Applying Cybersecurity Framework for Responsible Use of Positioning, Navigation and Timing Services--NISTIR 8323

NIST announces the release of the final NISTIR 8323, Foundational PNT Profile: Applying the Cybersecurity Framework for the Responsible Use of Positioning, Navigation, and Timing (PNT) Services. NIST has also prepared a PNT Profile Quick Guide for those who would like a higher-level overview of the effort to help decide whether they could benefit from the implementation of the Profile.

About the Profile

The PNT cybersecurity profile is part of NIST's response to the Feb. 12, 2020, Executive Order 13905, Strengthening National Resilience Through Responsible Use of Positioning, Navigation, and Timing Services. The order notes that "the widespread adoption of PNT services means disruption or manipulation of these services could adversely affect U.S. national and economic security. To strengthen national resilience, the Federal Government must foster the responsible use of PNT services by critical infrastructure owners and operators."

The PNT Profile was created by applying the NIST Cybersecurity Framework (CSF) to help organizations:

  • Identify systems dependent on PNT
  • Identify appropriate PNT sources
  • Detect disturbances and manipulation of PNT services
  • Manage the risk to these systems

Organizations may use this profile as a starting point to apply their own unique mission, business environment, and technologies to create or refine a security program that will include the responsible use of PNT services.

/Public Release. This material from the originating organization/author(s) might be of the point-in-time nature, and edited for clarity, style and length. Mirage.News does not take institutional positions or sides, and all views, positions, and conclusions expressed herein are solely those of the author(s).View in full here.