Hello, Guest.!

NIST Issues Revised Guidance on Email Security

1 min read


The National Institute of Standards and Technology released its revised guidelines on federal email security in an effort to provide agencies with updates on cyber security.

The National Institute of Standards and Technology issued the updated SP 800-177 guidance in February to help agencies enhance email security. The agency said enterprise email administrators, information security specialists and network managers can apply the guidelines to federal information technology systems and small or medium sized organizations.

The document helps agencies reduce the risk of email being used as an attack vector and to avoid the risk of content leaks to unauthorized parties. Other changes in the publication include use of third-party email scanning services, third-party email malware scanners and cloud-based email.

“These recommendations cover both the email sender and receiver,” NIST said.