Welcome to our Blog

From software security to threat modeling to compliance & risk management frameworks (and everything inbetween). We've got it covered.

Featured Posts

Latest Posts

Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.
Claire Allen-Addy
Head of Product Marketing
October 18, 2024
Penetration Testing and Threat Modeling - a unified approach to security
Threat modeling can better define your pen testing efforts. Penetration testing can give your threat model a full feedback loop. Are you effectively implementing both security practices?
Threat Modeling
Software security
Cloud Security
Risk Management
John Taylor
Information Security Leader
October 17, 2024
Driving Your Threat Modeling Program Further
Threat modeling should connect various teams, break down silos and foster a culture of security. Read more for advice on how to drive your program forward.
Intro to Threat Modeling
Threat Modeling
IriusRisk Team
The Threat Modeling Experts
October 1, 2024
Hybrid Threat Modeling: Bridging Manual and Automated Approaches
Hybrid Threat Modeling blends automated tools with manual efforts for a robust, tailored security approach.
Intro to Threat Modeling
Threat Modeling
IriusRisk Team
The Threat Modeling Experts
September 19, 2024
Product Release 4.33
Product Release 4.33 includes a new current risk summary report, custom filtering, trust zone visibility control, a load more v2 components, and much more.
Product Release
John Taylor
Information Security Leader
September 17, 2024
Driving adoption for your threat modeling program
Driving adoption for threat modeling processes can be a big job, but there are ways to advance this and create advocates within your organization to make it successful.
Intro to Threat Modeling
Threat Modeling
Charles Marrow
Head of Center of Excellence - Embedded Device Security
September 3, 2024
Threat modeling for IIoT Devices and Gateways
The ISASecure ICSA certification provides a robust framework for ensuring that IIoT components meet high-security standards. IriusRisk now includes both IEC 62443 4-2 and ICSA-500 to support the ICSA certification and standard threat modeling process of IIoT devices and gateways.
Compliance & Regulation
Threat Modeling
IriusRisk Team
The Threat Modeling Experts
August 26, 2024
Product Release 4.32
So many great advancements this month, including embedding IriusRisk Project Diagrams into external tools, and now the ability to import external formats such as JSON, YAML and OTM directly through the UI.
Product Release
John Taylor
Information Security Leader
August 21, 2024
Building foundations for your threat modeling program
It's important to recognize that you don't need everything in place from day one to start building a threat modeling program. But what are the key considerations to set your program up for success?
Intro to Threat Modeling
John Taylor
Information Security Leader
August 20, 2024
Setting the scene for your threat modeling program
It may be difficult to know where to begin with threat modeling, read this blog covering this, plus scoping your program and utilizing frameworks.
Intro to Threat Modeling