Sign in
Categories
Your Saved List Become a Channel Partner Sell in AWS Marketplace Amazon Web Services Home Help

Threat modeling with ThreatModeler

Threat modeling with ThreatModeler

By: ThreatModeler Latest Version: 7.1
Linux/Unix
Linux/Unix

Product Overview

The product has all the features and functionality as our standard offering, deployed on a ThreatModeler-managed multi-tenant public cloud environment.

No Minimum Deployment Required.

AWS customers benefit from our non-NDA procurement process. Simply purchase licenses based on your needs and get started immediately. DevOps receives immediate proof of value and there is no minimum application deployment. Benefit from our leading threat modeling platform that is designed to help DevOps to meet the complex needs of Agile cloud development.

ThreatModeler enables users to build upon existing threat models through its patented Threat Chaining feature. Updates and changes made to a chained threat model will reflect across all models in which it is nested.

Alongside the highlighted features, ThreatModeler provides -

Auto Threat Mitigation - Ensure all the required security controls are implemented correctly. Based on the results of your threat model, automatically mitigate identified threats.

CI/CD Pipeline - Include your existing technology investments, such as JIRA and Jenkins in a seamless CI/CD toolchain integration. Set your data free and do more with our bi-directional API.

Reporting - Stay on top of risk by understanding threats and how to secure your architecture. Drill into your data assets and identify threats that will drive your mitigation steps (Security Controls). Gain intelligent insights and communicate them across DevOps.

Version

7.1

Operating System

Linux/Unix, Amazon Linux 2

Delivery Methods

  • CloudFormation Template

Pricing Information

Usage Information

Support Information

Customer Reviews