OWASP Threat Dragon Description

OWASP Threat Dragon is a modeling program that creates threat model diagrams as part a secure development cycle. Threat Dragon adheres to the principles and values of the threat modeling manifesto. It can be used to identify possible threats and determine their mitigations. It also provides visual information about the threat model components as well as threat surfaces. Threat Dragon can be used as a web or desktop application. The Open Web Application Security Project is a non-profit foundation that works to improve software security. Anyone interested in improving the security of applications can access all our tools, documents, forums and chapters at no cost.

Integrations

API:
Yes, OWASP Threat Dragon has an API

Reviews

Total
ease
features
design
support

No User Reviews. Be the first to provide a review:

Write a Review

Company Details

Company:
OWASP
Year Founded:
2001
Headquarters:
United States
Website:
owasp.org/www-project-threat-dragon/

Media

OWASP Threat Dragon Screenshot 1
Recommended Products
Secure your business by securing your people. Icon
Secure your business by securing your people.

Over 100,000 businesses trust 1Password

Take the guesswork out of password management, shadow IT, infrastructure, and secret sharing so you can keep your people safe and your business moving.

Product Details

Platforms
SaaS
Type of Training
Videos
Customer Support
Online

OWASP Threat Dragon Features and Options