Nationwide Cyber Security Review (NCSR) Assessment

OMB 1670-0040

OMB 1670-0040

Consistent with Congressional mandates, the DHS Cybersecurity and Infrastructure Agency (CISA) developed the NCSR to measure the gaps and capabilities of cybersecurity programs within state, local, tribal and territorial (SLTT) governments. Using the anonymous results of the NCSR, DHS delivers a bi-annual summary report to Congress that provides a broad picture of the current cybersecurity gaps and capabilities of SLTT governments across the nation. The assessment allows SLTT governments to manage cybersecurity related risks through the National Institute of Standards and Technology (NIST) Cybersecurity Framework (CSF) which consists of best practices, standards, and guidelines. In efforts of continuously providing Congress with an accurate representation of the SLTT governments’ cybersecurity programs gaps and capabilities, the NCSR question sets and surveys may slightly change from year to year to accurately reflect the current cybersecurity environment.

The latest form for Nationwide Cyber Security Review (NCSR) Assessment expires 2022-11-30 and can be found here.

Latest Forms, Documents, and Supporting Material
Document
Name
Form and Instruction
Form and Instruction
Form and Instruction
Supplementary Document
Supplementary Document
Supplementary Document
Supplementary Document
Supplementary Document
Supplementary Document
Supplementary Document
Supplementary Document
Supporting Statement B
Supporting Statement A
OMB Details

NCSR Assessment

Federal Enterprise Architecture: Homeland Security - Key Asset and Critical Infrastructure Protection

Form n/aNCSR AssessmentFillable FileableForm and instruction

Review document collections for all forms, instructions, and supporting documents - including paper/printable forms.


© 2024 OMB.report | Privacy Policy