-
Notifications
You must be signed in to change notification settings - Fork 2
Commit
This commit does not belong to any branch on this repository, and may belong to a fork outside of the repository.
* pandoc techreport.tex -o test.md * add notes for repro * split big file by h1 * rename files * strip acronym junk (+1 squashed commit) Squashed commits: [85d0d19] strip acronym junk * add ascii flag to bt tree output * merging in the state based paper part 1 of ? * turn refs into todos * show parallelism * split model and transitions * refs -> todo * merge in content * update nav * make eqrefs into todos * keep expanding measuring cvd section * remove superfluous files * define 0day * vep definitions * cvd stakeholder roles * policy formalization * situation awareness * add todo to possibly merge * fix broken refs * relocate file * add action rules * remove file after refactor * reorganize nav * Run markdownlint on content markdownlint-cli2 --config .markdownlint-cli2.yaml --fix "**/*.md" "#node_modules" * global replace format cruft * mdlint * link fixes * mdlint * reorder nav * clean up events.md * replacing references with links * fix up cvd guide links * sec:desirability * catch up to cvd guide * refactor table to include * clean up discriminating_skill_and_luck.md * fix link warnings * wip cleanup * event frequency table * add images from paper * continue refining measuring section * continue refining measuring section * continue refining measuring section * fixup observing_skill.md * finish up measuring_cvd section * clean up roles_influence.md * clean up zero_day.md * clean up situation_awareness.md * clean up policy_formalization.md * clean up vep.md * clean up action_rules.md * mdlint * wrapping up * clean up cruft * clean up cruft * remove superfluous line * remove environment dependency * black python * update requirements.txt * restore env check
- Loading branch information
1 parent
2ad3b0e
commit 3ca16f4
Showing
69 changed files
with
4,430 additions
and
353 deletions.
There are no files selected for viewing
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,193 @@ | ||
<!-- | ||
Try to keep these alphabetized. | ||
However, if you add an acronym that is a subset of another acronym, | ||
add the longer string first. (E.g., CERT/CC before CERT.) The matching | ||
stops after the first match is found. | ||
--> | ||
*[ACM]: Association for Computing Machinery | ||
*[AFB]: Air Force Base | ||
*[AFLCMC]: Air Force Life Cycle Management Center | ||
*[AI]: Artificial Intelligence | ||
*[AMA]: Ask Me Anything | ||
*[API]: Application Programming Interface | ||
*[ASCII]: American Standard Code for Information Interchange | ||
*[ATMs]: Automated Teller Machines | ||
*[ATM]: Automated Teller Machine | ||
|
||
*[BCP]: Best Current Practice | ||
*[BFF]: CERT Basic Fuzzing Framework | ||
*[BGP]: Border Gateway Protocol | ||
*[BIND]: Berkeley Internet Name Domain | ||
*[BOD]: Binding Operational Directive | ||
|
||
*[CAPEC]: Common Attack Pattern Enumeration and Classification | ||
*[CA]: Certificate Authority | ||
*[CERT/CC]: CERT Coordination Center, a part of the Software Engineering Institute at Carnegie Mellon University | ||
*[CERT]: The CERT Division of the Software Engineering Institute | ||
*[CISA]: Cybersecurity and Infrastructure Security Agency, a part of the U.S. Department of Homeland Security | ||
*[CI]: Continuous Integration | ||
*[CD]: Continuous Deployment | ||
*[CMU]: Carnegie Mellon University | ||
*[CNAs]: CVE Numbering Authorities | ||
*[CNA]: CVE Numbering Authority | ||
*[COPPA]: Children's Online Privacy Protection Act | ||
*[CPE]: Common Platform Enumeration | ||
*[CSAF]: Common Security Advisory Framework | ||
*[CSIRTs]: Computer Security Incident Response Teams | ||
*[CSIRT]: Computer Security Incident Response Team | ||
*[CS]: Case State | ||
*[MPCVD]: Multi-Party Coordinated Vulnerability Disclosure | ||
*[CVD]: Coordinated Vulnerability Disclosure | ||
*[CVE]: Common Vulnerabilities and Exposures | ||
*[CVRF]: Common Vulnerability Reporting Format, superseded by the Common Security Advisory Framework (CSAF) | ||
*[CVSS]: Common Vulnerability Scoring System | ||
*[CWE]: Common Weakness Enumeration | ||
*[CWSS]: Common Weakness Scoring System | ||
|
||
*[DFAs]: Deterministic Finite Automata | ||
*[DFA]: Deterministic Finite Automaton | ||
*[DFIR]: Digital Forensics and Incident Response | ||
*[DHS]: U.S. Department of Homeland Security | ||
*[DNS]: Domain Name System | ||
*[DoD]: U.S. Department of Defense | ||
*[DoJ]: U.S. Department of Justice | ||
*[DDoS]: Distributed Denial of Service | ||
*[DoS]: Denial of Service | ||
|
||
*[EFF]: Electronic Frontier Foundation | ||
*[EM]: Embargo Management | ||
*[ENISA]: European Union Agency for Cybersecurity | ||
*[EoL]: End of Life | ||
*[EOL]: End of Life | ||
*[EO]: Executive Order | ||
*[EU]: European Union | ||
|
||
*[FAQ]: Frequently Asked Questions | ||
*[FCC]: U.S. Federal Communications Commission | ||
*[FBI]: U.S. Federal Bureau of Investigation | ||
*[FDA]: U.S. Food and Drug Administration | ||
*[FERPA]: Family Educational Rights and Privacy Act | ||
*[FIRST]: Forum of Incident Response and Security Teams | ||
*[FI]: Finland | ||
*[FTC]: U.S. Federal Trade Commission | ||
*[FTP]: File Transfer Protocol | ||
|
||
*[GnuPG]: GNU Privacy Guard, an implementation of the OpenPGP standard | ||
*[GPG]: GNU Privacy Guard, an implementation of the OpenPGP standard | ||
|
||
*[HIPPA]: Health Insurance Portability and Accountability Act | ||
*[HTML]: Hyper Text Markup Language | ||
*[HTTP]: Hyper Text Transfer Protocol | ||
*[HTTPS]: Hyper Text Transfer Protocol Secure | ||
*[HVAC]: Heating, Ventilation, and Air Conditioning | ||
|
||
*[IEC]: International Electrotechnical Commission | ||
*[IEEE]: Institute of Electrical and Electronics Engineers | ||
*[IETF]: Internet Engineering Task Force | ||
*[IoT]: Internet of Things | ||
*[IP]: Internet Protocol | ||
*[ISACs]: Information Sharing and Analysis Centers | ||
*[ISAC]: Information Sharing and Analysis Center | ||
*[ISAOs]: Information Sharing and Analysis Organizations | ||
*[ISAO]: Information Sharing and Analysis Organization | ||
*[ISO]: International Organization for Standardization | ||
*[ISPs]: Internet Service Providers | ||
*[ISP]: Internet Service Provider | ||
|
||
*[JPCERT/CC]: Japan Computer Emergency Response Team Coordination Center | ||
*[JSON]: JavaScript Object Notation | ||
*[JTAG]: Joint Test Action Group | ||
*[JVN]: Japan Vulnerability Notes | ||
|
||
*[ML]: Machine Learning | ||
*[MON]: The Monitoring Process Area of the CERT Resilience Management Model | ||
*[MPLS]: Multiprotocol Label Switching | ||
|
||
*[NCSC]: National Cyber Security Centre | ||
*[NDAs]: Non-Disclosure Agreements | ||
*[NDA]: Non-Disclosure Agreement | ||
*[NHTSA]: National Highway Traffic Safety Administration | ||
*[NIAC]: National Infrastructure Advisory Council | ||
*[NIST]: National Institute of Standards and Technology | ||
*[NL]: The Netherlands | ||
*[NTIA]: National Telecommunications and Information Administration | ||
*[NTP]: Network Time Protocol | ||
*[NVD]: National Vulnerability Database | ||
|
||
*[OASIS]: Organization for the Advancement of Structured Information Standards | ||
*[OCTAVE]: Operationally Critical Threat, Asset, and Vulnerability Evaluation | ||
*[OpSec]: Operational Security | ||
*[OS]: Operating System | ||
*[OUSPG]: Oulu University Secure Programming Group | ||
|
||
*[PCI DSS]: Payment Card Industry Data Security Standard | ||
*[PGP]: Pretty Good Privacy | ||
*[PoC]: Proof of Concept Exploit | ||
*[PSIRTs]: Product Security Incident Response Teams | ||
*[PSIRT]: Product Security Incident Response Team | ||
|
||
*[REST]: Representational State Transfer | ||
*[RE]: Reverse Engineering | ||
*[RFCs]: Requests for Comments | ||
*[RFC]: Request for Comments | ||
*[RFID]: Radio Frequency Identification | ||
*[RMM]: The CERT Resilience Management Model | ||
*[RM]: Report Management | ||
|
||
*[SAAS]: Software as a Service | ||
*[SaaS]: Software as a Service | ||
*[SBOM]: Software Bill of Materials | ||
*[SCAP]: Security Content Automation Protocol | ||
*[SDLC]: Secure Development Lifecycle | ||
*[SDL]: Software Development Lifecycle | ||
*[SDR]: Software Defined Radio | ||
*[SEC]: U.S. Securities and Exchange Commission | ||
*[SEI]: Software Engineering Institute | ||
*[SERA]: Security Engineering Risk Analysis | ||
*[SIG]: Special Interest Group | ||
*[SLAs]: Service Level Agreements | ||
*[SLA]: Service Level Agreement | ||
*[SLEs]: Service Level Expectations | ||
*[SLE]: Service Level Expectation | ||
*[SMEs]: Subject Matter Experts | ||
*[SME]: Subject Matter Expert | ||
*[SMTP]: Simple Mail Transfer Protocol | ||
*[SNMP]: Simple Network Management Protocol | ||
*[SPDX]: Software Package Data Exchange | ||
*[SP]: Special Publication | ||
*[SR]: Special Report | ||
*[SSL]: Secure Sockets Layer | ||
*[SSVC]: Stakeholder-Specific Vulnerability Categorization | ||
*[STARTTLS]: Start Transport Layer Security, a protocol extension for upgrading a plaintext connection to a secure connection | ||
*[StartTLS]: Start Transport Layer Security, a protocol extension for upgrading a plaintext connection to a secure connection | ||
|
||
*[TCP]: Transmission Control Protocol | ||
*[TF-IDF]: Term Frequency-Inverse Document Frequency | ||
*[TLP]: Traffic Light Protocol | ||
*[TTPs]: Tactics, Techniques, and Procedures | ||
*[TTP]: Tactics, Techniques, and Procedures | ||
*[TLS]: Transport Layer Security | ||
*[TSIG]: Transaction Signature | ||
*[TVs]: Televisions | ||
*[TV]: Television | ||
|
||
*[UK]: United Kingdom | ||
*[URLs]: Uniform Resource Locators | ||
*[URL]: Uniform Resource Locator | ||
*[US]: United States | ||
|
||
*[VAR]: Vulnerability Analysis and Resolution, a process area of the CERT RMM | ||
*[VDBs]: Vulnerability Databases | ||
*[VDB]: Vulnerability Database | ||
*[VDPs]: Vulnerability Disclosure Programs | ||
*[VDP]: Vulnerability Disclosure Program | ||
*[VEP]: Vulnerability Equities Process | ||
*[VINCE]: Vulnerability Information and Coordination Environment | ||
*[VMs]: Virtual Machines | ||
*[VM]: Vulnerability Management | ||
*[VRF]: Vulnerability Reporting Form | ||
*[VR]: Vulnerability Response | ||
*[VU#]: CERT Vulnerability Note | ||
*[VXREF]: Vulnerability Cross-Reference | ||
|
||
*[W3C]: World Wide Web Consortium |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Loading
Sorry, something went wrong. Reload?
Sorry, we cannot display this file.
Sorry, this file is invalid so it cannot be displayed.
Loading
Sorry, something went wrong. Reload?
Sorry, we cannot display this file.
Sorry, this file is invalid so it cannot be displayed.
Loading
Sorry, something went wrong. Reload?
Sorry, we cannot display this file.
Sorry, this file is invalid so it cannot be displayed.
Loading
Sorry, something went wrong. Reload?
Sorry, we cannot display this file.
Sorry, this file is invalid so it cannot be displayed.
Loading
Sorry, something went wrong. Reload?
Sorry, we cannot display this file.
Sorry, this file is invalid so it cannot be displayed.
Loading
Sorry, something went wrong. Reload?
Sorry, we cannot display this file.
Sorry, this file is invalid so it cannot be displayed.
Loading
Sorry, something went wrong. Reload?
Sorry, we cannot display this file.
Sorry, this file is invalid so it cannot be displayed.
Loading
Sorry, something went wrong. Reload?
Sorry, we cannot display this file.
Sorry, this file is invalid so it cannot be displayed.
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,10 @@ | ||
!!! info "Expected Frequency of ${row} \prec {col}$ when events are chosen uniformly from possible transitions in each state" | ||
|
||
| | $\mathbf{V}$ | $\mathbf{F}$ | $\mathbf{D}$ | $\mathbf{P}$ | $\mathbf{X}$ | $\mathbf{A}$ | | ||
|---|---|---|---|---|---|---| | ||
| $\mathbf{V}$ | 0 | 1 | 1 | 0.333 | 0.667 | 0.750 | | ||
| $\mathbf{F}$ | 0 | 0 | 1 | 0.111 | 0.333 | 0.375 | | ||
| $\mathbf{D}$ | 0 | 0 | 0 | 0.037 | 0.167 | 0.187 | | ||
| $\mathbf{P}$ | 0.667 | 0.889 | 0.963 | 0 | 0.500 | 0.667 | | ||
| $\mathbf{X}$ | 0.333 | 0.667 | 0.833 | 0.500 | 0 | 0.500 | | ||
| $\mathbf{A}$ | 0.250 | 0.625 | 0.812 | 0.333 | 0.500 | 0 | |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Oops, something went wrong.