All Projects → hysnsec → Awesome Threat Modelling

hysnsec / Awesome Threat Modelling

Licence: cc0-1.0
A curated list of threat modeling resources (Books, courses - free and paid, videos, tools, tutorials and workshops to practice on ) for learning Threat modeling and initial phases of security review.

Projects that are alternatives of or similar to Awesome Threat Modelling

Reapsaw
Reapsaw is a continuous security devsecops tool, which helps in enabling security into CI/CD Pipeline. It supports coverage for multiple programming languages.
Stars: ✭ 37 (-88.4%)
Mutual labels:  devsecops, appsec
Application Security Engineer Interview Questions
Some of the questions which i was asked when i was giving interviews for Application/Product Security roles. I am sure this is not an exhaustive list but i felt these questions were important to be asked and some were challenging to answer
Stars: ✭ 267 (-16.3%)
Mutual labels:  devsecops, appsec
Dependency Track
Dependency-Track is an intelligent Component Analysis platform that allows organizations to identify and reduce risk in the software supply chain.
Stars: ✭ 718 (+125.08%)
Mutual labels:  devsecops, appsec
Purify
All-in-one tool for managing vulnerability reports from AppSec pipelines
Stars: ✭ 72 (-77.43%)
Mutual labels:  devsecops, appsec
Njsscan
njsscan is a semantic aware SAST tool that can find insecure code patterns in your Node.js applications.
Stars: ✭ 128 (-59.87%)
Mutual labels:  devsecops, appsec
Sast Scan
Scan is a free & Open Source DevSecOps tool for performing static analysis based security testing of your applications and its dependencies. CI and Git friendly.
Stars: ✭ 234 (-26.65%)
Mutual labels:  devsecops, appsec
Sbt Dependency Check
SBT Plugin for OWASP DependencyCheck. Monitor your dependencies and report if there are any publicly known vulnerabilities (e.g. CVEs). 🌈
Stars: ✭ 187 (-41.38%)
Mutual labels:  devsecops, appsec
awesome-policy-as-code
A curated list of policy-as-code resources like blogs, videos, and tools to practice on for learning Policy-as-Code.
Stars: ✭ 121 (-62.07%)
Mutual labels:  appsec, devsecops
GDPRDPIAT
A GDPR Data Protection Impact Assessment (DPIA) tool to assist organisations to evaluate data protection risks with respect to the EU's General Data Protection Regulation. 🇪🇺
Stars: ✭ 28 (-91.22%)
Mutual labels:  devsecops
Openrasp Iast
IAST 灰盒扫描工具
Stars: ✭ 253 (-20.69%)
Mutual labels:  devsecops
gha-setup-scancentral-client
GitHub Action to set up Fortify ScanCentral Client
Stars: ✭ 15 (-95.3%)
Mutual labels:  appsec
qodana-action
⚙️ Scan your Java, Kotlin, PHP, Python, JavaScript, TypeScript projects at GitHub with Qodana
Stars: ✭ 112 (-64.89%)
Mutual labels:  devsecops
spring-boot-microservice-best-practices
Best practices and integrations available for Spring Boot based Microservice in a single repository.
Stars: ✭ 139 (-56.43%)
Mutual labels:  devsecops
aws-pipeline
Build a CI/CD for Microservices and Serverless Functions in AWS ☁️
Stars: ✭ 32 (-89.97%)
Mutual labels:  devsecops
Whatweb
Next generation web scanner
Stars: ✭ 3,503 (+998.12%)
Mutual labels:  appsec
dependency-track-maven-plugin
Maven plugin that integrates with a Dependency Track server to submit dependency manifests and optionally fail execution when vulnerable dependencies are found.
Stars: ✭ 28 (-91.22%)
Mutual labels:  devsecops
Prowler
Prowler is a security tool to perform AWS security best practices assessments, audits, incident response, continuous monitoring, hardening and forensics readiness. It contains more than 200 controls covering CIS, ISO27001, GDPR, HIPAA, SOC2, ENS and other security frameworks.
Stars: ✭ 4,561 (+1329.78%)
Mutual labels:  devsecops
Hunter
Hunter作为中通DevSecOps闭环方案中的一环,扮演着很重要的角色,开源之后希望能帮助到更多企业。
Stars: ✭ 283 (-11.29%)
Mutual labels:  devsecops
appsec awareness training
Application Security Awareness Training
Stars: ✭ 17 (-94.67%)
Mutual labels:  appsec
JWTweak
Detects the algorithm of input JWT Token and provide options to generate the new JWT token based on the user selected algorithm.
Stars: ✭ 85 (-73.35%)
Mutual labels:  appsec

Awesome Threat Modeling Awesome

A curated list of threat modeling resources (books, courses - free and paid, videos, tools, tutorials and workshop to practice on) for learning Threat modeling and initial phases of security review.

Contributions welcome. Add links through pull requests or create an issue to start a discussion.

Contents

Books

Books on threat modeling.

Courses

Courses/Training videos on threat modeling.

Free

Paid

Videos

Videos talking about Threat modeling.

Tutorials and Blogs

Tutorials and blogs that explain threat modeling

Threat Model examples

Threat model examples for reference.

Tools

Tools which helps in threat modelling.

Free tools

  • OWASP Threat Dragon - An online threat modelling web application including system diagramming and a rule engine to auto-generate threats/mitigations.

  • Microsoft Threat Modeling Tool - Microsoft Threat Modeling Tool 2016 is a tool that helps in finding threats in the design phase of software projects.

  • Owasp-threat-dragon-gitlab - This project is a fork of the original OWASP Threat Dragon web application by Mike Goodwin with Gitlab integration instead of GitHub. You can use it with the Gitlab.com or your own instance of Gitlab.

  • Raindance - Project intended to make Attack Maps part of software development by reducing the time it takes to complete them.

  • Threatspec - Threatspec is an open source project that aims to close the gap between development and security by bringing the threat modelling process further into the development process.

  • PyTM - PyTM is an open source project providing a library for threat modeling with code. Describe your system using OO syntax (object.property = value) and have your threat modeling report automatically generated. 100+ threats currently supported.

Paid tools

  • Irius risk - Iriusrisk is a threat modeling tool with an adaptive questionnaire driven by an expert system which guides the user through straight forward questions about the technical architecture, the planned features and security context of the application.

  • SD elements - Automate Threat Modeling with SD Elements.

  • Foreseeti - SecuriCAD Vanguard is an attack simulation and automated threat modeling SaaS service that enables you to automatically simulate attacks on a virtual model of your AWS environment.

Sponsor

Practical DevSecOps

Contributing

Please refer the guidelines at contributing.md for details.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].