Announcements

The NCCoE Buzz: The Mobile Threat Catalogue is Here

NIST NCCoE

The NCCoE Buzz: Mobile Security Edition is a recurring email on timely topics in mobile device cybersecurity and privacy from the National Cybersecurity Center of Excellence’s (NCCoE’s) Mobile Device Security project team.

Have No Fear, the Mobile Threat Catalogue is Here! 

Are you looking to deploy mobile devices within your organization? We know that it can be challenging to comb the internet trying to figure out which threats you should be paying attention to when considering your deployment strategy.

To address this challenge, the NIST Mobile Threat Catalogue (MTC) describes, identifies, and structures the threats posed to mobile devices and their associated infrastructure. The MTC offers several uses and opportunities, including:

  • the ability to review threats when performing a risk analysis or  threat modeling
  • correlation with ATT&CK for mobile
  • the ability to contribute to the catalogue (e.g., suggest new threats or remove old threats)

The MTC was created to be a living catalogue that is regularly updated according to the latest threat landscape. We encourage the community to review the current contents and provide feedback or contributions to the catalogue. 

Access the mobile threat catalogue here.