Understand and Reduce Security Risk With Threat Modeling

Join this webinar to learn why threat modeling is important and how it can help in understanding and reducing security threats.
May 27, 2021

Threat modeling is a structured process to identify potential security threats and vulnerabilities and to identify mitigations to safeguard against the identified security threats and vulnerabilities. Threat modeling provides a systematic analysis of what controls or defenses need to be included, given the nature of the system, the probable attacker's profile, the most likely attack vectors, and the assets most desired by an attacker. Join this webinar to learn why threat modeling is important and how it can help in understanding and reducing security threats. We will also cover the threat modeling process, what tools and models can be used to discover potential security threats.

Speakers: Oleksandr Adamov, Kulbhushan Bhardwaj

Click here to watch recorded webinar

  • URL copied!