SECURITY RESOURCES

Offensive minded security exploit development
What is Threat Modeling?

Threat Modeling

What is Threat Modeling?

A common question asked by people new to the specifics of cybersecurity. Threat modeling is a practical measure used to protect your business’ data and networks from cyber threats and attacks.

Read More
A Pasta Threat Modeling Solution for Complex Cybersecurity Tasks

A Pasta Threat Modeling Solution for Complex Cybersecurity Tasks

PASTA is not a complicated static framework. It’s an agile methodology that breaks down and solves complex cybersecurity tasks, allows scaling, and evolves with the cybersecurity landscape and business goals.

Read More
The Process for Attack Simulation and Threat Analysis

Cybersecurity Library, Ebooks & Guides, Threat Modeling, VerSprite Security Resources

The Process for Attack Simulation and Threat Analysis

PASTA is the Process for Attack Simulation & Threat Analysis and is a risk-centric threat modeling methodology aimed at identifying viable threat patterns against an application or system environment.

Download eBook
Integrating Threat Modeling Throughout Your Enterprise

Integrating Threat Modeling Throughout Your Enterprise

In this model, you will see engineers, network professionals, developers, architects, business analysts, project managers, security champions, pentesters, and quality assurance engineers. Because they all have some level of involvement and collaboration at different stages of application, as well as organizational, threat modeling ensures effective results.

Read More
Using Risk-Based Threat Modeling to Protect Your Supply Chain

Cybersecurity Library, Ebooks & Guides, Supply Chains, VerSprite Security Resources

Using Risk-Based Threat Modeling to Protect Your Supply Chain

Why are supply chains a popular target for cybercriminals? VerSprite CEO, Tony UcedaVélez, introduces our risk-based threat modeling approach, PASTA, and how it allows organizations to better protect their supply chain software from threat actors.

Read More
Attacking Your Assumptions: How Criminal Tactics Can Save Your Organization

Attacking Your Assumptions: How Criminal Tactics Can Save Your Organization

In this article, VerSprite’s Offensive Security team explore the difference between common security risk assessments (vulnerability assessment, penetration testing, and red teaming) as we walk you through real exploits we have used to test organizations’ security protocols.

Read More

Category

View All
Fixing Threat Models with OWASP Efforts
VerSprite Security Resources, Videos

Fixing Threat Models with OWASP Efforts

Swimming in the Deep End: Taking a Deeper Look at the Use Cases of JEA
Application Security, Governance Risk & Compliance

Swimming in the Deep End: Taking a Deeper Look at the Use Cases of JEA

Role of Zero Trust in Future Enterprise Security
VerSprite Security Resources, Webinars

Role of Zero Trust in Future Enterprise Security

Risk Centric Threat Models for Internet of Things (IoT) & Medical Devices
Application Security, Threat Modeling

Risk Centric Threat Models for Internet of Things (IoT) & Medical Devices

Why Threat Hunting Should Be Included in Your Mergers & Acquisitions Playbook
Digital Forensics & Incident Response

Why Threat Hunting Should Be Included in Your Mergers & Acquisitions Playbook

Adding and Using JEA in Your Windows Environment
Data Privacy & Development of Security Policies, Security Operations

Adding and Using JEA in Your Windows Environment

AppSec EU 2017: Modeling Threats for Applications
Threat Modeling, VerSprite Security Resources, Videos

AppSec EU 2017: Modeling Threats for Applications

SSL/TLS Security – A Simplified, Quick Guide
Application Security, Governance Risk & Compliance, Information Security Management System (ISMS)

SSL/TLS Security – A Simplified, Quick Guide

Risk-Centric Application Threat Models
VerSprite Security Resources

Risk-Centric Application Threat Models

Unknown jQuery-File-Upload Vulnerability Used for Years
Threat & Vulnerability Management

Unknown jQuery-File-Upload Vulnerability Used for Years

Risk Centric Application Threat Modeling | NYC OWASP 2016
VerSprite Security Resources

Risk Centric Application Threat Modeling | NYC OWASP 2016

Hospitality Client Hoping to Avoid Controversy
Possible Use Cases, VerSprite Security Resources

Hospitality Client Hoping to Avoid Controversy

Assessing a Potential Mining Project Partner
VerSprite Security Resources

Assessing a Potential Mining Project Partner

Attack Trees Vignettes for Containers as a Service (CaaS) – AppSec EU 2016
Slides & Presentations, VerSprite Security Resources

Attack Trees Vignettes for Containers as a Service (CaaS) – AppSec EU 2016

Attack Trees for Containers as a Service (CaaS)
Slides & Presentations, VerSprite Security Resources

Attack Trees for Containers as a Service (CaaS)

ci cd security, devsecops ci/cd

Subscribe for Our
Updates

Please enter your email address and receive the latest updates