Inside Cybersecurity

April 26, 2024

Daily News

NIST seeks industry input on developing steps for defending against ransomware attacks

By Rick Weber / April 27, 2018

The National Institute of Standards and Technology is seeking industry proposals for demonstrating technologies and methods for protecting the integrity of data against ransomware and other malware attacks, as part of a broader project managed by the agency's National Cybersecurity Center of Excellence.

Specifically, NIST is seeking industry proposals for “identifying and protecting assets” and “detecting and responding” to ransomware and other “destructive events,” according to a Federal Register notice issued today. NIST will receive proposals for at least...


Log in to access this content.


Not a subscriber? Sign up for 30 days free access to exclusive news and analysis on cybersecurity regulations and more.