Announcements

NCCoE Publishes Cybersecurity Practice Guide for ICS Environments

NIST NCCoE

The National Cybersecurity Center of Excellence (NCCoE) is pleased to announce the release of NIST SP 1800-10, Protecting Information and System Integrity in Industrial Control System Environments: Cybersecurity for the Manufacturing Sector.

Bolstering Cyber Defenses to Protect Manufacturing Systems and Information
Many manufacturing organizations rely on industrial control systems (ICS) to monitor and control their machinery, production lines, and other physical processes that produce goods. To stay competitive, manufacturers are connecting their operational technology (OT) systems to their information technology (IT) systems to enhance their business processes and capabilities.  

Although the integration of IT and OT networks is helping manufacturers boost productivity and gain efficiencies, it has also provided malicious actors a fertile landscape where they can exploit cybersecurity vulnerabilities to compromise the integrity of ICS and ICS data.

The NCCoE practice guide features example solutions and how-to guidance for using commercially available technology to help organizations:

  • detect and prevent unauthorized software installation
  • protect ICS networks from potentially harmful applications
  • determine changes made to a network using change management tools
  • detect unauthorized use of systems
  • continuously monitor network traffic
  • leverage malware tools

If you are interested in being involved with the NCCoE’s continuing work in manufacturing sector cybersecurity, please join our Manufacturing Sector Community of Interest.