Working Together for Cybersecurity
At the NCCoE, we bring together experts from industry, government, and academia to address the real-world needs of securing complex IT systems and protecting the nation’s critical infrastructure.
View Our Work Join a Community of Interest Subscribe to UpdatesFeatured Projects
-
Responding to and Recovering from a Cyber Attack: Cybersecurity for the Manufacturing Sector
An approach for cybersecurity incident response and recovery in a manufacturing environmentSeeking Collaborators -
Implementing a Zero Trust Architecture
Demonstrating examples of zero trust architectures designed and deployed according to the concepts and tenets documented in NIST SP 800-207, Zero Trust ArchitectureSoliciting Comments -
Trusted IoT Device Network-Layer Onboarding and Lifecycle Management
Demonstrates approaches for securely onboarding IoT devices with network credentialsSoliciting Comments -
Responding to and Recovering from a Cyber Attack: Cybersecurity for the Manufacturing Sector
An approach for cybersecurity incident response and recovery in a manufacturing environmentSeeking Collaborators
NCCoE Learning Series Fireside Chat – A Look at the Cybersecurity Framework: Where We’ve Been, Where We Are, and Where We’re Going.
-
Announcements
Cybersecurity Capability Maturity Model to NIST Cybersecurity Framework Mapping
-
Announcements
The Zero Trust Architecture (ZTA) Team Releases Preliminary Draft Practice Guide (Vol A-E)
-
Announcements
NCCoE Releases Draft Practice Guide for Trusted IoT Onboarding and Lifecycle Management