ENISA Threat Taxonomy: A tool for structuring threat information.pdf

By ENISA

Added

The present threat taxonomy is an initial version that has been developed on the basis of available ENISA material. This material has been used as an ENISA-internal structuring aid for information collection and threat consolidation purposes. It emerged in the time period 2012-2015. The consolidated threat taxonomy is an initial version: in 2016, ENISA plans to update and expand it with additional details, such as definitions of the various threats mentioned.

Topic Map