Hello, Guest.!
/

NCCOE Seeks Public Input on Cybersecurity Framework Profile for Genomic Data

1 min read
NCCOE Seeks Public Input on Cybersecurity Framework Profile for Genomic Data
Bioinformatics

The National Cybersecurity Center of Excellence is soliciting public feedback on its first draft of the Cybersecurity Framework Profile for Genomic Data.

The report aims to supplement existing cybersecurity standards to protect the privacy of human genomic information processed by the government, industry and the academia, the National Institute of Standards and Technology said Thursday.

The CSF Profile for Genomic Data is a follow-on to NIST’s internal report on genomic data cybersecurity, which was published in March. It lists 12 mission objectives targeting low-cost gene sequencing technologies, which are utilized in commerce, research and government.

NCCOE’s draft is designed to aid cybersecurity and privacy risk management practices among organizations that process data on how genes behave. It is also meant to help them develop a system to categorize current and target genomic profiles.

Interested respondents may submit their opinion on the draft report until July 17.