Skip to main content
U.S. flag

An official website of the United States government

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

Foundational PNT Profile: Applying the Cybersecurity Framework for the Responsible Use of Positioning, Navigation, and Timing (PNT) Services

Published

Author(s)

James McCarthy, Ya-Shian Li-Baboud, Joseph Brule, Karri Meldorf

Abstract

The national and economic security of the United States (U.S.) is dependent upon the reliable functioning of the nation's critical infrastructure. Positioning, Navigation, and Timing (PNT) services are widely deployed throughout this infrastructure. In a government-wide effort to mitigate the potential impacts of a PNT disruption or manipulation, Executive Order (EO) 13905, Strengthening National Resilience Through Responsible Use of Positioning, Navigation and Timing Services, was issued on February 12, 2020. The National Institute of Standards and Technology (NIST), as part of the Department of Commerce (DoC), produced this voluntary PNT Profile in response to Sec.4 Implementation (a), as detailed in the EO. The PNT Profile was created by using the NIST Cybersecurity Framework and can be used as part of a risk management program to help organizations manage risks to systems, networks, and assets that use PNT services. The PNT Profile is intended to be broadly applicable and can serve as a foundation for the development of sector-specific guidance. This PNT Profile provides a flexible framework for users of PNT to manage risks when forming and using PNT signals and data, which are susceptible to disruptions and manipulations that can be natural, manufactured, intentional, or unintentional.
Citation
NIST Interagency/Internal Report (NISTIR) - 8323 Revision 1
Report Number
8323 Revision 1

Keywords

Critical infrastructure, Cybersecurity Framework, Executive Order, GPS, GNSS, navigation, PNT, positioning, risk management, timing.

Citation

McCarthy, J. , Li-Baboud, Y. , brule, J. and Meldorf, K. (2023), Foundational PNT Profile: Applying the Cybersecurity Framework for the Responsible Use of Positioning, Navigation, and Timing (PNT) Services, NIST Interagency/Internal Report (NISTIR), National Institute of Standards and Technology, Gaithersburg, MD, [online], https://doi.org/10.6028/NIST.IR.8323r1, https://tsapps.nist.gov/publication/get_pdf.cfm?pub_id=936011 (Accessed April 20, 2024)
Created January 31, 2023