ThreatModeler Unveils Version 7.2 with Enhanced AI-Driven Threat Modeling and Cloud Security Features

By: Newsfile

Jersey City, New Jersey--(Newsfile Corp. - July 1, 2024) -  ThreatModeler, a leader in automated threat modeling and securing cloud infrastructure from design to code to cloud, announces the release of version 7.2, an update enriching its robust suite of cybersecurity tools. This release deepens its functionality across several key areas to streamline threat modeling processes and enhance cloud security management.

The release brings significant improvements to ThreatModeler WingMan™, ThreatModeler's Virtual Security Architect. First introduced in version 7.0, ThreatModeler WingMan™ now offers enhanced predictive analytics capabilities, leveraging historical data from templates and threat models to suggest security enhancements. These advancements help users proactively strengthen their defenses, streamlining threat modeling and freeing up time for developers and security teams to focus on strategic security analysis and process development.

Version 7.2 has also brought about another enhancement for WingMan™ with a wizard-based approach to threat model creation, simplifying the process through a guided series of intuitive questions. This enhancement allows users to efficiently add components, update threats, and adjust risk and security requirement statuses, making the complex process of threat modeling more accessible.

Another notable WingMan™ feature in this update is the ability to build threat models and prioritize findings interactively. WingMan™ can read transcripts of meetings or analyze Word documents describing your application's architecture, automatically creating detailed threat models. The AI component intelligently recommends optimal compensating controls and identifies the best locations within your architecture to place them, ensuring maximum protection and efficiency.

The update also introduces a CVSS Score Calculator, providing users with a comprehensive tool to assess and prioritize potential threats based on base, temporal, and environmental scores. This feature supports more informed decision-making in vulnerability management by offering an overall CVSS score for standardized vulnerability assessment.

Expanding its cloud capabilities, ThreatModeler Version 7.2 enhances CloudModeler's support for cloud configuration across AWS and Google Cloud platforms. The latest feature allows users to map and diagram pre-existing Google Cloud environments with a single click, track changes in the environment, and mitigate identified threats effectively. Improved functionalities for AWS include managing security settings across multiple accounts via IAM roles. This integration strengthens ThreatModeler's ability to provide comprehensive security assessments across major cloud platforms.

Further integration with widely used tools includes compatibility with Draw.io, facilitating effortless conversion of diagrams into the native ThreatModeler format. This enhances the usability of pre-existing diagrams, allowing for the incorporation of security controls and WingMan™ capabilities within the modeling process.

Archie Agarwal, CEO & Founder of ThreatModeler, added, "This latest update to ThreatModeler exemplifies our dedication to innovation and our leadership in the cybersecurity space. By continuously enhancing our platform, we empower our clients to stay ahead of the curve in a rapidly evolving threat landscape. Version 7.2 is all about providing tools that are not only powerful but also user-friendly and effective in real-world applications."

About ThreatModeler Software, Inc.

ThreatModeler delivers on the promise of one-click threat modeling. Our patented technology enables intuitive, automated, collaborative threat modeling and integrates directly into every component of your DevSecOps tool chain automating the "Sec" in DevSecOps from design to code to cloud at scale.

ThreatModeler's SaaS platform ensures secure and compliant applications, infrastructure, and cloud assets in design, saving millions in incident response costs, remediation costs and regulatory fines. Founded in 2010, ThreatModeler is headquartered in Jersey City, NJ.

For more information on ThreatModeler Version 7.2 and to explore its new features, please visit ThreatModeler's website.

Schedule a live presentation today! ThreatModeler Software, Inc. Media Inquiries:

Email: marketing@threatmodeler.com

Website: www.threatmodeler.com

Contact:

Catie Cangialosi
catie.cangialosi@threatmodeler.com

###

To view the source version of this press release, please visit https://www.newsfilecorp.com/release/214883

Data & News supplied by www.cloudquote.io
Stock quotes supplied by Barchart
Quotes delayed at least 20 minutes.
By accessing this page, you agree to the following
Privacy Policy and Terms and Conditions.