U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

For 20 years, the Computer Security Resource Center (CSRC) has provided access to NIST's cybersecurity- and information security-related projects, publications, news and events.   CSRC supports stakeholders in government, industry and academia—both in the U.S. and internationally.

In this major update to CSRC:

 

Recent News

CSF 2.0 Concept Paper Released January 19, 2023
The NIST Cybersecurity Framework (CSF) helps organizations better understand, manage, reduce, and communicate cybersecurity risks. NIST is updating the CSF to keep pace with the evolving cybersecurity landscape. 
NIST Releases Two Draft Guidelines on PIV Credentials January 10, 2023
NIST is announcing the initial public drafts of NIST SP 800-157r1 (Revision 1), "Guidelines for Derived Personal Identity Verification (PIV) Credentials," and NIST SP 800-217, "Guidelines for Personal Identity Verification...
Public Comments Requested on SP 800-132 January 6, 2023
NIST is currently reviewing SP 800-132, "Recommendation for Password-Based Key Derivation: Part 1: Storage Applications," (2010) and is requesting public feedback on all aspects of the publication by February 24, 2023.
NIST Releases NIST IR 8401 January 3, 2023
NIST recognizes the importance of the infrastructure that provides positioning, timing, and navigation (PNT) information to the scientific knowledge, economy, and security of the Nation. This infrastructure consists of three...
Withdrawal of NIST SP 800-107 Revision 1 December 20, 2022
NIST has decided to withdraw Special Publication 800-107 Revision 1 after moving some of its requirements to a new CMVP Implementation Guidance (IG).

View All News

Upcoming Events

An Introduction to Draft SP 800-157 Rev 1, Derived PIV Credentials and SP 800-217, PIV Federation February 1, 2023
A virtual workshop on February 1, 2023 will introduce the initial public drafts of two NIST Special Publications (SPs): NIST SP 800-157r1 (Revision 1), Guidelines for Derived Personal Identity Verification (PIV)...
Special Topics on Privacy and Public Auditability — Event 5 February 9, 2023
Featured topics: identity-based encryption (IBE), attribute-based encryption (ABE) and broadcast encryption Structure: welcome; 3 invited talks; panel conversation. Date and time: February 9th (Thursday), 2023, 12:00–15:50...
Federal Cybersecurity & Privacy Professionals Forum Meeting - February 28, 2023 February 28, 2023
The Federal Cybersecurity and Privacy Professionals Forum is an informal group sponsored by the National Institute of Standards and Technology (NIST) to promote the sharing of system security and privacy information among...
Information Security and Privacy Advisory Board (ISPAB) March 2023 Meeting March 1, 2023 - March 2, 2023
The Information Security and Privacy Advisory Board (ISPAB) is authorized by 15 U.S.C. 278g-4, as amended, and advises the National Institute of Standards and Technology (NIST), the Secretary of Homeland Security (DHS), and...

View All Events