National Online Informative References Program OLIR

OLIR Focal Document Templates

The below table provides all National Online Informative Reference (OLIR) Program Focal Documents in multiple downloadable formats (.XLSX, JSON, & .CSV).

If you would like to participate in the OLIR Program please consult NISTIR 8278A, National Online Informative References (OLIR) Program: Submission Guidance for OLIR Developers and become familiar with the requirements procedures. Developers of Informative References considering a submission are welcome to contact NIST with questions before completing the entire Informative Reference submission package. Questions and draft Informative Reference documents may be directed to olir@nist.gov

OLIR Focal Document

Excel Format JSON Format CSV Format
Cybersecurity Framework v1.1 .xlsx JSON Details | Elements
Privacy Framework v1 .xlsx JSON Details | Elements
800-53 Rev. 4 .xlsx JSON Details | Elements
800-53 Rev. 5 (coming soon) .xlsx JSON Details | Elements

NISTIR 8259A: IoT Device Cybersecurity
Capability Core Baseline

.xlsx JSON Details | Elements

Created September 08, 2020, Updated December 08, 2020