Sign in
Categories
Your Saved List Become a Channel Partner Sell in AWS Marketplace Amazon Web Services Home Help

IriusRisk

By: IriusRisk Latest Version: 3.14.6
Linux/Unix
Linux/Unix

This version has been removed and is no longer available to new customers.

Product Overview

IriusRisk offers a Threat Modeling platform that includes data flow diagrams, a list of threats, and both the recommended and required countermeasures to implement. This automation allows engineering teams to plan their security work before they start coding and deploying.
IriusRisk uses pre-defined components and a built-in threat and countermeasure library so that teams can generate these models quickly without having to rely on security experts. Countermeasures can be pushed directly to ALM tools like Jira, TFS and Rally so that they are front and centre in the developers' workflows. IriusRisk boasts compliance with the main market standards such as PCI DSS, EU GDPR, OWASP and NIST 800-53. Full integration with most DevSecOps pipeline tools via native integration or API.

Version

3.14.6

Operating System

Linux/Unix, Amazon Linux 2

Delivery Methods

  • CloudFormation Template

Pricing Information

Usage Information

Support Information

Customer Reviews