASTA Threat Model?
Threat & Vulnerability Management, Threat Modeling

What is the PASTA Threat Model?

Ransomware Recovery – 5 Action Items Missing from Your Plan
Security Operations, Threat Intelligence, Threat Modeling

Ransomware Recovery – 5 Action Items Missing from Your Plan

The Origins of Threat Modeling
Reports, Threat Modeling

The Origins of Threat Modeling

Integrating Threat Modeling Throughout Your Enterprise
Threat Modeling

Integrating Threat Modeling Throughout Your Enterprise

Penetration Testing Methodology: Emulating Realistic Attacks by a Malicious Actor
Application Security, Threat Modeling

Penetration Testing Methodology: Emulating Realistic Attacks by a Malicious Actor

Threat Modeling Against Supply Chain
Application Security, Reports, Threat Modeling

Threat Modeling Against Supply Chain

Raising the Bar in Application Security Verification
Application Security, Threat Modeling

Raising the Bar in Application Security Verification

ERAs are Dead. Long Live the Organizational Threat Model!
Threat Modeling

ERAs are Dead. Long Live the Organizational Threat Model!

Benefits of PASTA Threat Modeling and its 7 Steps
Threat Modeling

Benefits of PASTA Threat Modeling and its 7 Steps

Threat Models as Blueprints for Threat Intelligence, Threat Data
Threat Intelligence, Threat Modeling

Threat Models as Blueprints for Threat Intelligence, Threat Data

Penetration Testing Methodology: Emulating Realistic Attacks by a Malicious Actor
Application Security, Threat Modeling

Penetration Testing Methodology: Emulating Realistic Attacks by a Malicious Actor