Sebastien Deleersnyder

OWASP SAMM Threat Modeling: From Good to Great

In this blog post, we will explore how OWASP SAMM threat modeling can take security practices from “good” to “great” in implementing a robust Secure…

New cybersecurity project to decrease online vulnerability

Toreon and two other Flemish technology and services companies and three research groups have started working on the APAX project.

TMI newsletter 14 – Threat Modeling Redefined: The Self-Serve Threat Model

Check out our guest article by Jeevan Saini and a Toreon blog post covering 7 key learning principles to create our future threat modeling training

TMI newsletter 13 – Threat modeling: what are we modeling, exactly?

Check out our guest article by Koen Yskout and a Toreon blog post covering 7 key learning principles to create our future threat modeling training

TMI newsletter 12 – Keys to successful privacy threat modeling

Discover a guest article by Kim Wuyts covering “Keys to successful privacy threat modeling” and an update on our Threat Modeling Playbook.

TMI newsletter 11 Threat Modeling Definition of Done

In this months newsletter: A guest article by Brook Schoenfield, Webinar on 10 September: Up your game with the Threat Modeling Playbook ,A tip on “DREAD…

TMI newsletter 10 Scaling Up Threat Modeling

In this months newsletter: A guest article by Mikko Saario, Tip of the month, Curated resources covering threat modeling machine learning, A white paper on…

FDA recommends Threat Modeling as Cybersecurity Risk Assessment methodology

We’ve created a whitepaper, in collaboration with experts from the medical device community, to highlight how Threat Modeling can be applied in your field.

Threat modeling in 4 steps

Threat modeling is performed through a series of workshops. Architects, developers and system administrators are guided through the threat modeling process. It is the primary…

Start typing and press Enter to search

Shopping Cart