A person's hand types on a laptop keyboard with a digital illustration of a world map and interconnected white dots overlaying the image, symbolizing global communication and connectivity. The background features a soft, blurred lighting effect—highlighting the importance of VPN in defending against cyberthreats.

International dialogues, workshops, and translations are part of NIST’s global cybersecurity and privacy engagement update.

Shutterstock/Michael Traitov is credited.

NIST is still working with our international partners to improve cybersecurity as the new year gets underway. Here are some updates on our global work from 2023 to 2024, &nbsp:

    The NIST Cybersecurity Framework ( CSF ) 2.0 update has been discussed with our partners all over the world on the nbsp. A public comment period that ended in November 2023 saw the release of the current Draft CSF 2.0 by &nbsp,The&NbSp. &nbsp, keep an eye out for the upcoming publication of the final version!

  • Through our assistance to the Department of State and the International Trade Administration ( ITA ) during numerous international dialogues, NIST maintains its international engagement.
      In December 2023, NIST took part in the U.S. European Union ( EU) Cybersecurity Dialogue held in Brussels, Belgium. In addition to its technical contributions to a free cybersecurity labeling program for Internet of Things ( IoT ) devices or products, NIST also shared information on cybersecurity resources and initiatives. This joint statement from &nbsp contains more details about this event. &nbsp,

    • In January 2024, NIST participated in the U.S. Republic of Korea ( ROK ) dialogue in Seoul. During the conversation with Korean government representatives, &nbsp, NIST, and others discussed a number of important topics, such as the update to the Cybersecurity Framework2.0. In order to discuss NIST’s work on the Cybersecurity Framework 2.0 update, &nbsp, NICE cybersecurity workforce, education efforts ( including the upcoming & nBsP,NICE Conference in June 2024 ), as well as NT IoT cybersecurity guidance, it also had the chance to join ITA colleagues for meetings with Korean government officials and industry. This andnbsp’s media statement contains more details. &nbsp,
  • To share information on a number of important projects, NIST representatives have traveled the globe both virtually and in person. &nbsp,
      NIST shared information on Spanish-language resources and gave a virtual presentation on the Cybersecurity Framework 2.0 update in El Salvador in November 2023. You can read more about this event in this joint statement from &nbsp. &nbsp,

    • In December 2023, NIST visited Paris, France, to take part in the Hub Inaugural Summit on Sustainable and Interoperable Digital Identity ( SIDI) and meet with partners to discuss topics related to digital identity. &nbsp,
    • At a training course on the Framework hosted by the United States Agency for International Development ( USAID ) for 25 Bureau of Internal Revenue ( BIR ) personnel in the Philippines in January 2024, NIST virtually discussed the Cybersecurity Framework 2.0 update. &nbsp, ++
    • In January 2024, NIST took part in a Latin America event held in Miami, Florida, hosted by the U.S. Chamber of Commerce, where it discussed resources like the Privacy Framework and how it has worked on translating them into Spanish and Portuguese. &nbsp,
  • The National Cybersecurity Center of Excellence (NCCoE ) and the NIST campus hosted a number of international visits this past fall and early this year as part of the organization’s ongoing meetings with foreign partners who come to the United States. Representatives from Germany, Switzerland, Montenegro, Japan, India, and the United Kingdom have recently had discussions and meetings. The update to the Cybersecurity Framework 2.0, industry collaboration at the NCCoE, cybersecurity advice for the Internet of Things ( IoT), 5G cybersecurity, artificial intelligence ( AI), post-quantum cryptography, and other important topics were all discussed. &nbsp,
  • The number of translations of resources on the&nbsp’s International Cybersecurity and Privacy Resources page is constantly growing thanks to NIST. The&nbsp, Cybersecurity Framework Version 1. 1 in Korean, and NIST Privacy Framework 1. 0 in Malay have both recently undergone translations. &nbsp, Please get in touch with us if you are aware of any additional translations or resources we should share as we look forward to adding more to our website in the upcoming weeks. &nbsp,

We look forward to updating you on these developments and keeping you informed going forward. Reach out to us at&nbsp, intl- cyber-privacy]at ] nist if you have any questions or would like to talk about opportunities for global engagement. gov ( intl-cyber-privacy )at ] nist-dot]gov &nbsp,

Skip to content