SECURITY RESOURCES

Offensive minded security exploit development
What is Threat Modeling?

Threat Modeling

What is Threat Modeling?

A common question asked by people new to the specifics of cybersecurity. Threat modeling is a practical measure used to protect your business’ data and networks from cyber threats and attacks.

Read More
A Pasta Threat Modeling Solution for Complex Cybersecurity Tasks

A Pasta Threat Modeling Solution for Complex Cybersecurity Tasks

PASTA is not a complicated static framework. It’s an agile methodology that breaks down and solves complex cybersecurity tasks, allows scaling, and evolves with the cybersecurity landscape and business goals.

Read More
The Process for Attack Simulation and Threat Analysis

Cybersecurity Library, Ebooks & Guides, Threat Modeling, VerSprite Security Resources

The Process for Attack Simulation and Threat Analysis

PASTA is the Process for Attack Simulation & Threat Analysis and is a risk-centric threat modeling methodology aimed at identifying viable threat patterns against an application or system environment.

Download eBook
Threat Modeling: A Comprehensive Guide

Threat Modeling: A Comprehensive Guide

In this model, you will see engineers, network professionals, developers, architects, business analysts, project managers, security champions, pentesters, and quality assurance engineers. Because they all have some level of involvement and collaboration at different stages of application, as well as organizational, threat modeling ensures effective results.

Read More
Using Risk-Based Threat Modeling to Protect Your Supply Chain

Cybersecurity Library, Ebooks & Guides, Supply Chains, VerSprite Security Resources

Using Risk-Based Threat Modeling to Protect Your Supply Chain

Why are supply chains a popular target for cybercriminals? VerSprite CEO, Tony UcedaVélez, introduces our risk-based threat modeling approach, PASTA, and how it allows organizations to better protect their supply chain software from threat actors.

Read More
Attacking Your Assumptions: How Criminal Tactics Can Save Your Organization

Attacking Your Assumptions: How Criminal Tactics Can Save Your Organization

In this article, VerSprite’s Offensive Security team explore the difference between common security risk assessments (vulnerability assessment, penetration testing, and red teaming) as we walk you through real exploits we have used to test organizations’ security protocols.

Read More

Category

View All
Risk Centric Application Threat Modeling | NYC OWASP 2016
VerSprite Security Resources

Risk Centric Application Threat Modeling | NYC OWASP 2016

Hospitality Client Hoping to Avoid Controversy
Possible Use Cases, VerSprite Security Resources

Hospitality Client Hoping to Avoid Controversy

Assessing a Potential Mining Project Partner
VerSprite Security Resources

Assessing a Potential Mining Project Partner

Attack Trees Vignettes for Containers as a Service (CaaS) – AppSec EU 2016
Slides & Presentations, VerSprite Security Resources

Attack Trees Vignettes for Containers as a Service (CaaS) – AppSec EU 2016

Attack Trees for Containers as a Service (CaaS)
Slides & Presentations, VerSprite Security Resources

Attack Trees for Containers as a Service (CaaS)

Organizational Threat Models – Atlanta Cyber Security Summit 2016
Slides & Presentations, Threat Modeling, VerSprite Security Resources

Organizational Threat Models – Atlanta Cyber Security Summit 2016

CRESTCON 2019: Threat Modeling for Defense and Offense
Threat Modeling, VerSprite Security Resources, Videos

CRESTCON 2019: Threat Modeling for Defense and Offense

Maturing 3rd Party Vendor Risk Programs
Slides & Presentations, VerSprite Security Resources

Maturing 3rd Party Vendor Risk Programs

Cyber Liability Insurance and Your Security Program – How They Fit
VerSprite Security Resources, Videos, Webinars

Cyber Liability Insurance and Your Security Program – How They Fit

US Company Exploring FinTech
Geopolitical Risk, Possible Use Cases, VerSprite Security Resources

US Company Exploring FinTech

Modernizing the Telecommunications Industry
Geopolitical Risk, Possible Use Cases, VerSprite Security Resources

Modernizing the Telecommunications Industry

Risk Centric Threat Modeling: AppSec, Risk, Compliance Convergence | CSX North American Conference
Slides & Presentations, VerSprite Security Resources

Risk Centric Threat Modeling: AppSec, Risk, Compliance Convergence | CSX North American Conference

Healthcare Threat Modeling Vignettes
Slides & Presentations, Threat Modeling, VerSprite Security Resources

Healthcare Threat Modeling Vignettes

Medical Record Retention Across States (HIPAA / HITECH)
Governance Risk & Compliance, Information Security Management System (ISMS), Regulatory Compliance

Medical Record Retention Across States (HIPAA / HITECH)

WD My Cloud Command Injection – Access All Private Folders
Cloud Security, VerSprite Security Resources, Videos

WD My Cloud Command Injection – Access All Private Folders

ci cd security, devsecops ci/cd, web app penetration testing

Subscribe for Our
Updates

Please enter your email address and receive the latest updates