Cyber RIsk Scoring and Mitigation (CRISM)

What is CRISM?

The "Cyber RIsk Scoring and Mitigation (CRISM) tool" measures the security capabilities of the software and hardware that comprise a company’s IT/OT infrastructure and provides a prioritized mitigation plan.

Our Benefits

Built over a platform optimized for vulnerability detection, attack graph analysis, and risk assessment.

Supports diverse network configurations and dynamic scaling.

Provides options to choose among risk assessment models for generating, analysis, evaluation of attack paths based on security requirements & cloud service configuration.

Provides quantitative risk assessment and categorizes attack paths based on the impact of vulnerabilities.

Illustrates the security risk scores via different visual metaphors which allow practitioners to process information at several levels of granularity.

About VMASC

The Virginia Modeling, Analysis and Simulation Center (VMASC) at Old Dominion University is a multi-disciplinary research center dedicated to solving real world problems through the application of modeling and simulation techniques and to developing new approaches to representing physical, social, and human systems in simulation. We are one of the world's leading research centers for computer modeling, simulation, and visualization.

Quick links
Subscribe

Get the latest information about CRISM.