DISARMframeworks/DISARM_DOCUMENTATION
2022-01-29 11:37:21 -05:00
..
DISARM_HISTORY Copy AMITT repository, clean up and rebrand 2022-01-29 11:34:46 -05:00
.DS_Store Copy AMITT repository, clean up and rebrand 2022-01-29 11:34:46 -05:00
00_AMITT_Design_Guide_version1.pdf Copy AMITT repository, clean up and rebrand 2022-01-29 11:34:46 -05:00
01_AMITT_TTP_Guide.pdf Copy AMITT repository, clean up and rebrand 2022-01-29 11:34:46 -05:00
02_Proposed_Changes_to_AMITT.pdf Copy AMITT repository, clean up and rebrand 2022-01-29 11:34:46 -05:00
03_AMITT_Use_Cases.pdf Copy AMITT repository, clean up and rebrand 2022-01-29 11:34:46 -05:00
04_AMITT_Incident_List.pdf Copy AMITT repository, clean up and rebrand 2022-01-29 11:34:46 -05:00
05_AMITT_User_Guide.pdf Copy AMITT repository, clean up and rebrand 2022-01-29 11:34:46 -05:00
README.md Update README.md 2022-01-29 11:37:21 -05:00

DISARM Design Guides

README: About the DISARM Guides

These are introductions to the DISARM family of disinformation models: STIX, TTPs, and Countermeasures. It covers their origins, their contents, and their uses.

Guides

The guides are being worked on - these PDFs will be updated periodically. For latest edits, see the working copies of the guides.

Copyright CC-BY-SA, DISARM Foundation