Contact Us

Continuity Insights Management Conference

NIST Releases SP 800-160 Vol. 2: Developing Cyber Resilient Systems

NIST has announced the release of NIST Special Publication (SP) 800-160 Volume 2, Developing Cyber Resilient Systems: A Systems Engineering Approach, which is the first in a series of specialty publications developed to support NIST SP 800-160 Volume 1, the flagship Systems Security Engineering guideline.

Volume 2 addresses cyber resiliency considerations for two important yet distinct communities of interest:

  • Engineering organizations developing new systems or upgrading legacy systems employing systems life cycle processes and
  • Organizations with existing systems as part of their installed base currently carrying out day-to-day missions and business functions.

Both groups can apply the guidance and cyber resiliency considerations offered in this document to help ensure that the systems that they need, plan to provide, or have already deployed can survive when confronted by the APT.

Read the full announcement here.

Download NIST Special Publication (SP) 800-160 Volume 2 here.

Continuity Insights

Similar Articles

Program Announced for ACP National Leadership Summit 2020

The Association of Continuity Professionals has announce the program for its ACP National Leadership Summit 2020. The Summit is taking place April 22-24, 2020 at the Hyatt Regency Hill Country …

Resilience and the Global Energy Crisis

Resilience is crucial to the success and survival of any business and especially so for the individual. It very quickly became a key factor in determining the survival of businesses …

New ICOR Webinar: Becoming More Adaptable and Flexible

As part of its continuing webinar series, ICOR will present Adaptability & Flexibility – Are you living like a slinky?, on Wednesday, February 23, 2022, at 1:00 p.m. ET. This …

Leave a Comment

Share to...