Visit Website

The ThreatModel SDK is a minimalistic Java library that provides a basic vendor-neutral object model along with the ability to parse reports generated from common threat modeling tools. The intent of the ThreatModel SDK is to represent threat model data in a normalized way, regardless of approach, tool, or vendor. The primary purpose of the SDK is to facilitate the automation of threat model data by exfiltrating threat intelligence from the model so that identified threats can be automatically added to a team's backlog or defect tracking system. The goal of this project is NOT to graphically represent threat model data through user interfaces. Supported Threat Modeling Tools: Microsoft Threat Modeling Tool 2016. Usage Example: // Threat model file to open File file = new File("/path/to/threatmodel.tm7"); // Creates a normalized, vendor-neutral ThreatModel object ThreatModel threatModel = ThreatModelFactory .parse(file, ThreatModelingTool.MICROSOFT_THREAT_MODELING_TOOL_2016); // Java Bean conventions Threat threat = new Threat(); threat.setName("XSS"); threat.setRisk(risk); // Fluent interface Threat threat = new Threat()

ALTERNATIVES