NIST CSF
Integration with NIST Cybersecurity Framework functions
- Identify function mapping
- Protect controls alignment
- Detect capabilities integration
- NIST CSF Integration with TLCTC Framework
-
Jump to White Paper Section
SSDLC
Secure Software Development Lifecycle
- Phase-Specific Integration
- Integration with NIST CSF Functions
- Secure Coding Practices
-
Secure Software Development: Distinguishing Between Coding and Programming
-
Enhancing SonarQube with the TLCTC Framework and CWE
-
Integrating TLCTC with NIST SP 800-218 (SSDF)
-
Example Integrating TLCTC with PASTA in the SDLC
-
Example Integrating TLCTC with IEC 62443
-
Jump to White Paper Section
MITRE ATT&CK
Enhanced tactical security operations through TLCTC categorization
-
Technique mapping (T1234) (Enterprise INITIAL)
-
CWE alignment
- Attack pattern categorization
-
MITRE Atlas AI - Mapping Adversarial ML (AML) Techniques
-
MITRE ATT&CK and STIX Integration with TLCTC
STIX/TAXII
Standardized threat intelligence sharing
- STIX object integration
- Threat pattern mapping
- Intelligence sharing enhancement
-
Enhancing STIX with TLCTC Framework
NVD CVE
Enhancing CVE Details
- A Strategic Extension for Attack Vector Representation
- Structural Proposal
- Assessment of the Extended CVE JSON Proposal
-
Enhancing CVE Details with the TLCTC Framework