2021 Nationwide Cybersecurity Review Summary Report

The Nationwide Cybersecurity Review (NCSR) measures maturity according to the NIST CSF function areas and categories (Version 1.1) to provide insight on the level of maturity and risk awareness of SLTT governments’ information security programs. This allows decision-makers to understand how their risk tolerance and maturity compare with similar organizations and how they facilitate self-comparison from year-to-year. The NCSR is scored on a seven-point scale, with “7” being the highest possible and “1” being the lowest. The recommended maturity level for SLTT governments to aspire to is a score of “5” on the NCSR scale.

The NCSR had a record-high participation rate from the SLTT community in 2021. NCSR results represent 3,267 organizations from across the entire SLTT community. This is an 11% increase from 2020.

Measure your cybersecurity maturity

Register for the NCSR