<img height="1" width="1" style="display:none" src="https://www.facebook.com/tr?id=1076912843267184&amp;ev=PageView&amp;noscript=1">

Threat Modeling and Software Supply Chain Security

On Demand

Why It Matters More Than Ever for Risk Management 

Managing risk today means being able to stay out in front of key areas of vulnerability and emerging avenues of attack. With the software supply chain a regular target of sophisticated attacks, security teams need to map out this now ever-present risk.

In this webinar, Chris Romeo, CEO of Devici and joint-founder of the Threat Modeling Manifesto, will join ReversingLabs Field CISO Matt Rose for a lively discussion about how threat modeling can be applied to supply chain security to better plan your organization’s risk management approach.

Specifically, the webinar will cover:

What we know about how sophisticated software supply chain attacks happen.

How to model threats and attacks on your software supply chain — across the entire software development lifecycle (SDLC)
How tools like SBOMs — when properly implemented — can improve security response and expedite supply chain risk mitigation.

About our guest speaker, Chris Romeo

Chris Romeo is a leading voice and thinker in application security, threat modeling, and security champions. He serves as CEO of Devici (bringing art and science to threat modeling) and General Partner at Kerr Ventures (an early-stage cybersecurity investment and incubation firm). Chris hosts the award-winning “Application Security Podcast,” “The Security Table,” and “The Threat Modeling Podcast” and is a highly-rated industry speaker and trainer. Chris founded Security Journey, leading to an exit in 2022, and was the Chief Security Advocate at Cisco, spreading security knowledge through education and champion programs. Chris has twenty-six years of security experience, holding positions across the gamut, including application security, security engineering, incident response, and various Executive roles.

devici-logo-dark

At Devici, we’re reimagining the art and science of secure and privacy by design. By streamlining the threat modeling process development teams can focus on building great software. Access the insights and tools you need to identify security and privacy risks from the start. Empower developers and engineers to delve deep into code, uncovering potential security and privacy threats. With Devici, threat modeling becomes a seamless part of your development cycle, making your software secure and privacy-focused by design. Our developer-first platform makes threat modeling simple, scalable, and actionable. Sign up for the beta interest list at https://devici.com/.

Please note by submitting the registration form you acknowledge that your data will be shared with devici as well.

Watch On Demand Now

Watch on demand