Skip to main content
U.S. flag

An official website of the United States government

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

This page is no longer being updated and the information may be out of date.

CSF 1.1 International Resources

General

Critical Infrastructure

SMB

International

Federal

Assessment & Auditing

SLTT

Academia

Resources relevant for international organizations and governments of other nations. NIST has not verified the accuracy of translations of the Cybersecurity Framework.

Video Resources

Here in the Information Technology Laboratory (ITL) at NIST, we value the international engagement we have on our various cybersecurity and privacy efforts. Our programs and resources have benefitted from discussions with international stakeholders through increased communication and coordination, additional information sharing opportunities, and valuable idea exchange. 

We encourage international participation at all stages in the development and evolution our programs. The feedback we receive—and lessons learned from international adaptation and implementation—helps us as we update and refine our resources. International engagement will remain an important focus for us and we welcome the chance to keep highlighting these perspectives that underline the important conversations we will continue to have with our partners around the world. 

To help highlight this important ongoing engagement, we’ve collected a series of videos that show how our partners across the world are looking at various cybersecurity and privacy issues that we at NIST are also tracking. We value these insights and appreciate understanding how our partners are thinking about these issues (as well as how some have utilized our NIST resources). 

If you are interested in submitting a perspectives video for this collection, please contact amy.mahn [at] nist.gov (amy[dot]mahn[at]nist[dot]gov). We look forward to continued conversations on these important topics! 

These videos were not developed by NIST.  Some include captioning from the points of contact, and NIST has included a closed captioning option for each video and English translation as needed.

Talk: Uruguay: A success case of the Cybersecurity Framework
Talk: Uruguay: A success case of the Cybersecurity Framework
In this video, representatives of AGESIC in Uruguay share their experience of using and adapting the Cybersecurity Framework.

 

 


 

Talk: Cybersecurity Perspective from Saudi Aramco
Talk: Cybersecurity Perspective from Saudi Aramco
This presentation provides information on how Saudi Aramco has adopted the Cybersecurity Framework, including why they selected the Framework, benefits from implementation, and the development of the Arabic translation.
Talk: Cybersecurity Perspective from Israel National Cybersecurity Directorate
Talk: Cybersecurity Perspective from Israel National Cybersecurity Directorate
This video, framed in the format of Cyber Israel Magazine, includes perspectives from executives and cyber defense managers in Israel about challenges, tools, and methods to protect organizational information and understand and manage risk.  

 

Talk: Cybersecurity Perspective from Nippon Telegraph and Telephone (NTT)
Talk: Cybersecurity Perspective from Nippon Telegraph and Telephone (NTT)
 In this video, NTT in Japan describes the development of a strategy that adapts components of the NICE Framework to build a cybersecurity workforce.This video is also highlighted on the NICE web site.
Talk: Cybersecurity Perspective from the Federal Office for National Economic Supply (FONES)
Talk: Cybersecurity Perspective from the Federal Office for National Economic Supply (FONES)
This presentation from Switzerland describes an example of how the common language of the NIST Cybersecurity Framework core can be leveraged into tailored branch-specific recommendations. 


 

Cybersecurity Perspective from the European Commission
Cybersecurity Perspective from the European Commission
This presentation provides insight into the update process of the Network and Information Security (NIS) Directive as well as perspectives on how the European Commission looks at cybersecurity resilience and critical infrastructure protection.

Translations

Visit our translations page [nist.gov] to see a full list of CSF V 1.1 translations.

Adaptations

A version of the Framework that substantially references language and content from Version 1.0 or 1.1 but incorporates new, original content. An adaptation can be in any language.

  • Israel’s Cyber Defense Doctrine 2.0
    (The purpose of the Defense Doctrine is to present to the Israeli economy an orderly professional method for managing cyber risks in the organization.)
  • Italy's National Framework for Cyber Security (Documents available in Italian and English)
    (A strategy, which derives much of its content from Version 1 of the Cybersecurity Framework, aims to provide organizations a homogeneous and voluntary approach to manage cybersecurity risks.)
  • Ontario Cyber Security Framework: https://www.oeb.ca/sites/default/files/Ontario-Cyber-Security-Framework-20171206.pdf
    (A Framework developed by the Ontario Energy Board (OEB) and is used as the common basis for assessing and reporting capability to the OEB.)
  • Scotland's Public Sector Action Plan 2017-2018
    (This adaptation, the “Safe, Secure and Prosperous: A Cyber Resilience Strategy for Scotland” Public Sector Action Plan 2017-2018, was developed in partnership by the Scottish Government and the National Cyber Resilience Leaders’ Board (NCRLB). This adaptation sets out the key actions that the Scottish Government, public bodies and key partners will take up to the end of 2018 to further enhance cyber resilience in Scotland’s public sector.)
  • Uruguay's Cybersecurity Framework v4.0 (Page not in English)
    (A Framework produced by the Agency Electronic Government and Information Society and Knowledge (AGESIC) within the Government of Uruguay.)

Additional Guidance

Created February 6, 2018, Updated February 26, 2024