Visible to the public NIST Special Publication 800-161: Supply Chain Risk Management Practices for Federal Information Systems and OrganizationsConflict Detection Enabled

TitleNIST Special Publication 800-161: Supply Chain Risk Management Practices for Federal Information Systems and Organizations
Publication TypeReport
Year of Publication2015
AuthorsJon Boyens, Celia Paulsen, Rama Moorthy, Nadya Bartol
Pagination1 - 282
Date PublishedApril 2015
InstitutionNational Institute of Standards and Technology
Keywordsacquire, ICT SCRM, Information and Communication Technology Supply Chain Risk Management, risk management, supplier, supply chain, supply chain assurance, supply chain risk, supply chain risk assessment, supply chain security
Abstract

Federal agencies are concerned about the risks associated with information and communications technology (ICT) products and services that may contain potentially malicious functionality, are counterfeit, or are vulnerable due to poor manufacturing and development practices within the ICT supply chain. These risks are associated with the federal agencies’ decreased visibility into, understanding of, and control over how the technology that they acquire is developed, integrated and deployed, as well as the processes, procedures, and practices used to assure the integrity, security, resilience, and quality of the products and services. This publication provides guidance to federal agencies on identifying, assessing, and mitigating ICT supply chain risks at all levels of their organizations. The publication integrates ICT supply chain risk management (SCRM) into federal agency risk management activities by applying a multitiered, SCRM- specific approach, including guidance on assessing supply chain risk and applying mitigation activities.

URLhttps://www.dni.gov/files/NCSC/documents/supplychain/20190327-NIST-Sp-800-161.pdf
DOIhttp://dx.doi.org/10.6028/NIST.SP.800-161
Citation Keynode-79955