SECURITY RESOURCES

Offensive minded security exploit development
What is Threat Modeling?

Threat Modeling

What is Threat Modeling?

A common question asked by people new to the specifics of cybersecurity. Threat modeling is a practical measure used to protect your business’ data and networks from cyber threats and attacks.

Read More
A Pasta Threat Modeling Solution for Complex Cybersecurity Tasks

A Pasta Threat Modeling Solution for Complex Cybersecurity Tasks

PASTA is not a complicated static framework. It’s an agile methodology that breaks down and solves complex cybersecurity tasks, allows scaling, and evolves with the cybersecurity landscape and business goals.

Read More
The Process for Attack Simulation and Threat Analysis

Cybersecurity Library, Ebooks & Guides, Threat Modeling, VerSprite Security Resources

The Process for Attack Simulation and Threat Analysis

PASTA is the Process for Attack Simulation & Threat Analysis and is a risk-centric threat modeling methodology aimed at identifying viable threat patterns against an application or system environment.

Download eBook
Threat Modeling: A Comprehensive Guide

Threat Modeling: A Comprehensive Guide

In this model, you will see engineers, network professionals, developers, architects, business analysts, project managers, security champions, pentesters, and quality assurance engineers. Because they all have some level of involvement and collaboration at different stages of application, as well as organizational, threat modeling ensures effective results.

Read More
Using Risk-Based Threat Modeling to Protect Your Supply Chain

Cybersecurity Library, Ebooks & Guides, Supply Chains, VerSprite Security Resources

Using Risk-Based Threat Modeling to Protect Your Supply Chain

Why are supply chains a popular target for cybercriminals? VerSprite CEO, Tony UcedaVélez, introduces our risk-based threat modeling approach, PASTA, and how it allows organizations to better protect their supply chain software from threat actors.

Read More
Attacking Your Assumptions: How Criminal Tactics Can Save Your Organization

Attacking Your Assumptions: How Criminal Tactics Can Save Your Organization

In this article, VerSprite's Offensive Security team explore the difference between common security risk assessments (vulnerability assessment, penetration testing, and red teaming) as we walk you through real exploits we have used to test organizations' security protocols.

Read More

Category

View All
Threat Hunt: What’s on Your Network?
VerSprite Security Resources

Threat Hunt: What’s on Your Network?

Ekoparty 2018
VerSprite Security Resources

Ekoparty 2018

Evolving with Cybercriminals: How to Respond to Social Engineering Techniques
Cybersecurity Library, Ebooks & Guides, VerSprite Security Resources

Evolving with Cybercriminals: How to Respond to Social Engineering Techniques

Improving Supply Chain of Medical Devices
Geopolitical Risk, Possible Use Cases, VerSprite Security Resources

Improving Supply Chain of Medical Devices

Apparel Manufacturing Client Assessing M&A Target
Geopolitical Risk, Possible Use Cases, VerSprite Security Resources

Apparel Manufacturing Client Assessing M&A Target

Messaging Security Breach
VerSprite Security Resources

Messaging Security Breach

Opening the Black Box of Payment Terminal Security
Red Teaming and Social Engineering, VerSprite Security Resources

Opening the Black Box of Payment Terminal Security

Social Engineering Presentation
VerSprite Security Resources

Social Engineering Presentation

Secure Development of Payment Applications
VerSprite Security Resources, Videos

Secure Development of Payment Applications

Understanding Data Privacy in a Digital Age
Slides & Presentations, VerSprite Security Resources

Understanding Data Privacy in a Digital Age

Deep Dive into the Dalvik Virtual Machine’s JIT Implementation
VerSprite Security Resources, Videos

Deep Dive into the Dalvik Virtual Machine’s JIT Implementation

Going Back in Time to Abuse Android’s JIT
Slides & Presentations, VerSprite Security Resources

Going Back in Time to Abuse Android’s JIT

Oh the POSsibilities – BSides ATL 2018
Slides & Presentations, VerSprite Security Resources

Oh the POSsibilities – BSides ATL 2018

XXE – OWASP
Slides & Presentations, VerSprite Security Resources

XXE – OWASP

[Video] Abusing Insecure WCF Endpoints
VerSprite Security Resources, Videos

[Video] Abusing Insecure WCF Endpoints

ci cd security, devsecops ci/cd, web app penetration testing

Subscribe for Our
Updates

Please enter your email address and receive the latest updates