IriusRisk Team
|
The Threat Modeling Experts
December 8, 2022

Product Update: Release 4.10

Product Update: Release 4.10

We are excited to announce the release of IriusRisk 4.10 which includes these new enhancements and features:

  • New Countermeasure Status and Implemented Countermeasures widgets on the Home Dashboard
  • Expand-all button for threats and countermeasures
  • Performance improvements
  • New components including 11 new Azure components and 5 new database components

New Home Dashboard widgets

We’re excited to announce the latest set of widgets that have been added to the Home Dashboard. This release includes an overview of the countermeasure statuses as well as a line chart of countermeasures implemented over time. This gives you an at-a-glance overview of the real impact your threat modeling is having on your applications and systems.

Expand-all button for threats and countermeasures

Sometimes you want to see threats or countermeasures grouped by components and nested components, and other times you just want to see the full flattened list. Now you can get the best of both worlds. On the right of the icons menu underneath the Threats and Countermeasures title you’ll see a new “Expand all” button. Clicking this will fully expand all nested elements in the table, while maintaining the nested relationships. Clicking it again collapses the view.

IriusRisk Analytics

This release includes a new Showcase Dashboard for project risk history, showing how to obtain historical information about projects, with an example table and chart. You can use this reference information to quickly copy or create your own queries and Analytics widgets.

We have also introduced a What’s New dashboard to show the changes to Analytics in each release, right there in the Analytics module.

Performance improvements

Creating a Project Version is a complicated process that involves making a copy of all of the data for a project. For large and complex projects this can take a little time. To improve the user experience and performance, this process now happens in the background, freeing up the user interface for other tasks.

Cloning a project is a similarly complicated process, so we have introduced performance improvements which can halve the time it takes to clone a project.

Security content

11 New Azure components including:

  • Azure App Config
  • Azure Datadog
  • Azure SQL Managed Instance
  • Azure Cognitive Services
  • Azure Citrix DaaS Standard for Azure


5 new database components:

  • MariaDB
  • IBM Db2
  • Neo4j
  • CouchDB
  • Hazelcast

The following standards have been updated:

  • ASVS security standard updated to v4.0.3
  • OWASP MASVS security standard to v1.4.2
  • CIS AWS Foundations Benchmark security standard updated to v1.5.0
  • CWE Top 25 Most Dangerous Software Weaknesses security standard to its latest version (2022)

Release notes

For more information, see the Version 4.10 Release Notes.

Shape the future of Threat Modeling with us!

Join IriusRisk Horizon

IriusRisk Horizon - Customer Research, Product Discovery, and Early Access