U.S. flag   An unofficial archive of your favorite United States government website
Dot gov

Official websites do not use .rip
We are an unofficial archive, replace .rip by .gov in the URL to access the official website. Access our document index here.

Https

We are building a provable archive!
A lock (Dot gov) or https:// don't prove our archive is authentic, only that you securely accessed it. Note that we are working to fix that :)

This is an archive
(replace .gov by .rip)

News & Updates

Showing 226 through 250 of 825 matching records.
June 11, 2019

A draft white paper, "Mitigating the Risk of Software Vulnerabilities by Adopting a Secure Software Development Framework (SSDF)," is available for public comment until August 5, 2019.

June 5, 2019

NIST announces the publication of NISTIR 8221, "A Methodology for Enabling Forensic Analysis Using Hypervisor Vulnerabilities Data."

May 31, 2019

NIST has withdrawn Special Publication 800-64 Revision 2, "Security Considerations in the System Development Life Cycle."

May 29, 2019

NCCoE has released a second draft of SP 1800-13, "Mobile Application Single Sign-On: Improving Authentication for Public Safety First Responders." Public comments are due by June 28, 2019.

May 28, 2019

NIST has released Draft NISTIR 8183A (3 volumes), "Cybersecurity Framework Manufacturing Profile Low Security Level Example Implementations Guide," for public comment. Comments are due by July 8, 2019.

May 23, 2019

NIST has published SP 800-57 Part 2 Rev. 1, "Recommendation for Key Management: Part 2 – Best Practices for Key Management Organizations."

May 22, 2019

NIST has release a draft white paper for public comment: "An Application of Combinatorial Methods for Explainability in Artificial Intelligence and Machine Learning." Comments are due by July 3, 2019.

May 20, 2019

A new release of the Access Control Policy Tool (ACPT) is now available for download.

May 1, 2019
Federal Register Number: 2019-08817

FIPS 140-3, "Security Requirements for Cryptographic Modules," was approved on March 22, 2019 and announced in the Federal Register on May 1, 2019. FIPS 140-3 supersedes FIPS 140-2.

April 26, 2019

NIST publishes NIST Internal Report (NISTIR) 8204, "Cybersecurity Framework Online Informative References (OLIR) Submissions: Specification for Completing the OLIR Template."

April 25, 2019

The NCCoE has release a preliminary draft of Special Publication (SP) 1800-15 for public comment. Comments are due by June 24, 2019.

April 19, 2019

NIST publishes Special Publication (SP) 800-163 Revision 1, "Vetting the Security of Mobile Applications."

April 18, 2019

NIST announces fifty-six (56) candidates for Round 1 of the Lightweight Cryptography (LWC) Standardization project.

March 27, 2019

Cybersecurity and usability must coexist. Systems that prioritize usability over a .....

March 25, 2019

NIST is releasing Draft Special Publication (SP) 800-204, "Security Strategies for Microservices-based Application Systems." Public comments are due by April 26, 2019.

March 21, 2019

NIST announces the publication of Special Publication (SP) 800-56B Revision 2, "Recommendation for Pair-Wise Key Establishment Schemes Using Integer Factorization Cryptography."

March 21, 2019

NIST has published Special Publication 800-131A Rev. 2, "Transitioning the Use of Cryptographic Algorithms and Key Lengths."

March 6, 2019

NIST has released Draft SP 800-133 Revision 1, "Recommendation for Cryptographic Key Generation," for public comment. Submit comments by May 8, 2019.

March 1, 2019

NIST announces the publication of NIST Internal Report (NISTIR) 8214, Threshold Schemes for Cryptographic Primitives.

February 28, 2019

NIST requests public comments on Draft SP 800-38G Revision 1, Recommendation for Block Cipher Modes of Operation: Methods for Format-Preserving Encryption. Comments are due by April 15, 2019.

February 26, 2019

NIST announces the publication of NIST Special Publication 800-177 Revision 1, "Trustworthy Email."

February 25, 2019

NIST publishes an errata update for SP 800-162, "Guide to Attribute Based Access Control (ABAC) Definition and Considerations."

February 13, 2019

Draft NIST Special Publication 800-205, "Attribute Considerations for Access Control Systems," is available for public comment. Please submit comments by April 1, 2019. 

February 4, 2019

NIST currently intends to approve both LMS and XMSS stateful hash-based signature schemes, and is seeking public comments on that proposed action by April 1, 2019.

January 31, 2019

NIST publishes Internal Report (NISTIR) 8240, "Status Report on the First Round of the NIST Post-Quantum Cryptography Standardization Process"

<< first   < previous   5     6     7     8     9     10     11     12     13     14  next >  last >>

* "Relevance" merely indicates the search engine's score for a document. It is based on the search parameters and information in the document's detailed record.