OWASP / www-project-pytm
OWASP Foundation Web Respository
β14Updated 3 years ago
Related projects β
Alternatives and complementary repositories for www-project-pytm
- ποΈ STRIDE vs. ASVS equivalence tableβ75Updated 2 months ago
- β61Updated last year
- The Security Champion Framework provides both a measuring stick and a roadmap generator for Champion Programs.β104Updated 10 months ago
- β30Updated 2 years ago
- β80Updated 3 years ago
- This repository stores content that can be used to design a Rapid Threat Model Prototyping process for a software development group.β156Updated last year
- β80Updated this week
- ThreatModel for Amazon S3 - Library of all the attack scenarios on Amazon S3, and how to mitigate them following a risk-based approachβ151Updated last year
- Presentations, training modules, and other education materials from Duo Security's Application Security team.β71Updated 3 years ago
- Core model including reused documentationβ89Updated 2 months ago
- A unified DevSecOps Framework that allows you to go from iterative, collaborative Threat Modeling to Application Security Test Orchestratβ¦β274Updated this week
- β121Updated last year
- A small set of scripts to summarize AWS Security Groups, and generate visualizations of the rules.β62Updated 4 years ago
- Segment's Threat Modeling training for our engineersβ238Updated 3 years ago
- OWASP Foundation Web Respositoryβ22Updated last year
- The Open Threat Modeling Format (OTM) defines a platform independent way to define the threat model of any system.β169Updated 9 months ago
- Software Component Verification Standard (SCVS)β135Updated 7 months ago
- A Continuous Threat Modeling methodologyβ313Updated 2 years ago
- Repo to hold mapping of user-security-storiesβ114Updated 5 years ago
- β33Updated 3 years ago
- Stakeholder-Specific Vulnerability Categorizationβ129Updated this week
- A curated list of threat modeling resources (Books, courses - free and paid, videos, tools, tutorials and workshops to practice on ) for β¦β18Updated 8 months ago
- OWASP Cloud Security - Enabling conversations through threat and control storiesβ177Updated 5 years ago
- OWASP Foundation Threat Dragon Project Web Repositoryβ73Updated this week
- Continuous Audit Metricsβ24Updated 5 months ago
- A MITRE ATT&CK Navigator export for AWS GuardDuty Findingsβ136Updated 3 years ago
- A small tool to help developers understand a huge set of security requirements from appsec teamsβ45Updated 2 years ago
- Node application to help managing Maturity Models like the ones created by BSIMM and OpenSAMMβ188Updated 6 years ago
- Documentation on the Cyber Defense Matrixβ24Updated last year