Skip to content
#

risk-mitigation

Here are 11 public repositories matching this topic...

enter_the_matrix

ETM enables the creation of detailed attack graphs and figures while calculating the risk associated with your attack narratives. ETM was built keeping NIST recommendations on threat matrices in mind. Features an API to interact on your data to act as a living database of your executed threat models.

  • Updated Mar 3, 2023
  • C#

Improve this page

Add a description, image, and links to the risk-mitigation topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the risk-mitigation topic, visit your repo's landing page and select "manage topics."

Learn more