Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

NIST SP 800-181 Rev. 1 (Initial Public Draft)

Workforce Framework for Cybersecurity (NICE Framework)

Date Published: July 2020
Comments Due: August 28, 2020 (public comment period is CLOSED)
Email Questions to: NICEFramework@nist.gov

Author(s)

Rodney Petersen (NIST), Danielle Santos (NIST), Matthew Smith (Huntington Ingalls Industries), Gregory Witte (Huntington Ingalls Industries)

Announcement

The National Initiative for Cybersecurity Education (NICE) has released a draft revision to NIST Special Publication 800-181, the Workforce Framework for Cybersecurity (NICE Framework). The NICE Framework is a fundamental reference for describing and sharing information about cybersecurity work in the form of Task Statements and as Work Roles that perform those tasks. In this revision, several updates have been made, including:

  • an updated title to be more inclusive of the variety of workers who perform cybersecurity work, 
  • definition and normalization of key terms,
  • principles that facilitate agility, flexibility, interoperability, and modularity,
  • introduction of competencies,
  • and more!

NOTE: A call for patent claims is included on page iii of this draft. For additional information, see the Information Technology Laboratory (ITL) Patent Policy--Inclusion of Patents in ITL Publications.

Abstract

Keywords

competency; cybersecurity; cyberspace; education; knowledge; role; security; skill; task; team; training; workforce; work role
Control Families

None selected

Documentation

Publication:
https://doi.org/10.6028/NIST.SP.800-181r1-draft
Download URL

Supplemental Material:
None available

Document History:
07/15/20: SP 800-181 Rev. 1 (Draft)
11/16/20: SP 800-181 Rev. 1 (Final)