Lamine Aouad
|
Security Researcher
April 6, 2022

IriusRisk Community Edition Hits Four Thousand Users

IriusRisk Community Edition Hits Four Thousand Users

Wednesday 6th April 2022 - IriusRisk, the automated threat modeling company, has launched a new version of the free to use Community Edition for security and development teams, as the platform hits the milestone of 4,000 users.

The IriusRisk Community Edition has seen an influx of users over the past year, jumping from 1,500 users at the beginning of 2021 to 4,000 users today, working on more than 3,000  projects. The community is growing rapidly, with more than 50 users joining each week in 2022.

This demand has been driven by increasing interest in threat modeling from the wider security and developer community, signified - for example - by the NIST recommendation that threat modeling to be undertaken as part of the Recommended Minimum Standard for Vendor or Developer Verification of Code. It is also a reflection of IriusRisk opening its entire threat and countermeasure knowledge base up to the community in 2021, making it one of the largest free threat modeling resources available.

The new Community landing page will serve as a resource hub for threat modeling, to help users discover how to design a secure application or cloud architecture quicker and more cost effectively.

Using the Community Edition, those new to threat modeling can quickly and easily architect an application using IriusRisk’s Draw.io integration and understand potential security threats and countermeasures in one simple, easy-to-use interface. Those already familiar with threat modeling and working in architecture, DevOps or security teams, can use the Community Edition to scale threat modeling within their organization through the powerful insights and collaboration capabilities.

Cristina Bentué, Co-Founder and COO of IriusRisk, said: “We believe that everyone in the cyber security and developer communities should have access to threat modeling tooling and the best learning resources. We are incredibly proud that the community has embraced the IriusRisk platform in kind and the volume of people registering is testament to its value. The updated version of our Community Edition doubles down on what we have already achieved, acting as a forum where we can share best practice, guidance and tools with the wider developer ecosystem. Those who want to begin their threat modeling journey can get started instantly, all you need is an email address.”

Daniel Cuthbert, Global Head of Security Research for Santander said: "As the SDLC has become more agile we are increasingly seeing companies think about security not just as an add-on at the end but as part of the function by embracing threat modeling. However, architects, developers and security teams still have a knowledge gap around threat modeling that needs to be addressed, which is partly due to the tools in the market being so expensive that it makes threat modeling “exclusive” to those who can afford it. IriusRisk's Community Edition addresses this challenge by providing a free and valuable resource for all, effectively democratizing threat modeling so that anyone working in the SDLC - not just a few specialists  - can understand the implications of secure design work in accelerating the development and time to deployment."

For more information on the resources available please visit:
https://www.iriusrisk.com/community

About IriusRisk
IriusRisk is the industry's leading threat modeling and secure design solution in Application Security. With enterprise clients including Fortune 500 banks, payments, and technology providers, it empowers security and development teams to ensure applications have security built-in from the start - using its powerful threat modeling platform.

Whether teams are implementing threat modeling from scratch, or scaling-up their existing operations, the IriusRisk approach results in improved speed-to-market, collaboration across security and development teams, and the avoidance of costly security flaws.

For updates, follow IriusRisk on Twitter and LinkedIn.