Is your organization prepared for NSPM-33?

Take our readiness assessment to gauge your risk

Prepare for NSPM-33 and new security regulations

NSPM-33 (National Security Presidential Memorandum-33) outlines new government requirements for safeguarding federally funded research and development projects.

This new regulation aims to protect U.S. research from foreign interference and misappropriation by establishing stricter controls and accountability measures.

While these changes are essential for national and organizational research security, research administrators and teams must prepare to avoid the consequences of non-compliance.

Potential Consequences:

  • Legal and Financial Penalties: Non-compliance can result in severe penalties, including loss of federal funding, fines, and legal action against the institution and individuals involved.
  • Reputation Damage: Institutions and researchers found in violation of NSPM-33 may suffer reputational harm, affecting future funding opportunities and collaborations.
  • Research Integrity: Ensuring compliance helps maintain the integrity and credibility of research, fostering a trustworthy academic environment.

    What roles need to know

    Researchers

    Impacts:

    Researchers must be aware of data management and security protocols, disclosure requirements, and reporting obligations to ensure research integrity and compliance.

     

    Responsibilities:

    • Maintain accurate records of research activities and funding sources

    • Disclose all foreign affiliations, collaborations, and financial interests

    • Adhere to data security protocols to protect sensitive information

    Researcher Action Items:

    • Stay Informed: Regularly review NSPM-33 guidelines and institutional policies.

    • Disclose Information: Report all foreign affiliations, collaborations, and funding sources accurately.

    • Secure Data: Follow data security protocols to protect research data and intellectual property.

    Administrators

    Impacts:

    Administrators are responsible for ensuring institutional policies align with NSPM-33 requirements and facilitating compliance among researchers.

     

    Responsibilities:

    • Develop and enforce institutional policies and procedures related to NSPM-33

    • Provide training and resources to researchers on compliance requirements

    • Monitor compliance and manage reporting mechanisms for non-compliance

    Administrator Action Items:

     

    • Develop Policies: Create and update institutional policies to reflect NSPM-33 requirements

    • Provide Training: Offer regular training sessions for researchers (or campus wide) on compliance best practices

    • Monitor Compliance: Implement systems to track and report compliance status and address any issues promptly

    Leadership

    Proper Research Fund Management: What Every Finance Leader Needs to Know

    Impacts:

    Leadership must ensure the institution as a whole adheres to NSPM-33, which includes overseeing compliance programs and addressing any instances of non-compliance. 

     

    Responsibilities:

    • Establish a culture of compliance and integrity within the institution

    • Allocate resources for compliance monitoring and enforcement

    • Ensure transparent communication about compliance expectations and consequences

    Leadership Action Items:

    • Establish Compliance Programs: Create robust compliance programs and allocate necessary resources
    • Foster a Compliance Culture: Promote a culture of transparency and integrity across the institution
    • Communicate Expectations: Clearly communicate compliance expectations and the importance of adhering to NSPM-33

    Not sure where your organization stands?

    Complete our NSPM-33 Readiness Assessment to see if your team is prepared and learn next steps for ensuring compliance.

    The Past, Present, and Future of Research Security

    Watch our research security webinar to learn more about NSPM-33 and the future of research security

    Stay compliant with the help of Cayuse’s Secure360 research solutions

    ThreatShield

    Guided by IPTalon’s research and government security expertise, ThreatShield offers a proactive approach to assessing and managing risks in research programs, ensuring compliance with regulations, identifying potential conflicts of interest, evaluating supply chain vulnerabilities, and addressing foreign influence threats. 

    Get value faster with industry-leading implementation

    In the past two years, 98% of our implementations were on time and on budget. You can trust our fast and reliable implementation process, which includes a “go-live” date you can count on. You’ll never be surprised by ballooning costs, either. We’re the only partner to guarantee total costs for implementation before you sign a contract.

    Learn More >>

    “Implementing Cayuse was a straightforward process, which we were able to finish well ahead of schedule.”

    Dale Anderson, Data Manager, Office of Sponsored Research Services
    University of Oklahoma

    World-class customer service

    All of our support centers are based in the U.S., and all of our Implementation and Solutions Consultants are former research administrators.

    “We have a really good relationship with the Cayuse Support Team. Everybody is responsive, and if they can't fix something right away, we know they are on it and researching a solution.”

    Echo Medina, Data Business Analyst
    Rice University

    Over 670 top global research organizations trust Cayuse

    Request a personalized demo

    See why over 670 research organizations use Cayuse