2022 Nationwide Cybersecurity Review Summary Report

The Nationwide Cybersecurity Review (NCSR) measures maturity according to the NIST Cybersecurity Framework (CSF) function areas and categories to provide insight into the level of maturity and risk awareness of U.S. State, Local, Tribal, and Territorial (SLTT) governments’ information security programs. The NCSR Summary Report includes information about last year's assessments that can help decision makers understand how their risk tolerance and maturity compare with similar organizations and facilitate self-comparison from year to year.

The NCSR is scored on a seven-point scale, with “7” being the highest possible and “1” being the lowest. The recommended maturity level for SLTT governments to aspire to is a score of “5” on the NCSR scale.

The 2022 NCSR submission cycle had a record-high participation rate from the SLTT community. NCSR results represent 3,681 organizations from across the entire SLTT community. This is a 13% increase from 2021.

Download the report below to learn more about the maturity of SLTTs across the nation.