Cloud Native ComputingDevelopersDevOpsNewsSecurity

ThreatModeler 6.0 Enables DevOps To Shift Security Left In The CDLC

0

ThreatModeler has announced the release of ThreatModeler 6.0, bringing several new capabilities to bolster and streamline the threat modeling process for security and DevOps teams. According to the company, the latest version represents a complete redesign of the platform’s interface, workflows, model building, and reporting based on feedback collected from users over time. The primary goal of this update is to make threat modeling easy for developers and add more powerful features to accomplish a variety of tasks on a single platform.

With ThreatModeler 6.0’s intuitive user interface, users have more information, tools, and collaboration options in one place to streamline the development of threat models. The update makes managing threat models for large enterprises attainable without relying on just coding. This provides a common language to enable developers and security teams to better communicate and shift security left of the CDLC more effectively.

The update also brings significant enhancements to collaboration and approvals workflows. Users will now have the ability to tag collaborators and assign tasks that are tracked from beginning to end, with in-platform notifications to keep all teams on pace to completion.

Audit, development, and compliance reporting is another key function that received a significant overhaul in ThreatModeler 6.0. Users can now specify the time period, activity, and components of each report to enable a clear view of threats across the security environment.

ThreatModeler 6.0 also builds on the patented IaC-Assist solution that allows users to identify, review, and mitigate security flaws while writing the code in real-time with the simple click of a button and without leaving their coding environment.

With the combination of the technical capabilities of IaC-Assist and collaborative enhancements of version 6.0, ThreatModeler is further advancing secure-by-design principles to provide actionable insights through continuous monitoring so DevOps teams can detect and remediate security flaws before they become code vulnerabilities. By enabling developers to understand the full scope of their code, ThreatModeler’s capabilities simultaneously minimize risk and ensure sufficient compliance and governance protocols post-deployment.