MyPage is a personalized page based on your interests.The page is customized to help you to find content that matters you the most.


I'm not curious

Threat Modeling

Threat modeling is an approach for analyzing the security of an application. It is a structured approach that enables you to identify, quantify, and address the security risks associated with an application. Threat modeling is not an approach to reviewing code, but it does complement the security code review process. The inclusion of threat modeling in the SDLC can help to ensure that applications are being developed with security built-in from the very beginning.

This tag is listed under IT Security & Architecture Community

IT Courses

$25    Security Literacy - The internet is an invaluable resource for information and entertai...



IT Security & Architecture

IT Blogs & Reviews

Best VPNs for Mac | Trycia on 22 January 20
It is widely believed that VPNs are for Windows users and a superior device like Mac ...


Awards & Accolades for MyTechLogy
Winner of
REDHERRING
Top 100 Asia
Finalist at SiTF Awards 2014 under the category Best Social & Community Product
Finalist at HR Vendor of the Year 2015 Awards under the category Best Learning Management System
Finalist at HR Vendor of the Year 2015 Awards under the category Best Talent Management Software
Hidden Image Url

Back to Top