IriusRisk Editions
Community
SaaS
-
1 Threat Model
-
No API Access
-
Export Threats & Countermeasures as XLS | Export Models as XML | No Imports Available
-
Community Templates
-
No ALM Sync
-
Limited Technical & Compliance Reports | OWASP ASVS
-
Full Architectural Diagramming with Draw.io
-
Limited Diagram Component List
-
No Workflow Management
-
No Role-Based Access Control
-
No Custom Field Definition
-
No Import Test Results
Enterprise
Dedicated SaaS | On-Premise
-
Unlimited Threat Models
-
API Access
-
Import & Export Models as XML | Import & Export Product Meta-Data from/to XLS | Export Threats as XLSX | Import Threats from Microsoft Threat Modeler
-
Unlimited Templates
-
ALM Sync: Jira, Redmine, Microsoft TFS, Azure DevOps, CA Rally
-
All Technical & Compliance Reports: NIST 800-53, ISO/IEC 27002:2013, PCI-DSS, OWASP ASVS, OWASP MASVS, EU GDPR, IoT Security Foundations, CIS Docker, CIS AWS
-
Full Architectural Diagramming with Draw.io
-
Extensive Diagram Component List
-
Full Workflow Management
-
Full RBAC with Fine Grained Permissions
-
Full Custom Field Definition
-
Import Test Results: REST API, Fortify SSC, Fortify SCA, ThreadFix, OWASP ZAP, FCucumber