Free Cyber Risk Analysis: Your Top Cyber Risks in 3 Clicks

Get Started

What is NIST in Cybersecurity?

NIST - Cybersecurity Standards and Technology

The U.S. National Institute of Standards and Technology (NIST) is a non-regulatory government organization that develops and publishes cybersecurity standards and guidelines for federal agencies and other companies. NIST delivers best practices to help organizations meet the Federal Information Security Management Act (FISMA) requirements.

What Does NIST Stand for in Cyber Security?

NIST stands for the National Institute of Standards and Technology.

List of NIST Frameworks

Framework # Framework Name Description
1. NIST CSF NIST CSF is the National Institute of Standards and Technology’s Cyber-Security Framework. 
2. NIST RMF NIST RMF is the National Institute of Standards and Technology Risk Management Framework.
3. NIST SP 800-53 NIST Special Publication 800-53 is entitled “Recommended Security Controls for Federal Information Systems.”
4. NIST SP 800-171 NIST Special Publication 800-171 recommends protecting the confidentiality of controlled unclassified information (CUI). 

 

Return to NIST Glossary

LEARN ABOUT THE NIST CYBERSECURITY FRAMEWORK

Download the NIST CSF Guide

DOWNLOAD THE GUIDE