Menu

Blog

May 21, 2021

New Model Helps Predict Cyber Threats and Improve Resilience

Posted by in category: cybercrime/malcode

Network defenders face the constant challenge of effectively preventing, detecting, and responding to cyber incidents.

Our new Scalable Warning and Resilience Model (SWARM) can help enable defenders to proactively protect their systems.


Today’s evolving cyber threats require a tailored and targeted approach to cybersecurity. Current defenses focus on managing threats after a network has been breached. RAND’s Scalable Warning and Resilience Model (SWARM) can help defenders proactively protect their systems through early warning of cyber incidents before they occur.

Comments are closed.