IriusRisk launches Open Threat Model Standard to simplify the generation of threat models

This article has been indexed from

Help Net Security

IriusRisk has launched its Open Threat Model (OTM) Standard under a Creative Commons license. The OTM Standard, released as part of version 4.1 of the IriusRisk product, is a tool agnostic way of describing a threat model in a simple to use and understand format. An accompanying API allows you to provide an OTM file and IriusRisk will automatically build a full threat model using the rules engine, which contains an extensive library of components … More

The post IriusRisk launches Open Threat Model Standard to simplify the generation of threat models appeared first on Help Net Security.

Read the original article:

Liked it? Take a second to support IT Security News on Patreon!
Become a patron at Patreon!