Threat Modeling & AI | Create advanced attack trees with this AI-powered threat modeling tool

Описание к видео Threat Modeling & AI | Create advanced attack trees with this AI-powered threat modeling tool

Discover a new AI-powered threat modeling tool developed by one of our community members, Audrey Long, a senior security engineer at Microsoft.

Over the past few months, Audrey has developed a suite of AI tools that streamline the process of identifying and analyzing potential threats. These tools utilize advanced language processing to extract critical information from various security-related documents, and then interface seamlessly with Azure's services to deliver comprehensive threat models and recommendations. This integration of technologies significantly accelerates the threat modeling process, ensuring thorough and efficient assessments.

One of the outputs of her tool is an advanced attack tree, which she demonstrated in the Spring Threat Modeling Hackathon. The judges praised it as “the best attack tree ever seen in their decades-long threat modeling careers.”

SLIDES
https://4550632.fs1.hubspotuserconten...

Code Respository
https://github.com/aulong-msft/Attack...

SPEAKER
Audrey Long
Sr. Security Engineer, Microsoft

Join our next Community Meetup: https://www.threatmodelingconnect.com...
____________________________

Threat Modeling Connect is the world’s largest community of threat modeling practitioners. Our mission is to make threat modeling accessible to all through events, expert content, and free-to-use resources.

EVENTS
► Upcoming events: https://www.threatmodelingconnect.com...
► Recordings: https://www.threatmodelingconnect.com...

RESOURCES
► Guides: https://www.threatmodelingconnect.com...
► Blog: https://www.threatmodelingconnect.com...
► Threat model collections: https://www.threatmodelingconnect.com...

FOLLOW US
►LinkedIn:   / threatmodelingconnect  
►Twitter:   / tmconnecthq  

Комментарии

Информация по комментариям в разработке