Methodology
- Discover: scope, assets, threats, and success criteria
- Map: enumerate surface (hosts, APIs, roles, dataflows)
- Test: manual+automated exploitation and abuse cases
- Analyze: validate impact, reduce false positives, rank with CVSS
- Report: executive summary + engineering guidance
- Remediate: office hours, code review, re-test for criticals
We reference OWASP ASVS/MASVS, NIST SP 800-115, and CIS Benchmarks; for LLM-enabled products, we add prompt-injection and data exfiltration checks.