Welcome to our Blog

From software security to threat modeling to compliance & risk management frameworks (and everything inbetween). We've got it covered.

Featured Posts

Latest Posts

Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.
IriusRisk Team
The Threat Modeling Experts
September 19, 2024
Product Release 4.33
Product Release 4.33 is here and it includes a new current risk summary report, custom filtering, trust zone visibility control, a load more v2 components, and much more.
Product Release
John Taylor
Information Security Leader
September 17, 2024
Driving adoption for your threat modeling program
Driving adoption for threat modeling processes can be a big job, but there are ways to advance this and create advocates within your organization to make it successfufeatured
Intro to Threat Modeling
Threat Modeling
Charles Marrow
Head of Center of Excellence - Embedded Device Security
September 3, 2024
Threat modeling for IIoT Devices and Gateways
The ISASecure ICSA certification, supported by the ICSA-500 document, provides a robust framework for ensuring that IIoT components meet high-security standards. IriusRisk now includes both IEC 62443 4-2 and ICSA-500 to support the ICSA certification and standard threat modeling process of IIoT devices and gateways.
Compliance & Regulation
Threat Modeling
IriusRisk Team
The Threat Modeling Experts
August 26, 2024
Product Release 4.32
So many great advancements this month, including embedding IriusRisk Project Diagrams into external tools, and now the ability to import external formats such as JSON, YAML and OTM directly through the UI.
Product Release
John Taylor
Information Security Leader
August 21, 2024
Building foundations for your threat modeling program
It's important to recognize that you don't need everything in place from day one to start building a threat modeling program. But what are the key considerations to set your program up for success?
Intro to Threat Modeling
John Taylor
Information Security Leader
August 20, 2024
Setting the scene for your threat modeling program
It may be difficult to know where to begin with threat modeling, read this blog covering this, plus scoping your program and utilizing frameworks.
Intro to Threat Modeling
Claire Allen-Addy
Head of Product Marketing
August 13, 2024
Roles & Responsibilities of Threat Modeling
All roads lead to threat modeling, albeit the journey may differ by organization. If you can get contributions from multiple stakeholders, you will boost the success of your threat modeling program.
Threat Modeling
Intro to Threat Modeling
IriusRisk Team
The Threat Modeling Experts
July 25, 2024
Product Release 4.31
Release 4.31 contains several changes and enhancements including: importing OTM YAML files through the UI, a revamped Technical Countermeasures Report, and user collaboration in Community Edition.
Product Release
IriusRisk Team
The Threat Modeling Experts
June 27, 2024
Product Release 4.30
The wait is over - real AI powered threat modeling is here! Over 100 Azure V2 components to deliver unparalleled accuracy and effective threat modeling.
Product Release
AI & ML