MITRE CREF Navigator empowers enterprises to improve cyber resiliency strategies

MITRE released the Cyber Resiliency Engineering Framework (CREF) Navigator — a free, visualization tool that allows organizations to customize their cyber resiliency goals, objectives, techniques, as aligned with NIST SP 800-160, Volume 2 (Rev. 1), National Institute of Standards and Technology’s (NIST) publication on developing cyber-resilient systems. “Resiliency is the ultimate goal of cybersecurity,” said Wen Masters, VP, cyber technologies, MITRE. “Information and communications systems and those who depend on them must be resilient in … More

The post MITRE CREF Navigator empowers enterprises to improve cyber resiliency strategies appeared first on Help Net Security.

This article has been indexed from Help Net Security

Read the original article: