Introducing ThreatCanvas Lite

At SecureFlag, we want everyone to have access to the best security solutions around. That’s why we have launched ThreatCanvas Lite, so everyone can see firsthand how ThreatCanvas can boost their application security, for free!

ThreatCanvas Lite gives you access to our revolutionary tool for creating and sharing threat models and generating in-depth reports to share within your organization and across teams.

ThreatCanvas uses Artificial Intelligence to automate the threat modeling process, allowing developers to create actionable threat models in seconds without needing help from already overburdened security teams.

Screenshot of ThreatCanvas Lite UI

So how does it work?

ThreatCanvas Lite is free for everyone to get started immediately, it can take a variety of different inputs:

Text input: ThreatCanvas takes descriptions of your applications, generates a complete model, and analyzes the threats and relevant controls. The more detail, the better, but ThreatCanvas will work with any level of information given.

Infrastructure-as-Code templates: Do you already have a template for your IaC and want to better understand its potential weaknesses? Upload your IaC template to ThreatCanvas, allow it to create a model, and analyze it.

Upload Diagrams - Coming Soon!

Sometimes, ideas happen naturally during brainstorms and meetings where notes are jotted down; that’s no problem; take a picture and upload it to ThreatCanvas for a digitized version of your model ready to be analyzed and expanded.

But you won’t be limited to features and ideas that haven’t been implemented yet. In upcoming updates, ThreatCanvas will accept diagrams from other sources, such as draw.io, real-life sketches, and Data Flow Diagrams (DFD). This means you can perform threat modeling on designs from sources other than traditional threat modeling tools, saving time and effort instead of redrawing existing architectural designs.

How do I get started?

You can get access right now! Just head to www.threatcanvas.com and enter your email address to receive the link and get instant access to ThreatCanvas! Get in touch with the SecureFlag team today to find out more and get access to the full featured ThreatCanvas!

Continue reading