Skip to main content
U.S. flag

An official website of the United States government

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

Foundational PNT Profile: Applying the Cyber Security Framework for the Responsible Use of Positioning, Navigation, and Timing (PNT) Services

Published

Author(s)

Jim McCarthy, Karen Reczek, Michael Bartock, Ya-Shian Li-Baboud, Suzanne Lightman, Arthur Scholz, Theresa Suloway, Doug Northrip, Joesph Brule

Abstract

The national and economic security of the United States (US) is dependent upon the reliable functioning of critical infrastructure. Positioning, Navigation and Timing (PNT) services are widely deployed throughout the critical infrastructure. A disruption or manipulation of PNT services would have adverse impacts on much of the nation's critical infrastructure. In a government wide effort to mitigate these impacts, Executive Order (EO) 13905, Strengthening National Resilience Through Responsible Use of Positioning, Navigation and Timing Services was issued on February 12, 2020. The National Institute of Standards and Technology (NIST) as part of the Department of Commerce (DoC), produced this PNT Profile in response to Sec.4 Implementation (a), as detailed in the EO. The PNT Profile was created by using the NIST Cybersecurity Framework and can be used as part of a risk management program to help organizations manage cybersecurity risks to systems, networks, and assets that use PNT services, and is intended to be broadly applicable across all sectors. NIST acknowledges the tremendous efforts being undertaken by individual entities to address the responsible use of PNT services in their particular sectors and also encourages the development of sector specific guidance should more granular or specific risk management efforts be required. The PNT Profile can serve as a foundation for the development of sector specific guidance as well. This PNT Profile provides a flexible framework for users of PNT to manage risks when forming and using PNT signals and data, which are susceptible to natural and man-made, both intentional and unintentional, disruptions and manipulations.
Citation
NIST Interagency/Internal Report (NISTIR) - 8323
Report Number
8323

Keywords

Critical infrastructure, Cybersecurity Framework, Executive Order, GPS, GNSS, navigation, PNT, positioning, risk management, timing.

Citation

McCarthy, J. , Reczek, K. , Bartock, M. , Li-Baboud, Y. , Lightman, S. , Scholz, A. , Suloway, T. , Northrip, D. and Brule, J. (2021), Foundational PNT Profile: Applying the Cyber Security Framework for the Responsible Use of Positioning, Navigation, and Timing (PNT) Services, NIST Interagency/Internal Report (NISTIR), National Institute of Standards and Technology, Gaithersburg, MD, [online], https://doi.org/10.6028/NIST.IR.8323, https://tsapps.nist.gov/publication/get_pdf.cfm?pub_id=931781 (Accessed April 24, 2024)
Created February 11, 2021, Updated April 4, 2024