top of page
< Back

NIST 800-82

Status: 

PUBLISHED

As of: 

September 2023

Region(s): 

USA

Body: 

NIST

Applicable to: 

Industrial Control Systems

Summary:

NIST SP 800-82 Rev. 2 is a guideline developed by the National Institute of Standards and Technology (NIST) to help organizations secure Industrial Control Systems (ICS). It provides detailed recommendations for managing cybersecurity risks, enhancing system resilience, and protecting critical infrastructure sectors. The guide covers risk management, security architecture, access control, incident response, and system integrity, and references standards like NIST SP 800-53 and ISA/IEC 62443. It is a widely used resource internationally for improving ICS security.

bottom of page