Skip to main content
U.S. flag

An official website of the United States government

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

NIST Seeks Public Input on Updated Smart Grid Cybersecurity Guidelines

photo of a smart meter

New NIST guidelines for smart grid cybersecurity will address many uses of the technology, including home smart meters like this one.

Credit: Talbott/NIST

The National Institute of Standards and Technology (NIST) is requesting public comments on the first revision to its guidelines for secure implementation of "smart grid" technology.

The draft document, NIST Interagency Report (IR) 7628 Revision 1: Guidelines for Smart Grid Cybersecurity, is the first update to NISTIR 7628 since its initial publication in September 2010. During the past three years, use of smart grid technology has expanded dramatically, particularly the number of smart energy meters on homes, and technology and laws have progressed as well. These changes prompted NIST to update its document.

"Millions of smart meters are in use around the country now, and as the smart grid is implemented we have gained more knowledge that required minor tweaks to the existing document," says NIST computer scientist Tanya Brewer. "There also have been legislative changes in states such as California and Colorado concerning customer energy usage data, and we have made revisions to the volume on privacy based on the changing regulatory framework."  

NISTIR 7628 remains a three-volume document geared mainly toward cybersecurity specialists. Volume 1 contains mostly technical material for maintaining the security of the grid, including a reference architecture and high-level security requirements. Vol. 2 addresses privacy issues, containing a discussion of potential privacy issues in smart grid compared to other networked systems. Vol. 3 contains analyses and references that support the document's contents.

Brewer says most of the changes are minor additions to existing sections of NISTIR 7628, though there is a newly added section in Vol. 2 regarding privacy. While cybersecurity practitioners will most likely be its primary audience, Brewer says public utility commissioners, vendors and researchers also will find the changes of interest.  

The draft version of NISTIR 7628 Revision 1 can be found at http://csrc.nist.gov/publications/PubsDrafts.html#NIST-IR-7628r1. Comments will be accepted until Dec. 24, 2013, and can be submitted to NISTIR.7628.Rev1 [at] nist.gov (NISTIR[dot]7628[dot]Rev1[at]nist[dot]gov) using the Excel template available at the site. A Federal Register notice announcing the request for comments is available at https://www.federalregister.gov/articles/2013/10/25/2013-25168/request-for-comments-on-draft-nist-interagency-report-nistir-7628-rev-1-guidelines-for-smart-grid.

Released October 25, 2013, Updated January 24, 2023