IriusRisk Team
|
The Threat Modeling Experts
February 1, 2024

Product Update Release 4.25

Overview

IriusRisk 4.25 includes these enhancements and improvements:

  • Easier creation and management of users with our new Users page
  • UI improvements for Standards, Test Settings, and Project History (formally Audit log)
  • Automate better with even more API v2 endpoints

Easier creation and management of users with our new Users page

In this release we have updated and improved how you manage users within IriusRisk. A cleaner interface makes it easier to navigate, search, create, and invite users.

Clicking on a user opens up the Users Details page that allows you to edit fields, manage API tokens and passwords, sessions, and roles associated with the user.

Because of the new style of table, it is even faster and easier to manage large numbers of users. Pagination means that not all users need to be loaded at once, and the improved filtering lets you drill down to the users you’re interested in.

Users and Permissions have been split up into separate Settings menu items, and you can now manage users directly from the Users menu option.

UI improvements for Standards, Test Settings, and Project History (formally Audit log)

This release introduces further UI improvements to other parts of the product.

The Standards page has had a refresh, with improved sorting of the table columns.

Test tracker integration settings have also been updated, giving a cleaner and more intuitive interface to manage test tracker settings.

Finally, what was formally called the Project Audit log has now been renamed to History and includes a better User Interface. It is still available from the Project menu.

Rather than load up as a separate window, taking you away from what you were doing in the project, it now loads up as a modal. This gives you quick access to the information you need, without losing your flow.

Automate better with even more API v2 endpoints

IriusRisk v4.25 also includes a new set of v2 API endpoints that you can use to extend and improve your threat modeling automation. New endpoints include:

  • Projects
  • Create a new project from a version
  • Create a new version for a project
  • Restore a project version
  • Get the raw diagram content of a project
  • Perform an operation to synchronize the project
  • Retrieve the history related with a project or version
  • Executes a simulation of the outcome of running the architecture questionnaire
  • Executes an update of the architecture questionnaire
  • Create a new project component
  • Templates
  • Get and update the raw diagram of a template
  • Create a new template based on the uploaded XML file
  • Perform an operation to synchronize the template
  • Roles
  • Duplicate a role
  • Get and assign the list of global, project, custom field, and all permissions for a role

What can you do with these new endpoints?

These new endpoints allow you to automate and scale threat modeling in countless different ways depending on the needs and technology of your organization. But to get you thinking, here some ideas for what you could do with these endpoints:

  • Get the history for each project, and if a certain condition is met, automatically create a new version for the project.
  • Based on workflow status of the project, automatically turn it into a new Project Component for others to use.
  • Automatically assign or synchronize the permissions associated with roles based on an external identity management tool.
  • Replicate roles and permissions between different IriusRisk environments, such as Test and Production.

For more information and the full list, see Zendesk .

New security content

This release also include 6 new components:

  • SAP API Management
  • SAP Customer Data Cloud
  • SAP Commerce
  • Azure AI
  • Azure DevTest Labs
  • Azure Search

Deprecations

Release notes

For more information, see the Version 4.25 Release Notes.

Shape the future of Threat Modeling with us!

Join IriusRisk Horizon - Customer Research, Product Discovery, and Early Access. Join today.