Sebastien Deleersnyder is the Cybersecurity Personality of 2022!

Our co-founder and CTO has been crowned The Cybersecurity Personality of the Year. Read more on this award and why they chose Sebastien.

TMI newsletter 18 – Threat Modeling can be considered as fun as cooking a good PASTA meal Part 2

In this edition, you can read the second part of why Threat Modeling can be considered as fun as cooking a good PASTA meal!

Adapting risk calculation to your needs

The core idea behind risk calculation is that it should allow an organization to score different elements in an objective, repeatable manner. However, these parameters…

Practicing what we preach with dual ISO Certifications

Threat modeling is a vital aspect of software development and cybersecurity, but it can be a challenge to fully understand its importance and how to…

TMI newsletter 17 – Threat Modeling can be considered as fun as cooking a good PASTA meal.

For this edition, we selected a variety of threat modeling content for you. From PASTA to SDWAN and everything in between.

Creating a security culture in partnership with Phished

We are happy to announce that we are working with Phished as our partner to bring security awareness to our clients.

Examining attack tree tools, how do they compare?

In this article we tackle two Attack Tree tools and comepare them. Are they worth using or not?

How to protect your organization from application consent attacks

Microsoft has been warning organizations for so called consent phishing attacks, we explain what these attacks are and how we plan to stop them.

How to implement application risk profiling

In just 3 steps, we show you how to implement application risk profiling sucessfully in your organization.

Implementing security requirements to ‘shift left’ and create ‘secure by design’ software

In this blog, we take a look at why good security requirements are important and how these should be constructed.

Start typing and press Enter to search

Shopping Cart