"NIST Publishes Final Version of 800-82r3 OT Security Guide"

NIST recently published the final version of its latest guide to operational technology (OT) security.  NIST published the first draft of Special Publication (SP) 800-82r3 (Revision 3) in April 2021, with a second draft being released one year later.  Now, Revision 3 of the OT security guide has been finalized.  The new 316-page document provides guidance on improving the security of OT systems while addressing their unique safety, reliability, and performance requirements.  According to NIST, SP 800-82r3 provides an overview of OT and typical system topologies, identifies typical threats to organizational mission and business functions supported by OT, describes typical vulnerabilities in OT, and provides recommended security safeguards and countermeasures to manage the associated risks.  NIST noted that the guidance focuses on OT cybersecurity program development, risk management, cybersecurity architecture, and applying the NIST Cybersecurity Framework (CSF) to OT.  According to NIST, the latest revision’s updates include expansion in scope from industrial control systems (ICS) to OT in general, as well as updates to OT threats, vulnerabilities, risk management, recommended practices, current security activities, and tools and capabilities. 

 

SecurityWeek reports: "NIST Publishes Final Version of 800-82r3 OT Security Guide"

Submitted by Adam Ekwall on