Feb. 3, 2023, 11:30 p.m. | Industry News

Help Net Security www.helpnetsecurity.com

MITRE released the Cyber Resiliency Engineering Framework (CREF) Navigator — a free, visualization tool that allows organizations to customize their cyber resiliency goals, objectives, techniques, as aligned with NIST SP 800-160, Volume 2 (Rev. 1), National Institute of Standards and Technology’s (NIST) publication on developing cyber-resilient systems. “Resiliency is the ultimate goal of cybersecurity,” said Wen Masters, VP, cyber technologies, MITRE. “Information and communications systems and those who depend on them must be resilient in … More →


The post …

communications cyber cyber resiliency cybersecurity engineering enterprises framework free goals industry news information masters mitre national navigator nist objectives organizations resiliency standards systems techniques technologies technology tool visualization

Cyber Security Network Engineer

@ Nine | North Sydney, Australia

Professional, IAM Security

@ Ingram Micro | Manila Shared Services Center

Principal Windows Threat & Detection Security Researcher (Cortex)

@ Palo Alto Networks | Tel Aviv-Yafo, Israel

Security Engineer - IT Infra Security Architecture

@ Coupang | Seoul, South Korea

Senior Security Engineer

@ LiquidX | Singapore, Central Singapore, Singapore

Application Security Engineer

@ Solidigm | Zapopan, Mexico