rusakovichma / TicTaaC
Easy-to-use Threat modeling-as-a-Code (TaaC) solution following DevSecOps principles. Simple CI/CD integration as well as console usage. Sugar-Free and Secure: no any external dependencies except for chart plotting are used
β55Updated 4 months ago
Related projects β
Alternatives and complementary repositories for TicTaaC
- ποΈ STRIDE vs. ASVS equivalence tableβ75Updated 2 months ago
- StartLeft is an automation tool for generating Threat Models written in the Open Threat Model (OTM) format from a variety of different soβ¦β48Updated this week
- A small tool to help developers understand a huge set of security requirements from appsec teamsβ45Updated 2 years ago
- The Security Champion Framework provides both a measuring stick and a roadmap generator for Champion Programs.β104Updated 10 months ago
- OWASP Foundation Web Respositoryβ37Updated 2 months ago
- β36Updated 3 years ago
- InfoSec OpenAI Examplesβ19Updated 11 months ago
- β18Updated 2 years ago
- The Open Threat Modeling Format (OTM) defines a platform independent way to define the threat model of any system.β169Updated 9 months ago
- Semgrep rules corresponding to the OWASP ASVS standardβ27Updated 4 years ago
- A Risk-Based Prioritization Taxonomy for prioritizing CVEs (Common Vulnerabilities and Exposures).β67Updated 6 months ago
- β80Updated this week
- OWASP Foundation Web Respositoryβ27Updated 3 months ago
- Nextdoor's Cloud Security Posture Management (CSPM) Evaluation Matrixβ58Updated last year
- AI featured threat modeling and security review actionβ40Updated this week
- β110Updated last year
- The Open Security Summit is focused on the collaboration between, Developers and Application Securityβ45Updated 2 weeks ago
- β80Updated 3 years ago
- β30Updated 2 years ago
- β37Updated 7 months ago
- GCP GOAT is the vulnerable application for learn the GCP Securityβ62Updated last year
- β25Updated last year
- PEACH - a step-by-step framework for modeling and improving SaaS and PaaS tenant isolation, by managing the attack surface exposed by useβ¦β65Updated last year
- OWASP Foundation Web Respositoryβ27Updated last year
- Systematic Universal Security Testing Orchestrationβ37Updated 2 years ago
- The security workflow engine!β73Updated this week
- Enriching the NVD CVSS scores to include Temporal & Threat Metricsβ61Updated this week
- LLM Testing Findings Templatesβ65Updated 9 months ago
- Orchestron is an Application Vulnerability Management and Correlation Tool.Orchestron helps you solve one key problem "Find and fix vulneβ¦β31Updated last year
- Create notes during a security code review in VSCode π Import your favorite SAST tool findings π οΈ and collaborate with others π€β131Updated last year