On January 19, 2023, the National Institute of Standards and Technology (“NIST”) published a Concept Paper setting out “Potential Significant Updates to the Cybersecurity Framework.”  Originally released in 2014, the NIST Cybersecurity Framework (“CSF” or “Framework”) is a framework designed to assist organizations with developing, aligning, and prioritizing “cybersecurity activities with [] business/mission requirements, risk tolerances, and resources.”  Globally, organizations, industries, and government agencies have increasingly relied upon the Framework to establish cybersecurity programs and measure their maturity.  The NIST CSF was previously updated in 2018, and NIST now seeks public comment on the latest changes outlined in the Concept Paper.

NIST Concept Paper.  As the name suggests, the Concept Paper outlines potential significant updates to the Framework, and NIST previews that some of the proposed changes are “larger structural changes that may impact compatibility” with the current version of the Framework.  NIST also warns that the Concept Paper does not cover all changes that might be implemented.

Request for Comment.  NIST requests feedback and comments on the potential updates via email to cyberframework@nist.gov by March 3, 2023.  Specifically, NIST seeks feedback for each section discussed in the Concept Paper (outlined below in bullets) and lists a series of questions, including whether “the proposed changes are sufficient and appropriate” and whether “the proposed changes [would] affect continued adoption of the Framework.”  In addition to written feedback, NIST intends to discuss the proposed changes at the CSF 2.0 virtual workshop on February 15, 2023 and during the CSF 2.0 in-person working sessions on February 22 and 23, 2023.  After reviewing the feedback, “NIST intends to publish the draft Cybersecurity Framework 2.0 in the coming months for a 90-day public review.”

Potential Significant Updates.  The NIST Concept Paper outlines some potential significant updates to the NIST CSF, including: 

  • Acknowledging the CSF’s Scope Beyond “Critical Infrastructure” – While the original CSF was developed to address critical infrastructure cybersecurity risks, the CSF has been used much more widely in practice, including internationally.  NIST proposes changes to the CSF to explicitly recognize that the CSF is intended to be used “by all organizations” – not just critical infrastructure. 
  • Adding a New “Govern” Function – NIST proposes expanding the five functions (Identify, Protect, Detect, Respond, and Recover) to add a new function on cybersecurity governance (“Govern”), recognizing that “cybersecurity governance is critical to managing and reducing cybersecurity risk.”  NIST seeks input on what should be moved to or included within the new governance function.  Overall, NIST’s emphasis on cybersecurity governance follows closely after recently proposed regulations by other agencies, including by the New York Department of Financial Services and the U.S. Securities and Exchange Commission, that would expand sector-specific cybersecurity governance requirements. 
  • Providing Context on Existing Standards and Resources – NIST aims to retain the CSF’s flexibility and level of detail, which serves as “a common organizing structure for multiple approaches to cybersecurity,” but proposes relating the CSF more clearly to other NIST frameworks (like the Privacy Framework or Secure Software Development Framework) and to develop or integrate additional mapping tools to other resources.  NIST also emphasizes that “CSF 2.0 will expand consideration of outcomes in the CSF Response and Recover Functions[,]” noting that the “CSF must continue to emphasize the importance of incident response and recovery[.]” 
  • Updating and Expanding Guidance on Implementation – NIST proposes to include additional guidance to support implementation of the CSF, including adding “implementation examples for CSF subcategories.”  NIST states that “[t]his small list of examples would not be a comprehensive list of all actions that could be taken by an organization to meet CSF outcomes, nor would they represent a baseline of required actions to address cybersecurity risks.” 
  • Emphasizing the Importance of Cybersecurity Supply Chain Risk Management (“C-SCRM”) – In CSF 2.0, NIST proposes to “make clear the importance of organizations identifying, assessing, and managing both first- and third-party risks” by including additional supply chain risk management outcomes.  In its Concept Paper, “NIST invites feedback as to how best to address C-SCRM in CSF 2.0” and has proposed a list of potential options, including “further integrating C-SCRM outcomes throughout the CSF Core across Functions[.]” 
  • Advancing Measurement and Assessment – NIST proposes providing additional guidance on measurement and assessment of outcomes using the CSF, including by providing “examples of how organizations have used the CSF to assess and communicate their cybersecurity capabilities.” 

Looking Ahead.  As noted, NIST seeks feedback and comments via email to cyberframework@nist.gov by March 3, 2023.  Additionally, NIST plans to discuss these proposed changes to the Cybersecurity Framework at the CSF 2.0 virtual workshop on February 15, 2023 and during the CSF 2.0 in-person working sessions on February 22 and 23, 2023.  After reviewing feedback and comments, “NIST intends to publish the draft Cybersecurity Framework 2.0 in the coming months for a 90-day public review.”

Photo of Micaela McMurrough Micaela McMurrough

Micaela McMurrough has represented clients in high-stakes antitrust, patent, trade secrets, contract, and securities litigation, and other complex commercial litigation matters, and serves as co-chair of Covington’s global and multi-disciplinary Internet of Things (IoT) group. She also represents and advises domestic and international…

Micaela McMurrough has represented clients in high-stakes antitrust, patent, trade secrets, contract, and securities litigation, and other complex commercial litigation matters, and serves as co-chair of Covington’s global and multi-disciplinary Internet of Things (IoT) group. She also represents and advises domestic and international clients on cybersecurity and data privacy issues, including cybersecurity investigations and cyber incident response. Micaela has advised clients on data breaches and other network intrusions, conducted cybersecurity investigations, and advised clients regarding evolving cybersecurity regulations and cybersecurity norms in the context of international law.

In 2016, Micaela was selected as one of thirteen Madison Policy Forum Military-Business Cybersecurity Fellows. She regularly engages with government, military, and business leaders in the cybersecurity industry in an effort to develop national strategies for complex cyber issues and policy challenges. Micaela previously served as a United States Presidential Leadership Scholar, principally responsible for launching a program to familiarize federal judges with various aspects of the U.S. national security structure and national intelligence community.

Prior to her legal career, Micaela served in the Military Intelligence Branch of the United States Army. She served as Intelligence Officer of a 1,200-member maneuver unit conducting combat operations in Afghanistan and was awarded the Bronze Star.

Photo of Ashden Fein Ashden Fein

Ashden Fein advises clients on cybersecurity and national security matters, including crisis management and incident response, risk management and governance, government and internal investigations, and regulatory compliance.

For cybersecurity matters, Mr. Fein counsels clients on preparing for and responding to cyber-based attacks, assessing…

Ashden Fein advises clients on cybersecurity and national security matters, including crisis management and incident response, risk management and governance, government and internal investigations, and regulatory compliance.

For cybersecurity matters, Mr. Fein counsels clients on preparing for and responding to cyber-based attacks, assessing security controls and practices for the protection of data and systems, developing and implementing cybersecurity risk management and governance programs, and complying with federal and state regulatory requirements. Mr. Fein frequently supports clients as the lead investigator and crisis manager for global cyber and data security incidents, including data breaches involving personal data, advanced persistent threats targeting intellectual property across industries, state-sponsored theft of sensitive U.S. government information, and destructive attacks.

Additionally, Mr. Fein assists clients from across industries with leading internal investigations and responding to government inquiries related to the U.S. national security. He also advises aerospace, defense, and intelligence contractors on security compliance under U.S. national security laws and regulations including, among others, the National Industrial Security Program (NISPOM), U.S. government cybersecurity regulations, and requirements related to supply chain security.

Before joining Covington, Mr. Fein served on active duty in the U.S. Army as a Military Intelligence officer and prosecutor specializing in cybercrime and national security investigations and prosecutions — to include serving as the lead trial lawyer in the prosecution of Private Chelsea (Bradley) Manning for the unlawful disclosure of classified information to Wikileaks.

Mr. Fein currently serves as a Judge Advocate in the U.S. Army Reserve.

Photo of Caleb Skeath Caleb Skeath

Caleb Skeath advises clients on a broad range of cybersecurity and privacy issues, including cybersecurity incident response, cybersecurity and privacy compliance obligations, internal investigations, regulatory inquiries, and defending against class-action litigation. Caleb holds a Certified Information Systems Security Professional (CISSP) certification.

Caleb specializes…

Caleb Skeath advises clients on a broad range of cybersecurity and privacy issues, including cybersecurity incident response, cybersecurity and privacy compliance obligations, internal investigations, regulatory inquiries, and defending against class-action litigation. Caleb holds a Certified Information Systems Security Professional (CISSP) certification.

Caleb specializes in assisting clients in responding to a wide variety of cybersecurity incidents, ranging from advanced persistent threats to theft or misuse of personal information or attacks utilizing destructive malware. Such assistance may include protecting the response to, and investigation of an incident under the attorney-client privilege, supervising response or investigation activities and interfacing with IT or information security personnel, and advising on engagement with internal stakeholders, vendors, and other third parties to maximize privilege protections, including the negotiation of appropriate contractual terms. Caleb has also advised numerous clients on assessing post-incident notification obligations under applicable state and federal law, developing communications strategies for internal and external stakeholders, and assessing and protecting against potential litigation or regulatory risk following an incident. In addition, he has advised several clients on responding to post-incident regulatory inquiries, including inquiries from the Federal Trade Commission and state Attorneys General.

In addition to advising clients following cybersecurity incidents, Caleb also assists clients with pre-incident cybersecurity compliance and preparation activities. He reviews and drafts cybersecurity policies and procedures on behalf of clients, including drafting incident response plans and advising on training and tabletop exercises for such plans. Caleb also routinely advises clients on compliance with cybersecurity guidance and best practices, including “reasonable” security practices.

Caleb also maintains an active privacy practice, focusing on advising technology, education, financial, and other clients on compliance with generally applicable and sector-specific federal and state privacy laws, including FERPA, FCRA, GLBA, TCPA, and COPPA. He has assisted clients in drafting and reviewing privacy policies and terms of service, designing products and services to comply with applicable privacy laws while maximizing utility and user experience, and drafting and reviewing contracts or other agreements for potential privacy issues.

Photo of Matthew Harden Matthew Harden

Matthew Harden is a litigation associate in the firm’s New York office and advises on a broad range of cybersecurity, data privacy, and national security matters, including cybersecurity incident response, cybersecurity and privacy compliance obligations, internal investigations, and regulatory inquiries.