News & Analysis as of

National Institute of Standards and Technology Cybersecurity Framework Today's Popular Updates

Hogan Lovells

NIST refines Cybersecurity Security Framework, with increased focus on governance and supply chain

Hogan Lovells on

NIST has updated its widely used Cybersecurity Framework to provide key updates and practical resources for organizations to manage and discuss cybersecurity risk. The updated framework, which remains voluntary, is designed...more

Wiley Rein LLP

NIST Cybersecurity Framework 2.0 Reveals Major Shifts in Federal Guidance

Wiley Rein LLP on

On February 26, 2024, the National Institute of Standards and Technology (NIST) released the Cybersecurity Framework version 2.0 (CSF 2.0). CSF 2.0 is a generational update to NIST’s foundational cybersecurity guidance, which...more

Lowenstein Sandler LLP

NIST Releases Cybersecurity Framework 2.0

The National Institute of Science and Technology (NIST) has released NIST Cybersecurity Framework (2.0) (Framework 2.0). NIST released two earlier versions of the Framework for Improving Critical Infrastructure Cybersecurity...more

Porter Hedges LLP

CSF 2.0 – An Expanded Cybersecurity Framework for all Organizations

Porter Hedges LLP on

Cybersecurity compliance, governance, and disclosure practices have evolved significantly over the past decade. As we have noted in prior blog posts, the U.S. Securities and Exchange Commission is requiring cybersecurity...more

Cooley LLP

NIST Unveils Cybersecurity Framework 2.0

Cooley LLP on

On February 26, 2024, the National Institute of Standards and Technology (NIST) released the long-awaited second version of the Cybersecurity Framework (CSF). Dubbed “CSF 2.0,” it contains a few significant changes...more

Baker Donelson

Show Your Work: The SEC Cyber Rules and Documenting Materiality Analysis Under NIST FIPS 199

Baker Donelson on

The date July 26, 2023, marks the latest evolution of the cybersecurity regulation landscape as the Securities and Exchange Commission passed cybersecurity regulations for publicly traded companies. At the open meeting, SEC...more

Alston & Bird

NIST Cybersecurity Framework 2.0 Released for Public Comment

Alston & Bird on

On August 8, 2023, the National Institute of Standards and Technology (NIST) released the initial draft of its Cybersecurity Framework 2.0 and draft Implementation Examples for public comment. This marks the first significant...more

Wiley Rein LLP

National Cybersecurity Strategy Outlines A New Era of Cybersecurity Regulation

Wiley Rein LLP on

On March 2, 2023, the White House Office of the National Cyber Director (ONCD) released the National Cybersecurity Strategy (“Strategy”). The Strategy outlines the Administration’s priorities for cyber regulations and policy....more

Akin Gump Strauss Hauer & Feld LLP

New AI Guidance: NIST Reveals First Version of AI Risk Management Framework

The National Institute for Standards and Technology (NIST) recently unveiled the first version of its Artificial Intelligence Risk Management Framework (AI RMF 1.0, or “Framework”). This highly anticipated and detailed...more

EDRM - Electronic Discovery Reference Model

[Webinar] NIST CSF 2.0 – Back to the Future - March 7th, 1:00 pm - 2:15 pm ET

GREAT SCOTT! Did you know publication of the NIST Cybersecurity Framework (CSF) 2.0 is around the corner? Last updated in 2018, NIST is making substantial changes to the CSF due to evolving threats. What are these changes?...more

WilmerHale

NIST Issues Artificial Intelligence Risk Management Framework (AI RMF 1.0)

WilmerHale on

On January 26, 2023, the National Institute of Standards and Technology (NIST) issued the Risk Management Framework for the use of artificial intelligence, or AI, in a trustworthy manner. The Risk Management Framework...more

Wiley Rein LLP

NIST Is Taking Critical Steps Towards an AI Risk Management Framework

Wiley Rein LLP on

The National Institute of Standards and Technology (NIST) is leading the federal government’s charge on a framework for assessing and managing risks in artificial intelligence (AI), with a critical workshop this week to...more

Wiley Rein LLP

Industry Highlights NIST Cybersecurity Framework’s Value as NIST Weighs a Potential Update

Wiley Rein LLP on

Public comments in an ongoing cybersecurity proceeding at the National Institute of Standards and Technology (NIST) highlight the utility of a foundational cybersecurity document while also providing suggestions for its...more

Robinson+Cole Data Privacy + Security Insider

NIST Releases Guidance on Supply Chain Security

The National Institutes of Science and Technology (NIST) Information Technology Laboratory recently released guidance entitled “Software Supply Chain Security Guidance,” in response to directives set forth in President...more

Wiley Rein LLP

NIST Seeks Feedback on Draft AI Risk Management Framework in Connection with Extensive Stakeholder Workshop

Wiley Rein LLP on

On March 29-31, 2022, the National Institute for Science and Technology (NIST) held its second broad stakeholder workshop on its draft Artificial Intelligence Risk Management Framework, titled Building the NIST AI Risk...more

Wiley Rein LLP

Wireless Roundup (April 2022)

Wiley Rein LLP on

Key Wireless Deadlines- FTC Seeks Comment on Petition for Rulemaking by NetChoice et al: The Federal Trade Commission (FTC) requests comment on a petition for rulemaking filed by NetChoice, Americans for Prosperity, Hispanic...more

Robinson+Cole Data Privacy + Security Insider

NIST Releases Request for Information to Improve Cybersecurity Framework and Supply Chain Risk Management

The National Institute of Standards and Technology (NIST) recently released a Request for Information (RFI) that seeks to gather information to help evaluate and improve cybersecurity resources for the cybersecurity framework...more

Wiley Rein LLP

NIST Moves to Update its Cybersecurity Framework, Seeks Public Comment

Wiley Rein LLP on

The National Institute of Standards and Technology (NIST) has kicked off the process for revamping its flagship cybersecurity guidance document – the Framework for Improving Critical Infrastructure Cybersecurity (CSF), which...more

Sheppard Mullin Richter & Hampton LLP

NIST Seeks Comments on Cybersecurity Framework Refresh

The National Institute of Standards and Technology (NIST) is seeking comments to improve its Cybersecurity Framework, “Framework for Improving Critical Infrastructure Cybersecurity” (Request for Information available here)....more

Wiley Rein LLP

President’s Telecom Advisors Promote Zero Trust Architecture in Key Report

Wiley Rein LLP on

What: On February 23, 2022, the National Security Telecommunications Advisory Committee (NSTAC) approved a final draft of its forthcoming report to the President on Zero Trust and Trusted Identity Management. ...more

Wiley Rein LLP

Cleared Defense Contractors at Risk from Russian Cyber Activity; Advisory Shows Government Expectations

Wiley Rein LLP on

What: Cleared Defense Contractors (CDCs) are being actively targeted by Russian state-sponsored cyber activity, according to a Joint Cybersecurity Advisory from the Federal Bureau of Investigation (FBI), National Security...more

Faegre Drinker Biddle & Reath LLP

NIST Releases New “Cybersecurity Framework Profile for Ransomware Risk Management” to Battle Growing Threat of Ransomware Attacks

Ransomware incidents continue to be on the rise, wreaking havoc for organizations globally. Ransomware attacks target an organization’s data or infrastructure, and, in exchange for releasing the captured data or...more

Faegre Drinker Biddle & Reath LLP

“Zero Trust Architecture” Is Officially Here: NIST Publishes New Cybersecurity Framework

The National Institute of Standards and Technology, commonly referred to as NIST, recently published a new computer framework for users to consider as a cyber-framework security model — the Zero Trust Architecture Model...more

Vinson & Elkins LLP

GAO Urges Changes As Weapon Systems Cybersecurity Continues To Lag

Vinson & Elkins LLP on

On March 4, 2021, the U.S. Government Accountability Office (“GAO”) published a report titled “Weapon Systems Cybersecurity: Guidance Would Help DOD Programs Better Communicate Requirements to Contractors” (the “Report”).1...more

Patterson Belknap Webb & Tyler LLP

NIST Publishes Key Practices in Cyber Supply Chain Risk Management

The recent SolarWinds attack alerted the world to the risk of a cyber supply chain attack—an attack through or on your company’s vendors or suppliers. It is increasingly clear that even if you take all the right steps to...more

60 Results
 / 
View per page
Page: of 3

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
- hide
- hide