NIST Seeks Comments on Draft Guidance for the National Cybersecurity Online References (OLIR) Program: Draft NISTIR 8278

In a general sense, an informative reference indicates how one document relates to another document. The National Cybersecurity Online Informative References (OLIR) Program is a NIST effort to facilitate subject matter experts defining standardized online informative references (OLIRs) between elements of their documents and elements of other documents like the NIST Cybersecurity Framework. The OLIR Program provides a standard format for expressing OLIRs and a centralized location for hosting them. 


NIST is releasing Draft NISTIR 8278, National Cybersecurity Online Informative References (OLIR) Program: Guidance for OLIR Users and Developers, for public comment. This report describes the OLIR Program, focusing on explaining what OLIRs are and what benefits they provide, how anyone can search and access OLIRs, and how subject matter experts can contribute OLIRs.


The public comment period for this document ends February 24, 2020. See the publication details for a copy of the document and instructions for submitting comments.


NOTE: A call for patent claims is included on page iv of this draft. For additional information, see the Information Technology Laboratory (ITL) Patent Policy--Inclusion of Patents in ITL Publications.



Support the originator by clicking the read the rest link below.