Inside Cybersecurity

April 29, 2024

Daily News

NIST asks for feedback on online mapping of CSF 2.0 and security, privacy controls catalog

By Sara Friedman / April 8, 2024

The National Institute of Standards and Technology has published a crosswalk for public comment mapping the cybersecurity framework update, known as “CSF 2.0,” to the agency’s massive catalog of security and privacy controls found in Special Publication 800-53.

The crosswalk is part of NIST’s National Online Informative References (OLIR) Program, which allows subject matter experts to map “relationships between elements of documents across cybersecurity, privacy, and other information and communications technology domains,” according to NIST. The draft crosswalk was...


Log in to access this content.


Not a subscriber? Sign up for 30 days free access to exclusive news and analysis on cybersecurity regulations and more.