Cyber Recovery Operational Framework

Cyber Recovery Operational Framework

Cyber Recovery Operational Framework is a comprehensive and robust cyber recovery toolkit. It is simple, straightforward and easy to use or apply by any organisation, either to create and customise their own cyber recovery manual or reuse the framework ‘as is’ in their organisation.

The mission accomplished by this framework is to provide a consistent, reliable and systematic guide that allows any organisation, small or big to implement a cyber recovery capability in their organisation.


Cyber resilience comprises four distinct pillars, namely Prepare, Withstand, Recover and Adapt. Each pillar is important in its own right, and must be developed for cyber resilience to be achieved.
Read More

Cyber recover operational framework is a cyber recovery toolkit. It offers a comprehensive guidance on how organisations can achieve cyber recovery.

Read More

Cyber recovery is a journey that takes concerted effort, resource and time to achieve, and most importantly, it requires senior leadership support to be effective. The lean version of our framework allows an organisation to start its recovery roadmap as quickly as possible.
Read More

© 2017 – 2020, C-MRIC.ORG, C-MRIC.COM and Cyber Recovery Operational Framework are registered trademarks of the C-MRIC organisation.

GET IN TOUCH

Follow our activity