NIST

NIST Releases CSF 2.0, Caters to Audience Beyond Critical Infrastructure

March 4, 2024 - The National Institute of Standards and Technology (NIST) released version 2.0 of its Cybersecurity Framework (CSF), which is broadly used to reduce cyber risk across critical infrastructure. Considering the framework’s longstanding success in critical infrastructure, NIST has expanded its reach by designing version 2.0 for all audiences and...


More Articles

HHS, NIST Finalize Joint HIPAA Security Rule Guidance

by Jill McKeon

The HHS Office for Civil Rights (OCR) and the National Institute of Standards and Technology (NIST) published the final version of Special Publication (SP) 800-66 Revision 2, aimed at helping covered...

NIST Releases Draft of Expanded Cybersecurity Framework

by Jill McKeon

The National Institute of Standards and Technology (NIST) Cybersecurity Framework (CSF) is no longer just for critical infrastructure – its latest iteration, CSF 2.0, reflects the...

NIST Updates Healthcare Cybersecurity, HIPAA Security Rule Guidance

by Jill McKeon

The National Institute of Standards and Technology (NIST) issued updated healthcare cybersecurity and HIPAA Security Rule guidance to aid organizations in safeguarding protected health information...

Breaking Down the NIST Cybersecurity Framework, How It Applies to Healthcare

by Jill McKeon

If implemented carefully, the National Institute of Standards and Technology (NIST) Cybersecurity Framework (CSF) can help healthcare organizations bolster their cybersecurity programs and further safeguard patient data and critical...

WEDI Responds to NIST’S RFI, Urges Increased Focus on Ransomware

by Jill McKeon

The Workgroup for Electronic Data Interchange (WEDI) responded to the National Institute of Standards and Technology’s (NIST) request for information regarding improvements to its cybersecurity...

NIST Highlights Enterprise Patch Management in Latest Guidance

by Jill McKeon

The National Institute of Standards and Technology’s (NIST) National Cybersecurity Center of Excellence (NCCoE) released final guidance regarding enterprise patch management to help organizations...

NIST Requests Public Comments On Improving Cybersecurity Framework

by Jill McKeon

The National Institute of Standards and Technology (NIST) issued a request for public comments on improving the NIST Cybersecurity Framework, a resource initially launched in 2014 that established best...

NIST Issues Final Guidance on RPM, Telehealth Security

by Jill McKeon

The National Cybersecurity Center of Excellence (NCCoE), which is part of the National Institute of Standards and Technology (NIST), released final guidance on remote patient monitoring (RPM) and...

Exploring Zero Trust Security in Healthcare, How It Protects Health Data

by Jill McKeon

Under the watchful eye of a zero trust security model, no device or user is automatically trusted before being vetted by strict authentication processes. Zero trust is not a single technology or tactic, but a set of cyber defenses that...

Biden Administration Announces National Cybersecurity Initiatives

by Jill McKeon

President Biden met with cybersecurity leaders from Apple, Google, Amazon, JPMorgan Chase, and others at the White House to discuss national cybersecurity initiatives in accordance with the...

How Health Facilities Can Prevent, Mitigate Ransomware in 2021

by Lisa Gentes-Hunt

The healthcare industry continues to battle a surge in ransomware and cyber-attacks, which have increased in recent years and spiked since the start of the COVID-19...

NIST Defines “Critical Software” Per Cybersecurity Executive Order

by Jill McKeon

The National Institute of Standards and Technology (NIST) published its official definition of “critical software,” as instructed by President Biden’s executive order (EO) on...

NIST Releases Draft of Ransomware Risk Management Framework

by Jill McKeon

In a preliminary draft the National Institute of Standards and Technology (NIST) released its “Cybersecurity Framework Profile for Ransomware Risk Management,” which aims to assist...

FDA Outlines Medical Device Cybersecurity Goals

by Jill McKeon

In response to the National Institute of Standards and Technology’s (NIST) workshop and call for position papers to aid them in delivering on President Biden’s cybersecurity executive...

NIST IoT Guidance for Network-Based Attacks, Device Communication

by Jessica Davis

NIST unveiled guidance for small-sized enterprise networks and home users designed to mitigate network-based attacks using a standards-based approach to network communication...

NIST Seeks Feedback on Guide to Implementing HIPAA Security Rule

by Jessica Davis

NIST announced it plans to update its Introductory Resource Guide for Implementing the HIPAA Security Rule and is seeking comment from industry stakeholders on proposed changes, including insights into...

NIST, CISA Share Software Supply Chain Attack Defense Guidance

by Jessica Davis

NIST and the Department of Homeland Security Cybersecurity and Infrastructure Security Agency released guidance to support entities with the defense against supply chain attacks, in the wake of the...

NIST Shares Mobile Device Privacy, Security Guide for BYOD Policies

by Jessica Davis

NIST recently shared draft guidance for enterprise bring-your-own-device policies, designed to provide system administrators with a standards-based approach and need tools for the privacy and...