SECURITY RESOURCES

Offensive minded security exploit development
What is Threat Modeling?

Threat Modeling

What is Threat Modeling?

A common question asked by people new to the specifics of cybersecurity. Threat modeling is a practical measure used to protect your business’ data and networks from cyber threats and attacks.

Read More
A Pasta Threat Modeling Solution for Complex Cybersecurity Tasks

A Pasta Threat Modeling Solution for Complex Cybersecurity Tasks

PASTA is not a complicated static framework. It’s an agile methodology that breaks down and solves complex cybersecurity tasks, allows scaling, and evolves with the cybersecurity landscape and business goals.

Read More
The Process for Attack Simulation and Threat Analysis

Cybersecurity Library, Ebooks & Guides, Threat Modeling, VerSprite Security Resources

The Process for Attack Simulation and Threat Analysis

PASTA is the Process for Attack Simulation & Threat Analysis and is a risk-centric threat modeling methodology aimed at identifying viable threat patterns against an application or system environment.

Download eBook
Threat Modeling: A Comprehensive Guide

Threat Modeling: A Comprehensive Guide

In this model, you will see engineers, network professionals, developers, architects, business analysts, project managers, security champions, pentesters, and quality assurance engineers. Because they all have some level of involvement and collaboration at different stages of application, as well as organizational, threat modeling ensures effective results.

Read More
Using Risk-Based Threat Modeling to Protect Your Supply Chain

Cybersecurity Library, Ebooks & Guides, Supply Chains, VerSprite Security Resources

Using Risk-Based Threat Modeling to Protect Your Supply Chain

Why are supply chains a popular target for cybercriminals? VerSprite CEO, Tony UcedaVélez, introduces our risk-based threat modeling approach, PASTA, and how it allows organizations to better protect their supply chain software from threat actors.

Read More
Attacking Your Assumptions: How Criminal Tactics Can Save Your Organization

Attacking Your Assumptions: How Criminal Tactics Can Save Your Organization

In this article, VerSprite’s Offensive Security team explore the difference between common security risk assessments (vulnerability assessment, penetration testing, and red teaming) as we walk you through real exploits we have used to test organizations’ security protocols.

Read More

Category

View All
Top 5 Cloud Security Vulnerabilities & How to Mitigate Them
Cloud Security

Top 5 Cloud Security Vulnerabilities & How to Mitigate Them

Top 3 Motives Why Cybercriminals Attack Social Media According to 2020 Threat Trends
Threat & Vulnerability Management, Threat Intelligence

Top 3 Motives Why Cybercriminals Attack Social Media According to 2020 Threat Trends

Shared Responsibility Model for Cloud Security
Cloud Security

Shared Responsibility Model for Cloud Security

Part 3: Reversing & Exploiting Custom Windows Named Pipe Servers
Security Research

Part 3: Reversing & Exploiting Custom Windows Named Pipe Servers

VerSprite Cyberwatch
Security Research

VerSprite Cyberwatch

How Red Teaming Exercises Could Have Prevented Experian’s Data Breach
Threat Intelligence

How Red Teaming Exercises Could Have Prevented Experian’s Data Breach

What is a Virtual Security Operations Center (vSOC) and What are its Benefits?
Threat Intelligence, Virtual Security Operations Center vSOC

What is a Virtual Security Operations Center (vSOC) and What are its Benefits?

What is Responsible Disclosure?
Application Security, Security Testing

What is Responsible Disclosure?

Application Security on a Dime 2020
VerSprite Security Resources

Application Security on a Dime 2020

Intel Driven Threat Hunting
Slides & Presentations, VerSprite Security Resources

Intel Driven Threat Hunting

Understanding and Achieving CMMC Compliance
Slides & Presentations, VerSprite Security Resources

Understanding and Achieving CMMC Compliance

VerSprite To Speak at ISSA NC’s Security Summit
Slides & Presentations, VerSprite Security Resources

VerSprite To Speak at ISSA NC’s Security Summit

Road to the Executive Seat Panel Discussion: The African American CISO Journey
Slides & Presentations, VerSprite Security Resources, Webinars

Road to the Executive Seat Panel Discussion: The African American CISO Journey

Cloud Security Discussions and Advice on How to Move Your Business to the Cloud
Cloud Security, Podcasts, VerSprite Security Resources

Cloud Security Discussions and Advice on How to Move Your Business to the Cloud

How STIX Cyber Campaigns Provide Intel on Geopolitical and Cybersecurity Risks
Integrated Risk Management (IRM), Reports

How STIX Cyber Campaigns Provide Intel on Geopolitical and Cybersecurity Risks

ci cd security, devsecops ci/cd, web app penetration testing

Subscribe for Our
Updates

Please enter your email address and receive the latest updates