You are here

Cyber Resilience – MITRE Releases Tool to Help Design Cyber-Resilient Systems

Cyber Resilience – MITRE Releases Tool to Help Design Cyber-Resilient Systems

Created: Tuesday, February 7, 2023 - 14:49
Categories:
Cybersecurity, Security Preparedness

MITRE recently released the Cyber Resiliency Engineering Framework (CREF) Navigator, a free visualization tool that was developed to help engineers with designing cyber-resilient systems. The tool allows organizations to customize their cyber-resiliency goals, objectives, and techniques as aligned by NIST SP 800-160, which outlines standards on developing cyber-resilient systems. The CREF framework focuses resilience design along four key principles: Anticipate (informed preparedness), Withstand (continue business functions even while under attack), Recover (restore business functions after an attack), and Adapt (change to minimize impact of attack). MITRE also integrated the MITRE ATT&CK® techniques and mitigations into the Navigator tool to help engineers better understand how the systems they are designing could be targeted. Access the free tool here or read more at DarkReading.