Looking for IT Support In Wichita? Call Us Now! (316) 788-1372

What is NIST and Why Does It Matter?

The National Institute of Standards and Technology (NIST) is part of the U.S. Department of Commerce and was founded in 1901 as a response to the growing industrial trends of the economy.

paul-bush
written by paul bush posted on January 2, 2021

What is NIST and Why Does It Matter?

The National Institute of Standards and Technology (NIST) is part of the U.S. Department of Commerce and was founded in 1901 as a response to the growing industrial trends of the economy.

Initially, Congress created the agency to aid in overcoming a major challenge to industrial competitiveness at the time — an antiquated measurement system that lagged behind the capabilities of our economic rivals.

YouTube video

Technological Standards

Today, NIST provides standards for countless products and services that rely on technology and measurement.

NIST measurements support the smallest of technologies, like nanodevices so small that tens of thousands of them can fit on the end of a single human hair, and the most complex of manufacturing innovations, like earthquake-resistant skyscrapers. The group also provides standards for oversight of technologies like the smart electric power grid, electronic health records, atomic clocks, advanced nanomaterials and computer chips.

Plus, NIST governs how non-classified information is handled and controlled, making its guidelines applicable for almost all organizations.

Compliance With the Law

As business leaders, looking to NIST to provide criteria for technology and cybersecurity is a great way to benchmark your programs against the best in class.

The Federal Information Security Management Act was passed in 2013 as a response to multiple large data breaches and the Cybersecurity Enhancement Act of 2014 followed.

NIST contributed by creating a cybersecurity framework to promote awareness and provide standards for U.S. companies to adopt meaningful cybersecurity safeties, processes and procedures.

NIST continues to work with industry leaders to ensure updates to the framework maintain relevant and useful for a broad range of organizations.

In 2015, 30 percent of U.S. organizations were using the NIST cybersecurity framework, with a projected growth to 50 percent by 2020. In addition, more than 20 states have adopted the framework as part of their IT regulations.

Bringing Security to the Forefront of IT

In today’s technological environment, IT departments and IT security strategies must meld together to enhance the business outcomes of both.  Nearly 85 percent of business leaders plan to tightly integrate IT security strategy into their overall technology strategy within the next three years.

According to CIO.com, information security has become such an integral part of IT that for a growing number of companies, the two are virtually indistinguishable, especially from an organizational standpoint.

Companies will continue to tightly integrate security with IT strategy. That can mean blending departments, changing leadership structures, and embedding security earlier in the development pipeline, among other tactics.

Using a standard security framework like NIST will help companies develop goals for their security environment. At OneSource Technology, we can help.

Our firm provides IT Services and Consulting to businesses in South Central Kansas and North Central Oklahoma, helping them invest their budget wisely and enable their employees to maximize productivity.

To begin a discussion with our experts, call 316-788-1372 or send us an email today.

OneSource Technology Tips & Articles