Air Force implementing new cybersecurity process across weapon programs

By Sara Sirota / July 6, 2020 at 3:46 PM
Air Force operational testers are starting to execute a new, iterative cybersecurity process that, once transitioned to the acquisition community next year, will enable program managers to evaluate vulnerabilities throughout the lifecycle of their weapon systems. The approach, called Mission-based Risk Assessment Process for Cyber (MRAP-C), is intended to inform system requirements, design, test strategy and other decisions during a program’s lifecycle, Air Force Operational Test and Evaluation Center spokeswoman Katherine Gandara said in a July 1 email to Inside...

Not a subscriber? Sign up for 30 days free access to exclusive, behind-the-scenes reporting on defense policy and procurement.

Log in to access this content.