Cybersecurity and Privacy of Genomic Data

The advent of low-cost genomic sequencing technologies has ushered in an era where it is now possible to sequence and analyze an entire genome quickly and affordably. The vast amounts of genomic data collected have helped fuel our nation’s economic and health leadership posture; however, this information may not be protected with sufficient rigor.

Genomic cybersecurity guidance can aid organizations by 1) protecting them against data misuse which could harm individuals, companies, and nations and 2) enabling secure collaborative innovations.

Status: Preparing Draft

The public comment period has closed for NIST IR 8467, Cybersecurity Framework Profile for Genomic Data.

We are currently updating the document based on the recently released Cybersecurity Framework 2.0 and developing a Privacy Framework 1.0 Profile. The next release will be an integrated Cybersecurity and Privacy Framework Profile for Genomic Data.

NIST IR 8467 Cybersecurity Framework Profile for Genomic Data (Initial Public Draft)Web Version NIST IR 8467 Cybersecurity Framework Profile for Genomic Data (Initial Public Draft)
NIST IR 8432 Cybersecurity of Genomic DataWeb Version NIST IR 8432 Cybersecurity of Genomic Data

Project Overview

Low-cost genomic sequencing technologies facilitate collection, sequencing, and analysis of vast quantities of genomic data, fueling our nation’s economic and health leadership posture. However, this valuable genomic information may not be protected with sufficient rigor commensurate with cybersecurity and privacy risks.

In response, the National Institute of Standards and Technology (NIST) is engaging with genomic stakeholders across government, academia, and industry to develop voluntary, actionable guidance to help organizations manage, reduce, and communicate cybersecurity and privacy risks for systems, networks, and assets that process any type of genomic data. This effort is informed by direction from Congress, the White House, and NIST's existing expertise in genomics as well as cybersecurity.

The NCCoE has published Final NIST IR 8432, Cybersecurity of Genomic Data, which summarizes the current practices, challenges, and solutions for security genomic data. The NCCoE has also released Draft NIST IR 8467, Cybersecurity Framework (CSF) Profile for Genomic Data. The NCCoE is currently working to address the broader privacy landscape for genomic data by creating an integrated Cybersecurity and Privacy Framework Profile, based on CSF 2.0 and Privacy Framework 1.0. This will be NIST's first integrated Cybersecurity and Privacy Framework Profile. These Profiles are meant to supplement, not replace, current cybersecurity and privacy standards and industry guidelines that organizations already use to secure their genomic data.

Join the Community of Interest

Employee speaking on video call with colleagues on online briefing with laptop at home

A Community of Interest (COI) is a group of professionals and advisors who share business insights, technical expertise, challenges, and perspectives to guide NCCoE projects. COIs often include experts, innovators, and everyday users of cybersecurity and privacy technologies. Share your expertise and consider becoming a member of this project's COI. 

Tell us about yourself

First & Last Name




Losing your DNA is not like losing a credit card.  You can order a new credit card, but you cannot replace your DNA.  The loss of your DNA not only affects you, but your relatives and, potentially, generations to come.

(source: The National Counterintelligence and Security Center)