R-EACTR

R-EACTR: A Framework for Designing Realistic Cyber Warfare Exercises

Abstract

As the cyberspace domain expands into nearly every aspect of military operations, leaders are challenged to provide valuable training and exercises to a growing number of cyber units. In order to be valuable, the exercise experience must feel realistic. This report introduces a design framework for cyber warfare exercises called Realistic - Environment, Adversary, Communications, Tactics, and Roles (R-EACTR). The R-EACTR framework places realism at the forefront of every cyber warfare exercise design decision. This report also describes challenges involved in creating military cyber exercises, a framework for building realism into each aspect of the exercise, and a case study of one exercise where the framework was successfully employed.

Publication
Software Engineering Institute
Date

More detail can easily be written here using Markdown and $\rm \LaTeX$ math code.