IriusRisk Team
|
The Threat Modeling Experts
April 28, 2021

Community Edition – New Release

Community Edition – New Release

The Community edition allows small teams to experience some of the power of the commercial edition, at no cost. This means that you can now enjoy a diagrammatic threat modeling experience that auto-generates a substantial part of your threat model using open standards like the OWASP ASVS and Mobile ASVS.

Some features are disabled in the Community edition, such as uploading countermeasures to ALMs like Jira, ALM Sync, import and export and some of the knowledge-base content.

With the IriusRisk Community edition you can:

  • Create a threat model by drawing a DFD using pre-defined components
  • Have the rules engine automatically generate threats and countermeasures based on the answers you provide in a simple survey for each component
  • Take actions on each threat such as Accepting the Risk, Applying Countermeasures or marking threats as Not Applicable
  • Add new threats, weaknesses and countermeasures to the generated model
  • Export the threat model as a document and run compliance reports against OWASP ASVS

IriusRisk has powerful templating functionality that allows you to publish your threat model as a template that will be visible to other users of Community edition. Templates that you publish and are accepted by the IriusRisk team will also be stored in raw XML format on github.

Embedded help, including videos are available in the platform and on our support site.

Happy Threat Modeling!