Skip to main content
U.S. flag

An official website of the United States government

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

Contribute Resources

Step 1

A. Review the Operating Rules for criteria for inclusion in the repository and contributor responsibilities.

B. NIST gathers contributions using a GitHub repository. To contribute, you will need a GitHub account. Don’t have an account? Visit the GitHub repository and click “Sign Up” in the upper righthand corner to follow GitHub’s process for creating an account.

Step 2

A. Select your resource from the three options below. Interested in contributing a resource that doesn’t fit within these categories? We’d like to hear about it. privacyframework [at] nist.gov (Contact Us)

B. Prepare your resource following the instructions for the type of resource you selected.

C. Fill in the contribution form for the type of resource you selected.

Crosswalks
Crosswalks mapping the provisions of laws and regulations, standards, and frameworks to Subcategories can help organizations with prioritizing activities or outcomes to facilitate conformance. To develop a crosswalk, NIST strongly encourages contributors to map from the Privacy Framework to the crosswalk source, as well as from the source to the Privacy Framework. Note: Multiple contributors may submit crosswalks to the same source.
- Excel workbook template for crosswalksCrosswalk Template (.XLSX)
Crosswalk Contribution Form Form (.MD) 

Profiles
Common Profiles can help guide organizations in determining which activities or outcomes to prioritize based on common or shared privacy risks. NIST has not provided a specific template for developing Profiles, but you can use this Excel workbook or Word document to start. You may provide additional context for users, such as legal requirements or privacy risks considered and the relationship to selected Functions/Categories/Subcategories, business considerations, or other notes for users. You also may add or adjust Functions, Categories or Subcategories in your Profile, but you must highlight such changes for users.
Profile Contribution Form
Form (.MD) 

Guidelines & Tools
Guidelines, tools, and best practices can provide implementation support for the Privacy Framework or specific Subcategories. NIST has not provided a specific template for mapping guidance and tools, but you can use this Excel workbook or Word document to start.
Guidelines & Tools Contribution Form
Form (.MD)

Step 3

Create your pull request. NIST will review your pull request for conformance with the Operating Rules. If you don’t know how to create a pull request, visit the contribution instructions at CONTRIBUTING.md.

Go to the GitHub Repository

Updates

To update your contribution, repeat steps 1 through 3.
To associate a new GitHub username with a contribution, submit an issue from the original username.

GITHUB HELP

If you're having trouble contributing and need more information about GitHub, pull requests, and issues, visit GitHub's Help page.

GitHub Help

CONTRIBUTION ASSISTANCE

If you're having trouble submitting your contribution to this space, or otherwise would like to send us feedback, contact us.

privacyframework [at] nist.gov (Contact Us)

Created January 8, 2020, Updated December 22, 2020