Simplify Threat Modeling with ThreatCanvas: Upload Diagrams for Instant Analysis

At SecureFlag, we’re continuing our push to make threat modeling as seamless and efficient as possible for developers and security teams.

Today, we are excited to introduce a game-changing feature to our ThreatCanvas platform: the ability to upload existing diagrams to create threat models.

This eliminates the need to redraw existing models over and over again. Instead, upload existing drawings and diagrams from tools like Draw.io, Visio, images, and many more. ThreatCanvas can also create a threat model from existing sketches, architectural documents, and virtually any software model design. This improvement promises to revolutionize how organizations approach threat modeling, making it even more accessible and user-friendly.

Hero image for ThreatCanvas Upload feature

Embrace Existing Designs

One of the major hurdles to overcome in threat modeling, which makes the activity difficult to scale, has been the need to create redundant new models from scratch. This can be time-consuming and create unnecessary work and processes.

With our new diagram upload feature, you can now simply upload your existing software design diagrams directly into ThreatCanvas. Whether you have intricate architectural documents, quick sketches, or detailed diagrams from tools like Draw.io, ThreatCanvas can process these inputs to generate comprehensive threat models.

With the newly generated model based on your uploaded diagrams, ThreatCanvas will identify security threats and mitigations that are relevant to the application, architecture, and security context.

How It Works

The process is straightforward:

  1. Upload Your Diagram or File: Choose any relevant diagram or document that outlines your software design. These files can be Images (.jpeg, .jpg, .png, .gif, .svg, .webp), Visio (.vsdx), Draw.io (.drawio), JSON (.json), XML (.xml), IaC (.tf, .json, .yaml, .yml, .txt) or even hand-drawn sketches.

  2. Threat Model Generation: ThreatCanvas then uses advanced AI algorithms to analyze the uploaded diagrams, identifying entities, relationships, and potential threats. It creates a detailed threat model based on the analyzed data, suggesting appropriate mitigations and controls.

  3. Context-Specific Threat Analysis: ThreatCanvas allows users to use a variety of different risk templates to create an analysis. With PCI DSS for payments, HIPAA for health, LINDDUN for privacy, STRIDE, and even your own custom risk templates.

Benefits of the Diagram Upload Feature

Efficiency and Time-Saving: By leveraging existing designs, developers and security teams can save significant time and effort. There’s no need to recreate models from scratch, allowing teams to focus more on identifying and mitigating potential threats.

Enhanced Accuracy: Using actual application design documents ensures that the threat models are more accurate and reflective of the true architecture of your applications. This leads to more precise threat identification and mitigation strategies.

Seamless Integration: This feature seamlessly integrates with the existing ThreatCanvas workflow. You can continue to enjoy all the benefits of ThreatCanvas, such as integration with project management tools like Jira, while enhancing your threat models with accurate, real-world data from your existing diagrams.

Accessibility: Our goal is to make threat modeling an accessible part of every development process. By enabling diagram uploads, we lower the barrier for teams who may find traditional threat modeling processes cumbersome or daunting.

Try ThreatCanvas Lite for Free

We believe in the power of hands-on experience. That’s why we’re offering ThreatCanvas Lite, a free version of our platform that allows you to explore and experience the benefits of automated threat modeling. With ThreatCanvas Lite, you can:

  • Generate threat models
  • Identify potential threats and suggested mitigations
  • Export threat models in JSON format and reupload again later

Try it now!

Ready to Revolutionize Your Threat Modeling?

Visit SecureFlag to learn more about ThreatCanvas and how you can integrate it into your development process. You can try ThreatCanvas Lite for free and witness the benefits of automated, AI-powered threat modeling.

Don’t wait—secure your software’s future with ThreatCanvas today!


For more information, feel free to contact us at SecureFlag Contact or follow us on our social media channels for the latest updates and news.

Continue reading