Marinos, 2016

ENISA Threat Taxonomy - A tool for structuring threat information - Initial Version - 1.0

Type

Report

Year

2016

Authors

Marinos, L.

Identifiers

  • ETT 1.0

Abstract

The present threat taxonomy is an initial version that has been developed on the basis of available ENISA material. This material has been used as an ENISA-internal structuring aid for information collection and threat consolidation purposes. It emerged in the time period 2012-2015. The consolidated threat taxonomy is an initial version: in 2016, ENISA plans to update and expand it with additional details, such as definitions of the various threats mentioned.

For the presented threat taxonomy, Cyber Threats should be understood as threats applying to assets related to information and communication technology. Such threats are materialized mostly in cyberspace, while some threats included are materialized in the physical world but affect information and cyber-assets.

(https://open-measure.atlassian.net/wiki/spaces/BIB/pages/1110999077, p. 4)

Citation

Marinos, L., 2016. ENISA Threat Taxonomy - A tool for structuring threat information - Initial Version - 1.0 (ENISA Threat Taxonomy). ENISA.

 


Follow us on LinkedIn | Discuss on Slack | Support us with Patreon | Sign-up for a free membership.


This wiki is owned by Open Measure, a non-profit association. The original content we publish is licensed under a Creative Commons Attribution 4.0 International License.