Toreon News

OWASP SAMM Threat Modeling: From Good to Great

In this blog post, we will explore how OWASP SAMM threat modeling can take security practices from “good” to “great” in implementing a robust Secure…

Cloud security & compliance to accelerate your growth

Want to integrate a cloud solution without a strategy? That’s risky. Check out what you need to do to grow your business safely with cloud…

TMI newsletter 25 – Developer-driven threat modeling at OutSystems

In this edition, we get a take a look at the Developer-driven threat modeling at OutSystems

CISO Insider – April 2023

Welcome to the (first) edition of the CISO Insider Newsletter! Catch up with the latest industry developments, written by CISOs, for CISOs.

Navigating the First 3 Months: 5 Steps to a Successful Career as a New CISO

This blog will help you with navigating the first 3 months as a new CISO through 5 steps

Lessons from Microsoft’s Azure App Misconfiguration

Toreonite Jasper Baes takes a look at the Microsoft’s Azure App Misconfiguration and sums up what we can learn from it.

The added benefit to early threat modeling that nobody talks about.

Toreonite Georges goes over the added benefit organizations can have when starting their threat modeling at an early stage of their development cycle.

The Importance of Accurate Notes During Threat Model Meetings

In this blog, junior consultant Cesar explains the proces of notetaking during Threat Modeling assessment meetings.

Dewaele

Ensuring the protection of sensitive client data and the IT infrastructure of Dewaele through VLAIO.

Start typing and press Enter to search

Shopping Cart