Category: Research

CCSMM

Our Maturity Model, the CCSMM

The Community Cyber Security Maturity Model The Community Cyber Security Maturity Model is a coordinated plan that provides communities or local jurisdictions with a framework to identify what is needed to build a cybersecurity program focused on “whole community” preparedness and response to address a cyber incident or attack. Essentially,

Research

Research Beginning in 2002, the CIAS began conducting a series of community and state cybersecurity exercises around the country. These were successful events in that participants went away having learned about issues related to the importance of cybersecurity within states and communities, and how important information sharing is in order