This HTML5 document contains 37 embedded RDF statements represented using HTML+Microdata notation.

The embedded RDF content will be recognized by any processor of HTML5 Microdata.

Namespace Prefixes

PrefixIRI
dcthttp://purl.org/dc/terms/
yago-reshttp://yago-knowledge.org/resource/
dbohttp://dbpedia.org/ontology/
foafhttp://xmlns.com/foaf/0.1/
n14http://dbpedia.org/resource/File:
n5https://global.dbpedia.org/id/
n13https://www.us-cert.gov/ccubedvp/self-service-crr/
dbthttp://dbpedia.org/resource/Template:
rdfshttp://www.w3.org/2000/01/rdf-schema#
n18http://www.cert.org/resilience/products-services/cert-rmm/
freebasehttp://rdf.freebase.com/ns/
n17http://commons.wikimedia.org/wiki/Special:FilePath/
rdfhttp://www.w3.org/1999/02/22-rdf-syntax-ns#
owlhttp://www.w3.org/2002/07/owl#
wikipedia-enhttp://en.wikipedia.org/wiki/
dbchttp://dbpedia.org/resource/Category:
provhttp://www.w3.org/ns/prov#
dbphttp://dbpedia.org/property/
xsdhhttp://www.w3.org/2001/XMLSchema#
goldhttp://purl.org/linguistics/gold/
wikidatahttp://www.wikidata.org/entity/
dbrhttp://dbpedia.org/resource/

Statements

Subject Item
dbr:Cyber_Resilience_Review
rdf:type
dbo:Software
rdfs:label
Cyber Resilience Review
rdfs:comment
The Cyber Resilience Review (CRR) is an assessment method developed by the United States Department of Homeland Security (DHS). It is a voluntary examination of operational resilience and cyber security practices offered at no cost by DHS to the operators of critical infrastructure and state, local, tribal, and territorial governments. The CRR has a service-oriented approach, meaning that one of the foundational principles of the CRR is that an organization deploys its assets (people, information, technology, and facilities) to support specific operational missions (or services). The CRR is offered in a facilitated workshop format and as a self-assessment package. The workshop version of the CRR is led by a DHS facilitator at a critical infrastructure facility. The workshop typically takes
foaf:depiction
n17:CRR_Self-Assessment_User_Guide.jpg n17:DHS_CRR_logo_PRINT.jpg
dct:subject
dbc:Cyberwarfare dbc:Computer_security_standards dbc:Infrastructure
dbo:wikiPageID
45525749
dbo:wikiPageRevisionID
1074132880
dbo:wikiPageWikiLink
dbr:Carnegie_Mellon_University dbr:National_Institute_of_Standards_and_Technology dbc:Cyberwarfare n14:DHS_CRR_logo_PRINT.jpg dbr:Department_of_Homeland_Security dbr:NIST_Cybersecurity_Framework dbr:Critical_infrastructure dbr:Critical_infrastructure_protection dbr:Freedom_of_Information_Act_(United_States) n14:CRR_Self-Assessment_User_Guide.jpg dbc:Computer_security_standards dbc:Infrastructure dbr:Cyber_Resilience dbr:Software_Engineering_Institute
dbo:wikiPageExternalLink
n13: n18:index.cfm
owl:sameAs
n5:sawE yago-res:Cyber_Resilience_Review freebase:m.012z2mw9 wikidata:Q19520504
dbp:wikiPageUsesTemplate
dbt:Reflist
dbo:thumbnail
n17:DHS_CRR_logo_PRINT.jpg?width=300
dbo:abstract
The Cyber Resilience Review (CRR) is an assessment method developed by the United States Department of Homeland Security (DHS). It is a voluntary examination of operational resilience and cyber security practices offered at no cost by DHS to the operators of critical infrastructure and state, local, tribal, and territorial governments. The CRR has a service-oriented approach, meaning that one of the foundational principles of the CRR is that an organization deploys its assets (people, information, technology, and facilities) to support specific operational missions (or services). The CRR is offered in a facilitated workshop format and as a self-assessment package. The workshop version of the CRR is led by a DHS facilitator at a critical infrastructure facility. The workshop typically takes 6–8 hours to complete and draws on a cross section of personnel from the critical infrastructure organization. All information collected in a facilitated CRR is protected from disclosure by the Protected Critical Infrastructure Information Act of 2002. This information cannot be disclosed through a Freedom of Information Act request, used in civil litigation, or be used for regulatory purposes. The CRR Self-Assessment Package allows an organization to conduct an assessment without the need for direct DHS assistance. It is available for download from the DHS Critical Infrastructure Cyber Community Voluntary Program website. The package includes an automated data answer capture and report generation tool, a facilitation guide, comprehensive explanation of each question, and a crosswalk of CRR practices to the criteria of the National Institute of Standards and Technology (NIST) Cybersecurity Framework. The questions asked in the CRR and the resulting report are the same in both versions of the assessment. DHS partnered with the CERT Division of the Software Engineering Institute at Carnegie Mellon University to design and deploy the CRR. The goals and practices found in the assessment are derived from the CERT Resilience Management Model (CERT-RMM) Version 1.0. The CRR was introduced in 2009 and received a significant revision in 2014.
gold:hypernym
dbr:Method
prov:wasDerivedFrom
wikipedia-en:Cyber_Resilience_Review?oldid=1074132880&ns=0
dbo:wikiPageLength
9490
foaf:isPrimaryTopicOf
wikipedia-en:Cyber_Resilience_Review