The Cyber Agility Framework: UTSA Cybersecurity Solution

 The Rise of the Cyber Agility Framework

Researchers at the University of Texas at San Antonio (UTSA) have made a groundbreaking advancement in the field of cybersecurity. They have developed the first-ever framework to assess the agility of both cyber attackers and defenders. By creating this cyber agility framework, they aim to effectively detect and respond to the rising wave of cyber attacks and address critical cybersecurity concerns.

In light of recent events, such as the relentless GozNym attacks that resulted in the theft of login credentials and drained bank accounts of unsuspecting individuals across the nation, the urgency to establish the cyber agility framework became apparent. These incidents served as a catalyst for advocates and experts who recognized the pressing need for a proactive approach in cybersecurity.

With the introduction of the cyber agility framework, organizations and individuals can now proactively tackle evolving cyber threats, mitigating the risk of falling victim to malicious activities. This innovative framework not only promises enhanced security but also empowers defenders to stay one step ahead in the ever-changing landscape of cybersecurity.

Unveiling the Visionary: Jose Mireles Leads the Way

As a computer science alumnus currently employed by the U.S. Department of Defense, Jose Mireles brings invaluable expertise to the realm of cybersecurity. Recognizing the significance of cyber agility, Mireles emphasizes that it encompasses more than simply patching security vulnerabilities. According to him, it entails comprehending the evolving dynamics over time. He aptly points out that safeguarding one vulnerability may inadvertently expose an organization to numerous others.

In this regard, Mireles stresses the importance of employing formal metrics and measurement to gain a deeper understanding of the cyber attacks that transpire. By embracing these approaches, a wide range of cyber professionals can reap the benefits of enhanced insights and informed decision-making.

With his profound knowledge and industry experience, Jose Mireles stands as a visionary advocate for cyber agility, driving the advancement of cybersecurity practices to new heights.

Mireles collaborated with fellow UTSA student Eric Ficke to use a honeypot to attract and analyze malicious traffic. Researchers measured malicious traffic according to time and effectiveness. Therefore researchers were able to better understand how a series of engagements between attackers and defenders transformed. This transformation lead into evolution generation, a pattern of adaptive, responsive and agile patterns.

Therefore, the cyber agility framework is the first to exist and teaches cyber defenders various responses to an attack. It will not only improve cyber agility, but overall cybersecurity for years. Read the original article by UTSA Today here.

Don’t wait for a security breach to strike. Take proactive measures to safeguard your digital assets and confidential information. Invest in the future of cybersecurity by implementing the cyber agility framework today. Contact our experts to learn more about how you can get started

«Back to Blogs & Articles


Like the post? Share it:
Andre Moncayo
Andre Moncayo
Marketing Associate