Free Cyber Risk Analysis: Your Top Cyber Risks in 3 Clicks

Get Started

What is the NIST AI Framework?

The NIST AI Framework is a comprehensive resource developed to address the risks associated with artificial intelligence (AI) technologies and promote trustworthy and responsible development and use of AI systems. It offers a voluntary, non-sector-specific, and flexible approach to managing AI risks, intended for organizations of all sizes and sectors. The Framework provides practical guidance and tools to enhance the trustworthiness of AI systems, focusing on key principles such as human centricity, social responsibility, and sustainability.

The Framework consists of two parts: Part 1 frames AI risks and identifies the intended audience, while Part 2 outlines four specific functions – GOVERN, MAP, MEASURE, and MANAGE – to help organizations address AI risks effectively. The Framework is designed to evolve alongside AI technologies and community feedback, with additional resources in the AI RMF Playbook.

See Also: 

Return to NIST Glossary

DISCOVER THE NIST CYBERSECURITY FRAMEWORK

Download the NIST CSF Guide

DOWNLOAD THE GUIDE