Applying the NIST Cybersecurity Framework to the Ground Segment of Space Operations: Draft NIST IR 8401

NIST

View As Web Page

Header

NIST Cybersecurity and Privacy Program

NIST Requests Comments on “Satellite Ground Segment: Applying the Cybersecurity Framework to Assure Satellite Command and Control”

NIST recognizes the importance of the infrastructure that provides positioning, timing, and navigation (PNT) information to the scientific knowledge, economy, and security of the Nation. This infrastructure consists of three parts: the space segment, the ground segment, and the users of PNT. NIST now requests comments on a draft of a profile for the ground segment.

NIST IR 8401, Satellite Ground Segment: Applying the Cybersecurity Framework to Assure Satellite Command and Control, applies the NIST CSF to the ground segment of space operations. The document defines the ground segment, outlines its responsibilities, and presents a mapping to relevant information references. The Profile defined in this report provides a flexible framework for managing risk and addresses the goals of Space Policy Directive 5 (SPD-5) for securing space.

The comment period on this initial public draft is open through June 20, 2022. See the publication details for a copy of the draft and instructions for submitting comments.


NOTE: A call for patent claims is included on page iv of this draft. For additional information, see the Information Technology Laboratory (ITL) Patent Policy--Inclusion of Patents in ITL Publications.

Read More

NIST Cybersecurity and Privacy Program
NIST Computer Security Division (CSD)
Questions/Comments about this notice: pnt-eo@list.nist.gov
CSRC Website questions: webmaster-csrc@nist.gov