Welcome to our Blog

From software security to threat modeling to compliance & risk management frameworks (and everything inbetween). We've got it covered.

Featured Posts

Latest Posts

Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.
Claire Allen-Addy
Head of Product Marketing
September 29, 2023
Threat Modeling Methodology: TRIKE
TRIKE is an open-source threat modeling process that focuses on risk management, defense, and stakeholder communication. It provides a holistic, collaborative, and prioritized approach but can be complex and resource-intensive, making it suitable for experienced teams.
Methodologies & Frameworks
Claire Allen-Addy
Head of Product Marketing
September 29, 2023
Threat Modeling Methodology: OCTAVE
OCTAVE (Operationally Critical Threat, Asset, and Vulnerability Evaluation) focuses on assessing organizational risks, encouraging security culture, and cross-team collaboration, with a self-directed approach suitable for small to medium-sized businesses.
Methodologies & Frameworks
Claire Allen-Addy
Head of Product Marketing
September 29, 2023
Threat Modeling Methodology: STRIDE
Focus: Developer-focused | Est: 1999
Methodologies & Frameworks
IriusRisk Team
The Threat Modeling Experts
September 28, 2023
Product Update: Release 4.20
Import complex diagrams from Visio, Lucidchart and MTMT with support for nested trustzones - and more improvements.
Product Release
IriusRisk Team
The Threat Modeling Experts
August 17, 2023
Security Champions & Threat Modeling at a time of increased cybercrime
Being a Security Champion requires you to develop resilient products and procedures to safeguard your organization. However, your role is growing more intricate due to cybercriminals continually discovering innovative and expensive methods to target global corporations.
Threat Modeling
IriusRisk Team
The Threat Modeling Experts
August 17, 2023
Product Update: Release 4.19
We are excited to announce the release of IriusRisk 4.19 which includes these new enhancements and features
Product Release
IriusRisk Team
The Threat Modeling Experts
August 9, 2023
IriusRisk Appoints Mark Watson to Drive Continued Global Expansion
IriusRisk has today announced that it will be expanding its executive leadership team with the appointment of Mark Watson as Chief Commercial-Strategy Officer (CCSO).
News
IriusRisk Team
The Threat Modeling Experts
July 20, 2023
Product Update: Release 4.18
We are excited to announce the release of IriusRisk 4.18 which includes these new enhancements and features
Product Release
Charles Marrow
Head of Center of Excellence - Embedded Device Security
July 14, 2023
IEC/ANSI 62443 Example 5 - Embedded Device Requirements
The main focus of this exercise is to identify and evaluate an embedded device’s threats, weaknesses and controls directly related to it; subsequent systems or services that are inter-connected are excluded.
Standards, Compliance and Regulations
Risk Management
Operational technology