Welcome to our Blog

From software security to threat modeling to compliance & risk management frameworks (and everything inbetween). We've got it covered.

Featured Posts

Latest Posts

Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.
IriusRisk Team
The Threat Modeling Experts
January 4, 2023
Product Update: Release 4.11
We are excited to announce the release of IriusRisk 4.11 which includes these new enhancements and features:
Product Release
IriusRisk Team
The Threat Modeling Experts
December 22, 2022
Product Update: IriusRisk Version 4.0.4
We are excited to announce the release of IriusRisk 4.14 which includes these new enhancements and features:
Product Release
IriusRisk Team
The Threat Modeling Experts
December 21, 2022
Threat Modeling Terminology
Need to better understand threat modeling terminology and acronyms? Check out the IriusRisk Blog for a summary.
Threat Modeling
Lamine Aouad
Security Researcher
December 15, 2022
Implementing Security: what technology for which controls?
This article reviews security technologies and techniques that implement controls and countermeasures reported in standards and regulations, and used in threat modeling.
Software security
Threat Modeling
Lamine Aouad
Security Researcher
December 12, 2022
Healthcare Cybersecurity: the challenges and how to mitigate the risks
Don't Start From Scratch! Use actionable standards and guidelines for incorporating security into the design and development of medical products.
Risk Management
Software security
Threat Modeling
IriusRisk Team
The Threat Modeling Experts
December 8, 2022
Product Update: Release 4.10
We are excited to announce the release of IriusRisk 4.10 which includes these new enhancements and features
Product Release
Álvaro Reyes
Security Analyst
November 25, 2022
How to Use the Mitre ATT&CK Library in IriusRisk
The Mitre ATT&CK library within IriusRisk provides techniques, mitigations and detections so that users can build their own risk patterns.
Methodologies & Frameworks
Threat Modeling
Software security
Álvaro Reyes
Security Analyst
November 23, 2022
NIST SSDF and IriusRisk Threat Modeling
The Secure Software Development Framework (SSDF) is a set of fundamental, sound, and secure software development practices based on established secure software development practice documentation.
Methodologies & Frameworks
Software security
Threat Modeling
IriusRisk Team
The Threat Modeling Experts
November 17, 2022
IriusRisk launches Threat Modeling Connect
Free-to-use forum will bring together threat modeling experts as well as AppSec, DevSecOps and development teams to collaborate, promote best practices and share advice on Threat Modeling.
News
Threat Modeling