U.S. flag   An unofficial archive of your favorite United States government website
Dot gov

Official websites do not use .rip
We are an unofficial archive, replace .rip by .gov in the URL to access the official website. Access our document index here.

Https

We are building a provable archive!
A lock (Dot gov) or https:// don't prove our archive is authentic, only that you securely accessed it. Note that we are working to fix that :)

Protecting Controlled Unclassified Information: Pre-Draft Call for Comments on the CUI Series
July 19, 2022

NIST is seeking information for a planned update of the Controlled Unclassified Information (CUI) series of publications, starting with Special Publication (SP) 800-171, Protecting Controlled Unclassified Information in Nonfederal Systems and Organizations. This Pre-Draft Call for Comments solicits feedback from interested parties to improve SP 800-171 and its supporting publications, SP 800-171A, SP 800-172, and SP 800-172A.

NIST seeks your feedback on the use, potential updates, and opportunities for ongoing improvement to the CUI series. Potential topics for comments and feedback range from how organizations are currently using the CUI series of publications – including how the series is being used with other frameworks and standards (e.g., NIST Risk Management Framework, NIST Cybersecurity Framework, GSA Federal Risk and Authorization Management Program [FedRAMP], DOD Cybersecurity Maturity Model Certification [CMMC], etc.) – to suggestions for features of the CUI series that should be modified, added, or removed. 

How to Comment?

View the Pre-Draft Call for Comments for details on how to submit your comments by September 16, 2022.

Questions about this call for comments?  Contact us at 800-171comments@list.nist.gov.

Created July 15, 2022, Updated July 19, 2022