"MITRE Releases Tool to Design Cyber Resilient Systems"

MITRE has launched the Cyber Resiliency Engineering Framework (CREF) Navigator, which is a free visualization tool for engineers creating resilient cyber systems. The Navigator helps organizations customize their cyber resiliency goals, objectives, and techniques in accordance with NIST Special Publication (SP) 800-160, which describes the standards for developing cyber-resilient systems. MITRE incorporated the MITRE ATT&CK techniques and mitigations into the Navigator tool to help engineers gain further insight into how the systems they are creating may be targeted. The CREF framework provides guidance to engineers regarding four fundamental principles: Anticipate, Withstand, Recover, and Adapt. This article continues to discuss the CREF Navigator released by MITRE.  

Dark Reading reports "MITRE Releases Tool to Design Cyber Resilient Systems"

Submitted by Anonymous on