Actions

OCTAVE (Operationally Critical Threat, Asset and Vulnerability Evaluation)

Revision as of 18:06, 18 December 2019 by User (talk | contribs) (Created page with "The '''Operationally Critical Threat, Asset, and Vulnerability Evaluation (OCTAVE)''' is a framework for identifying and managing information security risks. It defines a comp...")
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)

The Operationally Critical Threat, Asset, and Vulnerability Evaluation (OCTAVE) is a framework for identifying and managing information security risks. It defines a comprehensive evaluation method that allows an organization to identify the information assets that are important to the mission of the organization, the threats to those assets, and the vulnerabilities that may expose those assets to the threats. By putting together the information assets, threats, and vulnerabilities, the organization can begin to understand what information is at risk. With this understanding, the organization can design and implement a protection strategy to reduce the overall risk exposure of its information assets.[1]

  1. Definition - What is OCTAVE (Operationally Critical Threat, Asset and Vulnerability Evaluation) CMU.edu