U.S. flag   An unofficial archive of your favorite United States government website
Dot gov

Official websites do not use .rip
We are an unofficial archive, replace .rip by .gov in the URL to access the official website. Access our document index here.

Https

We are building a provable archive!
A lock (Dot gov) or https:// don't prove our archive is authentic, only that you securely accessed it. Note that we are working to fix that :)

This is an archive
(replace .gov by .rip)

NCCoE Releases Draft Project Description for Manufacturing Sector Cybersecurity
February 28, 2022

The public comment period has been extended through Thursday, April 28, 2022. 

 

The National Cybersecurity Center of Excellence (NCCoE) has released a new draft project description, Responding to and Recovering from a Cyber Attack: Cybersecurity for the Manufacturing Sector. Publication of this project description begins a process to further identify project requirements, scope, hardware, and software components for use in a laboratory demonstration environment.

We would like your feedback on this draft to help refine the project scope. The comment period is now open and will close on April 28, 2022 April 14, 2022.

In the laboratory, the NCCoE will build an example solution using commercially available technology that demonstrates an approach for responding to and recovering from a cyber attack within a manufacturing environment by leveraging the following cybersecurity capabilities: event reporting, log review, event analysis, and incident handling and response. The project will result in a freely available NIST Cybersecurity Practice Guide.

We Want to Hear from You!

Review the project description and submit comments online on or before April 28, 2022 April 14, 2022. You can also help shape and contribute to this project by joining the NCCoE’s Manufacturing Sector Community of Interest. Send an email to manufacturing_nccoe@nist.gov detailing your interest.

We value and welcome your input and look forward to your comments.

 

Related Topics

Security and Privacy: threats

Applications: cybersecurity framework, industrial control systems

Sectors: manufacturing

Created February 28, 2022, Updated April 20, 2022