Inside Cybersecurity

April 20, 2024

Daily News

NIST to proceed with ‘CSF 2.0’ cyber framework update, releases ‘initial summary analysis’ of stakeholder input

By Charlie Mitchell / June 3, 2022

NIST is moving forward with plans to update the cybersecurity framework under a process that will include a draft version of “CSF 2.0” within months and “multiple public workshops,” according to an “initial summary analysis” of stakeholder responses to the agency’s request for information.

“Based on the RFI responses, and in order to keep pace with the ever-evolving cybersecurity landscape and to help organizations more easily and effectively manage cybersecurity risk, NIST is planning a new update to the Framework,”...


Log in to access this content.


Not a subscriber? Sign up for 30 days free access to exclusive news and analysis on cybersecurity regulations and more.