Please turn on your JavaScript for this page to function normally.
threat modeling
What is software threat modeling and how to use it effectively

The importance of software threat modeling continues to grow. NIST advises software engineers to adhere to secure software development best practices and do software threat …

security platform
Security Compass SD Elements 2022.3 allows users to identify software application security threats

Security Compass has released SD Elements 2022.3, which offers new capabilities that make it easier for software developers to identify software application security threats …

person
Developers are struggling to keep up with ongoing security activities

Security Compass has published the results of a research study examining developer views on application security, including the challenges and opportunities they face in their …

hardware
How automation can solve application development challenges

Security Compass has published the results of a research study examining developer views on application security, including the challenges and opportunities they face in their …

security platform
Security Compass SD Elements 2022.2 delivers developer-centric approach to software threat modeling

Security Compass released SD Elements 2022.2, offering new capabilities to help organizations deliver developer-centric software threat modeling. By simplifying and …

bomb
Is next-gen threat modeling even about threats?

The threat landscape evolves with technology, and as threats grow in sophistication, there are concerns about major events like the Colonial Pipeline ransomware attack or the …

AI
Navigating ethics in AI today to avoid regrets tomorrow

As artificial intelligence (AI) programs become more powerful and more common, organizations that use them are feeling pressure to implement ethical practices in the …

Organizations struggling to develop cloud applications that meet security requirements

According to a Security Compass research, in mid-sized to large enterprises, 50% of the software applications being developed are cloud based, and another 30% are expected to …

Security Compass collaborates with ISA to improve industrial cybersecurity standards

Security Compass announced a partnership with the International Society of Automation (ISA). In collaboration with ISA, Security Compass is incorporating ISASecure standards …

threat modeling
79% of organizations identify threat modeling as a top priority in 2021

Security Compass published the results of a report designed to provide a better understanding of the current state of threat modeling in mid-sized, $100M to $999M and large …

threat modeling
Threat modeling needs a reset

Organizations need to rethink their approach to threat modeling or risk losing its value as a key defense in their cybersecurity arsenals. The traditional approaches to threat …

Security Compass names Rob Bentley as CRO

Security Compass announced the expansion of its executive leadership team. In addition to the internal advancement of multiple strategic leaders, Rob Bentley has been named …

Don't miss

Cybersecurity news