IriusRisk Team
|
The Threat Modeling Experts
September 28, 2023

Product Update: Release 4.20

We are excited to announce the release of IriusRisk 4.20

Which includes these new enhancements and features:

  • Create complex threat models by importing nested trustzones for Lucidcharts, Visio, and Microsoft Threat Modeling Tool
  • Enjoy the shiny new user interface for the Reports and Security Classifications sections
  • Threat model more with a ton of new components including SAP, and functional components
  • Plus more!

Import complex diagrams from Visio, Lucidchart and MTMT with support for nested trustzones

You can now import Visio, Lucidchart and MTMT diagrams that contain nested trustzones, whether they’re inside other trustzones or even components. As you can see below, the Visio threat model has a combination of nested trustzones and components.

nested-tzs - feedback demo - Visio

IriusRisk can now parse these, creating for the above threat model this:

nested-tzs - feedback demo - Visio_imported

Preview and manage templates faster with the Template Details view

Similarly to projects, when you open the template list, as you click on each template, a panel with the relevant details of the selected template will appear. This will help you to see and edit key information for each template without opening and closing them.

image-20230907-072253

Get better access to reporting with the new Reports interface

Firstly, access to the reports has been moved from the left navigation bar to the project menu in the top right.

image-20230911-094239

And rather than taking you to a page, taking you away from what you were doing, it now opens up as a modal.

image-20230911-094406

Everything you need to do to create and manage reports from that model. And when you’re done just click the close button or press Escape on your keyboard. Of course this can be done from the Project home page as well as the diagram workspace etc.

Manage security classifications with ease with the new Security Classifications interface

It’s now even easier to create and manage security classifications thanks to the new page design.

image-20230911-094846

From here you can create, search, and filter security classifications including per-column filters and sorting:

image-20230911-094936

Clicking on a row opens up a panel on the right that lets you quickly and easily edit the details.

image-20230911-095120

Security Content

In this release we have a load of new components.


image-20230911-100043

10 new SAP components including:

  • SAP Ariba
  • SAP Cloud Connector
  • SAP Web App Server

7 new components including:

  • Event Streaming Platform
  • HashiCorp Vault
  • Message Broker

And 5 new functional components:

  • Chatbot
  • Cookie Consent Banner
  • Data Export/Import
  • E-commerce Coupon
  • Document Signing

Deprecations

ThreadFix Test Import Notice

From this release, the import test result functionality for ThreadFix will be removed.

Release notes

For more information, see the Version 4.20 Release Notes.

Shape the future of Threat Modeling with us!

Join IriusRisk Horizon

IriusRisk Horizon - Customer Research, Product Discovery, and Early Access. Join today.