Security

MITRE Unveils EMB3D: A Threat-Modeling Framework for Embedded Devices


The MITRE Corporation has officially made available a new threat-modeling framework called EMB3D for makers of embedded devices used in critical infrastructure environments.

“The model provides a cultivated knowledge base of cyber threats to embedded devices, providing a common understanding of these threats with the security mechanisms required to mitigate them,” the non-profit said

Leave a Reply

Your email address will not be published. Required fields are marked *

Back to top button