As we delve deeper into the ever-evolving world of cybersecurity and the challenges faced by CISOs, we are excited to bring you the latest insights…
Planning to develop your own application? You might want to consider the many possible pitfalls. We explain them in this article.
In our May edition of the TMI newsletter we show off The AI Attack Surface Map, a resource for thinking about the various attack surfaces…
In this blog post, we will explore how OWASP SAMM threat modeling can take security practices from “good” to “great” in implementing a robust Secure…
Want to integrate a cloud solution without a strategy? That’s risky. Check out what you need to do to grow your business safely with cloud…
In this edition, we get a take a look at the Developer-driven threat modeling at OutSystems
Welcome to the (first) edition of the CISO Insider Newsletter! Catch up with the latest industry developments, written by CISOs, for CISOs.
This blog will help you with navigating the first 3 months as a new CISO through 5 steps
Toreonite Jasper Baes takes a look at the Microsoft’s Azure App Misconfiguration and sums up what we can learn from it.
In this edition, we get a deep dive into the 2023 Threat Modeling Connect Hackaton