Healthcare Threat Modeling Vignettes

Security Threats in Healthcare

This presentation discusses healthcare threat modeling with risk-centric approaches, which took place at ISC²/ASIS International 2015 Security Conference in Anaheim, CA on Monday, September 28, 2015. To learn more about healthcare security, learn how VerSprite can assist here.

PASTA Threat Modeling

Risk Centric Threat Modeling:

Process for Attack Simulation and Threat Analysis

VerSprite leverages our PASTA (Process for Attack Simulation & Threat Analysis) methodology to apply a risk-based approach to threat modeling. This methodology integrates business impact, inherent application risk, trust boundaries amongst application components, correlated threats, and attack patterns that exploit identified weaknesses from the threat modeling exercises.

Subscribe for Our Updates

Subscribe for Our Updates

Please enter your email address and receive the latest updates.