Feb. 3, 2023, 11:30 p.m. | Industry News

Help Net Security www.helpnetsecurity.com

MITRE released the Cyber Resiliency Engineering Framework (CREF) Navigator — a free, visualization tool that allows organizations to customize their cyber resiliency goals, objectives, techniques, as aligned with NIST SP 800-160, Volume 2 (Rev. 1), National Institute of Standards and Technology’s (NIST) publication on developing cyber-resilient systems. “Resiliency is the ultimate goal of cybersecurity,” said Wen Masters, VP, cyber technologies, MITRE. “Information and communications systems and those who depend on them must be resilient in … More →


The post …

communications cyber cyber resiliency cybersecurity engineering enterprises framework free goals industry news information masters mitre national navigator nist objectives organizations resiliency standards systems techniques technologies technology tool visualization

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Sr. Product Manager

@ MixMode | Remote, US

Security Compliance Strategist

@ Grab | Petaling Jaya, Malaysia

Cloud Security Architect, Lead

@ Booz Allen Hamilton | USA, VA, McLean (1500 Tysons McLean Dr)