MyAppSecurity's ThreatModeler

MyAppSecurity's Threat Modeler is far more comprehensive than Microsoft's. 
http://www.myappsecurity.com/threatmodeler/threatmodeler-vs-microsoft-tam/


Some of its features include:
  • Attack tree generation, which provides a visual representation of threats for a clearer analysis.
  • Automatically identify high value targets to ensure necessary security controls are put in place.
  • Centralized threat management to manage threats to your application, infrastructure, mobile devices, web services, etc.
  • Design and develop secure applications by enforcing secure architecture guidelines and secure coding standards including code snippets for various technologies.
  • Enforce secure deployment by providing secure hardening checklists for infrastructure components such as your database servers, web servers, host systems, etc.


Comments

Popular posts from this blog

Bypassing referrer check with no script involved

Jumping out of Touch Screen Kiosks

XSS: Gaining access to HttpOnly Cookie in 2012