"Cybersecurity of Genomic Data: NIST IR 8432"

The National Cybersecurity Center of Excellence (NCCoE) has released NIST Internal Report (IR) 8432, "Cybersecurity of Genomic Data," which delves into current genomic data security practices, challenges, and proposed solutions identified by genomic data stakeholders from industry, government, and academia. The growth of the US bioeconomy has been fueled by genomic data, including DNA sequences, variants, and gene activity. The value of this information has sparked cybersecurity and privacy concerns. Current policies, guidance documents, and technical controls do not adequately address these concerns. Guidance from the NCCoE can help organizations assess, customize, and prioritize their risk mitigation strategies as well as their cyber investments for genomic data. This article continues to discuss the release of the new report that describes existing practices in cybersecurity and privacy risk management for protecting genomic data, together with relevant challenges and concerns.

NIST reports "Cybersecurity of Genomic Data: NIST IR 8432"

Submitted by grigby1

Submitted by grigby1 CPVI on