Latest Posts › NIST

Share:

New White House Policy Previews Increased Cybersecurity Oversight and Regulation

On April 30, 2024 the White House updated the foundational U.S. government policy that defines critical infrastructure (CI) sectors and establishes a coordination structure within the federal government to support owners and...more

NIST Cybersecurity Framework 2.0 Reveals Major Shifts in Federal Guidance

On February 26, 2024, the National Institute of Standards and Technology (NIST) released the Cybersecurity Framework version 2.0 (CSF 2.0). CSF 2.0 is a generational update to NIST’s foundational cybersecurity guidance, which...more

FCC Continues Push to Establish IoT Cyber Trust Mark Program

On February 22, 2024, the Federal Communications Commission (FCC or “Commission”) released a Public Draft of a Report and Order that, if adopted, would establish a voluntary labeling program for Internet of Things (IoT)...more

Heading into 2024, Federal AI Activity Ramps Up After AI Executive Order

2023 has been a big year for AI with the landmark Executive Order for Safe, Secure, and Trustworthy Artificial Intelligence (EO) adding to the already busy and dynamic AI landscape. Issued less than two months ago, the EO has...more

OMB Proposes Far-Reaching AI Risk Management Guidance Following AI Executive Order

On November 1, 2023, the Office of Management and Budget (OMB) released a Proposed Memorandum on Advancing Governance, Innovation, and Risk Management for Agency Use of Artificial Intelligence (Draft Memorandum), which aims...more

New AI Executive Order Outlines Sweeping Approach to AI

On October 30, 2023, the White House released an Executive Order for Safe, Secure, and Trustworthy Artificial Intelligence (EO), which outlines a sweeping plan for encouraging the development and managing the risks of...more

CTIA Highlights Wireless Cybersecurity at MWC

On day two of Mobile World Congress (MWC), CTIA hosted a panel on “Promoting Security in a 5G World.” The panel discussed ongoing efforts by regulators and the ways that the wireless industry is responding to a changing...more

FCC Kicks Off Voluntary IoT Security Label Program With Big NPRM

In a new Notice of Proposed Rulemaking (NPRM), the Federal Communications Commission (FCC) imposes a short comment deadline for a complex new cybersecurity labeling regime for Internet of Things (IoT) devices. The NPRM also...more

FCC Explores New Ways to Understand & Analyze Non-Federal Spectrum Use

On July 13, 2023, the Federal Communications Commission (FCC or Commission) released a Draft Notice of Inquiry (Draft NOI or Draft) that would seek input on leveraging new technologies to collect and analyze data on...more

Federal Legislators Are Taking AI Implementation and Oversight Seriously

Congress is increasingly focused on potential new approaches to the responsible development and use of artificial intelligence (AI), with some members calling for enhanced oversight of AI systems. Most recently, on June 21,...more

NIST Announces Generative AI Working Group

On June 22, 2023, the Biden-Harris Administration announced a new public working group at the National Institute of Standards and Technology (NIST) that will focus on generative artificial intelligence (AI). The creation of...more

Five New States Advance Privacy Laws in May 2023

It has been an active legislative season, with numerous states advancing new data privacy laws. In May, Indiana, Montana, and Tennessee joined Iowa in adopting new privacy laws, while the legislature in Texas sent an omnibus...more

Generative AI Policies: Five Key Considerations for Companies to Weigh Before Using Generative AI Tools

“Generative AI” tools – i.e., tools that use artificial intelligence (AI) technology to generate content, such as text, images, and videos – have become increasingly popular. As a result, companies are quickly facing...more

[Podcast] AI Risk Management: A Discussion with NIST’s Elham Tabassi on the NIST AI Risk Management Framework [Audio]

In this episode of Wiley Connected, we are joined by Elham Tabassi, Chief of Staff in the Information Technology Laboratory at NIST, who leads NIST’s efforts to create an Artificial Intelligence Risk Management Framework (the...more

NTIA Seeks Comment on AI Accountability

Earlier this month, the National Telecommunications and Information Administration (NTIA) published its AI Accountability Policy Request for Comment (RFC). The RFC seeks comment on artificial intelligence (AI) system...more

National Cybersecurity Strategy Outlines A New Era of Cybersecurity Regulation

On March 2, 2023, the White House Office of the National Cyber Director (ONCD) released the National Cybersecurity Strategy (“Strategy”). The Strategy outlines the Administration’s priorities for cyber regulations and policy....more

NIST Releases AI Risk Management Framework, Expected to Be a Critical Tool for Trustworthy AI Deployment

On January 26, the National Institute of Standards and Technology (NIST) published its much anticipated AI Risk Management Framework 1.0 (AI RMF or Version 1.0), a risk-management resource for organizations designing,...more

NIST Is Taking Critical Steps Towards an AI Risk Management Framework

The National Institute of Standards and Technology (NIST) is leading the federal government’s charge on a framework for assessing and managing risks in artificial intelligence (AI), with a critical workshop this week to...more

Industry Highlights NIST Cybersecurity Framework’s Value as NIST Weighs a Potential Update

Public comments in an ongoing cybersecurity proceeding at the National Institute of Standards and Technology (NIST) highlight the utility of a foundational cybersecurity document while also providing suggestions for its...more

Industry Urges NIST to Preserve Key Attributes in Updating its Cybersecurity Framework

Public comments on updating the National Institute of Standards and Technology’s (NIST), the Framework for Improving Critical Infrastructure Cybersecurity (CSF), highlight private and public sector interest in this core...more

States and Localities Are Beginning to Move Forward with a Piecemeal Approach to AI

As artificial intelligence (AI) becomes increasingly embedded into products, services, and business decisions, state and local lawmakers have been considering and passing a range of laws addressing AI....more

NIST Seeks Feedback on Draft AI Risk Management Framework in Connection with Extensive Stakeholder Workshop

On March 29-31, 2022, the National Institute for Science and Technology (NIST) held its second broad stakeholder workshop on its draft Artificial Intelligence Risk Management Framework, titled Building the NIST AI Risk...more

NIST Moves to Update its Cybersecurity Framework, Seeks Public Comment

The National Institute of Standards and Technology (NIST) has kicked off the process for revamping its flagship cybersecurity guidance document – the Framework for Improving Critical Infrastructure Cybersecurity (CSF), which...more

AI Risk Management Framework Is Among Emerging Federal Initiatives on AI

Artificial intelligence (AI) has drawn significant policy interest for quite some time now, and a federal approach is taking shape. A recent flurry of federal activity on the AI front has emanated in large part from the U.S....more

32 Results
 / 
View per page
Page: of 2

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
- hide
- hide