MITRE Launches Cyber Resiliency Engineering Framework Navigator

MCLEAN, Va. & BEDFORD, Mass.–(BUSINESS WIRE)–MITRE released the Cyber Resiliency Engineering Framework (CREF) NavigatorTM — a free, visualization tool that allows organizations to customize their cyber resiliency goals, objectives, techniques, as aligned with NIST SP 800-160, Volume 2 (Rev. 1), National Institute of Standards and Technology’s (NIST) publication on developing cyber-resilient systems. “Resiliency is the […]

The post MITRE Launches Cyber Resiliency Engineering Framework Navigator appeared first on Cybersecurity Insiders.

This article has been indexed from Cybersecurity Insiders

Read the original article: