Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

NIST IR 8259B (Initial Public Draft)

IoT Non-Technical Supporting Capability Core Baseline

Date Published: December 2020
Comments Due: February 26, 2021 (public comment period is CLOSED)
Email Questions to: iotsecurity@nist.gov

Planning Note (02/08/2021): The comment period has been extended to February 26, 2021.

Author(s)

Michael Fagan (NIST), Jeffrey Marron (NIST), Kevin Brady (NIST), Barbara Cuthill (NIST), Katerina Megas (NIST), Rebecca Herold (The Privacy Professor Consultancy)

Announcement

Draft NISTIR 8259B complements the NISTIR 8259A device cybersecurity core baseline by detailing additional, non-technical supporting activities typically needed from manufacturers and/or associated third parties. This non-technical baseline collects and makes explicit supporting capabilities like documentation, training, customer feedback, etc.

This draft is released concurrently with these related IoT draft publications:

  • Draft SP 800-213IoT Device Cybersecurity Guidance for the Federal Government: Establishing IoT Device Cybersecurity Requirements
  • Draft NISTIR 8259CCreating a Profile Using the IoT Core Baseline and Non-Technical Baseline 
  • Draft NISTIR 8259DProfile Using the IoT Core Baseline and Non-Technical Baseline for the Federal Government  
See this announcement for more details about all four documents.
 

NOTE: A call for patent claims is included on page iv of this draft.  For additional information, see the Information Technology Laboratory (ITL) Patent Policy--Inclusion of Patents in ITL Publications.

Abstract

Keywords

cybersecurity baseline; Internet of Things (IoT); securable computing devices
Control Families

None selected

Documentation

Publication:
https://doi.org/10.6028/NIST.IR.8259B-draft
Download URL

Supplemental Material:
IoT Device Cybersecurity Requirement Catalogs

Related NIST Publications:
SP 800-213 (Draft)

Document History:
12/15/20: IR 8259B (Draft)
08/25/21: IR 8259B (Final)