Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

NIST IR 8259 (Initial Public Draft)

Core Cybersecurity Feature Baseline for Securable IoT Devices: A Starting Point for IoT Device Manufacturers

Date Published: July 2019
Comments Due: September 30, 2019 (public comment period is CLOSED)
Email Questions to: iotsecurity@nist.gov

Author(s)

Michael Fagan (NIST), Katerina Megas (NIST), Karen Scarfone (Scarfone Cybersecurity), Matthew Smith (G2)

Announcement

Manufacturers are creating an incredible variety and volume of Internet of Things (IoT) devices. Manufacturers need to understand the cybersecurity risks their customers face so IoT devices can provide cybersecurity features that make them at least minimally securable by the individuals and organizations who acquire and use them. This approach can help lessen the cybersecurity-related effort needed by customers, which in turn should reduce the prevalence and severity of IoT device compromises and the attacks performed using compromised IoT devices.
 
This draft publication defines a core baseline of cybersecurity features that manufacturers may voluntarily adopt for IoT devices they produce. It also provides information on how manufacturers can identify and implement features beyond the core baseline most appropriate for their customers. Draft NISTIR 8259 builds upon NISTIR 8228, Considerations for Managing Internet of Things (IoT) Cybersecurity and Privacy Risks.
 
A public comment period for this draft document is open until September 30, 2019.

NOTE: A call for patent claims is included on page vi of this draft.  For additional information, see the Information Technology Laboratory (ITL) Patent Policy--Inclusion of Patents in ITL Publications

Abstract

Keywords

cybersecurity baseline; cybersecurity risk; Internet of Things (IoT); manufacturing; risk management; risk mitigation; securable computing devices; software development
Control Families

None selected

Documentation

Publication:
https://doi.org/10.6028/NIST.IR.8259-draft
Download URL

Supplemental Material:
NIST news article

Related NIST Publications:
IR 8267 (Draft)

Document History:
07/31/19: IR 8259 (Draft)
01/07/20: IR 8259 (Draft)
05/29/20: IR 8259 (Final)

Topics

Security and Privacy

risk management

Applications

cyber-physical systems, Internet of Things

Laws and Regulations

Executive Order 13800