Search field

Companies using ThreatModeler

We have data on 48 companies that use ThreatModeler. The companies using ThreatModeler are most often found in United States and in the Information Technology and Services industry. ThreatModeler is most often used by companies with >10000 employees and >1000M dollars in revenue. Our data for ThreatModeler usage goes back as far as 5 years and 8 months.

If you’re interested in the companies that use ThreatModeler, you may want to check out Selenium and Apache Jmeter as well.

Who uses ThreatModeler?

Some of the companies that use ThreatModeler include:
Company Lenovo Group Ltd
Website lenovo.com
Country Hong Kong
Revenue >1000M
Company Size >10000
Company Wipro Ltd
Website wipro.com
Country India
Revenue >1000M
Company Size >10000
Company Cognizant Technology Solutions Corp
Website cognizant.com
Country United States
Revenue >1000M
Company Size >10000
Company Dell Technologies Inc
Website delltechnologies.com
Country United States
Revenue >1000M
Company Size >10000
Company Brooksource
Website brooksource.com
Country United States
Revenue 100M-200M
Company Size 1000-5000

Target ThreatModeler customers to accomplish your sales and marketing goals.

Customize ThreatModeler users by location, employees, revenue, industry, and more.

ThreatModeler Market Share and Competitors in Software Testing Tools

We use the best indexing techniques combined with advanced data science to monitor the market share of over 15,000 technology products, including Software Testing Tools. By scanning billions of public documents, we are able to collect deep insights on every company, with over 100 data fields per company at an average. In the Software Testing Tools category, ThreatModeler has a market share of about 0.1%. Other major and competing products in this category include:

ThreatModeler
Software Testing Tools
ThreatModeler market share in Software Testing Tools is about 0.02%
48
Companies using ThreatModeler
Software Testing Tools
    Share this report: twitter share facebook share linkedin share

    What is ThreatModeler?

    ThreatModeler is the enterprise-level threat modeling software that promotes a collaborative threat modeling process across all SDLC stakeholders.

    Top Industries that use ThreatModeler

    Looking at ThreatModeler customers by industry, we find that Information Technology and Services (28%) is the largest segment.

    Companies using ThreatModeler - Distribution by industry

    Top Countries that use ThreatModeler

    53% of ThreatModeler customers are in United States, 7% are in United Kingdom and 5% are in India.

    ThreatModeler customers by country

    Distribution of companies that use ThreatModeler based on company size (Employees)

    Of all the customers that are using ThreatModeler, 13% are small (<50 employees), 25% are medium-sized and 45% are large (>1000 employees).

    Companies using ThreatModeler, by size (number of employees)

    Distribution of companies that use ThreatModeler based on company size (Revenue)

    Of all the customers that are using ThreatModeler, 24% are small (<$50M), 6% are medium-sized and 49% are large (>$1000M).

    ThreatModeler clients - distribution by company revenue

    Target ThreatModeler customers to accomplish your sales and marketing goals.

    Customize ThreatModeler users by location, employees, revenue, industry, and more.

    © Enlyft | All rights reserved.