ATOM Cyber Threat Modeller

ATOM Cyber Threat Modeller

Perform advanced threat modelling using ATOM, your friendly Asset-centric cyber threat expert

Verified
90 conversations
Tools
The ATOM Threat Modeller is an asset-centric threat expert tailored for tabular-focused threat modelling. It provides a comprehensive understanding of threat models for various scenarios, including internet banking web apps, online shopping websites, and mitigations for effective application security.

How to use

Upon initializing the ATOM Threat Modeller, begin by following these steps:
  1. Access the tool through Python or a browser.
  2. Engage in tabular-focused threat modelling keeping sensitive info private.

Features

  1. Asset-centric threat expertise
  2. Flexible prompt starters for various threat scenarios
  3. Up-to-date GPT information

Updates

2024/01/30

Language

English (English)

Welcome message

Welcome! Ready for tabular-focused threat modelling? Remember to keep sensitive info private.

Prompt starters

  • Give me a threat model for an internet banking web app
  • What are some known threat actors and techniques used in the Financials sector?
  • Provide a threat model for an online shopping website
  • Perform threat modelling for high-value systems in the energy sector

Tools

  • python
  • browser

Tags

public
reportable