CUI Program Posts Notice on Proposed NIST SP 800-172, Regarding Enhanced Security Requirements for CUI

Public comments on new requirements proposed by the National Institute of Standards and Technology (NIST) to protect Controlled Unclassified Information (CUI) are due by August 21, 2020. For more information on “Enhanced Security Requirements for Protecting Controlled Unclassified Information: A Supplement to NIST Publication 800-171” (NIST SP 800-172), click: CUI Program Blog. To view the draft special publication and to submit comments click: https://csrc.nist.gov/publications/detail/sp/800-172/draft.

Leave a Reply

Your email address will not be published. Required fields are marked *