go to NIST home page go to CSRC home page go to Focus Areas page go to Publications page go to Advisories page go to Events page go to Site Map page go to ITL home page CSRC home page link
header image with links

 CSRC Homepage
 
 CSRC Site Map

   Search CSRC:

 CSD Publications:
   - Draft Publications
   - Special Publications
   - FIPS Pubs
   - ITL Security Bulletins
   - NIST IRs

 CSD Focus Areas:
   - Cryptographic Standards
       & Application
   - Security Testing
   - Security Research /
       Emerging Technologies
   - Security Management
       & Assistance

 General Information:
   - Site Map
   - List of Acronyms
   - Archived Projects
        & Conferences
   - Virus Information
   - National Vulnerability
        Database

 News & Events  
   - Federal News
   - Security Events


 Services For the: 
   - Federal Community
   - Vendor
   - User
   - Small/Medium
     Businesses


 Links & Organizations
   - Academic
   - Government
   - Professional
   - Additional Links

 NIST's National
 Vulnerability Database:
Search for Vulnerabilities
Enter vendor, software, or keyword
vulnerabilities header image

National Vulnerablity Database (NVD)

  • NVD is a comprehensive cyber security vulnerability database that integrates all publicly available U.S. Government vulnerability resources and provides references to industry resources. It is based on and synchronized with the CVE vulnerability naming standard.

Virus Information

Incident Handling Information

  • Since 1989 the National Institute of Standards and Technology Computer Security Division has been active in the incident handling community. As one of the eleven founding members of the international organization, Forum of Incident Response and Security Teams (FIRST), NIST recognized early the need for computer security incident handling. In the initial five years of FIRST's existence, NIST served as the FIRST Secretariat and the host of the e-mail list and web site. NIST has a long standing reputation for creating environments to foster and nurture collaboration among experts to address technical issues and to use the knowledge gained from these experiences to provide guidance to Federal agencies and the public. NIST Special Publication 800-3, "Establishing a Computer Security Incident Response Capability," provided guidance on developing a centralized and cost-effective approach to handling computer security incidents.

Computer Security Patches

  • These are pointers to WWW pages maintained by vendors of server software that contain information regarding software patches. Some patches may only be available to customers who are paying for additional support. Some of the URL's may actually invoke a search on the vendor's system. Not all vendors have separate lists of security-related patches.

United States Computer Emergency Readiness Team (US-CERT)

  • The United States Computer Emergency Readiness Team (US-CERT) is a partnership between the Department of Homeland Security and the public and private sectors. Established in 2003 to protect the nation's Internet infrastructure, US-CERT coordinates defense against and responses to cyber attacks across the nation.

    US-CERT is charged with protecting our nation's Internet infrastructure by coordinating defense against and response to cyber attacks. US-CERT is responsible for

    • analyzing and reducing cyber threats and vulnerabilities
    • disseminating cyber threat warning information
    • coordinating incident response activities
       
    US-CERT interacts with federal agencies, industry, the research community, state and local governments, and others to disseminate reasoned and actionable cyber security information to the public.

 
Last updated: April 4, 2007
Page created: February 23, 2001

 
 
[an error occurred while processing this directive]