SECURITY RESOURCES

Offensive minded security exploit development
What is Threat Modeling?

Threat Modeling

What is Threat Modeling?

A common question asked by people new to the specifics of cybersecurity. Threat modeling is a practical measure used to protect your business’ data and networks from cyber threats and attacks.

Read More
A Pasta Threat Modeling Solution for Complex Cybersecurity Tasks

A Pasta Threat Modeling Solution for Complex Cybersecurity Tasks

PASTA is not a complicated static framework. It’s an agile methodology that breaks down and solves complex cybersecurity tasks, allows scaling, and evolves with the cybersecurity landscape and business goals.

Read More
The Process for Attack Simulation and Threat Analysis

Cybersecurity Library, Ebooks & Guides, Threat Modeling, VerSprite Security Resources

The Process for Attack Simulation and Threat Analysis

PASTA is the Process for Attack Simulation & Threat Analysis and is a risk-centric threat modeling methodology aimed at identifying viable threat patterns against an application or system environment.

Download eBook
Integrating Threat Modeling Throughout Your Enterprise

Integrating Threat Modeling Throughout Your Enterprise

In this model, you will see engineers, network professionals, developers, architects, business analysts, project managers, security champions, pentesters, and quality assurance engineers. Because they all have some level of involvement and collaboration at different stages of application, as well as organizational, threat modeling ensures effective results.

Read More
Using Risk-Based Threat Modeling to Protect Your Supply Chain

Cybersecurity Library, Ebooks & Guides, Supply Chains, VerSprite Security Resources

Using Risk-Based Threat Modeling to Protect Your Supply Chain

Why are supply chains a popular target for cybercriminals? VerSprite CEO, Tony UcedaVélez, introduces our risk-based threat modeling approach, PASTA, and how it allows organizations to better protect their supply chain software from threat actors.

Read More
Attacking Your Assumptions: How Criminal Tactics Can Save Your Organization

Attacking Your Assumptions: How Criminal Tactics Can Save Your Organization

In this article, VerSprite's Offensive Security team explore the difference between common security risk assessments (vulnerability assessment, penetration testing, and red teaming) as we walk you through real exploits we have used to test organizations' security protocols.

Read More

Category

View All
Effective Cybersecurity Planning Starts and Ends in the Boardroom
VerSprite Security Resources, Videos, Webinars

Effective Cybersecurity Planning Starts and Ends in the Boardroom

How to Spot Phishing Attacks as a Remote Employee
VerSprite Security Resources, Videos

How to Spot Phishing Attacks as a Remote Employee

Security Considerations for Remote IT Staff
Security Training, VerSprite Security Resources, Videos

Security Considerations for Remote IT Staff

ATL Channel 2 News Interviews VerSprite CEO on Security Gaps Found in DeKalb Data Center
In The News, VerSprite Security Resources, Videos

ATL Channel 2 News Interviews VerSprite CEO on Security Gaps Found in DeKalb Data Center

Georgia Tech Data Breach: VerSprite Interviewed on Threat Motives
In The News, VerSprite Security Resources, Videos

Georgia Tech Data Breach: VerSprite Interviewed on Threat Motives

Secure Development of Payment Applications
VerSprite Security Resources, Videos

Secure Development of Payment Applications

Deep Dive into the Dalvik Virtual Machine’s JIT Implementation
VerSprite Security Resources, Videos

Deep Dive into the Dalvik Virtual Machine’s JIT Implementation

[Video] Abusing Insecure WCF Endpoints
VerSprite Security Resources, Videos

[Video] Abusing Insecure WCF Endpoints

Fixing Threat Models with OWASP Efforts
VerSprite Security Resources, Videos

Fixing Threat Models with OWASP Efforts

AppSec EU 2017: Modeling Threats for Applications
Threat Modeling, VerSprite Security Resources, Videos

AppSec EU 2017: Modeling Threats for Applications

CRESTCON 2019: Threat Modeling for Defense and Offense
Threat Modeling, VerSprite Security Resources, Videos

CRESTCON 2019: Threat Modeling for Defense and Offense

Cyber Liability Insurance and Your Security Program – How They Fit
VerSprite Security Resources, Videos, Webinars

Cyber Liability Insurance and Your Security Program – How They Fit

WD My Cloud Command Injection – Access All Private Folders
Cloud Security, VerSprite Security Resources, Videos

WD My Cloud Command Injection – Access All Private Folders

WD My Cloud Command Injection – Remote Root with WebRTC
Cloud Security, VerSprite Security Resources, Videos

WD My Cloud Command Injection – Remote Root with WebRTC

Error 500 | Exceptions That Will Get You Owned – BSidesATL 2013
VerSprite Security Resources, Videos

Error 500 | Exceptions That Will Get You Owned – BSidesATL 2013

ci cd security, devsecops ci/cd

Subscribe for Our
Updates

Please enter your email address and receive the latest updates