SECURITY RESOURCES

Offensive minded security exploit development
What is Threat Modeling?

Threat Modeling

What is Threat Modeling?

A common question asked by people new to the specifics of cybersecurity. Threat modeling is a practical measure used to protect your business’ data and networks from cyber threats and attacks.

Read More
A Pasta Threat Modeling Solution for Complex Cybersecurity Tasks

A Pasta Threat Modeling Solution for Complex Cybersecurity Tasks

PASTA is not a complicated static framework. It’s an agile methodology that breaks down and solves complex cybersecurity tasks, allows scaling, and evolves with the cybersecurity landscape and business goals.

Read More
The Process for Attack Simulation and Threat Analysis

Cybersecurity Library, Ebooks & Guides, Threat Modeling, VerSprite Security Resources

The Process for Attack Simulation and Threat Analysis

PASTA is the Process for Attack Simulation & Threat Analysis and is a risk-centric threat modeling methodology aimed at identifying viable threat patterns against an application or system environment.

Download eBook
Integrating Threat Modeling Throughout Your Enterprise

Integrating Threat Modeling Throughout Your Enterprise

In this model, you will see engineers, network professionals, developers, architects, business analysts, project managers, security champions, pentesters, and quality assurance engineers. Because they all have some level of involvement and collaboration at different stages of application, as well as organizational, threat modeling ensures effective results.

Read More
Using Risk-Based Threat Modeling to Protect Your Supply Chain

Cybersecurity Library, Ebooks & Guides, Supply Chains, VerSprite Security Resources

Using Risk-Based Threat Modeling to Protect Your Supply Chain

Why are supply chains a popular target for cybercriminals? VerSprite CEO, Tony UcedaVélez, introduces our risk-based threat modeling approach, PASTA, and how it allows organizations to better protect their supply chain software from threat actors.

Read More
Attacking Your Assumptions: How Criminal Tactics Can Save Your Organization

Attacking Your Assumptions: How Criminal Tactics Can Save Your Organization

In this article, VerSprite's Offensive Security team explore the difference between common security risk assessments (vulnerability assessment, penetration testing, and red teaming) as we walk you through real exploits we have used to test organizations' security protocols.

Read More

Category

View All
Intel Driven Threat Hunting
Slides & Presentations, VerSprite Security Resources

Intel Driven Threat Hunting

Understanding and Achieving CMMC Compliance
Slides & Presentations, VerSprite Security Resources

Understanding and Achieving CMMC Compliance

VerSprite To Speak at ISSA NC’s Security Summit
Slides & Presentations, VerSprite Security Resources

VerSprite To Speak at ISSA NC’s Security Summit

Road to the Executive Seat Panel Discussion: The African American CISO Journey
Slides & Presentations, VerSprite Security Resources, Webinars

Road to the Executive Seat Panel Discussion: The African American CISO Journey

Offensive Threat Models Against the Supply Chain
Slides & Presentations, Threat Modeling, VerSprite Security Resources

Offensive Threat Models Against the Supply Chain

Data Management: Best Practices for Security & Privacy
Slides & Presentations, VerSprite Security Resources, Webinars

Data Management: Best Practices for Security & Privacy

Statistical Methods for Triaging
Slides & Presentations, VerSprite Security Resources, Webinars

Statistical Methods for Triaging

Abusing Insecure Windows Communication Foundation (WCF) Endpoints
Research Advisories, Slides & Presentations, VerSprite Security Resources, Webinars

Abusing Insecure Windows Communication Foundation (WCF) Endpoints

Understanding Data Privacy in a Digital Age
Slides & Presentations, VerSprite Security Resources

Understanding Data Privacy in a Digital Age

Going Back in Time to Abuse Android’s JIT
Slides & Presentations, VerSprite Security Resources

Going Back in Time to Abuse Android’s JIT

Oh the POSsibilities – BSides ATL 2018
Slides & Presentations, VerSprite Security Resources

Oh the POSsibilities – BSides ATL 2018

XXE – OWASP
Slides & Presentations, VerSprite Security Resources

XXE – OWASP

Attack Trees Vignettes for Containers as a Service (CaaS) – AppSec EU 2016
Slides & Presentations, VerSprite Security Resources

Attack Trees Vignettes for Containers as a Service (CaaS) – AppSec EU 2016

Attack Trees for Containers as a Service (CaaS)
Slides & Presentations, VerSprite Security Resources

Attack Trees for Containers as a Service (CaaS)

Organizational Threat Models – Atlanta Cyber Security Summit 2016
Slides & Presentations, Threat Modeling, VerSprite Security Resources

Organizational Threat Models – Atlanta Cyber Security Summit 2016

ci cd security, devsecops ci/cd

Subscribe for Our
Updates

Please enter your email address and receive the latest updates