SECURITY RESOURCES

Offensive minded security exploit development
ERAs are Dead. Long Live the Organizational Threat Model!

ERAs are Dead. Long Live the Organizational Threat Model!

The OTM is a 7-stage process, inspired by the application threat modeling methodology, PASTA, that is applied at an organizational level. Much like application threat models, the intent is to have risks proven by various important contexts – business impact, likelihood, and the effectiveness of native countermeasures (or controls) that help reduce inherent risk levels.

Watch Now
The Process for Attack Simulation and Threat Analysis

Cybersecurity Library, Ebooks & Guides, Threat Modeling, VerSprite Security Resources

The Process for Attack Simulation and Threat Analysis

PASTA is the Process for Attack Simulation & Threat Analysis and is a risk-centric threat modeling methodology aimed at identifying viable threat patterns against an application or system environment.

Watch Now
A Look at RACI Models within Application Threat Modeling

A Look at RACI Models within Application Threat Modeling

In this model, you will see engineers, network professionals, developers, architects, business analysts, project managers, security champions, pentesters, and quality assurance engineers. Because they all have some level of involvement and collaboration at different stages of application, as well as organizational, threat modeling ensures effective results.

Watch Now
Using Risk-Based Threat Modeling to Protect Your Supply Chain

Cybersecurity Library, Ebooks & Guides, Supply Chains, VerSprite Security Resources

Using Risk-Based Threat Modeling to Protect Your Supply Chain

Why are supply chains a popular target for cybercriminals? VerSprite CEO, Tony UcedaVélez, introduces our risk-based threat modeling approach, PASTA, and how it allows organizations to better protect their supply chain software from threat actors.

Watch Now
Is Using Public WiFi Safe?

Is Using Public WiFi Safe?

Using public WiFi can leave you and your employees open to man-in-the-middle cyber attacks. With the increase of remote work, organizations must teach their employees how to stay safe on open WiFi networks. Get our tips on how to protect against hackers while on open WiFi networks.

Watch Now

Category

View All
Operationalizing CISA Alerts with Threat Models for Effective Cybersecurity
Threat Intelligence

Operationalizing CISA Alerts with Threat Models for Effective Cybersecurity

Risk-Centric Threat Models as Blueprints to Operationalizing Cybersecurity
Threat Intelligence

Risk-Centric Threat Models as Blueprints to Operationalizing Cybersecurity

Penetration Testing Methodology: Emulating Realistic Attacks by a Malicious Actor
Application Security, Threat Modeling

Penetration Testing Methodology: Emulating Realistic Attacks by a Malicious Actor

VerSprite Partners with Stellar Cyber, Cybereason, & D3 Security to Streamline and Automate Virtual SOC Services
Virtual Security Operations Center vSOC

VerSprite Partners with Stellar Cyber, Cybereason, & D3 Security to Streamline and Automate Virtual SOC Services

Zero Trust – a Trendy Buzzword or a Future of Cybersecurity?
VerSprite Security Resources

Zero Trust – a Trendy Buzzword or a Future of Cybersecurity?

Cybersecurity and Physical Attacks Against Your Business
Red Teaming and Social Engineering

Cybersecurity and Physical Attacks Against Your Business

What is Threat Modeling Within the Software Development Lifecycle?
Security Operations

What is Threat Modeling Within the Software Development Lifecycle?

Security Awareness Training VS Social Engineering Techniques
Application Security

Security Awareness Training VS Social Engineering Techniques

QUALITY – INDUSTRY STANDARDS – TRUST
Penetration Testing

QUALITY – INDUSTRY STANDARDS – TRUST

Growth. Ingenuity. Dedication to the Future of Cybersecurity.
Awards, In The News, News

Growth. Ingenuity. Dedication to the Future of Cybersecurity.

Threat Modeling Against Supply Chain
Application Security, Reports, Threat Modeling

Threat Modeling Against Supply Chain

Attacking Your Assumptions: How Criminal Tactics Can Save Your Organization
Application Security, Penetration Testing

Attacking Your Assumptions: How Criminal Tactics Can Save Your Organization

Raising the Bar in Application Security Verification
Application Security, Threat Modeling

Raising the Bar in Application Security Verification

PASTA Threat Modeling RACI Diagram
VerSprite Security Resources

PASTA Threat Modeling RACI Diagram

Staying Lean with Cybersecurity Efforts when Budgets are Tight
Virtual Security Operations Center vSOC

Staying Lean with Cybersecurity Efforts when Budgets are Tight

ci cd security, devsecops ci/cd

Subscribe for Our
Updates

Please enter your email address and receive the latest updates