search menu icon-carat-right cmu-wordmark

R-EACTR: A Framework for Designing Realistic Cyber Warfare Exercises (Video)

Video
The Realistic – Environment, Adversary, Communications, Tactics, and Roles (R-EACTR) Framework is our way of developing and delivering highly engaging cyber team exercises.
Publisher

Software Engineering Institute

Watch

Abstract

The Realistic – Environment, Adversary, Communications, Tactics, and Roles (R-EACTR) Framework is our way of developing and delivering highly engaging cyber team exercises.

It introduces a design framework for cyber warfare exercises. It ensures that in designing team-based exercises, realism is factored into every aspect of the participant experience.