· * NIST IR 7111.pdf
· * alt-IR7111-2003AnnualReport.pdf
· * nistir7111.pdf
· * nistir7111.pdf
· * NIST IR 7219.pdf
· * alt-IR7219-2004AnnualReport.pdf
· * nistir7219.pdf
· * nistir7219.pdf
· * NIST IR 7285.pdf
· * alt-IR7285-2005AnnualReport.pdf
· * nistir7285.pdf
· * nistir7285.pdf
· * NIST IR 7751.pdf
· * alt-IR7751-2010AnnualReport.pdf
· * nistir7751.pdf
· * nistir7751.pdf
· * NIST SP 800-059 Guideline for Identifying an Information System as a National Security System, 2003-08-20 (Final).pdf
· * NIST SP 800-059 Guideline for Identifying an Information System as a National Security System, 2003-08.pdf
· * NIST IR 7046 A Framework for Multi-Mode Auth; Overview and Implementation Guide, 2003-08.pdf
· * NIST SP 800-121r2 Guide to Bluetooth Security, 2017-05-08 (Final).pdf
· * NIST SP 800-057 Part 2 Recommendation for Key Management, Part 2; Best Practices for Key Management Organization, 2005-08-25 (Final).pdf
· * NIST SP 800-057 Recommendation for Key Management, Part 2; 2005-08 (updated March 9, 2007).pdf
· * NIST SP 800-057 Recommendation for Key Management, Part 1; 2005-08 (updated March 9, 2007).pdf
· * sp800-26r1-draft.pdf
· * sp800-57-pt1-draft-apr2005.pdf
· * sp800-57-pt1-draft-apr2005-comments.pdf
· * sp800-57-pt1-draft-Jan2003-comments.pdf
· * sp800-57-pt1-draft-Jan2003.pdf
· * NIST SB 2001-07 A Comparison of the Security Requirements for Cryptographic Modules in FIPS 140-1 and FIPS 140-2.pdf
· * NIST FIPS 140-1 Security Requirements for Cryptographic Modules, 1994-01.pdf
· * NIST FIPS 140-2 Security Requirements for Cryptographic Modules, Annex A; Approved Security Functions, 2001-03 (2009 Minor Edits) .pdf
· * NIST FIPS 140-2 Security Requirements for Cryptographic Modules, Annex B; Approved Protection Profiles, 2001-03 (2009 Minor Edits).pdf
· * NIST FIPS 140-2 Security Requirements for Cryptographic Modules, Annex C; Approved Random Number Generators, 2001-03 (2009 Minor Edits).pdf
· * NIST FIPS 140-2 Security requirements for Cryptographic Modules, Annex D; Approved Key Establishment Techniques, 2001-03 (2009 Minor Edits).pdf
· * NIST FIPS 140-2 Security Requirements for Cryptographic Modules, Annex D, 2001-05.pdf
· * NIST FIPS 140-2 Security Requirements for Cryptographic Modules, Annex A, 2001-05.pdf
· * NIST FIPS 140-2 Security Reqs for Cryptographic Modules, 2001-03.pdf
· * NIST FIPS 140-2 Implementation Guidance for FIPS PUB 140-2 and the CMVP, 2010-08-03.pdf
· * NIST SB 1995-08 FIPS 140-1; A Framework for Cryptographic Standards.txt
· * fips140-3-final-draft-2007.pdf
· * FIPS_140-3 Final_Draft_2007.pdf
· * fips140_2_chng2_20021203.epub
· * fips140_2_chng2_20021203.epub
· * NewFIPS1402LogoForm.pdf
· * FIPS1402LogoForm.pdf
· * FIPS1403LogoForm.pdf
· * fips140-3-sections-submitted-for-comments.pdf
· * FIPS140ConsolidatedCertApr2017.pdf
· * FIPS140ConsolidatedCertMar2017.pdf
· * FIPS140ConsolidatedCertNov2019.pdf
· * FIPS140ConsolidatedCertList0050.pdf
· * FIPS140-2-ConsolidatedMarch2018.pdf
· * FIPS140ConsolidatedCertAug2016.pdf
· * FIPS140ConsolidatedCertDec2016.pdf
· * fips140consolidatedcertlist0045.pdf
· * FIPS1403SoftSecWork.pdf
· * FIPS140ConsolidatedCertList0038.pdf
· * fips140consolidatedcertmay2016.pdf
· * FIPS140ConsolidatedCertJan2017.pdf
· * FIPS140ConsolidatedCertJune2017.pdf
· * FIPS140ConsolidatedCertMay2016.pdf
· * FIPS140ConsolidatedCertAug2018.pdf
· * FIPS140ConsolidatedCertFeb2017.pdf
· * fips140consolidatedcertsept2017.pdf
· * FIPS1402LogoForm.pdf
· * fips140consolidatedcertjune2016.pdf
· * fips1402ig.pdf
· * FIPS1401LogoForm.pdf
· * FIPS140ConsolidatedCertOct2017.pdf
· * FIPS140ConsolidatedCertJuly2016.pdf
· * FIPS140ConsolidatedCertList0057.pdf
· * FIPS140ConsolidatedCertList0020.pdf
· * fips1402logoform.pdf
· * FIPS 140-3 IG.pdf
· * fips140consolidatedcertlist0026.pdf
· * FIPS1402IG.pdf
· * fips140consolidatedcertoct2016.pdf
· * FIPS140ConsolidatedCertList0024.pdf
· * FIPS140ConsolidatedCertOct2018.pdf
· * fips140consolidatedcertlist0011.pdf
· * FIPS140ConsolidatedCertNov2016.pdf
· * fips140consolidatedcertlist0038.pdf
· * FIPS140ConsolidatedCertList0049.pdf
· * FIPS140ConsolidatedCertMay2017.pdf
· * FIPS140ConsolidatedCertList0028.pdf
· * FIPS140ConsolidatedCertList0046.pdf
· * FIPS140ConsolidatedCertList0053.pdf
· * FIPS140ConsolidatedCertList0023.pdf
· * FIPS140ConsolidatedCertList0052.pdf
· * FIPS140ConsolidatedCertList0034.pdf
· * FIPS140ConsolidatedCertList0048.pdf
· * FIPS140ConsolidatedCertDec2015.pdf
· * FIPS140ConsolidatedCertList0045.pdf
· * FIPS140ConsolidatedCertList0035.pdf
· * fips140consolidatedcertmarch2016.pdf
· * FIPS 140-3 IG.pdf
· * NIST and ISO End User License Agreement.pdf
· * FIPS140ConsolidatedCertSept2017.pdf
· * fips140consolidatedcertnov2019.pdf
· * fips140consolidatedcertlist0057.pdf
· * FIPS140ConsolidatedCertList0008.pdf
· * FIPS-140-2-CMVP Management Manual 09-09-2021.pdf
· * FIPS140ConsolidatedCertList0032.pdf
· * FIPS140ConsolidatedCertList0041.pdf
· * fips140consolidatedcertsept2016.pdf
· * FIPS1402IG.pdf
· * FIPS140ConsolidatedCertList0026.pdf
· * FIPS140ConsolidatedCertNov2017.pdf
· * fips140consolidatedcertlist0053.pdf
· * fips-140-2-cmvp management manual 09-09-2021.pdf
· * FIPS140ConsolidatedCertJan2016.pdf
· * fips140consolidatedcertmay2017.pdf
· * FIPS140ConsolidatedCertList0054.pdf
· * FIPS140ConsolidatedCertMarch2016.pdf
· * FIPS140ConsolidatedCertOct2016.pdf
· * FIPS140ConsolidatedCertOct2015.pdf
· * FIPS_140-3_sections_submitted_for_comments.pdf
· * fips140consolidatedcertlist0042.pdf
· * FIPS140ConsolidatedCertJune2016.pdf
· * FIPS140ConsolidatedCertSept2016.pdf
· * FIPS140ConsolidatedCertApril2016.pdf
· * FIPS140ConsolidatedCertJan2018.pdf
· * FIPS140ConsolidatedCertDec2017.pdf
· * fips140consolidatedcertlist0046.pdf
· * FIPS140ConsolidatedCertList0042.pdf
· * fips140consolidatedcertlist0034.pdf
· * nist and iso end user license agreement.pdf
· * FIPS140ConsolidatedCertList0011.pdf
· * FIPS1402DTR.pdf
· * fips140consolidatedcertdec2015.pdf
· * FIPS140ConsolidatedCertJuly2017.pdf
· * FIPS140ConsolidatedCertFeb2016.pdf
· * FIPS_140-3_sections_submitted_for_comments.pdf
· * Draft FIPS-140-3-CMVP Management Manual v1.1 07-13-2022.pdf
· * Draft FIPS-140-3-CMVP Management Manual 09-18-2020.pdf
· * fips1402.pdf
· * fips1401.pdf
· * CMVP2604.pdf
· * CMVP2606.pdf
· * FIPS140ConsolidatedCertMar2017.pdf
· * day2_mar24_fips-140-quo-vadis_nist-csd.pdf
· * FIPS140ConsolidatedCertApr2017.pdf
· * physecpaper19.pdf
· * physecpaper13.pdf
· * physecpaper12.pdf
· * physecpaper11.pdf
· * physecpaper10.pdf
· * physecpaper12.pdf
· * physecpaper17.pdf
· * physecpaper14.pdf
· * physecpaper16.pdf
· * physecpaper18.pdf
· * FIPS140ConsolidatedCertList0035.pdf
· * FIPS140ConsolidatedCertList0048.pdf
· * FIPS140ConsolidatedCertList0012.pdf
· * FIPS140ConsolidatedCertList0021.pdf
· * FIPS140ConsolidatedCertList0053.pdf
· * FIPS140ConsolidatedCertList0027.pdf
· * FIPS140ConsolidatedCertList0020.pdf
· * FIPS140ConsolidatedCertList0036.pdf
· * FIPS140ConsolidatedCertList0040.pdf
· * FIPS1402DTR.pdf
· * 140-2flow.pdf
· * FIPS140ConsolidatedCertList0054.pdf
· * FIPS140ConsolidatedCertList0014.pdf
· * FIPS140ConsolidatedCertList0023.pdf
· * 1401test.pdf
· * FIPS140ConsolidatedCertList0030.pdf
· * physecpaper03.pdf
· * FIPS140ConsolidatedCertList0037.pdf
· * FIPS140ConsolidatedCertSept2016.pdf
· * FIPS140ConsolidatedCertList0033.pdf
· * fips140-3_non-invasive2.pdf
· * FIPS140ConsolidatedCertJuly2016.pdf
· * FIPS140ConsolidatedCertList0046.pdf
· * FIPS140ConsolidatedCertList0010.pdf
· * FIPS140ConsolidatedCertNov2015.pdf
· * physecpaper04.pdf
· * FIPS140ConsolidatedCertList0038.pdf
· * FIPS140ConsolidatedCertList0017.pdf
· * fips140-3_non-invasive1.pdf
· * FIPS140ConsolidatedCertOct2016.pdf
· * FIPS140ConsolidatedCertList0055.pdf
· * FIPS140ConsolidatedCertList0018.pdf
· * FIPS140ConsolidatedCertAug2016.pdf
· * FIPS140ConsolidatedCertList0044.pdf
· * FIPS140ConsolidatedCertList0034.pdf
· * ispab-ltr-to-NIST-on-FIPS_140-2-ISO_20160420.pdf
· * FIPS140ConsolidatedCertList0007.pdf
· * FIPS140ConsolidatedCertList0031.pdf
· * FIPS140ConsolidatedCertList0005.pdf
· * FIPS140ConsolidatedCertList0011.pdf
· * 1401testA.pdf
· * FIPS140ConsolidatedCertList0043.pdf
· * physecpaper09.pdf
· * FIPS140ConsolidatedCertJune2017.pdf
· * FIPS140ConsolidatedCertJan2016.pdf
· * physecpaper08.pdf
· * FIPS140ConsolidatedCertJan2017.pdf
· * FIPS140ConsolidatedCertList0016.pdf
· * FIPS140ConsolidatedCertList0042.pdf
· * fips1402DTR.pdf
· * FIPS140ConsolidatedCertList0051.pdf
· * FIPS140ConsolidatedCertDec2015.pdf
· * physecpaper02.pdf
· * fips-140_response.pdf
· * ispab-ltr-to-NIST-on-FIPS_140-2-ISO_20160420.pdf
· * physecpaper05.pdf
· * FIPS140ConsolidatedCertList0049.pdf
· * FIPS140ConsolidatedCertApril2016.pdf
· * FIPS140ConsolidatedCertList0028.pdf
· * FIPS140ConsolidatedCertList0002.pdf
· * FIPS140ConsolidatedCertList0022.pdf
· * FIPS1401IG.pdf
· * FIPS140ConsolidatedCertList0032.pdf
· * FIPS140ConsolidatedCertMay2016.pdf
· * FIPS140ConsolidatedCertJune2016.pdf
· * ispab-ltr-to-nist-on-fips_140-2-iso_20160420.pdf
· * FIPS140ConsolidatedCertList0025.pdf
· * FIPS140ConsolidatedCertList0024.pdf
· * physecpaper01.pdf
· * FIPS140ConsolidatedCertList0026.pdf
· * FIPS140ConsolidatedCertMarch2016.pdf
· * FIPS140ConsolidatedCertNov2016.pdf
· * FIPS140ConsolidatedCertList0009.pdf
· * FIPS140ConsolidatedCertList0003.pdf
· * FIPS140ConsolidatedCertJuly2017.pdf
· * FIPS140ConsolidatedCertList0015.pdf
· * FIPS140ConsolidatedCertList0008.pdf
· * FIPS140ConsolidatedCertFeb2017.pdf
· * FIPS140ConsolidatedCertDec2016.pdf
· * FIPS140ConsolidatedCertList0019.pdf
· * FIPS140ConsolidatedCertList0047.pdf
· * FIPS140ConsolidatedCertList0039.pdf
· * FIPS140ConsolidatedCertList0001.pdf
· * FIPS140ConsolidatedCertList0052.pdf
· * fips140consolidatedcertaug2016.pdf
· * FIPS140ConsolidatedCertFeb2016.pdf
· * FIPS140ConsolidatedCertList0050.pdf
· * FIPS140ConsolidatedCertList0056.pdf
· * FIPS140ConsolidatedCertList0057.pdf
· * FIPS140ConsolidatedCertList0045.pdf
· * FIPS140ConsolidatedCertOct2015.pdf
· * FIPS140ConsolidatedCertList0041.pdf
· * Jan12-2005-FR-FIPS1403-Notice.pdf
· * physecpaper07.pdf
· * FIPS140ConsolidatedCertList0013.pdf
· * physecpaper06.pdf
· * FIPS140ConsolidatedCertList0006.pdf
· * FIPS140ConsolidatedCertList0004.pdf
· * FIPS1402IG.pdf
· * fips1402ig.pdf
· * frn-2015-19743-comments-received.pdf
· * FIPS140ConsolidatedCertList0029.pdf
· * FIPS140ConsolidatedCertMay2017.pdf
· * PublicComments_FIPS140-3Draft2.pdf
· * fips1402annexc.pdf
· * fips1402annexa.pdf
· * fips1403Draft.pdf
· * fips1402annexd.pdf
· * fips140-3-draft-2009.pdf
· * fips140-3-draft-2009-comments-resolutions.pdf
· * fips1402annexb.pdf
· * revised-draft-fips140-3_PDF-zip_document-annexA-to-annexG.zip
· * CommentsFIPS140-3_draft1.pdf
· * day2_mar24_fips-140-quo-vadis_nist-csd.pdf
· * noninvasive-attack-testing_cscace-hsakane.pdf
· * physecpre05.pdf
· * Jean_Campbell-FIPS_140-3_-_Looking_over_the_horizon(3).pdf
· * noninvasive-attack-testing_cscace-hsakane.pdf
· * CMVP2603.pdf
· * physecpre09.pdf
· * physecpre04.pdf
· * day1_research_100-150.pdf
· * physecpre02.pdf
· * day1_research_100-150.pdf
· * physecpre01.pdf
· * CMVP 140-3 MM Comments Template.docx
· * fips140_2_chng2_20021203.epub
· * physecpre18.ppt
· * physecpre03.ppt
· * physecpre15.ppt
· * physecpre17.ppt
· * physecpre16.ppt
· * physecpre12.ppt
· * physecpre08.ppt
· * physecpre14.ppt
· * physecpre13.ppt
· * physecpre10.ppt
· * physecpre15.ppt
· * physecpre11.ppt
· * physecpre06.ppt
· * physecpre07.ppt
· * physecpre14.ppt
· * fips191.pdf
· * NIST FIPS 198-1 The Keyed-Hash Message Authentication Code (HMAC), 2008-07.pdf
· * NIST FIPS 198-1.pdf
· * fips-198a.pdf
· * fedregister-198.pdf
· * fips-198a.pdf
· * fips198-1-initial-public-comments-2021.pdf
· * Draft FIPS 198-1_FRN.pdf
· * alt-FIPS199.pdf
· * NIST FIPS 199.pdf
· * FIPS-PUB-199-final.pdf
· * R_Ross-March2003-FIPS199InitialPublicDraft.pdf
· * R_Ross-March2003-FIPS199InitialPublicDraft.pdf
· * R_Ross-March2003-FIPS199InitialPublicDraft.pdf
· * FIPS199-FRnotice.pdf
· * alt-FIPS200.pdf
· * NIST FIPS 200.pdf
· * es-idam-sp1800-2c.pdf
· * es-idam-sp1800-2b.pdf
· * es-idam-sp1800-2.pdf
· * NIST SP 1800-2.pdf
· * es-idam-sp1800-2a.pdf
· * es-idam-nist-sp1800-2c-draft.pdf
· * es-idam-nist-sp1800-2-draft.pdf
· * es-idam-nist-sp1800-2b-draft.pdf
· * es-idam-nist-sp1800-2a-draft.pdf
· * es-idam-sp1800-2.zip
· * es-idam-nist-sp1800-2-draft.zip
· * nistspecialpublication800-2.pdf
· * nist-fisma-02-01-2007-BandW.pdf
· * SP800-76-Draft.pdf
· * twg-02-01.pdf
· * NIST-seminar-02-01-2007.pdf
· * report02-1.pdf
· * nist-fisma-02-01-2007.pdf
· * NIST IR 7284 Personal Identity Verification Card Management Report, 2006-01.pdf
· * minutes06-01.pdf
· * minutes06-01.pdf
· * NIST SP 800-113 Guide to SSL VPNs, 2008-07-01 (Final).pdf
· * NIST IR 7359 Information Security Guide For Government Executives, 2007-01.pdf
· * NIST IR 7358 Program Review for Information Security Management Assistance (PRISMA), 2007-01.pdf
· * NIST SP 800-076-1 Biometric Data Specification for PIV, 2007-01.pdf
· * NIST IR 7007 An Overview of Issues in Testing Intrusion Detection Systems, 2003-06.pdf
· * fips180-4.pdf
· * 03-06-Grance.pdf
· * 03-06-Schaul.pdf
· * 03-06-Millett-pt2.pdf
· * 03-06-Grance.pdf
· * 03-06-Bouma.pdf
· * 03-06-Landwehr.pdf
· * ISPAB-Minutes-June-2003.pdf
· * 03-06-Sherald.pdf
· * 03-06-Landwehr.pdf
· * 03-06-Schaul.pdf
· * 03-06-Ahmed.pdf
· * 03-06-Grance.pdf
· * 03-06-Sherald.pdf
· * 03-06-Millett-pt2.pdf
· * 03-06-Landwehr.pdf
· * 03-06-Kim.pdf
· * 03-06-Varney.pdf
· * 03-06-Bouma.pdf
· * 03-06-Ahmed.pdf
· * 03-06-Kim.pdf
· * 03-06-Varney.pdf
· * ISPAB-Minutes-June-2003.pdf
· * 03-06-Varney.pdf
· * 03-06-Ahmed.pdf
· * 03-06-Kim.pdf
· * 03-06-Schaul.pdf
· * 03-06-Sherald.pdf
· * 03-06-Millett-pt2.pdf
· * 03-06-Bouma.pdf
· * Draft-FIPS180-4_Feb2011.pdf
· * twg-03-06.pdf
· * NIST SB 2004-03.pdf
· * NIST SP 800-037 Guide for the Security Certification and Accreditation of Fed Info Systems, 2004-03.pdf
· * itlbul2004-03.pdf
· * Ponemon-Ferguson-Mar2004.pdf
· * Ponemon-Ferguson-Mar2004.pdf
· * Larsen-Mar2004.pdf
· * Larsen-Mar2004.pdf
· * ispab3.pdf
· * ISPAB-Minutes-March2004.pdf
· * ispab3.pdf
· * ISPAB-Minutes-March2004.pdf
· * twg-04-03.pdf
· * NIST SB 2006-03.pdf
· * NIST SP 800-082r2 Guide to Industrial Control Systems (ICS) Security, 2015-06-03 (Final).pdf
· * ISPAB-Final-Minutes-March2006.pdf
· * itlbul2006-03.pdf
· * Software_Assurance_Session-Mar2006.pdf
· * Software_Assurance_Session-Mar2006.pdf
· * FIPS-201-1.pdf
· * E_Barker-March2006-ISPAB.pdf
· * A_Giles-March2006-ISPAB.pdf
· * E_Barker-March2006-ISPAB.pdf
· * A_Dale-March2006-ISPAB.pdf
· * A_Dale-March2006-ISPAB.pdf
· * K_Britton-March2006-ISPAB.pdf
· * A_Giles-March2006-ISPAB.pdf
· * G_Bieber-March2006-ISPAB.pdf
· * K_Britton-March2006-color-ISPAB.pdf
· * G_Bieber-March2006-ISPAB.pdf
· * Software_Assurance_Session-Mar2006.ZIP
· * K-Britton-ISPAB-March2006.ZIP
· * NIST IR 6981.pdf
· * nistir6981.pdf
· * NIST IR 7275r3 Specification for the Extensible Config Checklist Description Format (XCCDF) 1.1.4.pdf
· * NIST IR 7275r3.pdf
· * NIST IR 7275.pdf
· * alt-IR7275r4-XCCDF.pdf
· * nistir-7275r4_updated-march-2012_clean.pdf
· * nistir-7275r4_updated-march-2012_markup.pdf
· * nistir-7275r4_updated-march-2012_clean.pdf
· * nistir7275r4.pdf
· * NISTIR-7275r4.pdf
· * nistir7275r4.pdf
· * nistir7275r3.pdf
· * nistir7275.pdf
· * nistir7275.pdf
· * NIST IR 7284.pdf
· * nistir7284.pdf
· * NIST IR 7316.pdf
· * alt-IR7316.pdf
· * nistir7316.pdf
· * NIST IR 7358 Program Review for Information Security Management Assistance (PRISMA), DB v4-26-2007.zip
· * NIST IR 7358.pdf
· * NISTIR-7358.pdf
· * nistir7358.pdf
· * NIST SP 800-072 Guidelines on PDA Forensics, 2004-11-01 (Final).pdf
· * NIST SP 800-072 Guidelines on PDA Forensics, 2004-11.pdf
· * MCS-PWG 2022-0009_mtg6-minutes_2022Apr11.pdf
· * twg-04-11.pdf
· * NIST SP 800-037r1 Guide for Applying the Risk Management Framework to Federal Information Systems; a Security Life Cycle Approach, 2014-06-10 (Final).pdf
· * NIST SP 800-100 InfoSec Handbook; A Guide for Managers, 2006-10 (updated March 9, 2007).pdf
· * NIST SP 800-115 Technical Guide to Information Security Testing and Assessment, 2008-09-30 (Final).epub
· * NIST SP 800-115 Technical Guide to Information Security Testing and Assessment, 2008-09.pdf
· * alt-SP800-115.pdf
· * sp800_115.epub
· * sp800_115.epub
· * sp800_115.epub
· * Dec2008_Testing-Assessment-SP800-115.pdf
· * NIST SP 800-012 An Introduction to Computer Security; The NIST Handbook, 1995-10.pdf
· * NIST SP 800-012 An Introduction to Computer Security; The NIST Handbook, Part 4, 1995-10.ps
· * NIST SP 800-012 An Introduction to Computer Security; The NIST Handbook, Part 2, 1995-10.ps
· * NIST SP 800-012 An Introduction to Computer Security; The NIST Handbook, Part 1, 1995-10.ps
· * NIST SP 800-012 An Introduction to Computer Security; The NIST Handbook, Part 5, 1995-10.ps
· * NIST SP 800-012 An Introduction to Computer Security; The NIST Handbook, Part 3, 1995-10.ps
· * derived-piv-nist-sp1800-12a-v2.pdf
· * derived-piv-nist-sp1800-12b-v2.pdf
· * derived-piv-nist-sp1800-12-v2.pdf
· * derived-piv-nist-sp1800-12c-v2.pdf
· * derived-piv-nist-sp1800-12b-draft.pdf
· * derived-piv-nist-sp1800-12-draft.pdf
· * derived-piv-nist-sp1800-12a-draft.pdf
· * derived-piv-nist-sp1800-12c-draft.pdf
· * NIST.SP.800-12r1.pdf
· * NIST.SP.1800-12.pdf
· * nistspecialpublication800-12.pdf
· * 800-12_4.ps
· * 800-12_3.ps
· * 800-12_1.ps
· * 800-12_5.ps
· * 800-12_2.ps
· * sp800_12_r1_draft.pdf
· * NIST SP 800-123 Guide to General Server Security, 2008-07-25 (Final).epub
· * NIST SP 800-123 Guide to General Server Security, 2008-07.pdf
· * alt-SP800-123.pdf
· * sp800_123.epub
· * sp800_123.epub
· * sp800_123.epub
· * October2008-bulletin_800-123.pdf
· * NIST SP 800-014 Generally Accepted Principles and Practices for Securing Information Technology Systems, 1996-09.wpd
· * NIST SP 800-014 Generally Accepted Principles and Practices for Securing Information Technology Systems, 1996-09.ps
· * sidr-piir-nist-sp1800-14-draft.pdf
· * sidr-piir-nist-sp1800-14c-draft.pdf
· * sidr-piir-nist-sp1800-14b-draft.pdf
· * sidr-piir-nist-sp1800-14a-draft.pdf
· * nistspecialpublication800-14.pdf
· * 800-14.pdf
· * NIST SP 800-016 Information Technology Security Training Requirements; A Role- and Performance-Based Model, Appendix A-D, 1998-04.pdf
· * NIST SP 800-016 Information Technology Security Training Requirements; A Role- and Performance-Based Model, Appendix E, 1998-04.pdf
· * NIST SP 800-016r1 A Role-Based Model for Federal Information Technology-Cybersecurity Training (3rd Draft), 2014-03-14 (Draft).pdf
· * NIST SP 800-016 ITSec Training Reqs; A Role- and Performance-Based Model, 1998-04.pdf
· * alt-NIST.SP.800-16 Scanned copy.pdf
· * nistspecialpublication800-16.pdf
· * NIST.SP.1800-16.pdf
· * 800-16.pdf
· * fissea09-mwilson_day1-panel_whats-new_sp800-16updates.pdf
· * fissea_conf_2013_toth.pdf
· * Tuesday-MWilson_SP800-16-Updates.pdf
· * mwilson_fissea2010-sp800-16-rev1.pdf
· * mwilson_fissea2010-sp800-16-rev1.pdf
· * sp800_16_rev1_3rd-draft.pdf
· * sp800_16_rev1_3rd-draft.pdf
· * draft_sp800_16_rev1_2nd-draft.pdf
· * draft_sp800_16_rev1_2nd-draft.pdf
· * sp800-16r1-draft.pdf
· * sp800-16r1-draft2.pdf
· * sp800-16r1-draft2.pdf
· * mwilson_fissea2010-sp800-16-rev1.pdf
· * gmorris_fissea2010-navigating-patgh-sp800-16-rb-course.pdf
· * gmorris_fissea2010-navigating-patgh-sp800-16-rb-course.pdf
· * gmorris_fissea2010-navigating-patgh-sp800-16-rb-course.pdf
· * fissea_2014_toth.pdf
· * NIST SP 800-018r1 Guide for Developing Security Plans for Federal Information Systems, 2006-02.pdf
· * alt-SP800-18r1.pdf
· * fs-pam-nist-sp1800-18c-draft.pdf
· * fs-pam-nist-sp1800-18b-draft.pdf
· * fs-pam-nist-sp1800-18-draft.pdf
· * fs-pam-nist-sp1800-18a-draft.pdf
· * Planguide.PDF
· * nistspecialpublication800-18r1.pdf
· * nistspecialpublication800-18r1.pdf
· * nistspecialpublication800-18.pdf
· * NIST SP 800-019.pdf
· * tc-hybrid-sp1800-19a-preliminary-draft.pdf
· * sp800-19.pdf
· * nistspecialpublication800-19.pdf
· * NIST SP 800-030r1 Guide for Conducting Risk Assessments, 2012-09-17 (Final).epub
· * NIST SP 800-030 Risk Management Guide for Information Technology Systems, 2002-07.pdf
· * NIST SP 800-030r1 Guide for Conducting Risk Assessments, 2012-09-18.pdf
· * alt-SP800-30r1.pdf
· * alt-SP800-30.pdf
· * sp800_30_r1.pdf
· * nistspecialpublication800-30.pdf
· * NIST.SP.1800-30.pdf
· * sp800_30_r1.epub
· * sp800_30_r1.epub
· * sp800_30_r1.epub
· * SP800-30-Rev1-ipd.pdf
· * NIST SP 800-037r2 Risk Management Framework for Information Systems and Organizations; A System Life Cycle Approach for Security and Privacy, 2018-12-20 (Final).pdf
· * NIST SP 800-037-rev2-IPD-redline-final.pdf
· * NIST SP 800-037 Guide for the Security Certification and Accreditation of Fed Info Systems, 2004-03.pdf
· * NIST SP 800-037r1 Guide for Applying the Risk Management Framework to Federal Information Systems; A Security Life Cycle Approach, Markup r1FPD to r1, 2010-02.pdf
· * NIST SP 800-037r1 Guide for Applying the Risk Management Framework to Federal Information Systems; A Security Life Cycle Approach, 2010-02.pdf
· * NIST SP 800-037r2 Risk Management Framework for Information Systems and Organizations; A System Life Cycle Approach for Security and Privacy (FPD), 2018-10-02 (Draft).pdf
· * NIST SP 800-037r2-ipd-rollout-DOJ-20180509.pdf
· * alt-SP800-37r1.pdf
· * NIST SP 800-037r2-draft-ipd.pdf
· * NIST SP 800-037r2-draft-fpd.pdf
· * NIST SP 800-037r2-draft-fpd-with-line-nums.pdf
· * NIST SP 800-037r2-draft-ipd-with-line-nums.pdf
· * alt-SP800-37-r2-Draft.pdf
· * NIST SP 800-037r2-draft-ipd-comment-template.xlsx
· * NIST SP 800-037r2-draft-fpd-comment-template.xlsx
· * NIST.SP.800-37r2.pdf
· * NIST.SP.800-37r1.pdf
· * nistspecialpublication800-37.pdf
· * nist_oa_guidance.pdf
· * SP800-37-rev2-IPD-redline-final.pdf
· * march2010_sp800-37rev1.pdf
· * RMF 2.0 Deep Dive 5-15-18 v3 - Kelley Dempsey Naomi Lefkovitz.pdf
· * sp800-37r2-draft-fpd.pdf
· * sp800-37r2-draft-ipd.pdf
· * sp800-37r2-draft-ipd-with-line-nums.pdf
· * sp800-37r2-draft-fpd-with-line-nums.pdf
· * sp800-37-Draftver2.pdf
· * sp800-37r2-draft-fpd.pdf
· * sp800-37r2-discussion-draft.pdf
· * sp800-37r2-discussion-draft.pdf
· * sp800-37r2-ipd-rollout-DOJ-20180509.pdf
· * apayne-jlitchko_fissea2010-new-sheriff-in-town-sp800-37-rev1.pdf
· * apayne-jlitchko_fissea2010-new-sheriff-in-town-sp800-37-rev1.pdf
· * apayne-jlitchko_fissea2010-new-sheriff-in-town-sp800-37-rev1.pdf
· * sp800-37r2-discussion-draft.docx
· * sp800-37r2-draft-fpd-comment-template.xlsx
· * sp800-37r2-draft-ipd-comment-template.xlsx
· * NIST SP 800-041r1 Guidelines on Firewalls and Firewall Policy, 2009-09.pdf
· * alt-SP800-41-rev1.pdf
· * nistspecialpublication800-41r1.pdf
· * nistspecialpublication800-41.pdf
· * nistspecialpublication800-41.pdf
· * NIST SP 800-044v2 Guidelines on Securing Public Web Servers, 2007-09.pdf
· * alt-SP800-44v2.pdf
· * nistspecialpublication800-44.pdf
· * NIST SP 800-045v2 Guidelines on Electronic Mail Security, 2007-02.pdf
· * alt-SP800-45v2.pdf
· * nistspecialpublication800-45.pdf
· * NIST SP 800-049 Federal S-MIME V3 Client Profile, 2002-11.pdf
· * nistspecialpublication800-49.pdf
· * NIST SP 800-050 Building an ITSec Awareness and Training Program, 2003-10.pdf
· * alt-NIST.SP.800-50.pdf
· * NIST-SP800-50.pdf
· * NIST SP 800-052 Guidelines for the Selection and Use of Transport Layer Security (TLS) Implementations, 2005-06.pdf
· * NIST SP 800-052r2 Guidelines for the Selection, Configuration, and Use of Transport Layer Security (TLS) Implementations (2nd Draft), 2018-10-15 (Draft).pdf
· * alt-SP800-52r1.pdf
· * NIST SP 800-052r2-draft-comments-received.pdf
· * nist.sp.800-52r1.pdf
· * NIST.SP.800-52r1.pdf
· * nistspecialpublication800-52.pdf
· * draft_sp800_52_r1.pdf
· * sp800-52r2-draft.pdf
· * sp800-52r2-draft-comments-received.pdf
· * sp800-52r2-draft2-comments-received.pdf
· * sp800-52r2-draft2.pdf
· * draft_sp800_52_r1.pdf
· * NIST SP 800-053r4 Security and Privacy Controls for Federal Information Systems and Organizations, 2015-01-22 (Final).pdf
· * NIST SP 800-053r2 Recommended Security Controls for Fed Info Systems, 2007-12 (final).pdf
· * alt-SP800-53-rev3-final_updated-errata_05-01-2010.pdf
· * NIST SP 800-053r3 Recommended Security Controls for Federal Information Systems and Organizations, Markup r2 to r3 (Errata), 2010-05-01.pdf
· * NIST SP 800-053r3 Recommended Security Controls for Federal Information Systems and Organizations (Errata), 2010-05-01.pdf
· * NIST SP 800-053r3 Recommended Security Controls for Federal Information Systems and Organizations, Markup r3FPD to r3 (Errata), 2010-05-01.pdf
· * NIST SP 800-053r3 Recommended Security Controls for Federal Information Systems and Organizations, Annex 3 (Errata), 2010-05-01.pdf
· * NIST SP 800-053r3 Recommended Security Controls for Federal Information Systems and Organizations, Annex 2 (Errata), 2010-05-01.pdf
· * NIST SP 800-053r3 Recommended Security Controls for Federal Information Systems and Organizations, Annex 1 (Errata), 2010-05-01.pdf
· * NIST SP 800-053Ar1 Guide for Assessing the Security Controls in Federal Information Systems and Organizations, 2010-06-29.pdf
· * NIST SP 800-053r4 Security and Privacy Controls for Federal Information Systems and Organizations (Errata), 2013-05-07.pdf
· * NIST SP 800-053r4 Security and Privacy Controls for Federal Information Systems and Organizations (Errata), 2014-01-15.pdf
· * NIST SP 800-053r5 Security and Privacy Controls for Information Systems and Organizations, 2017-08-15 (Draft).pdf
· * NIST SP 800-053r4 Security and Privacy Controls for Federal Information Systems and Organizations Controls (Errata), 2014-01-15.xml
· * NIST SP 800-053r4 Security and Privacy Controls for Federal Information Systems and Organizations (Errata), 2014-01-15.docx
· * NIST SP 800-053r4_final_word_errata_01_22_2015.docx
· * NIST SP 800-053A Guide for Assessing the Security Controls in Fed Info Systems, 2008-06.pdf
· * NIST SP 800-053r5-draft-controls-markup.pdf
· * alt-SP800-53Ar4.pdf
· * alt-SP800-53r4.pdf
· * alt-SP800-53.pdf
· * alt-SP800-53r5-draft.pdf
· * NIST SP 800-053r5-draft-baselines-markup.pdf
· * NIST SP 800-053-controls.xml
· * NIST SP 800-053a_r4_errata_12_18_2014.docx
· * sp800-53A-rev1-final.pdf
· * 800-53-rev1-final-clean-sz.pdf
· * sp800_53_r4_final_word_errata_01_22_2015.docx
· * sp800-53r4_summary.pdf
· * nist.sp.800-53r4.pdf
· * nist.sp.800-53ar4.pdf
· * NIST.SP.800-53r4.pdf
· * NIST.SP.800-53Ar4.pdf
· * nistspecialpublication800-53r3.pdf
· * nistspecialpublication800-53r2.pdf
· * nistspecialpublication800-53ar1.pdf
· * nistspecialpublication800-53r1.pdf
· * nistspecialpublication800-53ar1.pdf
· * nistspecialpublication800-53a.pdf
· * NIST.SP.800-53r5.pdf
· * nistspecialpublication800-53a.pdf
· * nistspecialpublication800-53.pdf
· * NIST.SP.800-53Ar5.pdf
· * NIST.SP.800-53B.pdf
· * 800-53-rev1-annex3-sz.pdf
· * 800-53-rev1-annex2-sz.pdf
· * 800-53-rev1-annex1-sz.pdf
· * NIST.SP.800-53r5-draft.pdf
· * NIST.SP.800-53Ar5-draft.pdf
· * NIST.SP.800-53B-draft.pdf
· * sp800_53a_r4_errata_12_18_2014.docx
· * DOJ_CSAM_Planning_for_Implementing_SP-800-53_Rev5_FINAL.pdf
· * README-for-CSV-sp800-53ar5-assessment-procedures.txt
· * ICS-in-SP800-53_final_21Mar07.pdf
· * ics-in-sp800-53_final_21Mar07.pdf
· * Apply-SP-800-53-ICS-final-22Aug06.pdf
· * NIST_SP_800-53_Comment_Site_User_Guide_FINAL_8Sept2021.pdf
· * ICS-in-SP800-53_final_21Mar07.pdf
· * Apply-SP-800-53-ICS-final-22Aug06.pdf
· * sp800-53ar5-potential-updates.xlsx
· * sp800-53ar5-assessment-procedures.txt
· * sp800-53r4-to-r5-comparison-workbook.xlsx
· * sp800-53r4-to-r5-comparison-workbook.xlsx
· * sp800-53r4-to-r5-comparison-workbook.xlsx
· * sp800-53r4-appj-to-r5-comparison.xlsx
· * sp800-53r4-appj-to-r5-comparison.xlsx
· * csf-pf-to-sp800-53r5-mappings.xlsx
· * sp800-53ar5-assessment-procedures.csv
· * csf-pf-to-sp800-53r5-mappings.xlsx
· * sp800-53ar5-assessment-procedures.xlsx
· * sp800-53-collaboration-index-template.docx
· * sp800-53-collaboration-index-template.xlsx
· * sp800-53r5-control-catalog.xlsx
· * sp800-53r5-to-iso-27001-mapping.docx
· * sp800-53-collaboration-index-template.docx
· * sp800-53-collaboration-index-template.xlsx
· * sp800-53r5-control-catalog.xlsx
· * sp800-53r5-to-iso-27001-mapping.docx
· * sp800_53a_r4_errata_12_18_2014.docx
· * sp800_53a_r4_errata_12_18_2014.docx
· * sp800_53_r4_final_word_errata_01_22_2015.docx
· * sp800_53_r4_final_word_errata_01_22_2015.docx
· * sp800-53b-control-baselines.xlsx
· * sp800-53b-control-baselines.xlsx
· * sp800-53b-control-baselines.xlsx
· * Federal_Cybersecurity_Privacy_Forum_2Dec2021_NIST_SP800-53update.pdf
· * Federal_Cybersecurity_and_Privacy_Forum_15Feb2022_What_Is_New_SP800-53ARevision5.pdf
· * Federal_Cybersecurity_Privacy_Professionals_Forum_2Dec2021_FedRAMP_NIST800-53_Rev5.pdf
· * cybersecurity-innovation-forum_01-28-2014.pdf
· * FPKI Overlay-v1-SP800-53rev5-April2021.pdf
· * ePACS Overlay_v1_SP800-53rev5-April2021.pdf
· * draft_sp800-53-rev5_update-message.pdf
· * draft_sp800-53-rev5_update-message.pdf
· * sp800-53r5-draft-controls-markup.pdf
· * 2.4 - Main - DOJ Adopting OSCAL to Deliver Lastest NIST SP 800-53 Controls.pdf
· * forum_feb2015_dhs_sp800-53-appendix-j.pdf
· * forum_feb2015_dhs_sp800-53-appendix-j.pdf
· * forum_feb2015_dhs_sp800-53-appendix-j.pdf
· * sp800-53-rev4-ipd.pdf
· * sp800-53r5-draft-controls-markup.pdf
· * RMF 2.0 Deep Dive 5-15-18 v3 - Kelley Dempsey Naomi Lefkovitz.pdf
· * ispab_oct2012_rross_sp800-53-rev4.pdf
· * ispab_oct2012_rross_sp800-53-rev4.pdf
· * ispab_ltr_omb_sp800-53rev4.pdf
· * ispab_ltr_omb_sp800-53rev4.pdf
· * ispab_july09-ross_harmonization-sp800-53-rev3.pdf
· * ispab_july09-ross_harmonization-sp800-53-rev3.pdf
· * update-draft-800-53r5-v2.pdf
· * sp800_53_r4_appendix_g_markup_draft2.pdf
· * sp800-53-rev4-ipd.pdf
· * sp800_53_r4_draft_fpd.pdf
· * sp800_53_r4_draft_fpd.pdf
· * sp800_53_r4_appendix_f_markup_draft2.pdf
· * sp800_53_r4_appendix_d_markup_draft2.pdf
· * sp800_53a_r4_draft.pdf
· * README-for-CSV-sp800-53ar5-assessment-procedures.txt
· * readme-for-csv-sp800-53ar5-assessment-procedures.txt
· * 800-53-for-ICS_KEMA-BlackWhite.pdf
· * 800-53-for-ICS_KEMA.pdf
· * Day_1_AM2_SCRM_Controls_Jon_Boyens.pdf
· * sp800-53r5-draft-fpd-faq.pdf
· * sp800-53r5-draft.pdf
· * sp800-53r5-draft-baselines-markup.pdf
· * sp800-53r5-draft-fpd-summary-of-significant-changes.pdf
· * sp800-53r5-draft.pdf
· * 800-53-Rev4_announcement.pdf
· * 1.5 - Main - SP800-53 Empowered by OSCAL_28Feb2022.pdf
· * ICS-Augmentation-Appx-F-800-53-rev1_clean_22jun07.pdf
· * AppxI_800-53-rev1-augmented_15May07.pdf
· * AppxI_800-53-rev1-augmented_15May07.pdf
· * ICS-Augmentation-Appx-F-800-53-rev1_blueline_22jun07.pdf
· * ICS-Augmentation-Appx-F-800-53-rev1_blueline_22jun07.pdf
· * appxi_800-53-rev1-augmented_15may07.pdf
· * ICS-Augmentation-Appx-F-800-53-rev1_clean_22jun07.pdf
· * SP800-53_Comment_Site_Infographic.pdf
· * SP_800-53_v5_1-derived-OSCAL.pdf
· * SP_800-53B_derived-OSCAL.pdf
· * sp_800-53_v5_1-derived-oscal.pdf
· * SP800-53_Comment_Site_Infographic.pdf
· * sp800_53a_r4_draft.pdf
· * sp800-53r5-draft.pdf
· * sp800-53r5-draft-baselines-markup.pdf
· * 800-53-for-ICS_KEMA-BlackWhite.pdf
· * 800-53-for-ICS_KEMA.pdf
· * sp800-53r5-fpd-controls.xlsx
· * sp800-53ar5-assessment-procedures.txt
· * 800-53 automation workflow.pdf
· * sp800-53ar5-assessment-procedures.txt
· * 800-53-rev4-controls.csv
· * 800-53-rev4-controls.xml
· * 800-53-rev3-controls.xml
· * 800-53-rev3-controls.csv
· * NIST_SP-800-53_rev5_PRIVACY-baseline_profile_load.csv
· * NIST_SP-800-53_rev5_MODERATE-baseline_profile_load.csv
· * SP800-177-Rev-1-to-SP800-53-Rev-4.xlsx
· * NIST_SP-800-53_rev5_catalog_load.csv
· * NIST_SP-800-53_rev5-derived-OSCAL.xlsx
· * NIST_SP-800-53_rev5_LOW-baseline_profile_load.csv
· * NIST_SP-800-53_rev5_HIGH-baseline_profile_load.csv
· * sp800-53r5-draft-fpd-comparison-with-rev4.xlsx
· * sp800-53ar5-assessment-procedures.csv
· * sp800-53ar5-assessment-procedures.csv
· * sp800-53ar5-draft-comment-template.xlsx
· * sp800-53ar5-draft-comment-template.xlsx
· * sp800-53r5-draft-fpd-comment-template.xlsx
· * stig-mapping-to-nist-800-53.xlsx
· * 800-53a-rev4-objectives.xml
· * 800-53a-rev4-objectives.csv
· * 800-53A-rev3-objectives.xml
· * NIST SP 800-53B-Jan2022.xlsx
· * sp80053-focal-elements.csv
· * 800_53_Rev_5_Focal_Document_Template.xlsx
· * 800_53_Rev_4_Focal_Document_Template.xlsx
· * NIST_SP-800-53B-derived-OSCAL.xlsx
· * SP_800-53_v5_1_XML.xml
· * sp800-53ar5-assessment-procedures.xlsx
· * SP800-53-control-comment-template.xlsx
· * sp80053-focal-details.csv
· * 800_53_rev_4_focal_document_template.xlsx
· * 800_53_Rev_5_Focal_Document_Template.xlsx
· * sp800-53B-draft-comment-template.xlsx
· * 800-53A-R1_Assessment-Cases_AC-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_All-18-Families_ipd.zip
· * 800-53A-R1_Assessment-Cases_All-18-Families_ipd.zip
· * 800-53A-R1_Assessment-Cases_CM-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_SA-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_RA-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_CA-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_IA-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_SA-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_PM-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_PS-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_SC_Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_AT-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_RA-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_CA-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_SI-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_PM-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_All-18-Families_ipd.zip
· * 800-53A-R1_Assessment-Cases_CP-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_IR-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_CM-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_SI-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_PE-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_SC_Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_PL-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_MA-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_CP-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_MA-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_PS-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_MP-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_IA-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_PE-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_MP-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_AC-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_PL-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_AT-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_IR-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_AU-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_AU-Family_ipd.zip
· * NIST SP 800-053Ar1 Guide for Assessing the Security Controls in Federal Information Systems and Organizations, 2010-06-29.pdf
· * NIST SP 800-053A Guide for Assessing the Security Controls in Fed Info Systems, 2008-06.pdf
· * alt-SP800-53Ar4.pdf
· * NIST SP 800-053a_r4_errata_12_18_2014.docx
· * nist.sp.800-53ar4.pdf
· * NIST.SP.800-53Ar4.pdf
· * nistspecialpublication800-53ar1.pdf
· * nistspecialpublication800-53ar1.pdf
· * nistspecialpublication800-53a.pdf
· * nistspecialpublication800-53a.pdf
· * NIST.SP.800-53Ar5.pdf
· * NIST.SP.800-53Ar5-draft.pdf
· * sp800_53a_r4_errata_12_18_2014.docx
· * README-for-CSV-sp800-53ar5-assessment-procedures.txt
· * sp800-53ar5-potential-updates.xlsx
· * sp800-53ar5-assessment-procedures.txt
· * sp800-53ar5-assessment-procedures.csv
· * sp800-53ar5-assessment-procedures.xlsx
· * sp800_53a_r4_errata_12_18_2014.docx
· * sp800_53a_r4_errata_12_18_2014.docx
· * Federal_Cybersecurity_and_Privacy_Forum_15Feb2022_What_Is_New_SP800-53ARevision5.pdf
· * sp800_53a_r4_draft.pdf
· * sp800_53a_r4_draft.pdf
· * README-for-CSV-sp800-53ar5-assessment-procedures.txt
· * readme-for-csv-sp800-53ar5-assessment-procedures.txt
· * sp800-53ar5-assessment-procedures.txt
· * sp800-53ar5-assessment-procedures.txt
· * sp800-53ar5-assessment-procedures.xlsx
· * sp800-53ar5-assessment-procedures.csv
· * sp800-53ar5-assessment-procedures.csv
· * sp800-53ar5-draft-comment-template.xlsx
· * sp800-53ar5-draft-comment-template.xlsx
· * 800-53a-rev4-objectives.xml
· * 800-53a-rev4-objectives.csv
· * 800-53A-rev3-objectives.xml
· * 800-53A-R1_Assessment-Cases_AC-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_All-18-Families_ipd.zip
· * 800-53A-R1_Assessment-Cases_All-18-Families_ipd.zip
· * 800-53A-R1_Assessment-Cases_CM-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_SA-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_RA-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_CA-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_IA-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_SA-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_PM-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_PS-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_SC_Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_AT-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_RA-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_CA-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_SI-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_PM-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_All-18-Families_ipd.zip
· * 800-53A-R1_Assessment-Cases_CP-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_IR-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_CM-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_SI-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_PE-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_SC_Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_PL-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_MA-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_CP-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_MA-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_PS-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_MP-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_IA-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_PE-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_MP-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_AC-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_PL-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_AT-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_IR-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_AU-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_AU-Family_ipd.zip
· * NIST SP 800-055r1 Performance Measurement Guide for InfoSec, 2008-07.pdf
· * alt-SP800-55-rev1.pdf
· * nistspecialpublication800-55.pdf
· * nistspecialpublication800-55.pdf
· * Barker_ISPAB_Sept2007-SP800-55R1.pdf
· * Barker_ISPAB_Sept2007-SP800-55R1.pdf
· * NIST SP 800-055r1 Performance Measurement Guide for InfoSec, 2008-07.pdf
· * alt-SP800-55-rev1.pdf
· * nistspecialpublication800-55.pdf
· * nistspecialpublication800-55.pdf
· * Barker_ISPAB_Sept2007-SP800-55R1.pdf
· * Barker_ISPAB_Sept2007-SP800-55R1.pdf
· * NIST SP 800-057 Part 3r1 Recommendation for Key Management, Part 3; Application-Specific Key Management Guidance, 2015-01-22 (Final).pdf
· * NIST SP 800-057 Part 2 Recommendation for Key Management, Part 2; Best Practices for Key Management Organization, 2005-08-25 (Final).pdf
· * NIST SP 800-057 Recommendation for Key Management, Part 2; 2005-08 (updated March 9, 2007).pdf
· * NIST SP 800-057 Recommendation for Key Management, Part 1; 2005-08 (updated March 9, 2007).pdf
· * NIST SP 800-057 Recommendation for Key Management; Part 3 Key Management, 2007-03.pdf
· * NIST SP 800-057 Part 2r1 Recommendation for Key Management, Part 2; Best Practices for Key Management Organizations (2nd Draft), 2018-11-20 (Draft).pdf
· * NIST SP 800-057pt1r4_commentsreceived.pdf
· * alt-SP800-57part1rev4.pdf
· * alt-SP800-57part1rev3_general.pdf
· * NIST SP 800-057-pt2-draft-comments-received-apr2005.pdf
· * alt-SP800-57part3rev1.pdf
· * alt-SP800-57part2.pdf
· * NIST.SP.800-57pt1r4.pdf
· * nistspecialpublication800-57p1r3.pdf
· * nistspecialpublication800-57p1r2006.pdf
· * nistspecialpublication800-57p1r2007.pdf
· * nist.sp.800-57pt3r1.pdf
· * NIST.SP.800-57pt2r1.pdf
· * NIST.SP.800-57Pt3r1.pdf
· * NIST.SP.800-57pt1r5.pdf
· * nist.sp.800-57pt1r5.pdf
· * nistspecialpublication800-57p1.pdf
· * nistspecialpublication800-57p3.pdf
· * nistspecialpublication800-57p2.pdf
· * sp800-57-Part1-revised2_Mar08-2007.pdf
· * sp800-57_part1_rev3_general.pdf
· * NIST.SP.800-57pt1r5-draft.pdf
· * SP800-57-Part2.pdf
· * sp800-57pt1r4_comments_received.pdf
· * sp800-57pt1r4_draft_track_changes_from_rev3_to_rev4.pdf
· * sp800-57p1r4_draft.pdf
· * sp800-57-pt2-draft-comments-received-apr2005.pdf
· * sp800_57_pt3_r1_draft.pdf
· * SP80057TranPlan.pdf
· * SP80057TranPlan.pdf
· * sp800_57_pt3_r1_draft.pdf
· * CommentsSP800-57-1.pdf
· * Draft_SP800-57-Part1-Rev3_May2011.pdf
· * sp800-57-pt1-draft-apr2005.pdf
· * sp800-57-pt1-draft-apr2005-comments.pdf
· * sp800-57pt2-r1-draft.pdf
· * sp800-57pt2-r1-draft.pdf
· * sp800-57pt2-r1-draft2.pdf
· * sp800-57-pt1-draft-Jan2003-comments.pdf
· * sp800-57-pt1-draft-Jan2003.pdf
· * CommentsSP800-57Part2.pdf
· * NIST SP 800-066r1 An Introductory Resource Guide for Implementing the HIPAA Security Rule, 2008-10.pdf
· * alt-SP800-66-Revision1.pdf
· * NIST.SP.800-66r2.ipd.pdf
· * nistspecialpublication800-66.pdf
· * NIST800_66Update.pdf
· * nist800_66update.pdf
· * 4-051909-security-automation1-800-66.pdf
· * 4-051909-security-automation1-800-66.pdf
· * NIST SP 800-068r1.pdf
· * nistspecialpublication800-68.pdf
· * sp800-68-security-templates-r1_2_1.zip
· * NIST-WSBD-Beta-v0_2_7.zip
· * SP800-68r1.pdf
· * SP800-68-template-R1.2.1.zip
· * NIST SP 800-068r1.pdf
· * nistspecialpublication800-68.pdf
· * sp800-68-security-templates-r1_2_1.zip
· * NIST-WSBD-Beta-v0_2_7.zip
· * SP800-68r1.pdf
· * SP800-68-template-R1.2.1.zip
· * NIST SP 800-083 Guide to Malware Incident Prevention and Handling, 2005-11.pdf
· * alt-SP800-83r1.pdf
· * nist.sp.800-83r1.pdf
· * nistspecialpublication800-83.pdf
· * draft_sp800-83-rev1.pdf
· * draft_sp800-83-rev1.pdf
· * draft_sp800-83-rev1.pdf
· * NIST SP 800-086 Guide to Integrating Forensic Techniques into Incident Response, 2006-08.pdf
· * alt-SP800-86.pdf
· * NIST SP 800-089 Recommendation for Obtaining Assurances for Digital Signature Applications, 2006-11.pdf
· * nistspecialpublication800-89.pdf
· * NIST SP 800-092 Guide to Computer Security Log Management, 2006-09-13 (Final).epub
· * NIST SP 800-092 Guide to Computer Security Log Management, 2006-09.pdf
· * alt-SP800-92.pdf
· * SP800-92.pdf
· * sp800_92.epub
· * sp800_92.epub
· * sp800_92.epub
· * NIST SP 800-094 Guide to Intrusion Detection and Prevention Systems (IDPS), 2007-02.pdf
· * NIST SP 800-094r1 Guide to Intrusion Detection and Prevention Systems (IDPS), 2012-07-25 (Draft).pdf
· * alt-SP800-94.pdf
· * alt-SP800-94r1-draft.pdf
· * draft_sp800-94-rev1.pdf
· * draft_sp800-94-rev1.pdf
· * draft_sp800-94-rev1.pdf
· * NIST SP 800-161 Supply Chain Risk Management Practices for Federal Information Systems and Organizations, 2015-04-08 (Final).pdf
· * NIST IR 7100 PDA Forensic Tools;An Overview and Analysis, 2004-08.pdf
· * NIST FIPS 180-2 Secure Hash Standard (SHS), 2002-08 (With Change Notice from 2004-02).pdf
· * NIST FIPS 180-2 Secure Hash Standard (SHS), 2002-08.zip
· * NIST FIPS 180-4.pdf
· * fips180-4-public-comments-aug2014.pdf
· * fips180-3_final.pdf
· * FIPS-180-4-public-comments-aug2014.pdf
· * Bagaev_Comments_FIPS_180.pdf
· * fips180-2.pdf
· * fips180-4.pdf
· * fips-180-4.pdf
· * waisgate.pdf
· * fips180-2withchangenotice.pdf
· * fips180-2.pdf
· * fips180-4.pdf
· * fips180-4-public-comments-aug2014.pdf
· * FIPS180-2_changenotice.pdf
· * fips180-2withchangenotice.pdf
· * Draft-FIPS180-4_Feb2011.pdf
· * Draft-FIPS180-4_Feb2011.pdf
· * frn_draft-fips180-4.pdf
· * Draft FIPS 180-3_FRN.pdf
· * FRN_Draft-FIPS180-4.pdf
· * fips181.pdf
· * NIST FIPS 186-3 Digital Signature Standard (DSS), 2009-06.pdf
· * NIST FIPS 186-3 Federal Register Notice - Digital Signature Standard (DSS), 2009-06.pdf
· * NIST FIPS 186-2 Digital Signature Standard (DSS), 2000-01 (with Change Notice from 2001-10).pdf
· * NIST FIPS 186-4.pdf
· * comments-received-fips186-4-december-2015.pdf
· * change-notice_fips-186-3.pdf
· * FIPS_186_and_Elliptic_Curves_052914.pdf
· * CommentsFIPS186-3_Sept2008.pdf
· * fips186-2-change1.pdf
· * fips_186-3.pdf
· * fips186-2.pdf
· * fips186-1.pdf
· * chng1-for-fips186.pdf
· * fips186-2-change1.pdf
· * fips186-2-change1.pdf
· * fips_186-3.pdf
· * fips186-2.pdf
· * FIPS_186_and_Elliptic_Curves_052914.pdf
· * DRBG_FIPS186_2.pdf
· * Comments-received-FIPS-186-4-Dec2015.pdf
· * FIPS186-3_FRNotice.pdf
· * change-notice_fips-186-3.pdf
· * fips-186-5-draft-comments-received.pdf
· * fips190.pdf
· * NIST FIPS 198-1 The Keyed-Hash Message Authentication Code (HMAC), 2008-07.pdf
· * NIST FIPS 198-1.pdf
· * fips-198a.pdf
· * fedregister-198.pdf
· * fips-198a.pdf
· * fips198-1-initial-public-comments-2021.pdf
· * Draft FIPS 198-1_FRN.pdf
· * NIST SP 800-094 Guide to Intrusion Detection and Prevention Systems (IDPS), 2007-02-20 (Final).pdf
· * NIST SP 800-203 2017 NIST-ITL Cybersecurity Program Annual Report, 2018-07-02 (Final).pdf
· * NIST SP 800-168 Approximate Matching; Definition and Terminology, 2014-07-02 (Final).pdf
· * NIST SP 800-097 Establishing Wireless Robust Security Networks; A Guide to IEEE 802.11i, 2007-02-07 (Final).pdf
· * NIST SP 800-045 Version 2 Guidelines on Electronic Mail Security, 2007-02-20 (Final).pdf
· * NIST SP 800-094 Guide to Intrusion Detection and Prevention Systems (IDPS), 2007-02.pdf
· * NIST SP 800-045v2 Guidelines on Electronic Mail Security, 2007-02.pdf
· * NIST SP 800-097 Establishing Wireless Robust Security Networks; A Guide to IEEE 802.11i, 2007-02.pdf
· * NIST SP 800-071 Recommendation for Key Establishment Using Symmetric Block Ciphers, 2018-07-02 (Draft).pdf
· * ISUA_ICS-07-02-2008.pdf
· * ICSS_SP800-5307-02-2008.pdf
· * NIST SP 800-053r4 Security and Privacy Controls for Federal Information Systems and Organizations (Errata), 2013-05-07.pdf
· * NIST IR 7206 Smart Cards and Mobile Device Auth; An Overview and Implementation, 2005-07.pdf
· * NIST FIPS 140-2 Security Requirements for Cryptographic Modules, Annex A; Approved Security Functions, 2001-03 (2009 Minor Edits) .pdf
· * NIST FIPS 140-2 Security Requirements for Cryptographic Modules, Annex B; Approved Protection Profiles, 2001-03 (2009 Minor Edits).pdf
· * NIST FIPS 140-2 Security Requirements for Cryptographic Modules, Annex C; Approved Random Number Generators, 2001-03 (2009 Minor Edits).pdf
· * NIST FIPS 140-2 Security requirements for Cryptographic Modules, Annex D; Approved Key Establishment Techniques, 2001-03 (2009 Minor Edits).pdf
· * NIST FIPS 140-2 Security Reqs for Cryptographic Modules, 2001-03.pdf
· * NIST.FIPS.201-3.pdf
· * NIST.FIPS.201-3-draft.pdf
· * fips-201-3-draft-comment-resolution-matrix.pdf
· * fips201-3_biometrics (3).pdf
· * fips201-3-draft-comment-template.xlsx
· * fips201-3_BRM_Federation - 4.zip
· * Dec9DraftFIPS201_3WorkshopSlides.zip
· * March2003-Protecting-Federal-Information-Systems.pdf
· * March2003-Biometric-Accuracy-Standards.pdf
· * March2003-Protecting-Federal-Information-Systems.pdf
· * March2003-Resilient-Optical-Networks.pdf
· * March2003-Computer-Forensics.pdf
· * March2003-Biometric-Accuracy-Standards.pdf
· * March2003-Resilient-Optical-Networks.pdf
· * March2003-NIST-Distributed-Testbed-1st-Responders.pdf
· * March2003-NIST-Distributed-Testbed-1st-Responders.pdf
· * Jarrell_2003-03_MTSP.pdf
· * Grady_2003-03_CIP.pdf
· * March2003-ITL-Briefing.pdf
· * Jarrell_2003-03_MTSP.pdf
· * Minutes.pdf
· * march2003-itl-briefing.pdf
· * Jarrell_2003-03_MTSP.pdf
· * march2003-itl-briefing.pdf
· * March2003-ITL-Briefing.pdf
· * Minutes.pdf
· * Grady_2003-03_CIP.pdf
· * Grady_2003-03_CIP.pdf
· * R_Ross-March2003-FIPS199InitialPublicDraft.pdf
· * R_Ross-March2003-FIPS199InitialPublicDraft.pdf
· * twg-03-03.pdf
· * FISSEAconf03_03.pdf
· * FISSEAconf03_03.pdf
· * NIST FIPS 140-2 Security Requirements for Cryptographic Modules, Annex D, 2001-05.pdf
· * NIST FIPS 140-2 Security Requirements for Cryptographic Modules, Annex A, 2001-05.pdf
· * NIST SP 800-022 Errata, 2001-05-15.pdf
· * NIST IR 7290 Fingerprint Identification and Mobile Handheld Devices; An Overview and Implementation, 2006-05 (final).pdf
· * NIST FIPS 201-1 PIV of Fed Employees and Contractors, 2006-05 (updated 2006-06-26).pdf
· * NIST FIPS 201-1 PIV of Fed Employees and Contractors, 2006-05 (updated 2006-06-26).txt
· * NIST SP 800-056A Recommendation for Pair-Wise Key Establishment Schemes Using Discrete Logarithm Cryptography, 2006-05 (updated March 9, 2007).pdf
· * sp800-56-draft-jan2003.pdf
· * sp800-56-draft-jul2005.pdf
· * sp800-80-draft.pdf
· * sp800-56-draft-jul2005-comments.pdf
· * NIST IR 7030.pdf
· * nistir-7030.pdf
· * NIST IR 7046.pdf
· * nistir-7046.pdf
· * NIST IR 7200.pdf
· * NIST IR 7206.pdf
· * NIST IR 7290.pdf
· * nistir7290.pdf
· * NIST IR 7452.pdf
· * NISTIR-7452.pdf
· * NIST SP 800-114 User’s Guide to Securing External Devices for Telework and Remote Access. November 2007.pdf
· * alt-SP800-114r1.pdf
· * nist.sp.800-114r1.pdf
· * nistspecialpublication800-114.pdf
· * sp800_114r1_draft.pdf
· * sp800_114r1_draft.pdf
· * sp800_114r1_draft_comment-template.xls
· * NIST SP 800-116 A Recommendation for the Use of PIV Credentials in Physical Access Control Systems (PACS), 2008-11.pdf
· * NIST SP 800-116.pdf
· * nistspecialpublication800-116.pdf
· * SP800-116.pdf
· * nistspecialpublication800-116.pdf
· * MacGregor_SP800-116overviewMay08.pdf
· * MacGregor_SP800-116overviewMay08.pdf
· * sp800_116_r1_draft.pdf
· * sp800_116_r1_draft.pdf
· * sp800_116_r1_draft.pdf
· * sp800_116_r1_draft_comment_template.xls
· * sp800_116_r1_draft_comment_template.xls
· * NIST SP 800-121r1 Guide to Bluetooth Security, 2012-06-12.pdf
· * NIST SP 800-121 Guide to Bluetooth Security, 2008-09.pdf
· * alt-SP800-121r2.pdf
· * alt-SP800-121_Rev1.pdf
· * alt-SP800-121.pdf
· * NIST.SP.800-121r2-upd1.pdf
· * nistspecialpublication800-121r1.pdf
· * sp800-121_rev1.pdf
· * nistspecialpublication800-121r1.pdf
· * nistspecialpublication800-121.pdf
· * nistspecialpublication800-121.pdf
· * sp800_121_r2_draft.pdf
· * sp800_121_r2_draft.pdf
· * sp800_121_r2_draft.pdf
· * Draft-SP800-121_Rev1.pdf
· * NIST SP 800-124r1 Guidelines for Managing the Security of Mobile Devices in the Enterprise, 2013-06-21 (Final).epub
· * NIST SP 800-124 Guidelines on Cell Phone and PDA Security, 2008-10.pdf
· * alt-SP800-124r1.pdf
· * nistspecialpublication800-124.pdf
· * SP800-124.pdf
· * NIST.SP.800-124r2-draft.pdf
· * sp800_124_r1.epub
· * draft_sp800-124-rev1.pdf
· * sp800_124_r1.epub
· * sp800_124_r1.epub
· * draft_sp800-124-rev1.pdf
· * cr-mfa-nist-sp1800-17.pdf
· * cr-mfa-nist-sp1800-17c.pdf
· * NIST SP 800-17.pdf
· * cr-mfa-nist-sp1800-17a.pdf
· * cr-mfa-nist-sp1800-17b.pdf
· * nistspecialpublication800-17.pdf
· * nistspecialpublication800-17.pdf
· * 800-17.pdf
· * comments-draft-sp-800-17b-integratedsecuritysolutions-2august2019.pdf
· * Comments-Draft-SP-800-17B-IntegratedSecuritySolutions-2August2019.pdf
· * alt-SP800-21-1_Dec2005.pdf
· * sp800-21-1_Dec2005.pdf
· * NIST.SP.1800-21.pdf
· * nistspecialpublication800-21.pdf
· * 800-21.pdf
· * NIST SP 800-025 Federal Agency Use of Public Key Technology for Digital Signatures and Authentication, 2000-10.pdf
· * NIST SP 800-025 Federal Agency Use of Public Key Technology for Digital Signatures and Authentication, 2000-10.doc
· * nist.sp.1800-25.pdf
· * nistspecialpublication800-25.pdf
· * NIST.SP.1800-25.pdf
· * NIST SP 800-032 Introduction to Public Key Technology and the Federal PKI Infrastructure, 2001-02 (2009 Minor Edits).pdf
· * NIST.SP.1800-32.pdf
· * sp800-32.pdf
· * sp800-32-initial-public-comments-2021.pdf
· * NIST SP 800-038A Recommendation for Block Cipher Modes of Operation; Methods and Techniques, 2001-12.pdf
· * NIST SP 800-038A Addendum Recommendation for Block Cipher Modes of Operation; Three Variants of Ciphertext Stealing for CBC Mode, 2010-10.pdf
· * NIST SP 800-038a-add.pdf
· * addendum-to-nist_sp800-38A.pdf
· * nistspecialpublication800-38a-add.pdf
· * nistspecialpublication800-38a-add.pdf
· * nistspecialpublication800-38a.pdf
· * sp800-38a-initial-public-comments-2021.pdf
· * sp800-38a-decision-proposal-comments-2022.pdf
· * sp800-38a-initial-public-comments-2021.pdf
· * NIST SP 800-038B Recommendation for Block Cipher Modes of Operation; The CMAC Mode for Authentication, Updated CMAC Examples, 2005-03.pdf
· * NIST SP 800-038B Recommendation for Block Cipher Modes of Operation; The CMAC Mode for Authentication, 2005-03.pdf
· * NIST.SP.800-38B.pdf
· * SP_800-38B.pdf
· * comments-SP800-38B.pdf
· * NIST SP 800-038C Recommendation for Block Cipher Modes of Operation; the CCM Mode for Authentication and Confidentiality, 2007-07-20.pdf
· * SP800-38C.pdf
· * nistspecialpublication800-38c.pdf
· * comments-SP800-38C.pdf
· * comments-SP800-38C.pdf
· * sp800-38c.pdf
· * Draft_SP_800-38C_9-04-2003.pdf
· * NIST SP 800-038D Recommendation for Block Cipher Modes of Operation; Galois-Counter Mode (GCM) and GMAC, 2007-11.pdf
· * SP-800-38D.pdf
· * Dept-of-State-Comments-NIST-800-38D-GCM.pdf
· * Comments-from-P1619_1-Concerning-NIST-SP-800-38D-July-2007.pdf
· * sp800-38d-initial-public-comments-2021.pdf
· * sp800-38d-initial-public-comments-2021.pdf
· * Dept of State Comments-NIST 800-38D-GCM.pdf
· * Comments from P1619_1 Concerning NIST SP 800-38D July 2007.pdf
· * NIST SP 800-053r4 Security and Privacy Controls for Federal Information Systems and Organizations, 2015-01-22 (Final).pdf
· * NIST SP 800-053r2 Recommended Security Controls for Fed Info Systems, 2007-12 (final).pdf
· * alt-SP800-53-rev3-final_updated-errata_05-01-2010.pdf
· * NIST SP 800-053r3 Recommended Security Controls for Federal Information Systems and Organizations, Markup r2 to r3 (Errata), 2010-05-01.pdf
· * NIST SP 800-053r3 Recommended Security Controls for Federal Information Systems and Organizations (Errata), 2010-05-01.pdf
· * NIST SP 800-053r3 Recommended Security Controls for Federal Information Systems and Organizations, Markup r3FPD to r3 (Errata), 2010-05-01.pdf
· * NIST SP 800-053r3 Recommended Security Controls for Federal Information Systems and Organizations, Annex 3 (Errata), 2010-05-01.pdf
· * NIST SP 800-053r3 Recommended Security Controls for Federal Information Systems and Organizations, Annex 2 (Errata), 2010-05-01.pdf
· * NIST SP 800-053r3 Recommended Security Controls for Federal Information Systems and Organizations, Annex 1 (Errata), 2010-05-01.pdf
· * NIST SP 800-053Ar1 Guide for Assessing the Security Controls in Federal Information Systems and Organizations, 2010-06-29.pdf
· * NIST SP 800-053r4 Security and Privacy Controls for Federal Information Systems and Organizations (Errata), 2013-05-07.pdf
· * NIST SP 800-053r4 Security and Privacy Controls for Federal Information Systems and Organizations (Errata), 2014-01-15.pdf
· * NIST SP 800-053r5 Security and Privacy Controls for Information Systems and Organizations, 2017-08-15 (Draft).pdf
· * NIST SP 800-053r4 Security and Privacy Controls for Federal Information Systems and Organizations Controls (Errata), 2014-01-15.xml
· * NIST SP 800-053r4 Security and Privacy Controls for Federal Information Systems and Organizations (Errata), 2014-01-15.docx
· * NIST SP 800-053r4_final_word_errata_01_22_2015.docx
· * NIST SP 800-053A Guide for Assessing the Security Controls in Fed Info Systems, 2008-06.pdf
· * NIST SP 800-053r5-draft-controls-markup.pdf
· * alt-SP800-53Ar4.pdf
· * alt-SP800-53r4.pdf
· * alt-SP800-53.pdf
· * alt-SP800-53r5-draft.pdf
· * NIST SP 800-053r5-draft-baselines-markup.pdf
· * NIST SP 800-053-controls.xml
· * NIST SP 800-053a_r4_errata_12_18_2014.docx
· * sp800-53A-rev1-final.pdf
· * 800-53-rev1-final-clean-sz.pdf
· * sp800_53_r4_final_word_errata_01_22_2015.docx
· * sp800-53r4_summary.pdf
· * nist.sp.800-53r4.pdf
· * nist.sp.800-53ar4.pdf
· * NIST.SP.800-53r4.pdf
· * NIST.SP.800-53Ar4.pdf
· * nistspecialpublication800-53r3.pdf
· * nistspecialpublication800-53r2.pdf
· * nistspecialpublication800-53ar1.pdf
· * nistspecialpublication800-53r1.pdf
· * nistspecialpublication800-53ar1.pdf
· * nistspecialpublication800-53a.pdf
· * NIST.SP.800-53r5.pdf
· * nistspecialpublication800-53a.pdf
· * nistspecialpublication800-53.pdf
· * NIST.SP.800-53Ar5.pdf
· * NIST.SP.800-53B.pdf
· * 800-53-rev1-annex3-sz.pdf
· * 800-53-rev1-annex2-sz.pdf
· * 800-53-rev1-annex1-sz.pdf
· * NIST.SP.800-53r5-draft.pdf
· * NIST.SP.800-53Ar5-draft.pdf
· * NIST.SP.800-53B-draft.pdf
· * sp800_53a_r4_errata_12_18_2014.docx
· * DOJ_CSAM_Planning_for_Implementing_SP-800-53_Rev5_FINAL.pdf
· * README-for-CSV-sp800-53ar5-assessment-procedures.txt
· * ICS-in-SP800-53_final_21Mar07.pdf
· * ics-in-sp800-53_final_21Mar07.pdf
· * Apply-SP-800-53-ICS-final-22Aug06.pdf
· * NIST_SP_800-53_Comment_Site_User_Guide_FINAL_8Sept2021.pdf
· * ICS-in-SP800-53_final_21Mar07.pdf
· * Apply-SP-800-53-ICS-final-22Aug06.pdf
· * sp800-53ar5-potential-updates.xlsx
· * sp800-53ar5-assessment-procedures.txt
· * sp800-53r4-to-r5-comparison-workbook.xlsx
· * sp800-53r4-to-r5-comparison-workbook.xlsx
· * sp800-53r4-to-r5-comparison-workbook.xlsx
· * sp800-53r4-appj-to-r5-comparison.xlsx
· * sp800-53r4-appj-to-r5-comparison.xlsx
· * csf-pf-to-sp800-53r5-mappings.xlsx
· * sp800-53ar5-assessment-procedures.csv
· * csf-pf-to-sp800-53r5-mappings.xlsx
· * sp800-53ar5-assessment-procedures.xlsx
· * sp800-53-collaboration-index-template.docx
· * sp800-53-collaboration-index-template.xlsx
· * sp800-53r5-control-catalog.xlsx
· * sp800-53r5-to-iso-27001-mapping.docx
· * sp800-53-collaboration-index-template.docx
· * sp800-53-collaboration-index-template.xlsx
· * sp800-53r5-control-catalog.xlsx
· * sp800-53r5-to-iso-27001-mapping.docx
· * sp800_53a_r4_errata_12_18_2014.docx
· * sp800_53a_r4_errata_12_18_2014.docx
· * sp800_53_r4_final_word_errata_01_22_2015.docx
· * sp800_53_r4_final_word_errata_01_22_2015.docx
· * sp800-53b-control-baselines.xlsx
· * sp800-53b-control-baselines.xlsx
· * sp800-53b-control-baselines.xlsx
· * Federal_Cybersecurity_Privacy_Forum_2Dec2021_NIST_SP800-53update.pdf
· * Federal_Cybersecurity_and_Privacy_Forum_15Feb2022_What_Is_New_SP800-53ARevision5.pdf
· * Federal_Cybersecurity_Privacy_Professionals_Forum_2Dec2021_FedRAMP_NIST800-53_Rev5.pdf
· * cybersecurity-innovation-forum_01-28-2014.pdf
· * FPKI Overlay-v1-SP800-53rev5-April2021.pdf
· * ePACS Overlay_v1_SP800-53rev5-April2021.pdf
· * draft_sp800-53-rev5_update-message.pdf
· * draft_sp800-53-rev5_update-message.pdf
· * sp800-53r5-draft-controls-markup.pdf
· * 2.4 - Main - DOJ Adopting OSCAL to Deliver Lastest NIST SP 800-53 Controls.pdf
· * forum_feb2015_dhs_sp800-53-appendix-j.pdf
· * forum_feb2015_dhs_sp800-53-appendix-j.pdf
· * forum_feb2015_dhs_sp800-53-appendix-j.pdf
· * sp800-53-rev4-ipd.pdf
· * sp800-53r5-draft-controls-markup.pdf
· * RMF 2.0 Deep Dive 5-15-18 v3 - Kelley Dempsey Naomi Lefkovitz.pdf
· * ispab_oct2012_rross_sp800-53-rev4.pdf
· * ispab_oct2012_rross_sp800-53-rev4.pdf
· * ispab_ltr_omb_sp800-53rev4.pdf
· * ispab_ltr_omb_sp800-53rev4.pdf
· * ispab_july09-ross_harmonization-sp800-53-rev3.pdf
· * ispab_july09-ross_harmonization-sp800-53-rev3.pdf
· * update-draft-800-53r5-v2.pdf
· * sp800_53_r4_appendix_g_markup_draft2.pdf
· * sp800-53-rev4-ipd.pdf
· * sp800_53_r4_draft_fpd.pdf
· * sp800_53_r4_draft_fpd.pdf
· * sp800_53_r4_appendix_f_markup_draft2.pdf
· * sp800_53_r4_appendix_d_markup_draft2.pdf
· * sp800_53a_r4_draft.pdf
· * README-for-CSV-sp800-53ar5-assessment-procedures.txt
· * readme-for-csv-sp800-53ar5-assessment-procedures.txt
· * 800-53-for-ICS_KEMA-BlackWhite.pdf
· * 800-53-for-ICS_KEMA.pdf
· * Day_1_AM2_SCRM_Controls_Jon_Boyens.pdf
· * sp800-53r5-draft-fpd-faq.pdf
· * sp800-53r5-draft.pdf
· * sp800-53r5-draft-baselines-markup.pdf
· * sp800-53r5-draft-fpd-summary-of-significant-changes.pdf
· * sp800-53r5-draft.pdf
· * 800-53-Rev4_announcement.pdf
· * 1.5 - Main - SP800-53 Empowered by OSCAL_28Feb2022.pdf
· * ICS-Augmentation-Appx-F-800-53-rev1_clean_22jun07.pdf
· * AppxI_800-53-rev1-augmented_15May07.pdf
· * AppxI_800-53-rev1-augmented_15May07.pdf
· * ICS-Augmentation-Appx-F-800-53-rev1_blueline_22jun07.pdf
· * ICS-Augmentation-Appx-F-800-53-rev1_blueline_22jun07.pdf
· * appxi_800-53-rev1-augmented_15may07.pdf
· * ICS-Augmentation-Appx-F-800-53-rev1_clean_22jun07.pdf
· * SP800-53_Comment_Site_Infographic.pdf
· * SP_800-53_v5_1-derived-OSCAL.pdf
· * SP_800-53B_derived-OSCAL.pdf
· * sp_800-53_v5_1-derived-oscal.pdf
· * SP800-53_Comment_Site_Infographic.pdf
· * sp800_53a_r4_draft.pdf
· * sp800-53r5-draft.pdf
· * sp800-53r5-draft-baselines-markup.pdf
· * 800-53-for-ICS_KEMA-BlackWhite.pdf
· * 800-53-for-ICS_KEMA.pdf
· * sp800-53r5-fpd-controls.xlsx
· * sp800-53ar5-assessment-procedures.txt
· * 800-53 automation workflow.pdf
· * sp800-53ar5-assessment-procedures.txt
· * 800-53-rev4-controls.csv
· * 800-53-rev4-controls.xml
· * 800-53-rev3-controls.xml
· * 800-53-rev3-controls.csv
· * NIST_SP-800-53_rev5_PRIVACY-baseline_profile_load.csv
· * NIST_SP-800-53_rev5_MODERATE-baseline_profile_load.csv
· * SP800-177-Rev-1-to-SP800-53-Rev-4.xlsx
· * NIST_SP-800-53_rev5_catalog_load.csv
· * NIST_SP-800-53_rev5-derived-OSCAL.xlsx
· * NIST_SP-800-53_rev5_LOW-baseline_profile_load.csv
· * NIST_SP-800-53_rev5_HIGH-baseline_profile_load.csv
· * sp800-53r5-draft-fpd-comparison-with-rev4.xlsx
· * sp800-53ar5-assessment-procedures.csv
· * sp800-53ar5-assessment-procedures.csv
· * sp800-53ar5-draft-comment-template.xlsx
· * sp800-53ar5-draft-comment-template.xlsx
· * sp800-53r5-draft-fpd-comment-template.xlsx
· * stig-mapping-to-nist-800-53.xlsx
· * 800-53a-rev4-objectives.xml
· * 800-53a-rev4-objectives.csv
· * 800-53A-rev3-objectives.xml
· * NIST SP 800-53B-Jan2022.xlsx
· * sp80053-focal-elements.csv
· * 800_53_Rev_5_Focal_Document_Template.xlsx
· * 800_53_Rev_4_Focal_Document_Template.xlsx
· * NIST_SP-800-53B-derived-OSCAL.xlsx
· * SP_800-53_v5_1_XML.xml
· * sp800-53ar5-assessment-procedures.xlsx
· * SP800-53-control-comment-template.xlsx
· * sp80053-focal-details.csv
· * 800_53_rev_4_focal_document_template.xlsx
· * 800_53_Rev_5_Focal_Document_Template.xlsx
· * sp800-53B-draft-comment-template.xlsx
· * 800-53A-R1_Assessment-Cases_AC-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_All-18-Families_ipd.zip
· * 800-53A-R1_Assessment-Cases_All-18-Families_ipd.zip
· * 800-53A-R1_Assessment-Cases_CM-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_SA-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_RA-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_CA-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_IA-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_SA-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_PM-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_PS-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_SC_Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_AT-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_RA-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_CA-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_SI-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_PM-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_All-18-Families_ipd.zip
· * 800-53A-R1_Assessment-Cases_CP-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_IR-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_CM-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_SI-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_PE-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_SC_Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_PL-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_MA-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_CP-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_MA-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_PS-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_MP-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_IA-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_PE-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_MP-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_AC-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_PL-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_AT-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_IR-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_AU-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_AU-Family_ipd.zip
· * NIST SP 800-057 Part 3r1 Recommendation for Key Management, Part 3; Application-Specific Key Management Guidance, 2015-01-22 (Final).pdf
· * NIST SP 800-057 Part 2 Recommendation for Key Management, Part 2; Best Practices for Key Management Organization, 2005-08-25 (Final).pdf
· * NIST SP 800-057 Recommendation for Key Management, Part 2; 2005-08 (updated March 9, 2007).pdf
· * NIST SP 800-057 Recommendation for Key Management, Part 1; 2005-08 (updated March 9, 2007).pdf
· * NIST SP 800-057 Recommendation for Key Management; Part 3 Key Management, 2007-03.pdf
· * NIST SP 800-057 Part 2r1 Recommendation for Key Management, Part 2; Best Practices for Key Management Organizations (2nd Draft), 2018-11-20 (Draft).pdf
· * NIST SP 800-057pt1r4_commentsreceived.pdf
· * alt-SP800-57part1rev4.pdf
· * alt-SP800-57part1rev3_general.pdf
· * NIST SP 800-057-pt2-draft-comments-received-apr2005.pdf
· * alt-SP800-57part3rev1.pdf
· * alt-SP800-57part2.pdf
· * NIST.SP.800-57pt1r4.pdf
· * nistspecialpublication800-57p1r3.pdf
· * nistspecialpublication800-57p1r2006.pdf
· * nistspecialpublication800-57p1r2007.pdf
· * nist.sp.800-57pt3r1.pdf
· * NIST.SP.800-57pt2r1.pdf
· * NIST.SP.800-57Pt3r1.pdf
· * NIST.SP.800-57pt1r5.pdf
· * nist.sp.800-57pt1r5.pdf
· * nistspecialpublication800-57p1.pdf
· * nistspecialpublication800-57p3.pdf
· * nistspecialpublication800-57p2.pdf
· * sp800-57-Part1-revised2_Mar08-2007.pdf
· * sp800-57_part1_rev3_general.pdf
· * NIST.SP.800-57pt1r5-draft.pdf
· * SP800-57-Part2.pdf
· * sp800-57pt1r4_comments_received.pdf
· * sp800-57pt1r4_draft_track_changes_from_rev3_to_rev4.pdf
· * sp800-57p1r4_draft.pdf
· * sp800-57-pt2-draft-comments-received-apr2005.pdf
· * sp800_57_pt3_r1_draft.pdf
· * SP80057TranPlan.pdf
· * SP80057TranPlan.pdf
· * sp800_57_pt3_r1_draft.pdf
· * CommentsSP800-57-1.pdf
· * Draft_SP800-57-Part1-Rev3_May2011.pdf
· * sp800-57-pt1-draft-apr2005.pdf
· * sp800-57-pt1-draft-apr2005-comments.pdf
· * sp800-57pt2-r1-draft.pdf
· * sp800-57pt2-r1-draft.pdf
· * sp800-57pt2-r1-draft2.pdf
· * sp800-57-pt1-draft-Jan2003-comments.pdf
· * sp800-57-pt1-draft-Jan2003.pdf
· * CommentsSP800-57Part2.pdf
· * NIST SP 800-063C Digital Identity Guidelines; Federation and Assertions, 2017-12-01 (Final).pdf
· * NIST SP 800-063-3 Digital Identity Guidelines, 2017-12-01 (Final).pdf
· * NIST SP 800-063A Digital Identity Guidelines; Enrollment and Identity Proofing, 2017-12-01 (Final).pdf
· * NIST SP 800-063-1 Electronic Authentication Guidelines, 2011-12-13.pdf
· * NIST SP 800-063v1.0.2 Electronic Authentication Guideline, 2006-04.pdf
· * alt-SP800-63-1.pdf
· * NIST SP 800-063a.pdf
· * alt-SP800-63-2.pdf
· * nistspecialpublication800-63ver1.0.2.pdf
· * sp-800-63-1.pdf
· * nistspecialpublication800-63-1.pdf
· * SP-800-63-1.pdf
· * sp800-63-v1-0.pdf
· * nist.sp.800-63-3.pdf
· * nist.sp.800-63c.pdf
· * NIST.SP.800-63-3.pdf
· * NIST.SP.800-63a.pdf
· * NIST.SP.800-63c.pdf
· * NIST.SP.800-63-2.pdf
· * NIST.SP.800-63b.pdf
· * sp800_63_2_draft.pdf
· * Federal_Cybersecurity_and_Privacy_Forum_15Feb2022_NIST_Update_Multi-Factor_Authentication_and_SP800-63_Digital_Identity_ Guidelines.pdf
· * sp800-63-2-comments-received-2015.pdf
· * sp800-63-v1-0.pdf
· * sp800-63-2-comments-received-2015.pdf
· * sp800-63-v1-0.pdf
· * sp800-63-3-draft-revised.pdf
· * feb1_nist-800-63-1_overview_enewton.pdf
· * feb2012_nist-sp-800-63-1_newton-perlner.pdf
· * feb1_nist-800-63-1_overview_enewton.pdf
· * feb2012_nist-sp-800-63-1_newton-perlner.pdf
· * sp800-63c-draft.pdf
· * sp800-63-3-draft.pdf
· * sp800-63a-draft.pdf
· * sp800-63b-draft.pdf
· * day1_HIPAA-conference2011-Identity-Healthcare.pdf
· * day1_hipaa-conference2011-identity-healthcare.pdf
· * Federal_Cybersecurity_and_Privacy_Forum_15Feb2022_SP800-63_and_Privacy.pdf
· * 800-63-3 Master 20160919 - grassi.pdf
· * sp800-63-3-template.xlsx
· * NIST SP 800-085A-4 PIV Card Application and Middleware Interface Test Guidelines (SP 800-073-4 Compliance), 2016-04-13 (Final).pdf
· * NIST SP 800-073-3 Interfaces for PIV; Part 2- PIV Card Application Card Command Interface, 2010-02.pdf
· * NIST SP 800-073-3 Interfaces for PIV; Part 4- The PIV Transitional Interfaces & Data Model Specification, 2010-02.pdf
· * NIST SP 800-073-3 Interfaces for PIV; Part 3- PIV Client Application Programming Interface, 2010-02.pdf
· * NIST SP 800-073-3 Interfaces for PIV; Part 1- End Point PIV Card Application Namespace, Data Model & Representation, 2010-02.pdf
· * NIST SP 800-085A-2 PIV Card Application and Middleware Interface Test Guidelines (SP800-73-3 Compliance), 2010-07-27.pdf
· * nistspecialpublication800-73.pdf
· * nistspecialpublication800-73-2.pdf
· * nistspecialpublication800-73-1.pdf
· * nistspecialpublication800-73-3.pdf
· * NIST.SP.800-73-4.pdf
· * nistspecialpublication800-73-3.pdf
· * nistspecialpublication800-73-1.pdf
· * SP800-73-Errata-April12-2005.pdf
· * install_SP800_73_4_tester_5.0.1_20200212-0308_enc.zip
· * sp800_73-4_pt1_revised_draft.pdf
· * sp800_73-4_pt3_revised_draft.pdf
· * sp800_73-4_pt2_revised_draft.pdf
· * sp800_73-4_pt1_revised_draft_track_changes.pdf
· * sp800_73-4_pt2_revised_draft_track_changes.pdf
· * sp800_73-4_pt3_revised_draft_track_changes.pdf
· * SP800-73-Dray.pdf
· * Proposed-Changes-to-SP-800-73.pdf
· * sp800_73-4_pt3_draft.pdf
· * sp800_73-4_2013_draft_comments_and_dispositions.pdf
· * sp800_73-4_pt2_draft.pdf
· * sp800_73-4_2013_draft_comments_and_dispositions.pdf
· * sp800_73-4_2014_draft_comments_and_dispositions.pdf
· * sp800_73-4_2014_draft_comments_and_dispositions.pdf
· * sp800_73-4_2014_draft_comments_and_dispositions.pdf
· * sp800_73-4_pt1_draft.pdf
· * sp800_73-4_2013_draft_comments_and_dispositions.pdf
· * sp800_73-4_2014_draft_comments_and_dispositions.pdf
· * jdray.pdf
· * JDray.pdf
· * SP800-73-Dray.pdf
· * IndustryDay-DraySchwarzhoff-Nov04.pdf
· * IndustryDay-Biometric-Data-Mouli.pdf
· * install_SP800_73_4_tester_enc.zip
· * install_SP800_73_4_tester_5.0.1_20200212-0308_enc.zip
· * sp800_73-4_draft_comment_template.xls
· * Comments-on-SP-800-73-1.xls
· * NIST SP 800-078-1 Cryptographic Algorithms and Key Sizes for Personal Identity Verification, 2007-08.pdf
· * NIST SP 800-078-2 Cryptographic Algorithms and Key Sizes for Personal Identification Verification (PIV), 2010-02.pdf
· * NIST SP 800-078-3 Cryptographic Algorithms and Key Sizes for Personal Identification Verification (PIV), 2010-12.pdf
· * nistspecialpublication800-78-2.pdf
· * nistspecialpublication800-78.pdf
· * nistspecialpublication800-78-3.pdf
· * NIST.SP.800-78-4.pdf
· * nistspecialpublication800-78-3.pdf
· * nistspecialpublication800-78-1.pdf
· * sp800_78-4_2013_draft_comments_and_dispositions.pdf
· * sp800_78-4_2013_draft_comments_and_dispositions.pdf
· * sp800_78-4_2014_draft_comments_and_dispositions.pdf
· * sp800_78-4_2014_draft_comments_and_dispositions.pdf
· * sp800_78-4_revised_draft.pdf
· * sp800_78-4_draft.pdf
· * sp800_78-4_draft.pdf
· * sp800_78-4_2014_draft_comments_and_dispositions.pdf
· * sp800_78-4_2013_draft_comments_and_dispositions.pdf
· * sp800_78-4_2014_draft_comments_and_dispositions.pdf
· * sp800_78-4_draft_comment_template.xls
· * NIST SP 800-089 Recommendation for Obtaining Assurances for Digital Signature Applications, 2006-11.pdf
· * nistspecialpublication800-89.pdf
· * ISPAB-Minutes-Sept2005-Final.pdf
· * ISPAB-KStouffer.pdf
· * Proposal-ISPAB_DHS-Privacy-Workplan-090905.pdf
· * Barker_ISPAB-9-05.pdf
· * ISPAB-iss-lob-JSindelar.pdf
· * ISPAB_Sept2005-discussion-points.pdf
· * ISPAB-iss-lob-JSindelar.pdf
· * ISPAB_Sept2005-discussion-points.pdf
· * ISPAB-KStouffer.pdf
· * Privacy-White-Paper-rev091205.pdf
· * Proposal-ISPAB_DHS-Privacy-Workplan-090905.pdf
· * Barker_ISPAB-9-05.pdf
· * Privacy-White-Paper-rev091205.pdf
· * alt-FIPS200.pdf
· * NIST FIPS 200.pdf
· * NIST IR 7284.pdf
· * nistir7284.pdf
· * NIST IR 7359.pdf
· * nistir7359.pdf
· * NIST SP 800-049 Federal S-MIME V3 Client Profile, 2002-11-05 (Final).pdf
· * NIST SP 800-049 Federal S-MIME V3 Client Profile, 2002-11.pdf
· * NIST SP 800-089 Recommendation for Obtaining Assurances for Digital Signature Applications, 2006-11-30 (Final).pdf
· * NIST SP 800-089 Recommendation for Obtaining Assurances for Digital Signature Applications, 2006-11.pdf
· * NIST SP 800-050 Building an Information Technology Security Awareness and Training Program, 2003-10-01 (Final).pdf
· * NIST SP 800-035 Guide to Information Technology Security Services, 2003-10-09 (Final).pdf
· * NIST SP 800-036 Guide to Selecting Information Technology Security Products, 2003-10.pdf
· * NIST SP 800-050 Building an ITSec Awareness and Training Program, 2003-10.pdf
· * NIST SP 800-035 Guide to ITSec Services, 2003-10 (Minor Edits).pdf
· * twg-03-10.pdf
· * NIST SP 800-012 An Introduction to Computer Security; The NIST Handbook, 1995-10.pdf
· * NIST SP 800-012 An Introduction to Computer Security; The NIST Handbook, Part 4, 1995-10.ps
· * NIST SP 800-012 An Introduction to Computer Security; The NIST Handbook, Part 2, 1995-10.ps
· * NIST SP 800-012 An Introduction to Computer Security; The NIST Handbook, Part 1, 1995-10.ps
· * NIST SP 800-012 An Introduction to Computer Security; The NIST Handbook, Part 5, 1995-10.ps
· * NIST SP 800-012 An Introduction to Computer Security; The NIST Handbook, Part 3, 1995-10.ps
· * derived-piv-nist-sp1800-12a-v2.pdf
· * derived-piv-nist-sp1800-12b-v2.pdf
· * derived-piv-nist-sp1800-12-v2.pdf
· * derived-piv-nist-sp1800-12c-v2.pdf
· * derived-piv-nist-sp1800-12b-draft.pdf
· * derived-piv-nist-sp1800-12-draft.pdf
· * derived-piv-nist-sp1800-12a-draft.pdf
· * derived-piv-nist-sp1800-12c-draft.pdf
· * NIST.SP.800-12r1.pdf
· * NIST.SP.1800-12.pdf
· * nistspecialpublication800-12.pdf
· * 800-12_4.ps
· * 800-12_3.ps
· * 800-12_1.ps
· * 800-12_5.ps
· * 800-12_2.ps
· * sp800_12_r1_draft.pdf
· * NIST SP 800-014 Generally Accepted Principles and Practices for Securing Information Technology Systems, 1996-09.wpd
· * NIST SP 800-014 Generally Accepted Principles and Practices for Securing Information Technology Systems, 1996-09.ps
· * sidr-piir-nist-sp1800-14-draft.pdf
· * sidr-piir-nist-sp1800-14c-draft.pdf
· * sidr-piir-nist-sp1800-14b-draft.pdf
· * sidr-piir-nist-sp1800-14a-draft.pdf
· * nistspecialpublication800-14.pdf
· * 800-14.pdf
· * NIST SP 800-016 Information Technology Security Training Requirements; A Role- and Performance-Based Model, Appendix A-D, 1998-04.pdf
· * NIST SP 800-016 Information Technology Security Training Requirements; A Role- and Performance-Based Model, Appendix E, 1998-04.pdf
· * NIST SP 800-016r1 A Role-Based Model for Federal Information Technology-Cybersecurity Training (3rd Draft), 2014-03-14 (Draft).pdf
· * NIST SP 800-016 ITSec Training Reqs; A Role- and Performance-Based Model, 1998-04.pdf
· * alt-NIST.SP.800-16 Scanned copy.pdf
· * nistspecialpublication800-16.pdf
· * NIST.SP.1800-16.pdf
· * 800-16.pdf
· * fissea09-mwilson_day1-panel_whats-new_sp800-16updates.pdf
· * fissea_conf_2013_toth.pdf
· * Tuesday-MWilson_SP800-16-Updates.pdf
· * mwilson_fissea2010-sp800-16-rev1.pdf
· * mwilson_fissea2010-sp800-16-rev1.pdf
· * sp800_16_rev1_3rd-draft.pdf
· * sp800_16_rev1_3rd-draft.pdf
· * draft_sp800_16_rev1_2nd-draft.pdf
· * draft_sp800_16_rev1_2nd-draft.pdf
· * sp800-16r1-draft.pdf
· * sp800-16r1-draft2.pdf
· * sp800-16r1-draft2.pdf
· * mwilson_fissea2010-sp800-16-rev1.pdf
· * gmorris_fissea2010-navigating-patgh-sp800-16-rb-course.pdf
· * gmorris_fissea2010-navigating-patgh-sp800-16-rb-course.pdf
· * gmorris_fissea2010-navigating-patgh-sp800-16-rb-course.pdf
· * fissea_2014_toth.pdf
· * NIST SP 800-040v2 Creating a Patch and Vulnerability Management Program, 2005-11.pdf
· * alt-SP800-40v2.pdf
· * alt-SP800-40r3.pdf
· * NIST.SP.800-40r4.pdf
· * NIST.SP.800-40r3.pdf
· * nistspecialpublication800-40.pdf
· * nist.sp.800-40r4-draft.pdf
· * NIST.SP.800-40r4-draft.pdf
· * draft-sp800-40rev3.pdf
· * draft-sp800-40rev3.pdf
· * draft-sp800-40rev3.pdf
· * NIST SP 800-046r1 Guide to Enterprise Telework and Remote Access Security, 2009-06.pdf
· * alt-SP800-46r1.pdf
· * alt-SP800-46r2.pdf
· * NIST.SP.800-46r2.pdf
· * nistspecialpublication800-46.pdf
· * nistspecialpublication800-46.pdf
· * sp800-46.pdf
· * sp800_46r2_draft.pdf
· * sp800_46r2_draft.pdf
· * sp800_46r2_draft_comment-template.xls
· * NIST SP 800-050 Building an ITSec Awareness and Training Program, 2003-10.pdf
· * alt-NIST.SP.800-50.pdf
· * NIST-SP800-50.pdf
· * NIST SP 800-053r4 Security and Privacy Controls for Federal Information Systems and Organizations, 2015-01-22 (Final).pdf
· * NIST SP 800-053r2 Recommended Security Controls for Fed Info Systems, 2007-12 (final).pdf
· * alt-SP800-53-rev3-final_updated-errata_05-01-2010.pdf
· * NIST SP 800-053r3 Recommended Security Controls for Federal Information Systems and Organizations, Markup r2 to r3 (Errata), 2010-05-01.pdf
· * NIST SP 800-053r3 Recommended Security Controls for Federal Information Systems and Organizations (Errata), 2010-05-01.pdf
· * NIST SP 800-053r3 Recommended Security Controls for Federal Information Systems and Organizations, Markup r3FPD to r3 (Errata), 2010-05-01.pdf
· * NIST SP 800-053r3 Recommended Security Controls for Federal Information Systems and Organizations, Annex 3 (Errata), 2010-05-01.pdf
· * NIST SP 800-053r3 Recommended Security Controls for Federal Information Systems and Organizations, Annex 2 (Errata), 2010-05-01.pdf
· * NIST SP 800-053r3 Recommended Security Controls for Federal Information Systems and Organizations, Annex 1 (Errata), 2010-05-01.pdf
· * NIST SP 800-053Ar1 Guide for Assessing the Security Controls in Federal Information Systems and Organizations, 2010-06-29.pdf
· * NIST SP 800-053r4 Security and Privacy Controls for Federal Information Systems and Organizations (Errata), 2013-05-07.pdf
· * NIST SP 800-053r4 Security and Privacy Controls for Federal Information Systems and Organizations (Errata), 2014-01-15.pdf
· * NIST SP 800-053r5 Security and Privacy Controls for Information Systems and Organizations, 2017-08-15 (Draft).pdf
· * NIST SP 800-053r4 Security and Privacy Controls for Federal Information Systems and Organizations Controls (Errata), 2014-01-15.xml
· * NIST SP 800-053r4 Security and Privacy Controls for Federal Information Systems and Organizations (Errata), 2014-01-15.docx
· * NIST SP 800-053r4_final_word_errata_01_22_2015.docx
· * NIST SP 800-053A Guide for Assessing the Security Controls in Fed Info Systems, 2008-06.pdf
· * NIST SP 800-053r5-draft-controls-markup.pdf
· * alt-SP800-53Ar4.pdf
· * alt-SP800-53r4.pdf
· * alt-SP800-53.pdf
· * alt-SP800-53r5-draft.pdf
· * NIST SP 800-053r5-draft-baselines-markup.pdf
· * NIST SP 800-053-controls.xml
· * NIST SP 800-053a_r4_errata_12_18_2014.docx
· * sp800-53A-rev1-final.pdf
· * 800-53-rev1-final-clean-sz.pdf
· * sp800_53_r4_final_word_errata_01_22_2015.docx
· * sp800-53r4_summary.pdf
· * nist.sp.800-53r4.pdf
· * nist.sp.800-53ar4.pdf
· * NIST.SP.800-53r4.pdf
· * NIST.SP.800-53Ar4.pdf
· * nistspecialpublication800-53r3.pdf
· * nistspecialpublication800-53r2.pdf
· * nistspecialpublication800-53ar1.pdf
· * nistspecialpublication800-53r1.pdf
· * nistspecialpublication800-53ar1.pdf
· * nistspecialpublication800-53a.pdf
· * NIST.SP.800-53r5.pdf
· * nistspecialpublication800-53a.pdf
· * nistspecialpublication800-53.pdf
· * NIST.SP.800-53Ar5.pdf
· * NIST.SP.800-53B.pdf
· * 800-53-rev1-annex3-sz.pdf
· * 800-53-rev1-annex2-sz.pdf
· * 800-53-rev1-annex1-sz.pdf
· * NIST.SP.800-53r5-draft.pdf
· * NIST.SP.800-53Ar5-draft.pdf
· * NIST.SP.800-53B-draft.pdf
· * sp800_53a_r4_errata_12_18_2014.docx
· * DOJ_CSAM_Planning_for_Implementing_SP-800-53_Rev5_FINAL.pdf
· * README-for-CSV-sp800-53ar5-assessment-procedures.txt
· * ICS-in-SP800-53_final_21Mar07.pdf
· * ics-in-sp800-53_final_21Mar07.pdf
· * Apply-SP-800-53-ICS-final-22Aug06.pdf
· * NIST_SP_800-53_Comment_Site_User_Guide_FINAL_8Sept2021.pdf
· * ICS-in-SP800-53_final_21Mar07.pdf
· * Apply-SP-800-53-ICS-final-22Aug06.pdf
· * sp800-53ar5-potential-updates.xlsx
· * sp800-53ar5-assessment-procedures.txt
· * sp800-53r4-to-r5-comparison-workbook.xlsx
· * sp800-53r4-to-r5-comparison-workbook.xlsx
· * sp800-53r4-to-r5-comparison-workbook.xlsx
· * sp800-53r4-appj-to-r5-comparison.xlsx
· * sp800-53r4-appj-to-r5-comparison.xlsx
· * csf-pf-to-sp800-53r5-mappings.xlsx
· * sp800-53ar5-assessment-procedures.csv
· * csf-pf-to-sp800-53r5-mappings.xlsx
· * sp800-53ar5-assessment-procedures.xlsx
· * sp800-53-collaboration-index-template.docx
· * sp800-53-collaboration-index-template.xlsx
· * sp800-53r5-control-catalog.xlsx
· * sp800-53r5-to-iso-27001-mapping.docx
· * sp800-53-collaboration-index-template.docx
· * sp800-53-collaboration-index-template.xlsx
· * sp800-53r5-control-catalog.xlsx
· * sp800-53r5-to-iso-27001-mapping.docx
· * sp800_53a_r4_errata_12_18_2014.docx
· * sp800_53a_r4_errata_12_18_2014.docx
· * sp800_53_r4_final_word_errata_01_22_2015.docx
· * sp800_53_r4_final_word_errata_01_22_2015.docx
· * sp800-53b-control-baselines.xlsx
· * sp800-53b-control-baselines.xlsx
· * sp800-53b-control-baselines.xlsx
· * Federal_Cybersecurity_Privacy_Forum_2Dec2021_NIST_SP800-53update.pdf
· * Federal_Cybersecurity_and_Privacy_Forum_15Feb2022_What_Is_New_SP800-53ARevision5.pdf
· * Federal_Cybersecurity_Privacy_Professionals_Forum_2Dec2021_FedRAMP_NIST800-53_Rev5.pdf
· * cybersecurity-innovation-forum_01-28-2014.pdf
· * FPKI Overlay-v1-SP800-53rev5-April2021.pdf
· * ePACS Overlay_v1_SP800-53rev5-April2021.pdf
· * draft_sp800-53-rev5_update-message.pdf
· * draft_sp800-53-rev5_update-message.pdf
· * sp800-53r5-draft-controls-markup.pdf
· * 2.4 - Main - DOJ Adopting OSCAL to Deliver Lastest NIST SP 800-53 Controls.pdf
· * forum_feb2015_dhs_sp800-53-appendix-j.pdf
· * forum_feb2015_dhs_sp800-53-appendix-j.pdf
· * forum_feb2015_dhs_sp800-53-appendix-j.pdf
· * sp800-53-rev4-ipd.pdf
· * sp800-53r5-draft-controls-markup.pdf
· * RMF 2.0 Deep Dive 5-15-18 v3 - Kelley Dempsey Naomi Lefkovitz.pdf
· * ispab_oct2012_rross_sp800-53-rev4.pdf
· * ispab_oct2012_rross_sp800-53-rev4.pdf
· * ispab_ltr_omb_sp800-53rev4.pdf
· * ispab_ltr_omb_sp800-53rev4.pdf
· * ispab_july09-ross_harmonization-sp800-53-rev3.pdf
· * ispab_july09-ross_harmonization-sp800-53-rev3.pdf
· * update-draft-800-53r5-v2.pdf
· * sp800_53_r4_appendix_g_markup_draft2.pdf
· * sp800-53-rev4-ipd.pdf
· * sp800_53_r4_draft_fpd.pdf
· * sp800_53_r4_draft_fpd.pdf
· * sp800_53_r4_appendix_f_markup_draft2.pdf
· * sp800_53_r4_appendix_d_markup_draft2.pdf
· * sp800_53a_r4_draft.pdf
· * README-for-CSV-sp800-53ar5-assessment-procedures.txt
· * readme-for-csv-sp800-53ar5-assessment-procedures.txt
· * 800-53-for-ICS_KEMA-BlackWhite.pdf
· * 800-53-for-ICS_KEMA.pdf
· * Day_1_AM2_SCRM_Controls_Jon_Boyens.pdf
· * sp800-53r5-draft-fpd-faq.pdf
· * sp800-53r5-draft.pdf
· * sp800-53r5-draft-baselines-markup.pdf
· * sp800-53r5-draft-fpd-summary-of-significant-changes.pdf
· * sp800-53r5-draft.pdf
· * 800-53-Rev4_announcement.pdf
· * 1.5 - Main - SP800-53 Empowered by OSCAL_28Feb2022.pdf
· * ICS-Augmentation-Appx-F-800-53-rev1_clean_22jun07.pdf
· * AppxI_800-53-rev1-augmented_15May07.pdf
· * AppxI_800-53-rev1-augmented_15May07.pdf
· * ICS-Augmentation-Appx-F-800-53-rev1_blueline_22jun07.pdf
· * ICS-Augmentation-Appx-F-800-53-rev1_blueline_22jun07.pdf
· * appxi_800-53-rev1-augmented_15may07.pdf
· * ICS-Augmentation-Appx-F-800-53-rev1_clean_22jun07.pdf
· * SP800-53_Comment_Site_Infographic.pdf
· * SP_800-53_v5_1-derived-OSCAL.pdf
· * SP_800-53B_derived-OSCAL.pdf
· * sp_800-53_v5_1-derived-oscal.pdf
· * SP800-53_Comment_Site_Infographic.pdf
· * sp800_53a_r4_draft.pdf
· * sp800-53r5-draft.pdf
· * sp800-53r5-draft-baselines-markup.pdf
· * 800-53-for-ICS_KEMA-BlackWhite.pdf
· * 800-53-for-ICS_KEMA.pdf
· * sp800-53r5-fpd-controls.xlsx
· * sp800-53ar5-assessment-procedures.txt
· * 800-53 automation workflow.pdf
· * sp800-53ar5-assessment-procedures.txt
· * 800-53-rev4-controls.csv
· * 800-53-rev4-controls.xml
· * 800-53-rev3-controls.xml
· * 800-53-rev3-controls.csv
· * NIST_SP-800-53_rev5_PRIVACY-baseline_profile_load.csv
· * NIST_SP-800-53_rev5_MODERATE-baseline_profile_load.csv
· * SP800-177-Rev-1-to-SP800-53-Rev-4.xlsx
· * NIST_SP-800-53_rev5_catalog_load.csv
· * NIST_SP-800-53_rev5-derived-OSCAL.xlsx
· * NIST_SP-800-53_rev5_LOW-baseline_profile_load.csv
· * NIST_SP-800-53_rev5_HIGH-baseline_profile_load.csv
· * sp800-53r5-draft-fpd-comparison-with-rev4.xlsx
· * sp800-53ar5-assessment-procedures.csv
· * sp800-53ar5-assessment-procedures.csv
· * sp800-53ar5-draft-comment-template.xlsx
· * sp800-53ar5-draft-comment-template.xlsx
· * sp800-53r5-draft-fpd-comment-template.xlsx
· * stig-mapping-to-nist-800-53.xlsx
· * 800-53a-rev4-objectives.xml
· * 800-53a-rev4-objectives.csv
· * 800-53A-rev3-objectives.xml
· * NIST SP 800-53B-Jan2022.xlsx
· * sp80053-focal-elements.csv
· * 800_53_Rev_5_Focal_Document_Template.xlsx
· * 800_53_Rev_4_Focal_Document_Template.xlsx
· * NIST_SP-800-53B-derived-OSCAL.xlsx
· * SP_800-53_v5_1_XML.xml
· * sp800-53ar5-assessment-procedures.xlsx
· * SP800-53-control-comment-template.xlsx
· * sp80053-focal-details.csv
· * 800_53_rev_4_focal_document_template.xlsx
· * 800_53_Rev_5_Focal_Document_Template.xlsx
· * sp800-53B-draft-comment-template.xlsx
· * 800-53A-R1_Assessment-Cases_AC-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_All-18-Families_ipd.zip
· * 800-53A-R1_Assessment-Cases_All-18-Families_ipd.zip
· * 800-53A-R1_Assessment-Cases_CM-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_SA-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_RA-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_CA-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_IA-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_SA-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_PM-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_PS-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_SC_Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_AT-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_RA-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_CA-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_SI-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_PM-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_All-18-Families_ipd.zip
· * 800-53A-R1_Assessment-Cases_CP-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_IR-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_CM-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_SI-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_PE-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_SC_Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_PL-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_MA-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_CP-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_MA-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_PS-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_MP-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_IA-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_PE-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_MP-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_AC-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_PL-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_AT-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_IR-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_AU-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_AU-Family_ipd.zip
· * NIST SP 800-066r1 An Introductory Resource Guide for Implementing the HIPAA Security Rule, 2008-10.pdf
· * alt-SP800-66-Revision1.pdf
· * NIST.SP.800-66r2.ipd.pdf
· * nistspecialpublication800-66.pdf
· * NIST800_66Update.pdf
· * nist800_66update.pdf
· * 4-051909-security-automation1-800-66.pdf
· * 4-051909-security-automation1-800-66.pdf
· * NIST SP 800-121r2 Guide to Bluetooth Security, 2017-05-08 (Final).pdf
· * NIST SP 800-057 Part 2 Recommendation for Key Management, Part 2; Best Practices for Key Management Organization, 2005-08-25 (Final).pdf
· * NIST SP 800-057 Recommendation for Key Management, Part 2; 2005-08 (updated March 9, 2007).pdf
· * NIST SP 800-057 Recommendation for Key Management, Part 1; 2005-08 (updated March 9, 2007).pdf
· * sp800-26r1-draft.pdf
· * sp800-57-pt1-draft-apr2005.pdf
· * sp800-57-pt1-draft-apr2005-comments.pdf
· * sp800-57-pt1-draft-Jan2003-comments.pdf
· * sp800-57-pt1-draft-Jan2003.pdf
· * NIST FIPS 201-1 PIV of Fed Employees and Contractors, 2006-05 (updated 2006-06-26).pdf
· * NIST SB 2005-03 PIV Of Federal Employees And Contractors; FIPS 201 Approved By The Secretary Of Commerce.pdf
· * NIST FIPS 201-1 PIV of Fed Employees and Contractors, 2006-05 (updated 2006-06-26).txt
· * NIST SB 2006-01 Testing And Validation Of PIV Components And Subsystems For Conformance To FIPS-201.pdf
· * NIST FIPS 201-2.pdf
· * alt-FIPS201-2.pdf
· * fips201_2_2011_draft_comments_and_dispositions.pdf
· * fips201_2_2011_draft_comments_and_dispositions.pdf
· * fips201_2_2012_draft_comments_and_dispositions.pdf
· * draft_nist-fips-201-2_revised.pdf
· * draft-nist-fips-201-2-revised_track-changes.pdf
· * draft_nist-fips-201-2_revised.pdf
· * draft-nist-fips-201-2-revised_track-changes.pdf
· * may31_fips201-2-rfinal_hferraiolo-dcooper.pdf
· * may31_fips201-2-rfinal_hferraiolo-dcooper.pdf
· * Draft_NIST-FIPS-201-2.pdf
· * fips-201-3-potential-updates.xlsx
· * FIPS 201-2 Pesonal Identity Verification (PIV) of Federal Employees and Contrators - Hildegard Ferraiolo.pdf
· * Opening-Nov18-Workshop.pdf
· * Center-for-Democracy-and-Technology.pdf
· * FIPS-201-overview.pdf
· * Center-for-Democracy-and-Technology.pdf
· * fips-201-overview.pdf
· * mouli_sp800-166_new_status_update_fips201-2_2015.pdf
· * FIPS201 - Federation - 4.pdf
· * mouli_sp800-79-2_new_status_update_fips201-2_2015.pdf
· * mouli_sp800-166_new_status_update_fips201-2_2015.pdf
· * FICAM_Plan_Baldridge.pdf
· * richard-s-carson-and-associates.pdf
· * BRM_ID Proofing_v2.pdf
· * World-Privacy-Forum.pdf
· * inforgard.pdf
· * Court-Services-and-Offender-Supervision-Agency.pdf
· * US-agency-for-international-development.pdf
· * Federal-Reserve-Board.pdf
· * US-Postal-Service-Corporate-Information-Security-Office.pdf
· * health-and-human-services.pdf
· * Northrop-Gruman-Information-Technology.pdf
· * Giesecke-and-Devrient-America-Inc-Won-Jun.pdf
· * richard-s-carson-and-associates.pdf
· * Federal-Reserve-Board-2.pdf
· * Dec2004-FIPS-201-Update-Briefing.pdf
· * Information-Technology-Association-of-America.pdf
· * Giesecke-and-Devrient-America-Inc-Won-Jun.pdf
· * inforgard.pdf
· * Court-Services-and-Offender-Supervision-Agency.pdf
· * Federal-Reserve-Board-3.pdf
· * weyman_piv_and_power_transfer_fips201-2_2015.pdf
· * National-Treasury-Employees-Union.pdf
· * Northrop-Gruman-Information-Technology.pdf
· * Dec2004-FIPS-201-Update-Briefing.pdf
· * US-Postal-Service-Corporate-Information-Security-Office.pdf
· * US-agency-for-international-development.pdf
· * Federal-Reserve-Board-3.pdf
· * identity-alliance.pdf
· * National-Areonautics-and-Space-Administration.pdf
· * National-Treasury-Employees-Union.pdf
· * identity-alliance.pdf
· * health-and-human-services.pdf
· * National-Areonautics-and-Space-Administration.pdf
· * Federal-Reserve-Board.pdf
· * Dec2004-FIPS-201-Update-Briefing.pdf
· * World-Privacy-Forum.pdf
· * health-and-human-services-2.pdf
· * global-platform.pdf
· * global-platform.pdf
· * Federal-Reserve-Board-2.pdf
· * health-and-human-services-2.pdf
· * Information-Technology-Association-of-America.pdf
· * fips201_2_2011_draft_comments_and_dispositions.pdf
· * Department-of-Energy-Remote-Sensing-Laboratory-Science-and-Technology-Section.pdf
· * fips201_2_2012_draft_comments_and_dispositions.pdf
· * draft-fips-201-2_comments_disposition-for-2011-draft.pdf
· * Department-of-Energy-Remote-Sensing-Laboratory-Science-and-Technology-Section.pdf
· * ferraiolo_piv_card_specification_update_fips201-2_2015.pdf
· * mouli_sp800-156_new_status_update_fips201-2_2015.pdf
· * jason_mohler_sp800-85a _update_fips201-2_2015.pdf
· * chi_hickey_chris_loudoun_testing_update_deck_fips201-2_2015.pdf
· * jason_mohler_sp800-85a _update_fips201-2_2015.pdf
· * Errata-for-FIPS-201.pdf
· * Errata-for-FIPS-201.pdf
· * GandD-NIST-PIV-implem-workshop-06282005-Rev3.pdf
· * Argonne-National-Laboratory.pdf
· * RU-consulting-2.pdf
· * IAB.pdf
· * northrop-grumman.pdf
· * Fermilab-Computer-Security.pdf
· * trusted-computing-group.pdf
· * x-tec-2.pdf
· * cogent-systems-inc.pdf
· * Saflink-Corporatoin.pdf
· * Fargo-Electronics-Inc.pdf
· * lasercard-corporation.pdf
· * Distributed-Solutions-Inc.pdf
· * RU-consulting-2.pdf
· * aware-inc.pdf
· * tennessee-valley-authority.pdf
· * NSA-2.pdf
· * international-biometric-industry-association.pdf
· * Communications-Security-Establishment.pdf
· * Jefferson-Data-Strategies-LLC.pdf
· * doj-2.pdf
· * FIPS-201.pdf
· * United-States-General-Services-Administration.pdf
· * priva-technologies.pdf
· * nacha-2.pdf
· * IAB-2.pdf
· * science-application-international-corporation.pdf
· * Argonne-National-Laboratory.pdf
· * Saflink-Corporatoin.pdf
· * biometric-associates-inc.pdf
· * USDA.pdf
· * Social-Security-Administration.pdf
· * entrust.pdf
· * FIPS-201-022505.pdf
· * Voltage-Security.pdf
· * viisage.pdf
· * booz-allen-hamilton.pdf
· * trusted-computing-group.pdf
· * cogent-systems-inc.pdf
· * RU-consulting.pdf
· * Cybertrust.pdf
· * authsec.pdf
· * tennessee-valley-authority.pdf
· * Voltage-Security.pdf
· * Interagency-Advisory-Board.pdf
· * Intelli-Check-Inc.pdf
· * SRA-International-Inc.pdf
· * viisage.pdf
· * Lockhead-Martin-Corporation.pdf
· * aware-inc-2.pdf
· * fips_201-2_workshop_agenda_march_2015.pdf
· * christopher-columbus-foundation.pdf
· * Communications-Security-Establishment.pdf
· * PhRMA-SAFE.pdf
· * Argonne-National-Laboratory2.pdf
· * LexisNexis.pdf
· * optikey.pdf
· * doj-2.pdf
· * northrop-grumman.pdf
· * Jefferson-Data-Strategies-LLC.pdf
· * IAB-2.pdf
· * nacha.pdf
· * anteon.pdf
· * NSA-2.pdf
· * FIPS-201-1-chng1.pdf
· * international-biometric-industry-association.pdf
· * Aerospace-Industries-Association.pdf
· * lasercard-corporation.pdf
· * USDA.pdf
· * RU-consulting.pdf
· * NSA.pdf
· * jon-hale-associates.pdf
· * US-Nuclear-Regulatory-Commission.pdf
· * x-tec.pdf
· * Aerospace-Industries-Association.pdf
· * booz-allen-hamilton.pdf
· * doj.pdf
· * Iridian-Technologies-Inc.pdf
· * anteon.pdf
· * nacha-2.pdf
· * I-CIDM-Bridge-to-Bridge-Working-Group.pdf
· * jon-hale-associates.pdf
· * US-Nuclear-Regulatory-Commission.pdf
· * FIPS-201-1.pdf
· * PhRMA-SAFE.pdf
· * daon-inc.pdf
· * Safenet-Inc.pdf
· * Lockhead-Martin-Corporation.pdf
· * IAB-3.pdf
· * National-Science-Foundation.pdf
· * AMAG-Technology.pdf
· * christopher-columbus-foundation.pdf
· * IAB-4.pdf
· * Environmental-Protection-Agency.pdf
· * ispab.pdf
· * ANL-3.pdf
· * Naval-Surface-Warfare-Center-NSWC-Crane.pdf
· * daon-inc-2.pdf
· * United-States-Government-Printing-Office.pdf
· * Identix.pdf
· * USDA-2.pdf
· * MAOSCO-Limited.pdf
· * Iridian-Technologies-Inc.pdf
· * tennessee-valley-authority-2.pdf
· * Argonne-National-Laboratory2.pdf
· * US-Census-Bureau.pdf
· * I-CIDM-Bridge-to-Bridge-Working-Group.pdf
· * USDA-2.pdf
· * NSA.pdf
· * ANL-3.pdf
· * Interagency-Advisory-Board.pdf
· * AMAG-Technology.pdf
· * digimarc.pdf
· * IAB.pdf
· * MAOSCO-Limited.pdf
· * SRA-International-Inc.pdf
· * x-tec.pdf
· * Environmental-Protection-Agency.pdf
· * aware-inc-2.pdf
· * Safenet-Inc.pdf
· * draft-nist-fips-201-2-revised_track-changes.pdf
· * IAB-4.pdf
· * daon-inc.pdf
· * Fargo-Electronics-Inc.pdf
· * LexisNexis.pdf
· * National-Science-Foundation.pdf
· * Precise-Biometrics-AB.pdf
· * nacha.pdf
· * doj.pdf
· * Distributed-Solutions-Inc.pdf
· * US-Census-Bureau.pdf
· * FIPS-201-1-chng1.pdf
· * aware-inc.pdf
· * Gemplus.pdf
· * daon-inc-2.pdf
· * tennessee-valley-authority-2.pdf
· * optikey.pdf
· * rsa-securities.pdf
· * Identix.pdf
· * United-States-General-Services-Administration.pdf
· * Precise-Biometrics-AB.pdf
· * IAB-3.pdf
· * Intelli-Check-Inc.pdf
· * rsa-securities.pdf
· * biometric-associates-inc.pdf
· * priva-technologies.pdf
· * entrust.pdf
· * Fermilab-Computer-Security.pdf
· * x-tec-2.pdf
· * authsec.pdf
· * optikey.pdf
· * United-States-Government-Printing-Office.pdf
· * digimarc.pdf
· * Social-Security-Administration.pdf
· * science-application-international-corporation.pdf
· * ispab.pdf
· * Naval-Surface-Warfare-Center-NSWC-Crane.pdf
· * draft_nist-fips-201-2_revised.pdf
· * Cybertrust.pdf
· * Gemplus.pdf
· * bob_dulude_reader_infrastructure_enhancements_fips201-2_2015.pdf
· * schneider_grassi_fips201_opening_remarks-schneider-grassiv2_fips201-2_2015.pdf
· * ketan_incits504_for_piv_workshop_fips201-2_2015.pdf
· * FIPS Revision Overview.pdf
· * Identity_Proofing_MacGregor.pdf
· * cbarker.pdf
· * lars_suneborn_cseip_certification_for_epacs_fips201-2_2015.pdf
· * Vendor_DAgostino.pdf
· * scmmicrosystem.pdf
· * mobile-mind.pdf
· * Mobile-Mind.pdf
· * bill_burr_future_deriv_piv_tokens_fips201-2_2015.pdf
· * ACIWorldwide.pdf
· * CBarker.pdf
· * SCMMicrosystem.pdf
· * Identity_Proofing_MEHTA.pdf
· * ferraiolo_overview_and_logistics_fips201-2_2015.pdf
· * PIV_Validation_Chandramouli.pdf
· * FIPS201_Evaluation_Program_Temoshok.pdf
· * fips201_evaluation_program_temoshok.pdf
· * fips201rev.pdf
· * Agenda-Nov18-Wkshp.pdf
· * fips_201-2_workshop_agenda_march_2015.pdf
· * FIPS201-2_Workshop_Agenda_2012.pdf
· * feb1_der_cred_ferraiolo_h_fips_201-2.pdf
· * ISPAB-FIPS201-2_WMacGregor.pdf
· * feb1_der_cred_ferraiolo_h_fips_201-2.pdf
· * ISPAB-FIPS201-2_WMacGregor.pdf
· * FIPS-201-overview.pdf
· * Department-of-the-Interior.pdf
· * department-of-state.pdf
· * Department-of-Transportation-OSTOCIO.pdf
· * Department-of-Veterans-Affairs.pdf
· * department-of-state-4.pdf
· * Department-of-the-Interior.pdf
· * department-of-state-4.pdf
· * Department-of-Transportation-OSTOCIO.pdf
· * Department-of-Veterans-Affairs.pdf
· * Department-of-the-Treasury-DCIO.pdf
· * department-of-state-1.pdf
· * department-of-defense.pdf
· * department-of-state-1.pdf
· * department-of-defense-2.pdf
· * Department-of-the-Treasury-DCIO.pdf
· * department-of-defense-2.pdf
· * Department-of-Labor.pdf
· * department-of-defense.pdf
· * department-of-energy.pdf
· * department-of-state.pdf
· * Department-of-Labor.pdf
· * Draft_NIST-FIPS-201-2.pdf
· * department-of-state-2.pdf
· * department-of-energy.pdf
· * fips-201-3-draft-comment-resolution-matrix.pdf
· * draft-FIPS_201-110804-public1.pdf
· * department-of-state-3.pdf
· * department-of-state-2.pdf
· * department-of-state-3.pdf
· * SP800-76-Draft.pdf
· * ferraiolo_reader_infrastructure_enhancements_fips201-2_2015.pdf
· * ron_parson_fips201-2_2015.pdf
· * ferraiolo_derived_piv_credentials_fips201-2_2015.pdf
· * PACS.pdf
· * chi_hickey_pacs_lessons_learned_r2_fips201-2_2015.pdf
· * CoreStreet.pdf
· * Secure_Channel_Protocols_Cooper.pdf
· * piv-i-dodson.pdf
· * steve_rogers_reader_infrastructure_enhancements_fips201-2_2015.pdf
· * apostol_piv_card_enhancements_fips201-2_2015.pdf
· * PIV_Cardholder_Authentication_MEHTA.pdf
· * Change_Management__Francomarcaro.pdf
· * PIV_Card_Application_Ferraiolo.pdf
· * PIV_Card_Application_FERRAIOLO.pdf
· * nizar_jamal_fips201-2_2015.pdf
· * FIPS201_Evaluation_Program_Temoshok.pdf
· * activcard.pdf
· * steven_sill__fips201-2_2015.pdf
· * Cogent-Systems.pdf
· * morrison_beyond_authentication_fips201-2_2015.pdf
· * PIV_Biometric_Specifications_GROTHER.pdf
· * king_matt_fpkipa_derived_piv_policy_fips201-2_2015.pdf
· * ketan_mehta_pacs_with_new_auth_mechanisms_fips201-2_2015.pdf
· * OMB_Policy_FRANCOMACARO.pdf
· * Industry-Day-polk_v3.pdf
· * PIV_Validation_MOULI.pdf
· * PIV_Biometrics_Grother.pdf
· * steve_bell_reader_infrastructure_enhancements_fips201-2_2015.pdf
· * steven_sill__fips201-2_2015.pdf
· * Vendor_Martin.pdf
· * PIV_Cardholder_Authentication_Mehta.pdf
· * adam_zeimet_usda-icam-piv-d_pilot_overview_fips201-2_2015.pdf
· * werner_ness_gnd_derived_credentials_fips201-2_2015.pdf
· * Issuance_Mehta.pdf
· * Visual_Card_Topography_SOKOL.pdf
· * SP800-73-Dray.pdf
· * jeff_cichonski_dpc_poc_fips201-2_2015.pdf
· * christophe_goyet_derived_piv_credentials-no_nfc- cgoyet_fips201-2_2015.pdf
· * Overview_Ferraiolo.pdf
· * greg_youst_dod_soft_certs_pilot_fips201-2_2015.pdf
· * macleod_fips-2_2015.pdf
· * PIV-II-Card-topology-teresa.pdf
· * Cryptographic_Capabilities_COOPER.pdf
· * Overview_FERRAIOLO.pdf
· * Wrap_Up_MacGregor.pdf
· * OMB_Policy.pdf
· * PIV-II-ketan.pdf
· * Change_Management_FRANCOMACARO.pdf
· * Reader_Resilience_MacGregor.pdf
· * PIV_Credential_Maintenance_COOPER_FERRAIOLO.pdf
· * ferraiolo_piv-cak_authn_fips201-2_2015.pdf
· * PIV-I-dodson.pdf
· * gilson_baldridge_piv-cak_enabled_pacs_fips201-2_2015.pdf
· * purebred_fips201-2_2015.pdf
· * ActivCard.pdf
· * tim_baldrige_ad_fips201-2_2015.pdf
· * fips201-3_biometrics (3).pdf
· * Visual_Card_Topography_Sokol.pdf
· * omb_policy.pdf
· * Vendor_Lisimaque.pdf
· * Vendor_Holt.pdf
· * Vendor_Zivney.pdf
· * fips201-3-draft-comment-template.xlsx
· * fips201-3_BRM_Federation - 4.zip
· * Dec9DraftFIPS201_3WorkshopSlides.zip
· * NIST SP 800-097 Establishing Wireless Robust Security Networks; A Guide to IEEE 802.11i, 2007-02-07 (Final).pdf
· * NIST SP 800-030 Risk Management Guide for Information Technology Systems, 2002-07.pdf
· * twg-02-07.ppt
· * NIST SP 800-038B Recommendation for Block Cipher Modes of Operation; The CMAC Mode for Authentication, Updated CMAC Examples, 2005-03.pdf
· * NIST SP 800-038B Recommendation for Block Cipher Modes of Operation; The CMAC Mode for Authentication, 2005-03.pdf
· * March2005-RFID-BriefingI.pdf
· * March2005-RFID-BriefingII.pdf
· * March2005-HIPPA-Privacy-Rule-CMS-Implementation.pdf
· * ISPAB-Minutes-March2005.pdf
· * March2005-HIPPA-Privacy-Rule-CMS-Implementation.pdf
· * ISPAB-Minutes-March2005.pdf
· * March2005-RFID-BriefingII.pdf
· * sp800-56-draft-jan2003-comments.pdf
· * sp800-56-draft-jul2005.pdf
· * sp800-56-draft-jan2003.pdf
· * sp800-56-draft-jul2005-comments.pdf
· * NIST FIPS 140-2 Security Requirements for Cryptographic Modules, Annex D, 2001-05.pdf
· * NIST FIPS 140-2 Security Requirements for Cryptographic Modules, Annex A, 2001-05.pdf
· * NIST SP 800-022 Errata, 2001-05-15.pdf
· * NIST IR 6529-a.pdf
· * nistir6529-a.pdf
· * NIST IR 6887e2003.pdf
· * nistir-6887.pdf
· * NIST IR 7056.pdf
· * NIST IR 7206.pdf
· * NIST IR 7284.pdf
· * nistir7284.pdf
· * NIST IR 7290.pdf
· * nistir7290.pdf
· * NIST IR 7452.pdf
· * NISTIR-7452.pdf
· * NIST SP 800-116 A Recommendation for the Use of PIV Credentials in Physical Access Control Systems (PACS), 2008-11.pdf
· * NIST SP 800-116.pdf
· * nistspecialpublication800-116.pdf
· * SP800-116.pdf
· * nistspecialpublication800-116.pdf
· * MacGregor_SP800-116overviewMay08.pdf
· * MacGregor_SP800-116overviewMay08.pdf
· * sp800_116_r1_draft.pdf
· * sp800_116_r1_draft.pdf
· * sp800_116_r1_draft.pdf
· * sp800_116_r1_draft_comment_template.xls
· * sp800_116_r1_draft_comment_template.xls
· * NIST SP 800-085A-4 PIV Card Application and Middleware Interface Test Guidelines (SP 800-073-4 Compliance), 2016-04-13 (Final).pdf
· * NIST SP 800-073-3 Interfaces for PIV; Part 2- PIV Card Application Card Command Interface, 2010-02.pdf
· * NIST SP 800-073-3 Interfaces for PIV; Part 4- The PIV Transitional Interfaces & Data Model Specification, 2010-02.pdf
· * NIST SP 800-073-3 Interfaces for PIV; Part 3- PIV Client Application Programming Interface, 2010-02.pdf
· * NIST SP 800-073-3 Interfaces for PIV; Part 1- End Point PIV Card Application Namespace, Data Model & Representation, 2010-02.pdf
· * NIST SP 800-085A-2 PIV Card Application and Middleware Interface Test Guidelines (SP800-73-3 Compliance), 2010-07-27.pdf
· * nistspecialpublication800-73.pdf
· * nistspecialpublication800-73-2.pdf
· * nistspecialpublication800-73-1.pdf
· * nistspecialpublication800-73-3.pdf
· * NIST.SP.800-73-4.pdf
· * nistspecialpublication800-73-3.pdf
· * nistspecialpublication800-73-1.pdf
· * SP800-73-Errata-April12-2005.pdf
· * install_SP800_73_4_tester_5.0.1_20200212-0308_enc.zip
· * sp800_73-4_pt1_revised_draft.pdf
· * sp800_73-4_pt3_revised_draft.pdf
· * sp800_73-4_pt2_revised_draft.pdf
· * sp800_73-4_pt1_revised_draft_track_changes.pdf
· * sp800_73-4_pt2_revised_draft_track_changes.pdf
· * sp800_73-4_pt3_revised_draft_track_changes.pdf
· * SP800-73-Dray.pdf
· * Proposed-Changes-to-SP-800-73.pdf
· * sp800_73-4_pt3_draft.pdf
· * sp800_73-4_2013_draft_comments_and_dispositions.pdf
· * sp800_73-4_pt2_draft.pdf
· * sp800_73-4_2013_draft_comments_and_dispositions.pdf
· * sp800_73-4_2014_draft_comments_and_dispositions.pdf
· * sp800_73-4_2014_draft_comments_and_dispositions.pdf
· * sp800_73-4_2014_draft_comments_and_dispositions.pdf
· * sp800_73-4_pt1_draft.pdf
· * sp800_73-4_2013_draft_comments_and_dispositions.pdf
· * sp800_73-4_2014_draft_comments_and_dispositions.pdf
· * jdray.pdf
· * JDray.pdf
· * SP800-73-Dray.pdf
· * IndustryDay-DraySchwarzhoff-Nov04.pdf
· * IndustryDay-Biometric-Data-Mouli.pdf
· * install_SP800_73_4_tester_enc.zip
· * install_SP800_73_4_tester_5.0.1_20200212-0308_enc.zip
· * sp800_73-4_draft_comment_template.xls
· * Comments-on-SP-800-73-1.xls
· * NIST SP 800-076-1 Biometric Data Specification for PIV, 2007-01.pdf
· * nistspecialpublication800-76-1.pdf
· * sp800_76_2.pdf
· * nistspecialpublication800-76.pdf
· * nistspecialpublication800-76.pdf
· * nistspecialpublication800-76-1.pdf
· * nist.sp.800-76-2.pdf
· * SP800-76-1_012407.pdf
· * draft-sp-800-76-2_revised.pdf
· * draft_sp800-76-2.pdf
· * pgrother.pdf
· * PGrother.pdf
· * draft-sp-800-76-2_revised.pdf
· * Draft_SP800-76-2.pdf
· * SP800-76-Draft.pdf
· * SP800-76-Draft.pdf
· * ISPAB-Minutes-Sept2005-Final.pdf
· * ISPAB-KStouffer.pdf
· * Proposal-ISPAB_DHS-Privacy-Workplan-090905.pdf
· * Barker_ISPAB-9-05.pdf
· * ISPAB-iss-lob-JSindelar.pdf
· * ISPAB_Sept2005-discussion-points.pdf
· * ISPAB-iss-lob-JSindelar.pdf
· * ISPAB_Sept2005-discussion-points.pdf
· * ISPAB-KStouffer.pdf
· * Privacy-White-Paper-rev091205.pdf
· * Proposal-ISPAB_DHS-Privacy-Workplan-090905.pdf
· * Barker_ISPAB-9-05.pdf
· * Privacy-White-Paper-rev091205.pdf
· * NIST SP 800-059 Guideline for Identifying an Information System as a National Security System, 2003-08-20 (Final).pdf
· * NIST SP 800-059 Guideline for Identifying an Information System as a National Security System, 2003-08.pdf
· * NIST IR 7046 A Framework for Multi-Mode Auth; Overview and Implementation Guide, 2003-08.pdf
· * NIST SP 800-096 PIV Card to Reader Interoperability Guidelines, 2006-12-29 (Final).pdf
· * NIST SP 800-121r1 Guide to Bluetooth Security, 2012-06-12.pdf
· * ISPAB-Dec06-minutes-final.pdf
· * ISPAB-Briefing-Final.pdf
· * ISPAB-Briefing-Final.pdf
· * itlbul2006-12.pdf
· * FISMA-Metrics-20061128_ISPAB.pdf
· * brittle-metricon.pdf
· * Katrina-Dec06.pdf
· * brittle-metricon.pdf
· * ISPABMetrics.pdf
· * ISPAB-Dec7-Carol-Bales.pdf
· * Metrics.pdf
· * ISPAB-Dec7-Carol-Bales.pdf
· * MetricsIntoSlides.pdf
· * Katrina-Dec06.pdf
· * FISMA-Metrics-20061128_ISPAB.pdf
· * ISPABMetrics.pdf
· * Metrics.pdf
· * MetricsIntoSlides.pdf
· * Gale-FISMA-presentation-Nov06.pdf
· * Procurement-Presentation-12_08_06.pdf
· * Gale-FISMA-presentation-Nov06.pdf
· * Procurement-Presentation-12_08_06.pdf
· * fips191.pdf
· * alt-FIPS199.pdf
· * NIST FIPS 199.pdf
· * FIPS-PUB-199-final.pdf
· * R_Ross-March2003-FIPS199InitialPublicDraft.pdf
· * R_Ross-March2003-FIPS199InitialPublicDraft.pdf
· * R_Ross-March2003-FIPS199InitialPublicDraft.pdf
· * FIPS199-FRnotice.pdf
· * alt-FIPS200.pdf
· * NIST FIPS 200.pdf
· * twg-03-02.pdf
· * NIST IR 7007 An Overview of Issues in Testing Intrusion Detection Systems, 2003-06.pdf
· * fips180-4.pdf
· * 03-06-Grance.pdf
· * 03-06-Schaul.pdf
· * 03-06-Millett-pt2.pdf
· * 03-06-Grance.pdf
· * 03-06-Bouma.pdf
· * 03-06-Landwehr.pdf
· * ISPAB-Minutes-June-2003.pdf
· * 03-06-Sherald.pdf
· * 03-06-Landwehr.pdf
· * 03-06-Schaul.pdf
· * 03-06-Ahmed.pdf
· * 03-06-Grance.pdf
· * 03-06-Sherald.pdf
· * 03-06-Millett-pt2.pdf
· * 03-06-Landwehr.pdf
· * 03-06-Kim.pdf
· * 03-06-Varney.pdf
· * 03-06-Bouma.pdf
· * 03-06-Ahmed.pdf
· * 03-06-Kim.pdf
· * 03-06-Varney.pdf
· * ISPAB-Minutes-June-2003.pdf
· * 03-06-Varney.pdf
· * 03-06-Ahmed.pdf
· * 03-06-Kim.pdf
· * 03-06-Schaul.pdf
· * 03-06-Sherald.pdf
· * 03-06-Millett-pt2.pdf
· * 03-06-Bouma.pdf
· * Draft-FIPS180-4_Feb2011.pdf
· * twg-03-06.pdf
· * NIST SB 2004-03.pdf
· * NIST SP 800-037 Guide for the Security Certification and Accreditation of Fed Info Systems, 2004-03.pdf
· * itlbul2004-03.pdf
· * Ponemon-Ferguson-Mar2004.pdf
· * Ponemon-Ferguson-Mar2004.pdf
· * Larsen-Mar2004.pdf
· * Larsen-Mar2004.pdf
· * ispab3.pdf
· * ISPAB-Minutes-March2004.pdf
· * ispab3.pdf
· * ISPAB-Minutes-March2004.pdf
· * twg-04-03.pdf
· * NIST SB 2006-03.pdf
· * NIST SP 800-082r2 Guide to Industrial Control Systems (ICS) Security, 2015-06-03 (Final).pdf
· * ISPAB-Final-Minutes-March2006.pdf
· * itlbul2006-03.pdf
· * Software_Assurance_Session-Mar2006.pdf
· * Software_Assurance_Session-Mar2006.pdf
· * FIPS-201-1.pdf
· * E_Barker-March2006-ISPAB.pdf
· * A_Giles-March2006-ISPAB.pdf
· * E_Barker-March2006-ISPAB.pdf
· * A_Dale-March2006-ISPAB.pdf
· * A_Dale-March2006-ISPAB.pdf
· * K_Britton-March2006-ISPAB.pdf
· * A_Giles-March2006-ISPAB.pdf
· * G_Bieber-March2006-ISPAB.pdf
· * K_Britton-March2006-color-ISPAB.pdf
· * G_Bieber-March2006-ISPAB.pdf
· * Software_Assurance_Session-Mar2006.ZIP
· * K-Britton-ISPAB-March2006.ZIP
· * NIST SP 800-072 Guidelines on PDA Forensics, 2004-11-01 (Final).pdf
· * NIST SP 800-072 Guidelines on PDA Forensics, 2004-11.pdf
· * MCS-PWG 2022-0009_mtg6-minutes_2022Apr11.pdf
· * twg-04-11.pdf
· * NIST SP 800-115 Technical Guide to Information Security Testing and Assessment, 2008-09-30 (Final).epub
· * NIST SP 800-115 Technical Guide to Information Security Testing and Assessment, 2008-09.pdf
· * alt-SP800-115.pdf
· * sp800_115.epub
· * sp800_115.epub
· * sp800_115.epub
· * Dec2008_Testing-Assessment-SP800-115.pdf
· * NIST SP 800-018r1 Guide for Developing Security Plans for Federal Information Systems, 2006-02.pdf
· * alt-SP800-18r1.pdf
· * fs-pam-nist-sp1800-18c-draft.pdf
· * fs-pam-nist-sp1800-18b-draft.pdf
· * fs-pam-nist-sp1800-18-draft.pdf
· * fs-pam-nist-sp1800-18a-draft.pdf
· * Planguide.PDF
· * nistspecialpublication800-18r1.pdf
· * nistspecialpublication800-18r1.pdf
· * nistspecialpublication800-18.pdf
· * NIST SP 800-023.pdf
· * NIST.SP.1800-23.pdf
· * sp800-23.pdf
· * NIST SP 800-030r1 Guide for Conducting Risk Assessments, 2012-09-17 (Final).epub
· * NIST SP 800-030 Risk Management Guide for Information Technology Systems, 2002-07.pdf
· * NIST SP 800-030r1 Guide for Conducting Risk Assessments, 2012-09-18.pdf
· * alt-SP800-30r1.pdf
· * alt-SP800-30.pdf
· * sp800_30_r1.pdf
· * nistspecialpublication800-30.pdf
· * NIST.SP.1800-30.pdf
· * sp800_30_r1.epub
· * sp800_30_r1.epub
· * sp800_30_r1.epub
· * SP800-30-Rev1-ipd.pdf
· * NIST SP 800-034r1 Contingency Planning Guide for Federal Information Systems, 2010-05.pdf
· * NIST SP 800-034r1 Contingency Planning Guide for Federal Information Systems (Errata 2010-11-11), 2010-05.pdf
· * alt-SP800-34-rev1_errata-Nov11-2010.pdf
· * NIST SP 800-034-r1_cp_template_moderate_impact_system.docx
· * NIST SP 800-034-r1_cp_template_low_impact_system.docx
· * NIST SP 800-034-r1_cp_template_high_impact_system.docx
· * NIST SP 800-034-r1_bia_template.docx
· * nistspecialpublication800-34r1.pdf
· * nistspecialpublication800-34.pdf
· * sp800-34-rev1_cp_template_moderate_impact_system.docx
· * sp800-34-rev1_cp_template_high_impact_system.docx
· * sp800-34-rev1_cp_template_low_impact_system.docx
· * sp800-34-rev1_bia_template.docx
· * sp800-34-rev1_cp_template_moderate_impact_system.docx
· * sp800-34-rev1_bia_template.docx
· * sp800-34-rev1_cp_template_high_impact_system.docx
· * sp800-34-rev1_cp_template_low_impact_system.docx
· * sp800-34-rev1_cp_template_high_impact_system.docx
· * sp800-34-rev1_cp_template_low_impact_system.docx
· * sp800-34-rev1_bia_template.docx
· * sp800-34-rev1_cp_template_moderate_impact_system.docx
· * NIST SP 800-037r2 Risk Management Framework for Information Systems and Organizations; A System Life Cycle Approach for Security and Privacy, 2018-12-20 (Final).pdf
· * NIST SP 800-037-rev2-IPD-redline-final.pdf
· * NIST SP 800-037 Guide for the Security Certification and Accreditation of Fed Info Systems, 2004-03.pdf
· * NIST SP 800-037r1 Guide for Applying the Risk Management Framework to Federal Information Systems; A Security Life Cycle Approach, Markup r1FPD to r1, 2010-02.pdf
· * NIST SP 800-037r1 Guide for Applying the Risk Management Framework to Federal Information Systems; A Security Life Cycle Approach, 2010-02.pdf
· * NIST SP 800-037r2 Risk Management Framework for Information Systems and Organizations; A System Life Cycle Approach for Security and Privacy (FPD), 2018-10-02 (Draft).pdf
· * NIST SP 800-037r2-ipd-rollout-DOJ-20180509.pdf
· * alt-SP800-37r1.pdf
· * NIST SP 800-037r2-draft-ipd.pdf
· * NIST SP 800-037r2-draft-fpd.pdf
· * NIST SP 800-037r2-draft-fpd-with-line-nums.pdf
· * NIST SP 800-037r2-draft-ipd-with-line-nums.pdf
· * alt-SP800-37-r2-Draft.pdf
· * NIST SP 800-037r2-draft-ipd-comment-template.xlsx
· * NIST SP 800-037r2-draft-fpd-comment-template.xlsx
· * NIST.SP.800-37r2.pdf
· * NIST.SP.800-37r1.pdf
· * nistspecialpublication800-37.pdf
· * nist_oa_guidance.pdf
· * SP800-37-rev2-IPD-redline-final.pdf
· * march2010_sp800-37rev1.pdf
· * RMF 2.0 Deep Dive 5-15-18 v3 - Kelley Dempsey Naomi Lefkovitz.pdf
· * sp800-37r2-draft-fpd.pdf
· * sp800-37r2-draft-ipd.pdf
· * sp800-37r2-draft-ipd-with-line-nums.pdf
· * sp800-37r2-draft-fpd-with-line-nums.pdf
· * sp800-37-Draftver2.pdf
· * sp800-37r2-draft-fpd.pdf
· * sp800-37r2-discussion-draft.pdf
· * sp800-37r2-discussion-draft.pdf
· * sp800-37r2-ipd-rollout-DOJ-20180509.pdf
· * apayne-jlitchko_fissea2010-new-sheriff-in-town-sp800-37-rev1.pdf
· * apayne-jlitchko_fissea2010-new-sheriff-in-town-sp800-37-rev1.pdf
· * apayne-jlitchko_fissea2010-new-sheriff-in-town-sp800-37-rev1.pdf
· * sp800-37r2-discussion-draft.docx
· * sp800-37r2-draft-fpd-comment-template.xlsx
· * sp800-37r2-draft-ipd-comment-template.xlsx
· * NIST SP 800-047 Security Guide for Interconnecting IT Systems, 2002-08.pdf
· * nistspecialpublication800-47.pdf
· * NIST.SP.800-47r1-draft.pdf
· * sp800-47r1-draft-comment-template.xlsx
· * NIST SP 800-053r4 Security and Privacy Controls for Federal Information Systems and Organizations, 2015-01-22 (Final).pdf
· * NIST SP 800-053r2 Recommended Security Controls for Fed Info Systems, 2007-12 (final).pdf
· * alt-SP800-53-rev3-final_updated-errata_05-01-2010.pdf
· * NIST SP 800-053r3 Recommended Security Controls for Federal Information Systems and Organizations, Markup r2 to r3 (Errata), 2010-05-01.pdf
· * NIST SP 800-053r3 Recommended Security Controls for Federal Information Systems and Organizations (Errata), 2010-05-01.pdf
· * NIST SP 800-053r3 Recommended Security Controls for Federal Information Systems and Organizations, Markup r3FPD to r3 (Errata), 2010-05-01.pdf
· * NIST SP 800-053r3 Recommended Security Controls for Federal Information Systems and Organizations, Annex 3 (Errata), 2010-05-01.pdf
· * NIST SP 800-053r3 Recommended Security Controls for Federal Information Systems and Organizations, Annex 2 (Errata), 2010-05-01.pdf
· * NIST SP 800-053r3 Recommended Security Controls for Federal Information Systems and Organizations, Annex 1 (Errata), 2010-05-01.pdf
· * NIST SP 800-053Ar1 Guide for Assessing the Security Controls in Federal Information Systems and Organizations, 2010-06-29.pdf
· * NIST SP 800-053r4 Security and Privacy Controls for Federal Information Systems and Organizations (Errata), 2013-05-07.pdf
· * NIST SP 800-053r4 Security and Privacy Controls for Federal Information Systems and Organizations (Errata), 2014-01-15.pdf
· * NIST SP 800-053r5 Security and Privacy Controls for Information Systems and Organizations, 2017-08-15 (Draft).pdf
· * NIST SP 800-053r4 Security and Privacy Controls for Federal Information Systems and Organizations Controls (Errata), 2014-01-15.xml
· * NIST SP 800-053r4 Security and Privacy Controls for Federal Information Systems and Organizations (Errata), 2014-01-15.docx
· * NIST SP 800-053r4_final_word_errata_01_22_2015.docx
· * NIST SP 800-053A Guide for Assessing the Security Controls in Fed Info Systems, 2008-06.pdf
· * NIST SP 800-053r5-draft-controls-markup.pdf
· * alt-SP800-53Ar4.pdf
· * alt-SP800-53r4.pdf
· * alt-SP800-53.pdf
· * alt-SP800-53r5-draft.pdf
· * NIST SP 800-053r5-draft-baselines-markup.pdf
· * NIST SP 800-053-controls.xml
· * NIST SP 800-053a_r4_errata_12_18_2014.docx
· * sp800-53A-rev1-final.pdf
· * 800-53-rev1-final-clean-sz.pdf
· * sp800_53_r4_final_word_errata_01_22_2015.docx
· * sp800-53r4_summary.pdf
· * nist.sp.800-53r4.pdf
· * nist.sp.800-53ar4.pdf
· * NIST.SP.800-53r4.pdf
· * NIST.SP.800-53Ar4.pdf
· * nistspecialpublication800-53r3.pdf
· * nistspecialpublication800-53r2.pdf
· * nistspecialpublication800-53ar1.pdf
· * nistspecialpublication800-53r1.pdf
· * nistspecialpublication800-53ar1.pdf
· * nistspecialpublication800-53a.pdf
· * NIST.SP.800-53r5.pdf
· * nistspecialpublication800-53a.pdf
· * nistspecialpublication800-53.pdf
· * NIST.SP.800-53Ar5.pdf
· * NIST.SP.800-53B.pdf
· * 800-53-rev1-annex3-sz.pdf
· * 800-53-rev1-annex2-sz.pdf
· * 800-53-rev1-annex1-sz.pdf
· * NIST.SP.800-53r5-draft.pdf
· * NIST.SP.800-53Ar5-draft.pdf
· * NIST.SP.800-53B-draft.pdf
· * sp800_53a_r4_errata_12_18_2014.docx
· * DOJ_CSAM_Planning_for_Implementing_SP-800-53_Rev5_FINAL.pdf
· * README-for-CSV-sp800-53ar5-assessment-procedures.txt
· * ICS-in-SP800-53_final_21Mar07.pdf
· * ics-in-sp800-53_final_21Mar07.pdf
· * Apply-SP-800-53-ICS-final-22Aug06.pdf
· * NIST_SP_800-53_Comment_Site_User_Guide_FINAL_8Sept2021.pdf
· * ICS-in-SP800-53_final_21Mar07.pdf
· * Apply-SP-800-53-ICS-final-22Aug06.pdf
· * sp800-53ar5-potential-updates.xlsx
· * sp800-53ar5-assessment-procedures.txt
· * sp800-53r4-to-r5-comparison-workbook.xlsx
· * sp800-53r4-to-r5-comparison-workbook.xlsx
· * sp800-53r4-to-r5-comparison-workbook.xlsx
· * sp800-53r4-appj-to-r5-comparison.xlsx
· * sp800-53r4-appj-to-r5-comparison.xlsx
· * csf-pf-to-sp800-53r5-mappings.xlsx
· * sp800-53ar5-assessment-procedures.csv
· * csf-pf-to-sp800-53r5-mappings.xlsx
· * sp800-53ar5-assessment-procedures.xlsx
· * sp800-53-collaboration-index-template.docx
· * sp800-53-collaboration-index-template.xlsx
· * sp800-53r5-control-catalog.xlsx
· * sp800-53r5-to-iso-27001-mapping.docx
· * sp800-53-collaboration-index-template.docx
· * sp800-53-collaboration-index-template.xlsx
· * sp800-53r5-control-catalog.xlsx
· * sp800-53r5-to-iso-27001-mapping.docx
· * sp800_53a_r4_errata_12_18_2014.docx
· * sp800_53a_r4_errata_12_18_2014.docx
· * sp800_53_r4_final_word_errata_01_22_2015.docx
· * sp800_53_r4_final_word_errata_01_22_2015.docx
· * sp800-53b-control-baselines.xlsx
· * sp800-53b-control-baselines.xlsx
· * sp800-53b-control-baselines.xlsx
· * Federal_Cybersecurity_Privacy_Forum_2Dec2021_NIST_SP800-53update.pdf
· * Federal_Cybersecurity_and_Privacy_Forum_15Feb2022_What_Is_New_SP800-53ARevision5.pdf
· * Federal_Cybersecurity_Privacy_Professionals_Forum_2Dec2021_FedRAMP_NIST800-53_Rev5.pdf
· * cybersecurity-innovation-forum_01-28-2014.pdf
· * FPKI Overlay-v1-SP800-53rev5-April2021.pdf
· * ePACS Overlay_v1_SP800-53rev5-April2021.pdf
· * draft_sp800-53-rev5_update-message.pdf
· * draft_sp800-53-rev5_update-message.pdf
· * sp800-53r5-draft-controls-markup.pdf
· * 2.4 - Main - DOJ Adopting OSCAL to Deliver Lastest NIST SP 800-53 Controls.pdf
· * forum_feb2015_dhs_sp800-53-appendix-j.pdf
· * forum_feb2015_dhs_sp800-53-appendix-j.pdf
· * forum_feb2015_dhs_sp800-53-appendix-j.pdf
· * sp800-53-rev4-ipd.pdf
· * sp800-53r5-draft-controls-markup.pdf
· * RMF 2.0 Deep Dive 5-15-18 v3 - Kelley Dempsey Naomi Lefkovitz.pdf
· * ispab_oct2012_rross_sp800-53-rev4.pdf
· * ispab_oct2012_rross_sp800-53-rev4.pdf
· * ispab_ltr_omb_sp800-53rev4.pdf
· * ispab_ltr_omb_sp800-53rev4.pdf
· * ispab_july09-ross_harmonization-sp800-53-rev3.pdf
· * ispab_july09-ross_harmonization-sp800-53-rev3.pdf
· * update-draft-800-53r5-v2.pdf
· * sp800_53_r4_appendix_g_markup_draft2.pdf
· * sp800-53-rev4-ipd.pdf
· * sp800_53_r4_draft_fpd.pdf
· * sp800_53_r4_draft_fpd.pdf
· * sp800_53_r4_appendix_f_markup_draft2.pdf
· * sp800_53_r4_appendix_d_markup_draft2.pdf
· * sp800_53a_r4_draft.pdf
· * README-for-CSV-sp800-53ar5-assessment-procedures.txt
· * readme-for-csv-sp800-53ar5-assessment-procedures.txt
· * 800-53-for-ICS_KEMA-BlackWhite.pdf
· * 800-53-for-ICS_KEMA.pdf
· * Day_1_AM2_SCRM_Controls_Jon_Boyens.pdf
· * sp800-53r5-draft-fpd-faq.pdf
· * sp800-53r5-draft.pdf
· * sp800-53r5-draft-baselines-markup.pdf
· * sp800-53r5-draft-fpd-summary-of-significant-changes.pdf
· * sp800-53r5-draft.pdf
· * 800-53-Rev4_announcement.pdf
· * 1.5 - Main - SP800-53 Empowered by OSCAL_28Feb2022.pdf
· * ICS-Augmentation-Appx-F-800-53-rev1_clean_22jun07.pdf
· * AppxI_800-53-rev1-augmented_15May07.pdf
· * AppxI_800-53-rev1-augmented_15May07.pdf
· * ICS-Augmentation-Appx-F-800-53-rev1_blueline_22jun07.pdf
· * ICS-Augmentation-Appx-F-800-53-rev1_blueline_22jun07.pdf
· * appxi_800-53-rev1-augmented_15may07.pdf
· * ICS-Augmentation-Appx-F-800-53-rev1_clean_22jun07.pdf
· * SP800-53_Comment_Site_Infographic.pdf
· * SP_800-53_v5_1-derived-OSCAL.pdf
· * SP_800-53B_derived-OSCAL.pdf
· * sp_800-53_v5_1-derived-oscal.pdf
· * SP800-53_Comment_Site_Infographic.pdf
· * sp800_53a_r4_draft.pdf
· * sp800-53r5-draft.pdf
· * sp800-53r5-draft-baselines-markup.pdf
· * 800-53-for-ICS_KEMA-BlackWhite.pdf
· * 800-53-for-ICS_KEMA.pdf
· * sp800-53r5-fpd-controls.xlsx
· * sp800-53ar5-assessment-procedures.txt
· * 800-53 automation workflow.pdf
· * sp800-53ar5-assessment-procedures.txt
· * 800-53-rev4-controls.csv
· * 800-53-rev4-controls.xml
· * 800-53-rev3-controls.xml
· * 800-53-rev3-controls.csv
· * NIST_SP-800-53_rev5_PRIVACY-baseline_profile_load.csv
· * NIST_SP-800-53_rev5_MODERATE-baseline_profile_load.csv
· * SP800-177-Rev-1-to-SP800-53-Rev-4.xlsx
· * NIST_SP-800-53_rev5_catalog_load.csv
· * NIST_SP-800-53_rev5-derived-OSCAL.xlsx
· * NIST_SP-800-53_rev5_LOW-baseline_profile_load.csv
· * NIST_SP-800-53_rev5_HIGH-baseline_profile_load.csv
· * sp800-53r5-draft-fpd-comparison-with-rev4.xlsx
· * sp800-53ar5-assessment-procedures.csv
· * sp800-53ar5-assessment-procedures.csv
· * sp800-53ar5-draft-comment-template.xlsx
· * sp800-53ar5-draft-comment-template.xlsx
· * sp800-53r5-draft-fpd-comment-template.xlsx
· * stig-mapping-to-nist-800-53.xlsx
· * 800-53a-rev4-objectives.xml
· * 800-53a-rev4-objectives.csv
· * 800-53A-rev3-objectives.xml
· * NIST SP 800-53B-Jan2022.xlsx
· * sp80053-focal-elements.csv
· * 800_53_Rev_5_Focal_Document_Template.xlsx
· * 800_53_Rev_4_Focal_Document_Template.xlsx
· * NIST_SP-800-53B-derived-OSCAL.xlsx
· * SP_800-53_v5_1_XML.xml
· * sp800-53ar5-assessment-procedures.xlsx
· * SP800-53-control-comment-template.xlsx
· * sp80053-focal-details.csv
· * 800_53_rev_4_focal_document_template.xlsx
· * 800_53_Rev_5_Focal_Document_Template.xlsx
· * sp800-53B-draft-comment-template.xlsx
· * 800-53A-R1_Assessment-Cases_AC-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_All-18-Families_ipd.zip
· * 800-53A-R1_Assessment-Cases_All-18-Families_ipd.zip
· * 800-53A-R1_Assessment-Cases_CM-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_SA-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_RA-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_CA-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_IA-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_SA-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_PM-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_PS-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_SC_Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_AT-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_RA-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_CA-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_SI-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_PM-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_All-18-Families_ipd.zip
· * 800-53A-R1_Assessment-Cases_CP-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_IR-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_CM-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_SI-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_PE-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_SC_Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_PL-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_MA-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_CP-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_MA-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_PS-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_MP-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_IA-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_PE-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_MP-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_AC-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_PL-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_AT-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_IR-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_AU-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_AU-Family_ipd.zip
· * NIST SP 800-053Ar1 Guide for Assessing the Security Controls in Federal Information Systems and Organizations, 2010-06-29.pdf
· * NIST SP 800-053A Guide for Assessing the Security Controls in Fed Info Systems, 2008-06.pdf
· * alt-SP800-53Ar4.pdf
· * NIST SP 800-053a_r4_errata_12_18_2014.docx
· * nist.sp.800-53ar4.pdf
· * NIST.SP.800-53Ar4.pdf
· * nistspecialpublication800-53ar1.pdf
· * nistspecialpublication800-53ar1.pdf
· * nistspecialpublication800-53a.pdf
· * nistspecialpublication800-53a.pdf
· * NIST.SP.800-53Ar5.pdf
· * NIST.SP.800-53Ar5-draft.pdf
· * sp800_53a_r4_errata_12_18_2014.docx
· * README-for-CSV-sp800-53ar5-assessment-procedures.txt
· * sp800-53ar5-potential-updates.xlsx
· * sp800-53ar5-assessment-procedures.txt
· * sp800-53ar5-assessment-procedures.csv
· * sp800-53ar5-assessment-procedures.xlsx
· * sp800_53a_r4_errata_12_18_2014.docx
· * sp800_53a_r4_errata_12_18_2014.docx
· * Federal_Cybersecurity_and_Privacy_Forum_15Feb2022_What_Is_New_SP800-53ARevision5.pdf
· * sp800_53a_r4_draft.pdf
· * sp800_53a_r4_draft.pdf
· * README-for-CSV-sp800-53ar5-assessment-procedures.txt
· * readme-for-csv-sp800-53ar5-assessment-procedures.txt
· * sp800-53ar5-assessment-procedures.txt
· * sp800-53ar5-assessment-procedures.txt
· * sp800-53ar5-assessment-procedures.xlsx
· * sp800-53ar5-assessment-procedures.csv
· * sp800-53ar5-assessment-procedures.csv
· * sp800-53ar5-draft-comment-template.xlsx
· * sp800-53ar5-draft-comment-template.xlsx
· * 800-53a-rev4-objectives.xml
· * 800-53a-rev4-objectives.csv
· * 800-53A-rev3-objectives.xml
· * 800-53A-R1_Assessment-Cases_AC-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_All-18-Families_ipd.zip
· * 800-53A-R1_Assessment-Cases_All-18-Families_ipd.zip
· * 800-53A-R1_Assessment-Cases_CM-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_SA-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_RA-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_CA-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_IA-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_SA-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_PM-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_PS-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_SC_Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_AT-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_RA-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_CA-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_SI-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_PM-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_All-18-Families_ipd.zip
· * 800-53A-R1_Assessment-Cases_CP-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_IR-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_CM-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_SI-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_PE-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_SC_Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_PL-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_MA-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_CP-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_MA-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_PS-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_MP-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_IA-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_PE-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_MP-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_AC-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_PL-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_AT-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_IR-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_AU-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_AU-Family_ipd.zip
· * NIST SP 800-055r1 Performance Measurement Guide for InfoSec, 2008-07.pdf
· * alt-SP800-55-rev1.pdf
· * nistspecialpublication800-55.pdf
· * nistspecialpublication800-55.pdf
· * Barker_ISPAB_Sept2007-SP800-55R1.pdf
· * Barker_ISPAB_Sept2007-SP800-55R1.pdf
· * NIST SP 800-055r1 Performance Measurement Guide for InfoSec, 2008-07.pdf
· * alt-SP800-55-rev1.pdf
· * nistspecialpublication800-55.pdf
· * nistspecialpublication800-55.pdf
· * Barker_ISPAB_Sept2007-SP800-55R1.pdf
· * Barker_ISPAB_Sept2007-SP800-55R1.pdf
· * NIST SP 800-059 Guideline for Identifying an Information System as a National Security System, 2003-08.pdf
· * SP800-59.pdf
· * NIST SP 800-060r1 v2 Guide for Mapping Types of Information and Information Systems to Security Categories; Appendices, 2008-08-01 (Final).pdf
· * NIST SP 800-060r1V1 Guide for Mapping Types of Information and Information Systems to Security Categories - Guide, 2008-08.pdf
· * NIST SP 800-060r1V2 Guide for Mapping Types of Info and Info Systems to Security Categories - Appendices.pdf
· * alt-SP800-60v1r1.pdf
· * alt-SP800-60v2r1.pdf
· * SP800-60V2-final.pdf
· * SP800-60_Vol1-Rev1.pdf
· * nistspecialpublication800-60ver2v1.pdf
· * nistspecialpublication800-60ver2v1.pdf
· * nistspecialpublication800-60v2r1.pdf
· * nistspecialpublication800-60v1r1.pdf
· * Barker_SP800-60.pdf
· * Barker_SP800-60.pdf
· * Barker_SP800-60.pdf
· * draft-sp800-60V2.pdf
· * NIST SP 800-084 Guide to Test, Training, and Exercise Programs for IT Plans and Capabilities, 2006-09-21 (Final).epub
· * NIST SP 800-084 Guide to Test, Training, and Exercise Programs for IT Plans and Capabilities, 2006-09.pdf
· * alt-SP800-84.pdf
· * SP800-84.pdf
· * nistspecialpublication800-84.pdf
· * sp800_84.epub
· * sp800_84.epub
· * sp800_84.epub
· * NIST SP 800-088r1 Guidelines for Media Sanitization, 2006-09.pdf
· * alt-NIST SP 800-88_Guidelines for Media Sanitization.pdf
· * nist.sp.800-88r1.pdf
· * nistspecialpublication800-88.pdf
· * sp800_88_r1_draft.pdf
· * Sample-Certificate-of-Sanitization.docx
· * sample-certificate-of-sanitization.docx
· * sp800_88_r1_draft.pdf
· * NIST SP 800-024 PBX Vulnerability Analysis; Finding Holes in Your PBX Before Someone Else Does, 2000-08.pdf
· * NIST SP 800-023 (Fixed) Guideline to Fed Orgs on Security Assurance and Acquisition-Use of Tested-Evaluated Products, 2000-08.pdf
· * hit-wip-nist-sp1800-8a.pdf
· * hit-wip-nist-sp1800-8.pdf
· * hit-wip-nist-sp1800-8c.pdf
· * NIST SP 1800-8.pdf
· * hit-wip-nist-sp1800-8b.pdf
· * hit-infusion-pump-nist-sp1800-8-draft.pdf
· * hit-infusion-pump-nist-sp1800-8c-draft.pdf
· * hit-infusion-pump-nist-sp1800-8a-draft.pdf
· * hit-infusion-pump-nist-sp1800-8b-draft.pdf
· * NIST.SP.1800-8.pdf
· * nistspecialpublication800-8.pdf
· * 800-8.ps
· * NIST SB 2001-07 A Comparison of the Security Requirements for Cryptographic Modules in FIPS 140-1 and FIPS 140-2.pdf
· * NIST FIPS 140-1 Security Requirements for Cryptographic Modules, 1994-01.pdf
· * NIST FIPS 140-2 Security Requirements for Cryptographic Modules, Annex A; Approved Security Functions, 2001-03 (2009 Minor Edits) .pdf
· * NIST FIPS 140-2 Security Requirements for Cryptographic Modules, Annex B; Approved Protection Profiles, 2001-03 (2009 Minor Edits).pdf
· * NIST FIPS 140-2 Security Requirements for Cryptographic Modules, Annex C; Approved Random Number Generators, 2001-03 (2009 Minor Edits).pdf
· * NIST FIPS 140-2 Security requirements for Cryptographic Modules, Annex D; Approved Key Establishment Techniques, 2001-03 (2009 Minor Edits).pdf
· * NIST FIPS 140-2 Security Requirements for Cryptographic Modules, Annex D, 2001-05.pdf
· * NIST FIPS 140-2 Security Requirements for Cryptographic Modules, Annex A, 2001-05.pdf
· * NIST FIPS 140-2 Security Reqs for Cryptographic Modules, 2001-03.pdf
· * NIST FIPS 140-2 Implementation Guidance for FIPS PUB 140-2 and the CMVP, 2010-08-03.pdf
· * NIST SB 1995-08 FIPS 140-1; A Framework for Cryptographic Standards.txt
· * fips140-3-final-draft-2007.pdf
· * FIPS_140-3 Final_Draft_2007.pdf
· * fips140_2_chng2_20021203.epub
· * fips140_2_chng2_20021203.epub
· * NewFIPS1402LogoForm.pdf
· * FIPS1402LogoForm.pdf
· * FIPS1403LogoForm.pdf
· * fips140-3-sections-submitted-for-comments.pdf
· * FIPS140ConsolidatedCertApr2017.pdf
· * FIPS140ConsolidatedCertMar2017.pdf
· * FIPS140ConsolidatedCertNov2019.pdf
· * FIPS140ConsolidatedCertList0050.pdf
· * FIPS140-2-ConsolidatedMarch2018.pdf
· * FIPS140ConsolidatedCertAug2016.pdf
· * FIPS140ConsolidatedCertDec2016.pdf
· * fips140consolidatedcertlist0045.pdf
· * FIPS1403SoftSecWork.pdf
· * FIPS140ConsolidatedCertList0038.pdf
· * fips140consolidatedcertmay2016.pdf
· * FIPS140ConsolidatedCertJan2017.pdf
· * FIPS140ConsolidatedCertJune2017.pdf
· * FIPS140ConsolidatedCertMay2016.pdf
· * FIPS140ConsolidatedCertAug2018.pdf
· * FIPS140ConsolidatedCertFeb2017.pdf
· * fips140consolidatedcertsept2017.pdf
· * FIPS1402LogoForm.pdf
· * fips140consolidatedcertjune2016.pdf
· * fips1402ig.pdf
· * FIPS1401LogoForm.pdf
· * FIPS140ConsolidatedCertOct2017.pdf
· * FIPS140ConsolidatedCertJuly2016.pdf
· * FIPS140ConsolidatedCertList0057.pdf
· * FIPS140ConsolidatedCertList0020.pdf
· * fips1402logoform.pdf
· * FIPS 140-3 IG.pdf
· * fips140consolidatedcertlist0026.pdf
· * FIPS1402IG.pdf
· * fips140consolidatedcertoct2016.pdf
· * FIPS140ConsolidatedCertList0024.pdf
· * FIPS140ConsolidatedCertOct2018.pdf
· * fips140consolidatedcertlist0011.pdf
· * FIPS140ConsolidatedCertNov2016.pdf
· * fips140consolidatedcertlist0038.pdf
· * FIPS140ConsolidatedCertList0049.pdf
· * FIPS140ConsolidatedCertMay2017.pdf
· * FIPS140ConsolidatedCertList0028.pdf
· * FIPS140ConsolidatedCertList0046.pdf
· * FIPS140ConsolidatedCertList0053.pdf
· * FIPS140ConsolidatedCertList0023.pdf
· * FIPS140ConsolidatedCertList0052.pdf
· * FIPS140ConsolidatedCertList0034.pdf
· * FIPS140ConsolidatedCertList0048.pdf
· * FIPS140ConsolidatedCertDec2015.pdf
· * FIPS140ConsolidatedCertList0045.pdf
· * FIPS140ConsolidatedCertList0035.pdf
· * fips140consolidatedcertmarch2016.pdf
· * FIPS 140-3 IG.pdf
· * NIST and ISO End User License Agreement.pdf
· * FIPS140ConsolidatedCertSept2017.pdf
· * fips140consolidatedcertnov2019.pdf
· * fips140consolidatedcertlist0057.pdf
· * FIPS140ConsolidatedCertList0008.pdf
· * FIPS-140-2-CMVP Management Manual 09-09-2021.pdf
· * FIPS140ConsolidatedCertList0032.pdf
· * FIPS140ConsolidatedCertList0041.pdf
· * fips140consolidatedcertsept2016.pdf
· * FIPS1402IG.pdf
· * FIPS140ConsolidatedCertList0026.pdf
· * FIPS140ConsolidatedCertNov2017.pdf
· * fips140consolidatedcertlist0053.pdf
· * fips-140-2-cmvp management manual 09-09-2021.pdf
· * FIPS140ConsolidatedCertJan2016.pdf
· * fips140consolidatedcertmay2017.pdf
· * FIPS140ConsolidatedCertList0054.pdf
· * FIPS140ConsolidatedCertMarch2016.pdf
· * FIPS140ConsolidatedCertOct2016.pdf
· * FIPS140ConsolidatedCertOct2015.pdf
· * FIPS_140-3_sections_submitted_for_comments.pdf
· * fips140consolidatedcertlist0042.pdf
· * FIPS140ConsolidatedCertJune2016.pdf
· * FIPS140ConsolidatedCertSept2016.pdf
· * FIPS140ConsolidatedCertApril2016.pdf
· * FIPS140ConsolidatedCertJan2018.pdf
· * FIPS140ConsolidatedCertDec2017.pdf
· * fips140consolidatedcertlist0046.pdf
· * FIPS140ConsolidatedCertList0042.pdf
· * fips140consolidatedcertlist0034.pdf
· * nist and iso end user license agreement.pdf
· * FIPS140ConsolidatedCertList0011.pdf
· * FIPS1402DTR.pdf
· * fips140consolidatedcertdec2015.pdf
· * FIPS140ConsolidatedCertJuly2017.pdf
· * FIPS140ConsolidatedCertFeb2016.pdf
· * FIPS_140-3_sections_submitted_for_comments.pdf
· * Draft FIPS-140-3-CMVP Management Manual v1.1 07-13-2022.pdf
· * Draft FIPS-140-3-CMVP Management Manual 09-18-2020.pdf
· * fips1402.pdf
· * fips1401.pdf
· * CMVP2604.pdf
· * CMVP2606.pdf
· * FIPS140ConsolidatedCertMar2017.pdf
· * day2_mar24_fips-140-quo-vadis_nist-csd.pdf
· * FIPS140ConsolidatedCertApr2017.pdf
· * physecpaper19.pdf
· * physecpaper13.pdf
· * physecpaper12.pdf
· * physecpaper11.pdf
· * physecpaper10.pdf
· * physecpaper12.pdf
· * physecpaper17.pdf
· * physecpaper14.pdf
· * physecpaper16.pdf
· * physecpaper18.pdf
· * FIPS140ConsolidatedCertList0035.pdf
· * FIPS140ConsolidatedCertList0048.pdf
· * FIPS140ConsolidatedCertList0012.pdf
· * FIPS140ConsolidatedCertList0021.pdf
· * FIPS140ConsolidatedCertList0053.pdf
· * FIPS140ConsolidatedCertList0027.pdf
· * FIPS140ConsolidatedCertList0020.pdf
· * FIPS140ConsolidatedCertList0036.pdf
· * FIPS140ConsolidatedCertList0040.pdf
· * FIPS1402DTR.pdf
· * 140-2flow.pdf
· * FIPS140ConsolidatedCertList0054.pdf
· * FIPS140ConsolidatedCertList0014.pdf
· * FIPS140ConsolidatedCertList0023.pdf
· * 1401test.pdf
· * FIPS140ConsolidatedCertList0030.pdf
· * physecpaper03.pdf
· * FIPS140ConsolidatedCertList0037.pdf
· * FIPS140ConsolidatedCertSept2016.pdf
· * FIPS140ConsolidatedCertList0033.pdf
· * fips140-3_non-invasive2.pdf
· * FIPS140ConsolidatedCertJuly2016.pdf
· * FIPS140ConsolidatedCertList0046.pdf
· * FIPS140ConsolidatedCertList0010.pdf
· * FIPS140ConsolidatedCertNov2015.pdf
· * physecpaper04.pdf
· * FIPS140ConsolidatedCertList0038.pdf
· * FIPS140ConsolidatedCertList0017.pdf
· * fips140-3_non-invasive1.pdf
· * FIPS140ConsolidatedCertOct2016.pdf
· * FIPS140ConsolidatedCertList0055.pdf
· * FIPS140ConsolidatedCertList0018.pdf
· * FIPS140ConsolidatedCertAug2016.pdf
· * FIPS140ConsolidatedCertList0044.pdf
· * FIPS140ConsolidatedCertList0034.pdf
· * ispab-ltr-to-NIST-on-FIPS_140-2-ISO_20160420.pdf
· * FIPS140ConsolidatedCertList0007.pdf
· * FIPS140ConsolidatedCertList0031.pdf
· * FIPS140ConsolidatedCertList0005.pdf
· * FIPS140ConsolidatedCertList0011.pdf
· * 1401testA.pdf
· * FIPS140ConsolidatedCertList0043.pdf
· * physecpaper09.pdf
· * FIPS140ConsolidatedCertJune2017.pdf
· * FIPS140ConsolidatedCertJan2016.pdf
· * physecpaper08.pdf
· * FIPS140ConsolidatedCertJan2017.pdf
· * FIPS140ConsolidatedCertList0016.pdf
· * FIPS140ConsolidatedCertList0042.pdf
· * fips1402DTR.pdf
· * FIPS140ConsolidatedCertList0051.pdf
· * FIPS140ConsolidatedCertDec2015.pdf
· * physecpaper02.pdf
· * fips-140_response.pdf
· * ispab-ltr-to-NIST-on-FIPS_140-2-ISO_20160420.pdf
· * physecpaper05.pdf
· * FIPS140ConsolidatedCertList0049.pdf
· * FIPS140ConsolidatedCertApril2016.pdf
· * FIPS140ConsolidatedCertList0028.pdf
· * FIPS140ConsolidatedCertList0002.pdf
· * FIPS140ConsolidatedCertList0022.pdf
· * FIPS1401IG.pdf
· * FIPS140ConsolidatedCertList0032.pdf
· * FIPS140ConsolidatedCertMay2016.pdf
· * FIPS140ConsolidatedCertJune2016.pdf
· * ispab-ltr-to-nist-on-fips_140-2-iso_20160420.pdf
· * FIPS140ConsolidatedCertList0025.pdf
· * FIPS140ConsolidatedCertList0024.pdf
· * physecpaper01.pdf
· * FIPS140ConsolidatedCertList0026.pdf
· * FIPS140ConsolidatedCertMarch2016.pdf
· * FIPS140ConsolidatedCertNov2016.pdf
· * FIPS140ConsolidatedCertList0009.pdf
· * FIPS140ConsolidatedCertList0003.pdf
· * FIPS140ConsolidatedCertJuly2017.pdf
· * FIPS140ConsolidatedCertList0015.pdf
· * FIPS140ConsolidatedCertList0008.pdf
· * FIPS140ConsolidatedCertFeb2017.pdf
· * FIPS140ConsolidatedCertDec2016.pdf
· * FIPS140ConsolidatedCertList0019.pdf
· * FIPS140ConsolidatedCertList0047.pdf
· * FIPS140ConsolidatedCertList0039.pdf
· * FIPS140ConsolidatedCertList0001.pdf
· * FIPS140ConsolidatedCertList0052.pdf
· * fips140consolidatedcertaug2016.pdf
· * FIPS140ConsolidatedCertFeb2016.pdf
· * FIPS140ConsolidatedCertList0050.pdf
· * FIPS140ConsolidatedCertList0056.pdf
· * FIPS140ConsolidatedCertList0057.pdf
· * FIPS140ConsolidatedCertList0045.pdf
· * FIPS140ConsolidatedCertOct2015.pdf
· * FIPS140ConsolidatedCertList0041.pdf
· * Jan12-2005-FR-FIPS1403-Notice.pdf
· * physecpaper07.pdf
· * FIPS140ConsolidatedCertList0013.pdf
· * physecpaper06.pdf
· * FIPS140ConsolidatedCertList0006.pdf
· * FIPS140ConsolidatedCertList0004.pdf
· * FIPS1402IG.pdf
· * fips1402ig.pdf
· * frn-2015-19743-comments-received.pdf
· * FIPS140ConsolidatedCertList0029.pdf
· * FIPS140ConsolidatedCertMay2017.pdf
· * PublicComments_FIPS140-3Draft2.pdf
· * fips1402annexc.pdf
· * fips1402annexa.pdf
· * fips1403Draft.pdf
· * fips1402annexd.pdf
· * fips140-3-draft-2009.pdf
· * fips140-3-draft-2009-comments-resolutions.pdf
· * fips1402annexb.pdf
· * revised-draft-fips140-3_PDF-zip_document-annexA-to-annexG.zip
· * CommentsFIPS140-3_draft1.pdf
· * day2_mar24_fips-140-quo-vadis_nist-csd.pdf
· * noninvasive-attack-testing_cscace-hsakane.pdf
· * physecpre05.pdf
· * Jean_Campbell-FIPS_140-3_-_Looking_over_the_horizon(3).pdf
· * noninvasive-attack-testing_cscace-hsakane.pdf
· * CMVP2603.pdf
· * physecpre09.pdf
· * physecpre04.pdf
· * day1_research_100-150.pdf
· * physecpre02.pdf
· * day1_research_100-150.pdf
· * physecpre01.pdf
· * CMVP 140-3 MM Comments Template.docx
· * fips140_2_chng2_20021203.epub
· * physecpre18.ppt
· * physecpre03.ppt
· * physecpre15.ppt
· * physecpre17.ppt
· * physecpre16.ppt
· * physecpre12.ppt
· * physecpre08.ppt
· * physecpre14.ppt
· * physecpre13.ppt
· * physecpre10.ppt
· * physecpre15.ppt
· * physecpre11.ppt
· * physecpre06.ppt
· * physecpre07.ppt
· * physecpre14.ppt
· * nist-fisma-02-01-2007-BandW.pdf
· * SP800-76-Draft.pdf
· * twg-02-01.pdf
· * NIST-seminar-02-01-2007.pdf
· * report02-1.pdf
· * nist-fisma-02-01-2007.pdf
· * NIST SP 800-039 Managing Information Security Risk; Organization, Mission, and Information System View, 2011-03-01 (Final).pdf
· * minutes03-01.pdf
· * ISPAB-DMCA-2003-01.pdf
· * minutes03-01.pdf
· * twg-03-01.pdf
· * NIST SP 800-054 Border Gateway Protocol Security, 2007-07-17 (Final).pdf
· * NIST SP 800-038C Recommendation for Block Cipher Modes of Operation; the CCM Mode for Authentication and Confidentiality, 2007-07-20 (Final).pdf
· * NIST SP 800-054 Border Gateway Protocol Security, 2007-07.pdf
· * NIST IR 7559 Forensics Web Services (FWS), 2010-07-07.pdf
· * NIST SP 800-038C Recommendation for Block Cipher Modes of Operation; the CCM Mode for Authentication and Confidentiality, 2007-07-20.pdf
· * NIST SP 800-166 Derived PIV Application and Data Model Test Guidelines, 2016-06-06 (Final).pdf
· * NIST SP 800-090 Recommendation for Random Number Generation Using Deterministic Random Bit Generators, 2006-06 (updated 2007-05-13).pdf
· * NIST FIPS 201-1 PIV of Fed Employees and Contractors, 2006-05 (updated 2006-06-26).pdf
· * NIST FIPS 201-1 PIV of Fed Employees and Contractors, 2006-05 (updated 2006-06-26).txt
· * ISPAB-June_2006-final-minutes.pdf
· * CommentsSP800-90_2006.pdf
· * FIPS-201-1-chng1.pdf
· * I-DeLoatch-June2006.pdf
· * Portman-Letter-on-NIAP-Reportsign_2006-06.pdf
· * C-Furlani-June06.pdf
· * Portman-Letter-on-NIAP-Reportsign_2006-06.pdf
· * C-Furlani-June06.pdf
· * MCS-PWG 2022-0018_mtg13-minutes_2022Jun06(1).pdf
· * I-DeLoatch-June2006.pdf
· * sp800_184_draft.pdf
· * A-Schwartz-June2006-presentation.pdf
· * A-Schwartz-June2006-presentation.pdf
· * sp800_184_draft_comment-template.xls
· * NIST SP 800-104 A Scheme for PIV Visual Card Topography, 2007-06.pdf
· * itlbul2007-06.pdf
· * JdeFerrari-Privacy-ISPAB_June2007.pdf
· * JTurner-Remarks-ISPAB_June2007.pdf
· * CBarker-ISPAB_June2007.pdf
· * JDoherty-ISPAB-OMB_07-11_June2007.pdf
· * Liberty-Brussels-Summit_June2007.pdf
· * Engaging-Privacy-IT-Digital-Age_ISPAB_June2007.pdf
· * Khaja-ISPAB_Jun2007.pdf
· * JdeFerrari-Privacy-ISPAB_June2007.pdf
· * JDoherty-ISPAB-OMB_07-11_June2007.pdf
· * JTurner-Remarks-ISPAB_June2007.pdf
· * Khaja-ISPAB_Jun2007.pdf
· * Liberty-Brussels-Summit_June2007.pdf
· * Engaging-Privacy-IT-Digital-Age_ISPAB_June2007.pdf
· * CBarker-ISPAB_June2007.pdf
· * KHeitkamp-June2007-ISPAB-presentation.pdf
· * KHeitkamp-June2007-ISPAB-presentation.pdf
· * NIST FIPS 140-2 Security Requirements for Cryptographic Modules, Annex A; Approved Security Functions, 2001-03 (2009 Minor Edits) .pdf
· * NIST FIPS 140-2 Security Requirements for Cryptographic Modules, Annex B; Approved Protection Profiles, 2001-03 (2009 Minor Edits).pdf
· * NIST FIPS 140-2 Security Requirements for Cryptographic Modules, Annex C; Approved Random Number Generators, 2001-03 (2009 Minor Edits).pdf
· * NIST FIPS 140-2 Security requirements for Cryptographic Modules, Annex D; Approved Key Establishment Techniques, 2001-03 (2009 Minor Edits).pdf
· * NIST FIPS 140-2 Security Reqs for Cryptographic Modules, 2001-03.pdf
· * NIST.FIPS.201-3.pdf
· * NIST.FIPS.201-3-draft.pdf
· * fips-201-3-draft-comment-resolution-matrix.pdf
· * fips201-3_biometrics (3).pdf
· * fips201-3-draft-comment-template.xlsx
· * fips201-3_BRM_Federation - 4.zip
· * Dec9DraftFIPS201_3WorkshopSlides.zip
· * March2003-Protecting-Federal-Information-Systems.pdf
· * March2003-Biometric-Accuracy-Standards.pdf
· * March2003-Protecting-Federal-Information-Systems.pdf
· * March2003-Resilient-Optical-Networks.pdf
· * March2003-Computer-Forensics.pdf
· * March2003-Biometric-Accuracy-Standards.pdf
· * March2003-Resilient-Optical-Networks.pdf
· * March2003-NIST-Distributed-Testbed-1st-Responders.pdf
· * March2003-NIST-Distributed-Testbed-1st-Responders.pdf
· * Jarrell_2003-03_MTSP.pdf
· * Grady_2003-03_CIP.pdf
· * March2003-ITL-Briefing.pdf
· * Jarrell_2003-03_MTSP.pdf
· * Minutes.pdf
· * march2003-itl-briefing.pdf
· * Jarrell_2003-03_MTSP.pdf
· * march2003-itl-briefing.pdf
· * March2003-ITL-Briefing.pdf
· * Minutes.pdf
· * Grady_2003-03_CIP.pdf
· * Grady_2003-03_CIP.pdf
· * R_Ross-March2003-FIPS199InitialPublicDraft.pdf
· * R_Ross-March2003-FIPS199InitialPublicDraft.pdf
· * twg-03-03.pdf
· * FISSEAconf03_03.pdf
· * FISSEAconf03_03.pdf
· * NIST SP 800-100 Information Security Handbook; A Guide for Managers, 2007-03-07 (Final).pdf
· * NIST SP 800-057 Recommendation for Key Management; Part 3 Key Management, 2007-03.pdf
· * ISPAB-March2007-Final-Minutes.pdf
· * itlbul2007-03.pdf
· * IPv6-NIST-ITL_ISPAB0307.pdf
· * IPv6-NIST-ITL_ISPAB0307.pdf
· * WBarker-Metrics_ISPAB0307.pdf
· * MS-ISS-LoB_ISPAB0307.pdf
· * DC-RealID_ISPAB0307.pdf
· * DaveR-GrZeroRestoration_ISPAB0307.pdf
· * RD-ATTWTC_ISPAB0307.pdf
· * MS-ISS-LoB_ISPAB0307.pdf
· * dc-realid_ispab0307.pdf
· * DaveR-GrZeroRestoration_ISPAB0307.pdf
· * WBarker-Metrics_ISPAB0307.pdf
· * DC-RealID_ISPAB0307.pdf
· * RD-ATTWTC_ISPAB0307.pdf
· * NIST SP 800-090 Recommendation for Random Number Generation Using Deterministic Random Bit Generators, 2006-06 (updated 2007-05-13).pdf
· * NIST SP 500-291 Cloud Computing Standards Roadmap, 2011-07-05.pdf
· * NIST SP 800-101 Guidelines for Cell Phone Forensics, 2007-05.pdf
· * NIST IR 7046.pdf
· * nistir-7046.pdf
· * NIST IR 7206.pdf
· * NIST IR 7387.pdf
· * nistir7387.pdf
· * NIST IR 7452.pdf
· * NISTIR-7452.pdf
· * NIST SP 800-049 Federal S-MIME V3 Client Profile, 2002-11-05 (Final).pdf
· * NIST SP 800-049 Federal S-MIME V3 Client Profile, 2002-11.pdf
· * twg-04-10.pdf
· * NIST SP 800-101 Guidelines for Cell Phone Forensics, 2007-05.pdf
· * nistspecialpublication800-101.pdf
· * SP800-101.pdf
· * draft_sp800_101_r1.pdf
· * draft_sp800_101_r1.pdf
· * NIST SP 800-114 User’s Guide to Securing External Devices for Telework and Remote Access. November 2007.pdf
· * alt-SP800-114r1.pdf
· * nist.sp.800-114r1.pdf
· * nistspecialpublication800-114.pdf
· * sp800_114r1_draft.pdf
· * sp800_114r1_draft.pdf
· * sp800_114r1_draft_comment-template.xls
· * NIST SP 800-115 Technical Guide to Information Security Testing and Assessment, 2008-09-30 (Final).epub
· * NIST SP 800-115 Technical Guide to Information Security Testing and Assessment, 2008-09.pdf
· * alt-SP800-115.pdf
· * sp800_115.epub
· * sp800_115.epub
· * sp800_115.epub
· * Dec2008_Testing-Assessment-SP800-115.pdf
· * NIST SP 800-121r1 Guide to Bluetooth Security, 2012-06-12.pdf
· * NIST SP 800-121 Guide to Bluetooth Security, 2008-09.pdf
· * alt-SP800-121r2.pdf
· * alt-SP800-121_Rev1.pdf
· * alt-SP800-121.pdf
· * NIST.SP.800-121r2-upd1.pdf
· * nistspecialpublication800-121r1.pdf
· * sp800-121_rev1.pdf
· * nistspecialpublication800-121r1.pdf
· * nistspecialpublication800-121.pdf
· * nistspecialpublication800-121.pdf
· * sp800_121_r2_draft.pdf
· * sp800_121_r2_draft.pdf
· * sp800_121_r2_draft.pdf
· * Draft-SP800-121_Rev1.pdf
· * NIST SP 800-124r1 Guidelines for Managing the Security of Mobile Devices in the Enterprise, 2013-06-21 (Final).epub
· * NIST SP 800-124 Guidelines on Cell Phone and PDA Security, 2008-10.pdf
· * alt-SP800-124r1.pdf
· * nistspecialpublication800-124.pdf
· * SP800-124.pdf
· * NIST.SP.800-124r2-draft.pdf
· * sp800_124_r1.epub
· * draft_sp800-124-rev1.pdf
· * sp800_124_r1.epub
· * sp800_124_r1.epub
· * draft_sp800-124-rev1.pdf
· * NIST SP 800-041r1 Guidelines on Firewalls and Firewall Policy, 2009-09.pdf
· * alt-SP800-41-rev1.pdf
· * nistspecialpublication800-41r1.pdf
· * nistspecialpublication800-41.pdf
· * nistspecialpublication800-41.pdf
· * NIST SP 800-045v2 Guidelines on Electronic Mail Security, 2007-02.pdf
· * alt-SP800-45v2.pdf
· * nistspecialpublication800-45.pdf
· * NIST SP 800-046r1 Guide to Enterprise Telework and Remote Access Security, 2009-06.pdf
· * alt-SP800-46r1.pdf
· * alt-SP800-46r2.pdf
· * NIST.SP.800-46r2.pdf
· * nistspecialpublication800-46.pdf
· * nistspecialpublication800-46.pdf
· * sp800-46.pdf
· * sp800_46r2_draft.pdf
· * sp800_46r2_draft.pdf
· * sp800_46r2_draft_comment-template.xls
· * NIST SP 800-048r1.pdf
· * alt-SP800-48r1.pdf
· * nistspecialpublication800-48.pdf
· * draft-sp800-48.pdf
· * NIST SP 800-052 Guidelines for the Selection and Use of Transport Layer Security (TLS) Implementations, 2005-06.pdf
· * NIST SP 800-052r2 Guidelines for the Selection, Configuration, and Use of Transport Layer Security (TLS) Implementations (2nd Draft), 2018-10-15 (Draft).pdf
· * alt-SP800-52r1.pdf
· * NIST SP 800-052r2-draft-comments-received.pdf
· * nist.sp.800-52r1.pdf
· * NIST.SP.800-52r1.pdf
· * nistspecialpublication800-52.pdf
· * draft_sp800_52_r1.pdf
· * sp800-52r2-draft.pdf
· * sp800-52r2-draft-comments-received.pdf
· * sp800-52r2-draft2-comments-received.pdf
· * sp800-52r2-draft2.pdf
· * draft_sp800_52_r1.pdf
· * NIST SP 800-053r4 Security and Privacy Controls for Federal Information Systems and Organizations, 2015-01-22 (Final).pdf
· * NIST SP 800-053r2 Recommended Security Controls for Fed Info Systems, 2007-12 (final).pdf
· * alt-SP800-53-rev3-final_updated-errata_05-01-2010.pdf
· * NIST SP 800-053r3 Recommended Security Controls for Federal Information Systems and Organizations, Markup r2 to r3 (Errata), 2010-05-01.pdf
· * NIST SP 800-053r3 Recommended Security Controls for Federal Information Systems and Organizations (Errata), 2010-05-01.pdf
· * NIST SP 800-053r3 Recommended Security Controls for Federal Information Systems and Organizations, Markup r3FPD to r3 (Errata), 2010-05-01.pdf
· * NIST SP 800-053r3 Recommended Security Controls for Federal Information Systems and Organizations, Annex 3 (Errata), 2010-05-01.pdf
· * NIST SP 800-053r3 Recommended Security Controls for Federal Information Systems and Organizations, Annex 2 (Errata), 2010-05-01.pdf
· * NIST SP 800-053r3 Recommended Security Controls for Federal Information Systems and Organizations, Annex 1 (Errata), 2010-05-01.pdf
· * NIST SP 800-053Ar1 Guide for Assessing the Security Controls in Federal Information Systems and Organizations, 2010-06-29.pdf
· * NIST SP 800-053r4 Security and Privacy Controls for Federal Information Systems and Organizations (Errata), 2013-05-07.pdf
· * NIST SP 800-053r4 Security and Privacy Controls for Federal Information Systems and Organizations (Errata), 2014-01-15.pdf
· * NIST SP 800-053r5 Security and Privacy Controls for Information Systems and Organizations, 2017-08-15 (Draft).pdf
· * NIST SP 800-053r4 Security and Privacy Controls for Federal Information Systems and Organizations Controls (Errata), 2014-01-15.xml
· * NIST SP 800-053r4 Security and Privacy Controls for Federal Information Systems and Organizations (Errata), 2014-01-15.docx
· * NIST SP 800-053r4_final_word_errata_01_22_2015.docx
· * NIST SP 800-053A Guide for Assessing the Security Controls in Fed Info Systems, 2008-06.pdf
· * NIST SP 800-053r5-draft-controls-markup.pdf
· * alt-SP800-53Ar4.pdf
· * alt-SP800-53r4.pdf
· * alt-SP800-53.pdf
· * alt-SP800-53r5-draft.pdf
· * NIST SP 800-053r5-draft-baselines-markup.pdf
· * NIST SP 800-053-controls.xml
· * NIST SP 800-053a_r4_errata_12_18_2014.docx
· * sp800-53A-rev1-final.pdf
· * 800-53-rev1-final-clean-sz.pdf
· * sp800_53_r4_final_word_errata_01_22_2015.docx
· * sp800-53r4_summary.pdf
· * nist.sp.800-53r4.pdf
· * nist.sp.800-53ar4.pdf
· * NIST.SP.800-53r4.pdf
· * NIST.SP.800-53Ar4.pdf
· * nistspecialpublication800-53r3.pdf
· * nistspecialpublication800-53r2.pdf
· * nistspecialpublication800-53ar1.pdf
· * nistspecialpublication800-53r1.pdf
· * nistspecialpublication800-53ar1.pdf
· * nistspecialpublication800-53a.pdf
· * NIST.SP.800-53r5.pdf
· * nistspecialpublication800-53a.pdf
· * nistspecialpublication800-53.pdf
· * NIST.SP.800-53Ar5.pdf
· * NIST.SP.800-53B.pdf
· * 800-53-rev1-annex3-sz.pdf
· * 800-53-rev1-annex2-sz.pdf
· * 800-53-rev1-annex1-sz.pdf
· * NIST.SP.800-53r5-draft.pdf
· * NIST.SP.800-53Ar5-draft.pdf
· * NIST.SP.800-53B-draft.pdf
· * sp800_53a_r4_errata_12_18_2014.docx
· * DOJ_CSAM_Planning_for_Implementing_SP-800-53_Rev5_FINAL.pdf
· * README-for-CSV-sp800-53ar5-assessment-procedures.txt
· * ICS-in-SP800-53_final_21Mar07.pdf
· * ics-in-sp800-53_final_21Mar07.pdf
· * Apply-SP-800-53-ICS-final-22Aug06.pdf
· * NIST_SP_800-53_Comment_Site_User_Guide_FINAL_8Sept2021.pdf
· * ICS-in-SP800-53_final_21Mar07.pdf
· * Apply-SP-800-53-ICS-final-22Aug06.pdf
· * sp800-53ar5-potential-updates.xlsx
· * sp800-53ar5-assessment-procedures.txt
· * sp800-53r4-to-r5-comparison-workbook.xlsx
· * sp800-53r4-to-r5-comparison-workbook.xlsx
· * sp800-53r4-to-r5-comparison-workbook.xlsx
· * sp800-53r4-appj-to-r5-comparison.xlsx
· * sp800-53r4-appj-to-r5-comparison.xlsx
· * csf-pf-to-sp800-53r5-mappings.xlsx
· * sp800-53ar5-assessment-procedures.csv
· * csf-pf-to-sp800-53r5-mappings.xlsx
· * sp800-53ar5-assessment-procedures.xlsx
· * sp800-53-collaboration-index-template.docx
· * sp800-53-collaboration-index-template.xlsx
· * sp800-53r5-control-catalog.xlsx
· * sp800-53r5-to-iso-27001-mapping.docx
· * sp800-53-collaboration-index-template.docx
· * sp800-53-collaboration-index-template.xlsx
· * sp800-53r5-control-catalog.xlsx
· * sp800-53r5-to-iso-27001-mapping.docx
· * sp800_53a_r4_errata_12_18_2014.docx
· * sp800_53a_r4_errata_12_18_2014.docx
· * sp800_53_r4_final_word_errata_01_22_2015.docx
· * sp800_53_r4_final_word_errata_01_22_2015.docx
· * sp800-53b-control-baselines.xlsx
· * sp800-53b-control-baselines.xlsx
· * sp800-53b-control-baselines.xlsx
· * Federal_Cybersecurity_Privacy_Forum_2Dec2021_NIST_SP800-53update.pdf
· * Federal_Cybersecurity_and_Privacy_Forum_15Feb2022_What_Is_New_SP800-53ARevision5.pdf
· * Federal_Cybersecurity_Privacy_Professionals_Forum_2Dec2021_FedRAMP_NIST800-53_Rev5.pdf
· * cybersecurity-innovation-forum_01-28-2014.pdf
· * FPKI Overlay-v1-SP800-53rev5-April2021.pdf
· * ePACS Overlay_v1_SP800-53rev5-April2021.pdf
· * draft_sp800-53-rev5_update-message.pdf
· * draft_sp800-53-rev5_update-message.pdf
· * sp800-53r5-draft-controls-markup.pdf
· * 2.4 - Main - DOJ Adopting OSCAL to Deliver Lastest NIST SP 800-53 Controls.pdf
· * forum_feb2015_dhs_sp800-53-appendix-j.pdf
· * forum_feb2015_dhs_sp800-53-appendix-j.pdf
· * forum_feb2015_dhs_sp800-53-appendix-j.pdf
· * sp800-53-rev4-ipd.pdf
· * sp800-53r5-draft-controls-markup.pdf
· * RMF 2.0 Deep Dive 5-15-18 v3 - Kelley Dempsey Naomi Lefkovitz.pdf
· * ispab_oct2012_rross_sp800-53-rev4.pdf
· * ispab_oct2012_rross_sp800-53-rev4.pdf
· * ispab_ltr_omb_sp800-53rev4.pdf
· * ispab_ltr_omb_sp800-53rev4.pdf
· * ispab_july09-ross_harmonization-sp800-53-rev3.pdf
· * ispab_july09-ross_harmonization-sp800-53-rev3.pdf
· * update-draft-800-53r5-v2.pdf
· * sp800_53_r4_appendix_g_markup_draft2.pdf
· * sp800-53-rev4-ipd.pdf
· * sp800_53_r4_draft_fpd.pdf
· * sp800_53_r4_draft_fpd.pdf
· * sp800_53_r4_appendix_f_markup_draft2.pdf
· * sp800_53_r4_appendix_d_markup_draft2.pdf
· * sp800_53a_r4_draft.pdf
· * README-for-CSV-sp800-53ar5-assessment-procedures.txt
· * readme-for-csv-sp800-53ar5-assessment-procedures.txt
· * 800-53-for-ICS_KEMA-BlackWhite.pdf
· * 800-53-for-ICS_KEMA.pdf
· * Day_1_AM2_SCRM_Controls_Jon_Boyens.pdf
· * sp800-53r5-draft-fpd-faq.pdf
· * sp800-53r5-draft.pdf
· * sp800-53r5-draft-baselines-markup.pdf
· * sp800-53r5-draft-fpd-summary-of-significant-changes.pdf
· * sp800-53r5-draft.pdf
· * 800-53-Rev4_announcement.pdf
· * 1.5 - Main - SP800-53 Empowered by OSCAL_28Feb2022.pdf
· * ICS-Augmentation-Appx-F-800-53-rev1_clean_22jun07.pdf
· * AppxI_800-53-rev1-augmented_15May07.pdf
· * AppxI_800-53-rev1-augmented_15May07.pdf
· * ICS-Augmentation-Appx-F-800-53-rev1_blueline_22jun07.pdf
· * ICS-Augmentation-Appx-F-800-53-rev1_blueline_22jun07.pdf
· * appxi_800-53-rev1-augmented_15may07.pdf
· * ICS-Augmentation-Appx-F-800-53-rev1_clean_22jun07.pdf
· * SP800-53_Comment_Site_Infographic.pdf
· * SP_800-53_v5_1-derived-OSCAL.pdf
· * SP_800-53B_derived-OSCAL.pdf
· * sp_800-53_v5_1-derived-oscal.pdf
· * SP800-53_Comment_Site_Infographic.pdf
· * sp800_53a_r4_draft.pdf
· * sp800-53r5-draft.pdf
· * sp800-53r5-draft-baselines-markup.pdf
· * 800-53-for-ICS_KEMA-BlackWhite.pdf
· * 800-53-for-ICS_KEMA.pdf
· * sp800-53r5-fpd-controls.xlsx
· * sp800-53ar5-assessment-procedures.txt
· * 800-53 automation workflow.pdf
· * sp800-53ar5-assessment-procedures.txt
· * 800-53-rev4-controls.csv
· * 800-53-rev4-controls.xml
· * 800-53-rev3-controls.xml
· * 800-53-rev3-controls.csv
· * NIST_SP-800-53_rev5_PRIVACY-baseline_profile_load.csv
· * NIST_SP-800-53_rev5_MODERATE-baseline_profile_load.csv
· * SP800-177-Rev-1-to-SP800-53-Rev-4.xlsx
· * NIST_SP-800-53_rev5_catalog_load.csv
· * NIST_SP-800-53_rev5-derived-OSCAL.xlsx
· * NIST_SP-800-53_rev5_LOW-baseline_profile_load.csv
· * NIST_SP-800-53_rev5_HIGH-baseline_profile_load.csv
· * sp800-53r5-draft-fpd-comparison-with-rev4.xlsx
· * sp800-53ar5-assessment-procedures.csv
· * sp800-53ar5-assessment-procedures.csv
· * sp800-53ar5-draft-comment-template.xlsx
· * sp800-53ar5-draft-comment-template.xlsx
· * sp800-53r5-draft-fpd-comment-template.xlsx
· * stig-mapping-to-nist-800-53.xlsx
· * 800-53a-rev4-objectives.xml
· * 800-53a-rev4-objectives.csv
· * 800-53A-rev3-objectives.xml
· * NIST SP 800-53B-Jan2022.xlsx
· * sp80053-focal-elements.csv
· * 800_53_Rev_5_Focal_Document_Template.xlsx
· * 800_53_Rev_4_Focal_Document_Template.xlsx
· * NIST_SP-800-53B-derived-OSCAL.xlsx
· * SP_800-53_v5_1_XML.xml
· * sp800-53ar5-assessment-procedures.xlsx
· * SP800-53-control-comment-template.xlsx
· * sp80053-focal-details.csv
· * 800_53_rev_4_focal_document_template.xlsx
· * 800_53_Rev_5_Focal_Document_Template.xlsx
· * sp800-53B-draft-comment-template.xlsx
· * 800-53A-R1_Assessment-Cases_AC-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_All-18-Families_ipd.zip
· * 800-53A-R1_Assessment-Cases_All-18-Families_ipd.zip
· * 800-53A-R1_Assessment-Cases_CM-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_SA-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_RA-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_CA-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_IA-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_SA-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_PM-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_PS-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_SC_Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_AT-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_RA-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_CA-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_SI-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_PM-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_All-18-Families_ipd.zip
· * 800-53A-R1_Assessment-Cases_CP-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_IR-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_CM-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_SI-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_PE-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_SC_Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_PL-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_MA-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_CP-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_MA-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_PS-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_MP-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_IA-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_PE-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_MP-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_AC-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_PL-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_AT-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_IR-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_AU-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_AU-Family_ipd.zip
· * NIST SP 800-058 Security Considerations for Voice Over IP Systems, 2005-01.pdf
· * nistspecialpublication800-58.pdf
· * NIST SP 800-077 Guide to IPsec VPNs, 2005-12.pdf
· * alt-SP800-77.pdf
· * nistspecialpublication800-77.pdf
· * NIST.SP.800-77r1-draft.pdf
· * NIST SP 800-081r1 Secure Domain Name Service (DNS) Deployment Guide, 2010-08-24 (DNSSEC).pdf
· * alt-SP800-81-2.pdf
· * alt-SP800-81.pdf
· * nistspecialpublication800-81r1.pdf
· * nistspecialpublication800-81.pdf
· * NIST.SP.800-81-2.pdf
· * NIST SP 800-082 Guide to Industrial Control Systems (ICS) Security, 2011-06.pdf
· * alt-SP800-82r2.pdf
· * NIST.SP.800-82r3.ipd.pdf
· * nist.sp.800-82r2.pdf
· * NIST.SP.800-82r2.pdf
· * NIST.SP.800-82r1.pdf
· * NIST.SP.800-82.pdf
· * sp800_82_r2_draft.pdf
· * Draft-SP800-82.pdf
· * sp800-82r3-draft-comment-template.xlsx
· * NIST SP 800-098 Guidelines for Securing Radio Frequency Identification (RFID) Systems.pdf
· * alt-SP800-98.pdf
· * twg-02-04.xls
· * NIST SP 800-096 PIV Card to Reader Interoperability Guidelines, 2006-12-29 (Final).pdf
· * NIST SP 800-121r1 Guide to Bluetooth Security, 2012-06-12.pdf
· * ISPAB-Dec06-minutes-final.pdf
· * ISPAB-Briefing-Final.pdf
· * ISPAB-Briefing-Final.pdf
· * itlbul2006-12.pdf
· * FISMA-Metrics-20061128_ISPAB.pdf
· * brittle-metricon.pdf
· * Katrina-Dec06.pdf
· * brittle-metricon.pdf
· * ISPABMetrics.pdf
· * ISPAB-Dec7-Carol-Bales.pdf
· * Metrics.pdf
· * ISPAB-Dec7-Carol-Bales.pdf
· * MetricsIntoSlides.pdf
· * Katrina-Dec06.pdf
· * FISMA-Metrics-20061128_ISPAB.pdf
· * ISPABMetrics.pdf
· * Metrics.pdf
· * MetricsIntoSlides.pdf
· * Gale-FISMA-presentation-Nov06.pdf
· * Procurement-Presentation-12_08_06.pdf
· * Gale-FISMA-presentation-Nov06.pdf
· * Procurement-Presentation-12_08_06.pdf
· * alt-FIPS200.pdf
· * NIST FIPS 200.pdf
· * roback_2002_06.pdf
· * Rau-06-2002.pdf
· * minutes-06-2002.pdf
· * minutes-06-2002.pdf
· * Wade-06-2002.pdf
· * Wade-06-2002.pdf
· * Felten-06-2002.pdf
· * Lainhart-06-2002.pdf
· * Rau-06-2002.pdf
· * Lainhart-06-2002.pdf
· * roback_2002_06.pdf
· * Borror-06-2002.pdf
· * blumenthal_2002_06.pdf
· * blumenthal_2002_06.pdf
· * Borror-06-2002.pdf
· * Felten-06-2002.pdf
· * twg-02-06.pdf
· * NIST SP 800-012 An Introduction to Computer Security; The NIST Handbook, 1995-10.pdf
· * NIST SP 800-012 An Introduction to Computer Security; The NIST Handbook, Part 4, 1995-10.ps
· * NIST SP 800-012 An Introduction to Computer Security; The NIST Handbook, Part 2, 1995-10.ps
· * NIST SP 800-012 An Introduction to Computer Security; The NIST Handbook, Part 1, 1995-10.ps
· * NIST SP 800-012 An Introduction to Computer Security; The NIST Handbook, Part 5, 1995-10.ps
· * NIST SP 800-012 An Introduction to Computer Security; The NIST Handbook, Part 3, 1995-10.ps
· * derived-piv-nist-sp1800-12a-v2.pdf
· * derived-piv-nist-sp1800-12b-v2.pdf
· * derived-piv-nist-sp1800-12-v2.pdf
· * derived-piv-nist-sp1800-12c-v2.pdf
· * derived-piv-nist-sp1800-12b-draft.pdf
· * derived-piv-nist-sp1800-12-draft.pdf
· * derived-piv-nist-sp1800-12a-draft.pdf
· * derived-piv-nist-sp1800-12c-draft.pdf
· * NIST.SP.800-12r1.pdf
· * NIST.SP.1800-12.pdf
· * nistspecialpublication800-12.pdf
· * 800-12_4.ps
· * 800-12_3.ps
· * 800-12_1.ps
· * 800-12_5.ps
· * 800-12_2.ps
· * sp800_12_r1_draft.pdf
· * NIST SP 800-013.pdf
· * psfr-mobile-sso-nist-sp1800-13c-draft.pdf
· * psfr-mobile-sso-nist-sp1800-13a-draft.pdf
· * psfr-mobile-sso-nist-sp1800-13b-draft.pdf
· * psfr-mobile-sso-nist-sp1800-13-draft.pdf
· * nistspecialpublication800-13.pdf
· * NIST SP 800-014 Generally Accepted Principles and Practices for Securing Information Technology Systems, 1996-09.wpd
· * NIST SP 800-014 Generally Accepted Principles and Practices for Securing Information Technology Systems, 1996-09.ps
· * sidr-piir-nist-sp1800-14-draft.pdf
· * sidr-piir-nist-sp1800-14c-draft.pdf
· * sidr-piir-nist-sp1800-14b-draft.pdf
· * sidr-piir-nist-sp1800-14a-draft.pdf
· * nistspecialpublication800-14.pdf
· * 800-14.pdf
· * alt-SP800-21-1_Dec2005.pdf
· * sp800-21-1_Dec2005.pdf
· * NIST.SP.1800-21.pdf
· * nistspecialpublication800-21.pdf
· * 800-21.pdf
· * NIST SP 800-025 Federal Agency Use of Public Key Technology for Digital Signatures and Authentication, 2000-10.pdf
· * NIST SP 800-025 Federal Agency Use of Public Key Technology for Digital Signatures and Authentication, 2000-10.doc
· * nist.sp.1800-25.pdf
· * nistspecialpublication800-25.pdf
· * NIST.SP.1800-25.pdf
· * NIST SP 800-034r1 Contingency Planning Guide for Federal Information Systems, 2010-05.pdf
· * NIST SP 800-034r1 Contingency Planning Guide for Federal Information Systems (Errata 2010-11-11), 2010-05.pdf
· * alt-SP800-34-rev1_errata-Nov11-2010.pdf
· * NIST SP 800-034-r1_cp_template_moderate_impact_system.docx
· * NIST SP 800-034-r1_cp_template_low_impact_system.docx
· * NIST SP 800-034-r1_cp_template_high_impact_system.docx
· * NIST SP 800-034-r1_bia_template.docx
· * nistspecialpublication800-34r1.pdf
· * nistspecialpublication800-34.pdf
· * sp800-34-rev1_cp_template_moderate_impact_system.docx
· * sp800-34-rev1_cp_template_high_impact_system.docx
· * sp800-34-rev1_cp_template_low_impact_system.docx
· * sp800-34-rev1_bia_template.docx
· * sp800-34-rev1_cp_template_moderate_impact_system.docx
· * sp800-34-rev1_bia_template.docx
· * sp800-34-rev1_cp_template_high_impact_system.docx
· * sp800-34-rev1_cp_template_low_impact_system.docx
· * sp800-34-rev1_cp_template_high_impact_system.docx
· * sp800-34-rev1_cp_template_low_impact_system.docx
· * sp800-34-rev1_bia_template.docx
· * sp800-34-rev1_cp_template_moderate_impact_system.docx
· * NIST SP 800-041r1 Guidelines on Firewalls and Firewall Policy, 2009-09.pdf
· * alt-SP800-41-rev1.pdf
· * nistspecialpublication800-41r1.pdf
· * nistspecialpublication800-41.pdf
· * nistspecialpublication800-41.pdf
· * NIST SP 800-044v2 Guidelines on Securing Public Web Servers, 2007-09.pdf
· * alt-SP800-44v2.pdf
· * nistspecialpublication800-44.pdf
· * NIST SP 800-045v2 Guidelines on Electronic Mail Security, 2007-02.pdf
· * alt-SP800-45v2.pdf
· * nistspecialpublication800-45.pdf
· * NIST SP 800-046r1 Guide to Enterprise Telework and Remote Access Security, 2009-06.pdf
· * alt-SP800-46r1.pdf
· * alt-SP800-46r2.pdf
· * NIST.SP.800-46r2.pdf
· * nistspecialpublication800-46.pdf
· * nistspecialpublication800-46.pdf
· * sp800-46.pdf
· * sp800_46r2_draft.pdf
· * sp800_46r2_draft.pdf
· * sp800_46r2_draft_comment-template.xls
· * NIST SP 800-050 Building an ITSec Awareness and Training Program, 2003-10.pdf
· * alt-NIST.SP.800-50.pdf
· * NIST-SP800-50.pdf
· * NIST SP 800-053r4 Security and Privacy Controls for Federal Information Systems and Organizations, 2015-01-22 (Final).pdf
· * NIST SP 800-053r2 Recommended Security Controls for Fed Info Systems, 2007-12 (final).pdf
· * alt-SP800-53-rev3-final_updated-errata_05-01-2010.pdf
· * NIST SP 800-053r3 Recommended Security Controls for Federal Information Systems and Organizations, Markup r2 to r3 (Errata), 2010-05-01.pdf
· * NIST SP 800-053r3 Recommended Security Controls for Federal Information Systems and Organizations (Errata), 2010-05-01.pdf
· * NIST SP 800-053r3 Recommended Security Controls for Federal Information Systems and Organizations, Markup r3FPD to r3 (Errata), 2010-05-01.pdf
· * NIST SP 800-053r3 Recommended Security Controls for Federal Information Systems and Organizations, Annex 3 (Errata), 2010-05-01.pdf
· * NIST SP 800-053r3 Recommended Security Controls for Federal Information Systems and Organizations, Annex 2 (Errata), 2010-05-01.pdf
· * NIST SP 800-053r3 Recommended Security Controls for Federal Information Systems and Organizations, Annex 1 (Errata), 2010-05-01.pdf
· * NIST SP 800-053Ar1 Guide for Assessing the Security Controls in Federal Information Systems and Organizations, 2010-06-29.pdf
· * NIST SP 800-053r4 Security and Privacy Controls for Federal Information Systems and Organizations (Errata), 2013-05-07.pdf
· * NIST SP 800-053r4 Security and Privacy Controls for Federal Information Systems and Organizations (Errata), 2014-01-15.pdf
· * NIST SP 800-053r5 Security and Privacy Controls for Information Systems and Organizations, 2017-08-15 (Draft).pdf
· * NIST SP 800-053r4 Security and Privacy Controls for Federal Information Systems and Organizations Controls (Errata), 2014-01-15.xml
· * NIST SP 800-053r4 Security and Privacy Controls for Federal Information Systems and Organizations (Errata), 2014-01-15.docx
· * NIST SP 800-053r4_final_word_errata_01_22_2015.docx
· * NIST SP 800-053A Guide for Assessing the Security Controls in Fed Info Systems, 2008-06.pdf
· * NIST SP 800-053r5-draft-controls-markup.pdf
· * alt-SP800-53Ar4.pdf
· * alt-SP800-53r4.pdf
· * alt-SP800-53.pdf
· * alt-SP800-53r5-draft.pdf
· * NIST SP 800-053r5-draft-baselines-markup.pdf
· * NIST SP 800-053-controls.xml
· * NIST SP 800-053a_r4_errata_12_18_2014.docx
· * sp800-53A-rev1-final.pdf
· * 800-53-rev1-final-clean-sz.pdf
· * sp800_53_r4_final_word_errata_01_22_2015.docx
· * sp800-53r4_summary.pdf
· * nist.sp.800-53r4.pdf
· * nist.sp.800-53ar4.pdf
· * NIST.SP.800-53r4.pdf
· * NIST.SP.800-53Ar4.pdf
· * nistspecialpublication800-53r3.pdf
· * nistspecialpublication800-53r2.pdf
· * nistspecialpublication800-53ar1.pdf
· * nistspecialpublication800-53r1.pdf
· * nistspecialpublication800-53ar1.pdf
· * nistspecialpublication800-53a.pdf
· * NIST.SP.800-53r5.pdf
· * nistspecialpublication800-53a.pdf
· * nistspecialpublication800-53.pdf
· * NIST.SP.800-53Ar5.pdf
· * NIST.SP.800-53B.pdf
· * 800-53-rev1-annex3-sz.pdf
· * 800-53-rev1-annex2-sz.pdf
· * 800-53-rev1-annex1-sz.pdf
· * NIST.SP.800-53r5-draft.pdf
· * NIST.SP.800-53Ar5-draft.pdf
· * NIST.SP.800-53B-draft.pdf
· * sp800_53a_r4_errata_12_18_2014.docx
· * DOJ_CSAM_Planning_for_Implementing_SP-800-53_Rev5_FINAL.pdf
· * README-for-CSV-sp800-53ar5-assessment-procedures.txt
· * ICS-in-SP800-53_final_21Mar07.pdf
· * ics-in-sp800-53_final_21Mar07.pdf
· * Apply-SP-800-53-ICS-final-22Aug06.pdf
· * NIST_SP_800-53_Comment_Site_User_Guide_FINAL_8Sept2021.pdf
· * ICS-in-SP800-53_final_21Mar07.pdf
· * Apply-SP-800-53-ICS-final-22Aug06.pdf
· * sp800-53ar5-potential-updates.xlsx
· * sp800-53ar5-assessment-procedures.txt
· * sp800-53r4-to-r5-comparison-workbook.xlsx
· * sp800-53r4-to-r5-comparison-workbook.xlsx
· * sp800-53r4-to-r5-comparison-workbook.xlsx
· * sp800-53r4-appj-to-r5-comparison.xlsx
· * sp800-53r4-appj-to-r5-comparison.xlsx
· * csf-pf-to-sp800-53r5-mappings.xlsx
· * sp800-53ar5-assessment-procedures.csv
· * csf-pf-to-sp800-53r5-mappings.xlsx
· * sp800-53ar5-assessment-procedures.xlsx
· * sp800-53-collaboration-index-template.docx
· * sp800-53-collaboration-index-template.xlsx
· * sp800-53r5-control-catalog.xlsx
· * sp800-53r5-to-iso-27001-mapping.docx
· * sp800-53-collaboration-index-template.docx
· * sp800-53-collaboration-index-template.xlsx
· * sp800-53r5-control-catalog.xlsx
· * sp800-53r5-to-iso-27001-mapping.docx
· * sp800_53a_r4_errata_12_18_2014.docx
· * sp800_53a_r4_errata_12_18_2014.docx
· * sp800_53_r4_final_word_errata_01_22_2015.docx
· * sp800_53_r4_final_word_errata_01_22_2015.docx
· * sp800-53b-control-baselines.xlsx
· * sp800-53b-control-baselines.xlsx
· * sp800-53b-control-baselines.xlsx
· * Federal_Cybersecurity_Privacy_Forum_2Dec2021_NIST_SP800-53update.pdf
· * Federal_Cybersecurity_and_Privacy_Forum_15Feb2022_What_Is_New_SP800-53ARevision5.pdf
· * Federal_Cybersecurity_Privacy_Professionals_Forum_2Dec2021_FedRAMP_NIST800-53_Rev5.pdf
· * cybersecurity-innovation-forum_01-28-2014.pdf
· * FPKI Overlay-v1-SP800-53rev5-April2021.pdf
· * ePACS Overlay_v1_SP800-53rev5-April2021.pdf
· * draft_sp800-53-rev5_update-message.pdf
· * draft_sp800-53-rev5_update-message.pdf
· * sp800-53r5-draft-controls-markup.pdf
· * 2.4 - Main - DOJ Adopting OSCAL to Deliver Lastest NIST SP 800-53 Controls.pdf
· * forum_feb2015_dhs_sp800-53-appendix-j.pdf
· * forum_feb2015_dhs_sp800-53-appendix-j.pdf
· * forum_feb2015_dhs_sp800-53-appendix-j.pdf
· * sp800-53-rev4-ipd.pdf
· * sp800-53r5-draft-controls-markup.pdf
· * RMF 2.0 Deep Dive 5-15-18 v3 - Kelley Dempsey Naomi Lefkovitz.pdf
· * ispab_oct2012_rross_sp800-53-rev4.pdf
· * ispab_oct2012_rross_sp800-53-rev4.pdf
· * ispab_ltr_omb_sp800-53rev4.pdf
· * ispab_ltr_omb_sp800-53rev4.pdf
· * ispab_july09-ross_harmonization-sp800-53-rev3.pdf
· * ispab_july09-ross_harmonization-sp800-53-rev3.pdf
· * update-draft-800-53r5-v2.pdf
· * sp800_53_r4_appendix_g_markup_draft2.pdf
· * sp800-53-rev4-ipd.pdf
· * sp800_53_r4_draft_fpd.pdf
· * sp800_53_r4_draft_fpd.pdf
· * sp800_53_r4_appendix_f_markup_draft2.pdf
· * sp800_53_r4_appendix_d_markup_draft2.pdf
· * sp800_53a_r4_draft.pdf
· * README-for-CSV-sp800-53ar5-assessment-procedures.txt
· * readme-for-csv-sp800-53ar5-assessment-procedures.txt
· * 800-53-for-ICS_KEMA-BlackWhite.pdf
· * 800-53-for-ICS_KEMA.pdf
· * Day_1_AM2_SCRM_Controls_Jon_Boyens.pdf
· * sp800-53r5-draft-fpd-faq.pdf
· * sp800-53r5-draft.pdf
· * sp800-53r5-draft-baselines-markup.pdf
· * sp800-53r5-draft-fpd-summary-of-significant-changes.pdf
· * sp800-53r5-draft.pdf
· * 800-53-Rev4_announcement.pdf
· * 1.5 - Main - SP800-53 Empowered by OSCAL_28Feb2022.pdf
· * ICS-Augmentation-Appx-F-800-53-rev1_clean_22jun07.pdf
· * AppxI_800-53-rev1-augmented_15May07.pdf
· * AppxI_800-53-rev1-augmented_15May07.pdf
· * ICS-Augmentation-Appx-F-800-53-rev1_blueline_22jun07.pdf
· * ICS-Augmentation-Appx-F-800-53-rev1_blueline_22jun07.pdf
· * appxi_800-53-rev1-augmented_15may07.pdf
· * ICS-Augmentation-Appx-F-800-53-rev1_clean_22jun07.pdf
· * SP800-53_Comment_Site_Infographic.pdf
· * SP_800-53_v5_1-derived-OSCAL.pdf
· * SP_800-53B_derived-OSCAL.pdf
· * sp_800-53_v5_1-derived-oscal.pdf
· * SP800-53_Comment_Site_Infographic.pdf
· * sp800_53a_r4_draft.pdf
· * sp800-53r5-draft.pdf
· * sp800-53r5-draft-baselines-markup.pdf
· * 800-53-for-ICS_KEMA-BlackWhite.pdf
· * 800-53-for-ICS_KEMA.pdf
· * sp800-53r5-fpd-controls.xlsx
· * sp800-53ar5-assessment-procedures.txt
· * 800-53 automation workflow.pdf
· * sp800-53ar5-assessment-procedures.txt
· * 800-53-rev4-controls.csv
· * 800-53-rev4-controls.xml
· * 800-53-rev3-controls.xml
· * 800-53-rev3-controls.csv
· * NIST_SP-800-53_rev5_PRIVACY-baseline_profile_load.csv
· * NIST_SP-800-53_rev5_MODERATE-baseline_profile_load.csv
· * SP800-177-Rev-1-to-SP800-53-Rev-4.xlsx
· * NIST_SP-800-53_rev5_catalog_load.csv
· * NIST_SP-800-53_rev5-derived-OSCAL.xlsx
· * NIST_SP-800-53_rev5_LOW-baseline_profile_load.csv
· * NIST_SP-800-53_rev5_HIGH-baseline_profile_load.csv
· * sp800-53r5-draft-fpd-comparison-with-rev4.xlsx
· * sp800-53ar5-assessment-procedures.csv
· * sp800-53ar5-assessment-procedures.csv
· * sp800-53ar5-draft-comment-template.xlsx
· * sp800-53ar5-draft-comment-template.xlsx
· * sp800-53r5-draft-fpd-comment-template.xlsx
· * stig-mapping-to-nist-800-53.xlsx
· * 800-53a-rev4-objectives.xml
· * 800-53a-rev4-objectives.csv
· * 800-53A-rev3-objectives.xml
· * NIST SP 800-53B-Jan2022.xlsx
· * sp80053-focal-elements.csv
· * 800_53_Rev_5_Focal_Document_Template.xlsx
· * 800_53_Rev_4_Focal_Document_Template.xlsx
· * NIST_SP-800-53B-derived-OSCAL.xlsx
· * SP_800-53_v5_1_XML.xml
· * sp800-53ar5-assessment-procedures.xlsx
· * SP800-53-control-comment-template.xlsx
· * sp80053-focal-details.csv
· * 800_53_rev_4_focal_document_template.xlsx
· * 800_53_Rev_5_Focal_Document_Template.xlsx
· * sp800-53B-draft-comment-template.xlsx
· * 800-53A-R1_Assessment-Cases_AC-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_All-18-Families_ipd.zip
· * 800-53A-R1_Assessment-Cases_All-18-Families_ipd.zip
· * 800-53A-R1_Assessment-Cases_CM-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_SA-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_RA-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_CA-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_IA-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_SA-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_PM-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_PS-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_SC_Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_AT-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_RA-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_CA-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_SI-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_PM-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_All-18-Families_ipd.zip
· * 800-53A-R1_Assessment-Cases_CP-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_IR-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_CM-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_SI-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_PE-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_SC_Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_PL-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_MA-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_CP-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_MA-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_PS-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_MP-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_IA-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_PE-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_MP-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_AC-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_PL-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_AT-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_IR-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_AU-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_AU-Family_ipd.zip
· * NIST SP 800-057 Part 3r1 Recommendation for Key Management, Part 3; Application-Specific Key Management Guidance, 2015-01-22 (Final).pdf
· * NIST SP 800-057 Part 2 Recommendation for Key Management, Part 2; Best Practices for Key Management Organization, 2005-08-25 (Final).pdf
· * NIST SP 800-057 Recommendation for Key Management, Part 2; 2005-08 (updated March 9, 2007).pdf
· * NIST SP 800-057 Recommendation for Key Management, Part 1; 2005-08 (updated March 9, 2007).pdf
· * NIST SP 800-057 Recommendation for Key Management; Part 3 Key Management, 2007-03.pdf
· * NIST SP 800-057 Part 2r1 Recommendation for Key Management, Part 2; Best Practices for Key Management Organizations (2nd Draft), 2018-11-20 (Draft).pdf
· * NIST SP 800-057pt1r4_commentsreceived.pdf
· * alt-SP800-57part1rev4.pdf
· * alt-SP800-57part1rev3_general.pdf
· * NIST SP 800-057-pt2-draft-comments-received-apr2005.pdf
· * alt-SP800-57part3rev1.pdf
· * alt-SP800-57part2.pdf
· * NIST.SP.800-57pt1r4.pdf
· * nistspecialpublication800-57p1r3.pdf
· * nistspecialpublication800-57p1r2006.pdf
· * nistspecialpublication800-57p1r2007.pdf
· * nist.sp.800-57pt3r1.pdf
· * NIST.SP.800-57pt2r1.pdf
· * NIST.SP.800-57Pt3r1.pdf
· * NIST.SP.800-57pt1r5.pdf
· * nist.sp.800-57pt1r5.pdf
· * nistspecialpublication800-57p1.pdf
· * nistspecialpublication800-57p3.pdf
· * nistspecialpublication800-57p2.pdf
· * sp800-57-Part1-revised2_Mar08-2007.pdf
· * sp800-57_part1_rev3_general.pdf
· * NIST.SP.800-57pt1r5-draft.pdf
· * SP800-57-Part2.pdf
· * sp800-57pt1r4_comments_received.pdf
· * sp800-57pt1r4_draft_track_changes_from_rev3_to_rev4.pdf
· * sp800-57p1r4_draft.pdf
· * sp800-57-pt2-draft-comments-received-apr2005.pdf
· * sp800_57_pt3_r1_draft.pdf
· * SP80057TranPlan.pdf
· * SP80057TranPlan.pdf
· * sp800_57_pt3_r1_draft.pdf
· * CommentsSP800-57-1.pdf
· * Draft_SP800-57-Part1-Rev3_May2011.pdf
· * sp800-57-pt1-draft-apr2005.pdf
· * sp800-57-pt1-draft-apr2005-comments.pdf
· * sp800-57pt2-r1-draft.pdf
· * sp800-57pt2-r1-draft.pdf
· * sp800-57pt2-r1-draft2.pdf
· * sp800-57-pt1-draft-Jan2003-comments.pdf
· * sp800-57-pt1-draft-Jan2003.pdf
· * CommentsSP800-57Part2.pdf
· * NIST SP 800-066r1 An Introductory Resource Guide for Implementing the HIPAA Security Rule, 2008-10.pdf
· * alt-SP800-66-Revision1.pdf
· * NIST.SP.800-66r2.ipd.pdf
· * nistspecialpublication800-66.pdf
· * NIST800_66Update.pdf
· * nist800_66update.pdf
· * 4-051909-security-automation1-800-66.pdf
· * 4-051909-security-automation1-800-66.pdf
· * NIST SP 800-081r1 Secure Domain Name Service (DNS) Deployment Guide, 2010-08-24 (DNSSEC).pdf
· * alt-SP800-81-2.pdf
· * alt-SP800-81.pdf
· * nistspecialpublication800-81r1.pdf
· * nistspecialpublication800-81.pdf
· * NIST.SP.800-81-2.pdf
· * NIST SP 800-083 Guide to Malware Incident Prevention and Handling, 2005-11.pdf
· * alt-SP800-83r1.pdf
· * nist.sp.800-83r1.pdf
· * nistspecialpublication800-83.pdf
· * draft_sp800-83-rev1.pdf
· * draft_sp800-83-rev1.pdf
· * draft_sp800-83-rev1.pdf
· * NIST SP 800-084 Guide to Test, Training, and Exercise Programs for IT Plans and Capabilities, 2006-09-21 (Final).epub
· * NIST SP 800-084 Guide to Test, Training, and Exercise Programs for IT Plans and Capabilities, 2006-09.pdf
· * alt-SP800-84.pdf
· * SP800-84.pdf
· * nistspecialpublication800-84.pdf
· * sp800_84.epub
· * sp800_84.epub
· * sp800_84.epub
· * NIST SP 800-086 Guide to Integrating Forensic Techniques into Incident Response, 2006-08.pdf
· * alt-SP800-86.pdf
· * derived-piv-nist-sp1800-12a-v2.pdf
· * derived-piv-nist-sp1800-12b-v2.pdf
· * derived-piv-nist-sp1800-12-v2.pdf
· * derived-piv-nist-sp1800-12c-v2.pdf
· * derived-piv-nist-sp1800-12b-draft.pdf
· * derived-piv-nist-sp1800-12-draft.pdf
· * derived-piv-nist-sp1800-12a-draft.pdf
· * derived-piv-nist-sp1800-12c-draft.pdf
· * NIST.SP.800-12r1.pdf
· * NIST.SP.1800-12.pdf
· * nistspecialpublication800-12.pdf
· * csspab_meeting_minutes_2000-12.pdf
· * csspab_meeting_minutes_2000-12.pdf
· * sp800_12_r1_draft.pdf
· * 800-12_4.ps
· * 800-12_3.ps
· * 800-12_1.ps
· * 800-12_5.ps
· * 800-12_2.ps
· * NIST SB 2001-07 A Comparison of the Security Requirements for Cryptographic Modules in FIPS 140-1 and FIPS 140-2.pdf
· * NIST FIPS 140-1 Security Requirements for Cryptographic Modules, 1994-01.pdf
· * NIST FIPS 140-2 Security Requirements for Cryptographic Modules, Annex A; Approved Security Functions, 2001-03 (2009 Minor Edits) .pdf
· * NIST FIPS 140-2 Security Requirements for Cryptographic Modules, Annex B; Approved Protection Profiles, 2001-03 (2009 Minor Edits).pdf
· * NIST FIPS 140-2 Security Requirements for Cryptographic Modules, Annex C; Approved Random Number Generators, 2001-03 (2009 Minor Edits).pdf
· * NIST FIPS 140-2 Security requirements for Cryptographic Modules, Annex D; Approved Key Establishment Techniques, 2001-03 (2009 Minor Edits).pdf
· * NIST FIPS 140-2 Security Requirements for Cryptographic Modules, Annex D, 2001-05.pdf
· * NIST FIPS 140-2 Security Requirements for Cryptographic Modules, Annex A, 2001-05.pdf
· * NIST FIPS 140-2 Security Reqs for Cryptographic Modules, 2001-03.pdf
· * NIST FIPS 140-2 Implementation Guidance for FIPS PUB 140-2 and the CMVP, 2010-08-03.pdf
· * NIST SB 1995-08 FIPS 140-1; A Framework for Cryptographic Standards.txt
· * fips140-3-final-draft-2007.pdf
· * FIPS_140-3 Final_Draft_2007.pdf
· * fips140_2_chng2_20021203.epub
· * fips140_2_chng2_20021203.epub
· * NewFIPS1402LogoForm.pdf
· * FIPS1402LogoForm.pdf
· * FIPS1403LogoForm.pdf
· * fips140-3-sections-submitted-for-comments.pdf
· * FIPS140ConsolidatedCertApr2017.pdf
· * FIPS140ConsolidatedCertMar2017.pdf
· * FIPS140ConsolidatedCertNov2019.pdf
· * FIPS140ConsolidatedCertList0050.pdf
· * FIPS140-2-ConsolidatedMarch2018.pdf
· * FIPS140ConsolidatedCertAug2016.pdf
· * FIPS140ConsolidatedCertDec2016.pdf
· * fips140consolidatedcertlist0045.pdf
· * FIPS1403SoftSecWork.pdf
· * FIPS140ConsolidatedCertList0038.pdf
· * fips140consolidatedcertmay2016.pdf
· * FIPS140ConsolidatedCertJan2017.pdf
· * FIPS140ConsolidatedCertJune2017.pdf
· * FIPS140ConsolidatedCertMay2016.pdf
· * FIPS140ConsolidatedCertAug2018.pdf
· * FIPS140ConsolidatedCertFeb2017.pdf
· * fips140consolidatedcertsept2017.pdf
· * FIPS1402LogoForm.pdf
· * fips140consolidatedcertjune2016.pdf
· * fips1402ig.pdf
· * FIPS1401LogoForm.pdf
· * FIPS140ConsolidatedCertOct2017.pdf
· * FIPS140ConsolidatedCertJuly2016.pdf
· * FIPS140ConsolidatedCertList0057.pdf
· * FIPS140ConsolidatedCertList0020.pdf
· * fips1402logoform.pdf
· * FIPS 140-3 IG.pdf
· * fips140consolidatedcertlist0026.pdf
· * FIPS1402IG.pdf
· * fips140consolidatedcertoct2016.pdf
· * FIPS140ConsolidatedCertList0024.pdf
· * FIPS140ConsolidatedCertOct2018.pdf
· * fips140consolidatedcertlist0011.pdf
· * FIPS140ConsolidatedCertNov2016.pdf
· * fips140consolidatedcertlist0038.pdf
· * FIPS140ConsolidatedCertList0049.pdf
· * FIPS140ConsolidatedCertMay2017.pdf
· * FIPS140ConsolidatedCertList0028.pdf
· * FIPS140ConsolidatedCertList0046.pdf
· * FIPS140ConsolidatedCertList0053.pdf
· * FIPS140ConsolidatedCertList0023.pdf
· * FIPS140ConsolidatedCertList0052.pdf
· * FIPS140ConsolidatedCertList0034.pdf
· * FIPS140ConsolidatedCertList0048.pdf
· * FIPS140ConsolidatedCertDec2015.pdf
· * FIPS140ConsolidatedCertList0045.pdf
· * FIPS140ConsolidatedCertList0035.pdf
· * fips140consolidatedcertmarch2016.pdf
· * FIPS 140-3 IG.pdf
· * NIST and ISO End User License Agreement.pdf
· * FIPS140ConsolidatedCertSept2017.pdf
· * fips140consolidatedcertnov2019.pdf
· * fips140consolidatedcertlist0057.pdf
· * FIPS140ConsolidatedCertList0008.pdf
· * FIPS-140-2-CMVP Management Manual 09-09-2021.pdf
· * FIPS140ConsolidatedCertList0032.pdf
· * FIPS140ConsolidatedCertList0041.pdf
· * fips140consolidatedcertsept2016.pdf
· * FIPS1402IG.pdf
· * FIPS140ConsolidatedCertList0026.pdf
· * FIPS140ConsolidatedCertNov2017.pdf
· * fips140consolidatedcertlist0053.pdf
· * fips-140-2-cmvp management manual 09-09-2021.pdf
· * FIPS140ConsolidatedCertJan2016.pdf
· * fips140consolidatedcertmay2017.pdf
· * FIPS140ConsolidatedCertList0054.pdf
· * FIPS140ConsolidatedCertMarch2016.pdf
· * FIPS140ConsolidatedCertOct2016.pdf
· * FIPS140ConsolidatedCertOct2015.pdf
· * FIPS_140-3_sections_submitted_for_comments.pdf
· * fips140consolidatedcertlist0042.pdf
· * FIPS140ConsolidatedCertJune2016.pdf
· * FIPS140ConsolidatedCertSept2016.pdf
· * FIPS140ConsolidatedCertApril2016.pdf
· * FIPS140ConsolidatedCertJan2018.pdf
· * FIPS140ConsolidatedCertDec2017.pdf
· * fips140consolidatedcertlist0046.pdf
· * FIPS140ConsolidatedCertList0042.pdf
· * fips140consolidatedcertlist0034.pdf
· * nist and iso end user license agreement.pdf
· * FIPS140ConsolidatedCertList0011.pdf
· * FIPS1402DTR.pdf
· * fips140consolidatedcertdec2015.pdf
· * FIPS140ConsolidatedCertJuly2017.pdf
· * FIPS140ConsolidatedCertFeb2016.pdf
· * FIPS_140-3_sections_submitted_for_comments.pdf
· * Draft FIPS-140-3-CMVP Management Manual v1.1 07-13-2022.pdf
· * Draft FIPS-140-3-CMVP Management Manual 09-18-2020.pdf
· * fips1402.pdf
· * fips1401.pdf
· * CMVP2604.pdf
· * CMVP2606.pdf
· * FIPS140ConsolidatedCertMar2017.pdf
· * day2_mar24_fips-140-quo-vadis_nist-csd.pdf
· * FIPS140ConsolidatedCertApr2017.pdf
· * physecpaper19.pdf
· * physecpaper13.pdf
· * physecpaper12.pdf
· * physecpaper11.pdf
· * physecpaper10.pdf
· * physecpaper12.pdf
· * physecpaper17.pdf
· * physecpaper14.pdf
· * physecpaper16.pdf
· * physecpaper18.pdf
· * FIPS140ConsolidatedCertList0035.pdf
· * FIPS140ConsolidatedCertList0048.pdf
· * FIPS140ConsolidatedCertList0012.pdf
· * FIPS140ConsolidatedCertList0021.pdf
· * FIPS140ConsolidatedCertList0053.pdf
· * FIPS140ConsolidatedCertList0027.pdf
· * FIPS140ConsolidatedCertList0020.pdf
· * FIPS140ConsolidatedCertList0036.pdf
· * FIPS140ConsolidatedCertList0040.pdf
· * FIPS1402DTR.pdf
· * 140-2flow.pdf
· * FIPS140ConsolidatedCertList0054.pdf
· * FIPS140ConsolidatedCertList0014.pdf
· * FIPS140ConsolidatedCertList0023.pdf
· * 1401test.pdf
· * FIPS140ConsolidatedCertList0030.pdf
· * physecpaper03.pdf
· * FIPS140ConsolidatedCertList0037.pdf
· * FIPS140ConsolidatedCertSept2016.pdf
· * FIPS140ConsolidatedCertList0033.pdf
· * fips140-3_non-invasive2.pdf
· * FIPS140ConsolidatedCertJuly2016.pdf
· * FIPS140ConsolidatedCertList0046.pdf
· * FIPS140ConsolidatedCertList0010.pdf
· * FIPS140ConsolidatedCertNov2015.pdf
· * physecpaper04.pdf
· * FIPS140ConsolidatedCertList0038.pdf
· * FIPS140ConsolidatedCertList0017.pdf
· * fips140-3_non-invasive1.pdf
· * FIPS140ConsolidatedCertOct2016.pdf
· * FIPS140ConsolidatedCertList0055.pdf
· * FIPS140ConsolidatedCertList0018.pdf
· * FIPS140ConsolidatedCertAug2016.pdf
· * FIPS140ConsolidatedCertList0044.pdf
· * FIPS140ConsolidatedCertList0034.pdf
· * ispab-ltr-to-NIST-on-FIPS_140-2-ISO_20160420.pdf
· * FIPS140ConsolidatedCertList0007.pdf
· * FIPS140ConsolidatedCertList0031.pdf
· * FIPS140ConsolidatedCertList0005.pdf
· * FIPS140ConsolidatedCertList0011.pdf
· * 1401testA.pdf
· * FIPS140ConsolidatedCertList0043.pdf
· * physecpaper09.pdf
· * FIPS140ConsolidatedCertJune2017.pdf
· * FIPS140ConsolidatedCertJan2016.pdf
· * physecpaper08.pdf
· * FIPS140ConsolidatedCertJan2017.pdf
· * FIPS140ConsolidatedCertList0016.pdf
· * FIPS140ConsolidatedCertList0042.pdf
· * fips1402DTR.pdf
· * FIPS140ConsolidatedCertList0051.pdf
· * FIPS140ConsolidatedCertDec2015.pdf
· * physecpaper02.pdf
· * fips-140_response.pdf
· * ispab-ltr-to-NIST-on-FIPS_140-2-ISO_20160420.pdf
· * physecpaper05.pdf
· * FIPS140ConsolidatedCertList0049.pdf
· * FIPS140ConsolidatedCertApril2016.pdf
· * FIPS140ConsolidatedCertList0028.pdf
· * FIPS140ConsolidatedCertList0002.pdf
· * FIPS140ConsolidatedCertList0022.pdf
· * FIPS1401IG.pdf
· * FIPS140ConsolidatedCertList0032.pdf
· * FIPS140ConsolidatedCertMay2016.pdf
· * FIPS140ConsolidatedCertJune2016.pdf
· * ispab-ltr-to-nist-on-fips_140-2-iso_20160420.pdf
· * FIPS140ConsolidatedCertList0025.pdf
· * FIPS140ConsolidatedCertList0024.pdf
· * physecpaper01.pdf
· * FIPS140ConsolidatedCertList0026.pdf
· * FIPS140ConsolidatedCertMarch2016.pdf
· * FIPS140ConsolidatedCertNov2016.pdf
· * FIPS140ConsolidatedCertList0009.pdf
· * FIPS140ConsolidatedCertList0003.pdf
· * FIPS140ConsolidatedCertJuly2017.pdf
· * FIPS140ConsolidatedCertList0015.pdf
· * FIPS140ConsolidatedCertList0008.pdf
· * FIPS140ConsolidatedCertFeb2017.pdf
· * FIPS140ConsolidatedCertDec2016.pdf
· * FIPS140ConsolidatedCertList0019.pdf
· * FIPS140ConsolidatedCertList0047.pdf
· * FIPS140ConsolidatedCertList0039.pdf
· * FIPS140ConsolidatedCertList0001.pdf
· * FIPS140ConsolidatedCertList0052.pdf
· * fips140consolidatedcertaug2016.pdf
· * FIPS140ConsolidatedCertFeb2016.pdf
· * FIPS140ConsolidatedCertList0050.pdf
· * FIPS140ConsolidatedCertList0056.pdf
· * FIPS140ConsolidatedCertList0057.pdf
· * FIPS140ConsolidatedCertList0045.pdf
· * FIPS140ConsolidatedCertOct2015.pdf
· * FIPS140ConsolidatedCertList0041.pdf
· * Jan12-2005-FR-FIPS1403-Notice.pdf
· * physecpaper07.pdf
· * FIPS140ConsolidatedCertList0013.pdf
· * physecpaper06.pdf
· * FIPS140ConsolidatedCertList0006.pdf
· * FIPS140ConsolidatedCertList0004.pdf
· * FIPS1402IG.pdf
· * fips1402ig.pdf
· * frn-2015-19743-comments-received.pdf
· * FIPS140ConsolidatedCertList0029.pdf
· * FIPS140ConsolidatedCertMay2017.pdf
· * PublicComments_FIPS140-3Draft2.pdf
· * fips1402annexc.pdf
· * fips1402annexa.pdf
· * fips1403Draft.pdf
· * fips1402annexd.pdf
· * fips140-3-draft-2009.pdf
· * fips140-3-draft-2009-comments-resolutions.pdf
· * fips1402annexb.pdf
· * revised-draft-fips140-3_PDF-zip_document-annexA-to-annexG.zip
· * CommentsFIPS140-3_draft1.pdf
· * day2_mar24_fips-140-quo-vadis_nist-csd.pdf
· * noninvasive-attack-testing_cscace-hsakane.pdf
· * physecpre05.pdf
· * Jean_Campbell-FIPS_140-3_-_Looking_over_the_horizon(3).pdf
· * noninvasive-attack-testing_cscace-hsakane.pdf
· * CMVP2603.pdf
· * physecpre09.pdf
· * physecpre04.pdf
· * day1_research_100-150.pdf
· * physecpre02.pdf
· * day1_research_100-150.pdf
· * physecpre01.pdf
· * CMVP 140-3 MM Comments Template.docx
· * fips140_2_chng2_20021203.epub
· * physecpre18.ppt
· * physecpre03.ppt
· * physecpre15.ppt
· * physecpre17.ppt
· * physecpre16.ppt
· * physecpre12.ppt
· * physecpre08.ppt
· * physecpre14.ppt
· * physecpre13.ppt
· * physecpre10.ppt
· * physecpre15.ppt
· * physecpre11.ppt
· * physecpre06.ppt
· * physecpre07.ppt
· * physecpre14.ppt
· * NIST FIPS 180-2 Secure Hash Standard (SHS), 2002-08 (With Change Notice from 2004-02).pdf
· * NIST FIPS 180-2 Secure Hash Standard (SHS), 2002-08.zip
· * NIST FIPS 180-4.pdf
· * fips180-4-public-comments-aug2014.pdf
· * fips180-3_final.pdf
· * FIPS-180-4-public-comments-aug2014.pdf
· * Bagaev_Comments_FIPS_180.pdf
· * fips180-2.pdf
· * fips180-4.pdf
· * fips-180-4.pdf
· * waisgate.pdf
· * fips180-2withchangenotice.pdf
· * fips180-2.pdf
· * fips180-4.pdf
· * fips180-4-public-comments-aug2014.pdf
· * FIPS180-2_changenotice.pdf
· * fips180-2withchangenotice.pdf
· * Draft-FIPS180-4_Feb2011.pdf
· * Draft-FIPS180-4_Feb2011.pdf
· * frn_draft-fips180-4.pdf
· * Draft FIPS 180-3_FRN.pdf
· * FRN_Draft-FIPS180-4.pdf
· * fips181.pdf
· * fips185.pdf
· * fips185.txt
· * NIST FIPS 186-3 Digital Signature Standard (DSS), 2009-06.pdf
· * NIST FIPS 186-3 Federal Register Notice - Digital Signature Standard (DSS), 2009-06.pdf
· * NIST FIPS 186-2 Digital Signature Standard (DSS), 2000-01 (with Change Notice from 2001-10).pdf
· * NIST FIPS 186-4.pdf
· * comments-received-fips186-4-december-2015.pdf
· * change-notice_fips-186-3.pdf
· * FIPS_186_and_Elliptic_Curves_052914.pdf
· * CommentsFIPS186-3_Sept2008.pdf
· * fips186-2-change1.pdf
· * fips_186-3.pdf
· * fips186-2.pdf
· * fips186-1.pdf
· * chng1-for-fips186.pdf
· * fips186-2-change1.pdf
· * fips186-2-change1.pdf
· * fips_186-3.pdf
· * fips186-2.pdf
· * FIPS_186_and_Elliptic_Curves_052914.pdf
· * DRBG_FIPS186_2.pdf
· * Comments-received-FIPS-186-4-Dec2015.pdf
· * FIPS186-3_FRNotice.pdf
· * change-notice_fips-186-3.pdf
· * fips-186-5-draft-comments-received.pdf
· * fips190.pdf
· * NIST FIPS 197 Advanced Encryption Standard, 2001-11.ps
· * NIST FIPS 197.pdf
· * fips-197.pdf
· * fips-197-initial-public-comments-2021.pdf
· * fips-197-initial-public-comments-2021.pdf
· * fips197-frn.pdf
· * frn-fips197.pdf
· * frn-fips197.pdf
· * NIST FIPS 198-1 The Keyed-Hash Message Authentication Code (HMAC), 2008-07.pdf
· * NIST FIPS 198-1.pdf
· * fips-198a.pdf
· * fedregister-198.pdf
· * fips-198a.pdf
· * fips198-1-initial-public-comments-2021.pdf
· * Draft FIPS 198-1_FRN.pdf
· * es-idam-sp1800-2c.pdf
· * es-idam-sp1800-2b.pdf
· * es-idam-sp1800-2.pdf
· * NIST SP 1800-2.pdf
· * es-idam-sp1800-2a.pdf
· * es-idam-nist-sp1800-2c-draft.pdf
· * es-idam-nist-sp1800-2-draft.pdf
· * es-idam-nist-sp1800-2b-draft.pdf
· * es-idam-nist-sp1800-2a-draft.pdf
· * es-idam-sp1800-2.zip
· * es-idam-nist-sp1800-2-draft.zip
· * nistspecialpublication800-2.pdf
· * NIST IR 7290 Fingerprint Identification and Mobile Handheld Devices; An Overview and Implementation, 2006-05 (final).pdf
· * NIST FIPS 201-1 PIV of Fed Employees and Contractors, 2006-05 (updated 2006-06-26).pdf
· * NIST FIPS 201-1 PIV of Fed Employees and Contractors, 2006-05 (updated 2006-06-26).txt
· * NIST SP 800-056A Recommendation for Pair-Wise Key Establishment Schemes Using Discrete Logarithm Cryptography, 2006-05 (updated March 9, 2007).pdf
· * sp800-56-draft-jan2003.pdf
· * sp800-56-draft-jul2005.pdf
· * sp800-80-draft.pdf
· * sp800-56-draft-jul2005-comments.pdf
· * NIST IR 7046.pdf
· * nistir-7046.pdf
· * NIST IR 7206.pdf
· * NIST IR 7452.pdf
· * NISTIR-7452.pdf
· * NIST SP 800-111 Guide to Storage Encryption Technologies for End User Devices, 2007-11.pdf
· * alt-SP800-111.pdf
· * NIST SP 800-116 A Recommendation for the Use of PIV Credentials in Physical Access Control Systems (PACS), 2008-11.pdf
· * NIST SP 800-116.pdf
· * nistspecialpublication800-116.pdf
· * SP800-116.pdf
· * nistspecialpublication800-116.pdf
· * MacGregor_SP800-116overviewMay08.pdf
· * MacGregor_SP800-116overviewMay08.pdf
· * sp800_116_r1_draft.pdf
· * sp800_116_r1_draft.pdf
· * sp800_116_r1_draft.pdf
· * sp800_116_r1_draft_comment_template.xls
· * sp800_116_r1_draft_comment_template.xls
· * NIST SP 800-015 Minimum Interoperability Specification for PKI Components (MISPC), v1, 1997-09.PDF
· * NIST SP 800-015 Minimum Interoperability Specification for PKI Components (MISPC), v1, 1997-09.ps
· * NIST SP 800-015 Minimum Interoperability Specification for PKI Components (MISPC), v1, 1997-09.doc
· * NIST.SP.1800-15.pdf
· * nistspecialpublication800-15.pdf
· * sp800-15-initial-public-comments-2021.pdf
· * sp800-15-decision-proposal-comments-2021.pdf
· * cr-mfa-nist-sp1800-17.pdf
· * cr-mfa-nist-sp1800-17c.pdf
· * NIST SP 800-17.pdf
· * cr-mfa-nist-sp1800-17a.pdf
· * cr-mfa-nist-sp1800-17b.pdf
· * nistspecialpublication800-17.pdf
· * nistspecialpublication800-17.pdf
· * 800-17.pdf
· * comments-draft-sp-800-17b-integratedsecuritysolutions-2august2019.pdf
· * Comments-Draft-SP-800-17B-IntegratedSecuritySolutions-2August2019.pdf
· * alt-SP800-21-1_Dec2005.pdf
· * sp800-21-1_Dec2005.pdf
· * NIST.SP.1800-21.pdf
· * nistspecialpublication800-21.pdf
· * 800-21.pdf
· * NIST SP 800-022r1a A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications, 2010-04.zip
· * NIST SP 800-022r1 A Statistical Test Suite for Random and PseudoRNGs for Cryptographic Apps, 2008-08.pdf
· * NIST SP 800-022r1A A Statistical Test Suite for RPNGs and PNGs for Cryptographic Apps, 2010-04.pdf
· * NIST SP 800-022 Errata, 2001-05-15.pdf
· * nistspecialpublication800-22r1a.pdf
· * nistspecialpublication800-22r1a.pdf
· * nistspecialpublication800-22.pdf
· * sp800-22r1a-decision-proposal-comments-2022.pdf
· * sp800-22r1a-initial-public-comments-2021.pdf
· * SP800-22rev1a.pdf
· * errata2.pdf
· * NIST SP 800-025 Federal Agency Use of Public Key Technology for Digital Signatures and Authentication, 2000-10.pdf
· * NIST SP 800-025 Federal Agency Use of Public Key Technology for Digital Signatures and Authentication, 2000-10.doc
· * nist.sp.1800-25.pdf
· * nistspecialpublication800-25.pdf
· * NIST.SP.1800-25.pdf
· * NIST SP 800-032 Introduction to Public Key Technology and the Federal PKI Infrastructure, 2001-02 (2009 Minor Edits).pdf
· * NIST.SP.1800-32.pdf
· * sp800-32.pdf
· * sp800-32-initial-public-comments-2021.pdf
· * NIST SP 800-038A Recommendation for Block Cipher Modes of Operation; Methods and Techniques, 2001-12.pdf
· * NIST SP 800-038A Addendum Recommendation for Block Cipher Modes of Operation; Three Variants of Ciphertext Stealing for CBC Mode, 2010-10.pdf
· * NIST SP 800-038a-add.pdf
· * addendum-to-nist_sp800-38A.pdf
· * nistspecialpublication800-38a-add.pdf
· * nistspecialpublication800-38a-add.pdf
· * nistspecialpublication800-38a.pdf
· * sp800-38a-initial-public-comments-2021.pdf
· * sp800-38a-decision-proposal-comments-2022.pdf
· * sp800-38a-initial-public-comments-2021.pdf
· * NIST SP 800-038B Recommendation for Block Cipher Modes of Operation; The CMAC Mode for Authentication, Updated CMAC Examples, 2005-03.pdf
· * NIST SP 800-038B Recommendation for Block Cipher Modes of Operation; The CMAC Mode for Authentication, 2005-03.pdf
· * NIST.SP.800-38B.pdf
· * SP_800-38B.pdf
· * comments-SP800-38B.pdf
· * NIST SP 800-038C Recommendation for Block Cipher Modes of Operation; the CCM Mode for Authentication and Confidentiality, 2007-07-20.pdf
· * SP800-38C.pdf
· * nistspecialpublication800-38c.pdf
· * comments-SP800-38C.pdf
· * comments-SP800-38C.pdf
· * sp800-38c.pdf
· * Draft_SP_800-38C_9-04-2003.pdf
· * NIST SP 800-038D Recommendation for Block Cipher Modes of Operation; Galois-Counter Mode (GCM) and GMAC, 2007-11.pdf
· * SP-800-38D.pdf
· * Dept-of-State-Comments-NIST-800-38D-GCM.pdf
· * Comments-from-P1619_1-Concerning-NIST-SP-800-38D-July-2007.pdf
· * sp800-38d-initial-public-comments-2021.pdf
· * sp800-38d-initial-public-comments-2021.pdf
· * Dept of State Comments-NIST 800-38D-GCM.pdf
· * Comments from P1619_1 Concerning NIST SP 800-38D July 2007.pdf
· * NIST SP 800-049 Federal S-MIME V3 Client Profile, 2002-11.pdf
· * nistspecialpublication800-49.pdf
· * NIST SP 800-052 Guidelines for the Selection and Use of Transport Layer Security (TLS) Implementations, 2005-06.pdf
· * NIST SP 800-052r2 Guidelines for the Selection, Configuration, and Use of Transport Layer Security (TLS) Implementations (2nd Draft), 2018-10-15 (Draft).pdf
· * alt-SP800-52r1.pdf
· * NIST SP 800-052r2-draft-comments-received.pdf
· * nist.sp.800-52r1.pdf
· * NIST.SP.800-52r1.pdf
· * nistspecialpublication800-52.pdf
· * draft_sp800_52_r1.pdf
· * sp800-52r2-draft.pdf
· * sp800-52r2-draft-comments-received.pdf
· * sp800-52r2-draft2-comments-received.pdf
· * sp800-52r2-draft2.pdf
· * draft_sp800_52_r1.pdf
· * NIST SP 800-053r4 Security and Privacy Controls for Federal Information Systems and Organizations, 2015-01-22 (Final).pdf
· * NIST SP 800-053r2 Recommended Security Controls for Fed Info Systems, 2007-12 (final).pdf
· * alt-SP800-53-rev3-final_updated-errata_05-01-2010.pdf
· * NIST SP 800-053r3 Recommended Security Controls for Federal Information Systems and Organizations, Markup r2 to r3 (Errata), 2010-05-01.pdf
· * NIST SP 800-053r3 Recommended Security Controls for Federal Information Systems and Organizations (Errata), 2010-05-01.pdf
· * NIST SP 800-053r3 Recommended Security Controls for Federal Information Systems and Organizations, Markup r3FPD to r3 (Errata), 2010-05-01.pdf
· * NIST SP 800-053r3 Recommended Security Controls for Federal Information Systems and Organizations, Annex 3 (Errata), 2010-05-01.pdf
· * NIST SP 800-053r3 Recommended Security Controls for Federal Information Systems and Organizations, Annex 2 (Errata), 2010-05-01.pdf
· * NIST SP 800-053r3 Recommended Security Controls for Federal Information Systems and Organizations, Annex 1 (Errata), 2010-05-01.pdf
· * NIST SP 800-053Ar1 Guide for Assessing the Security Controls in Federal Information Systems and Organizations, 2010-06-29.pdf
· * NIST SP 800-053r4 Security and Privacy Controls for Federal Information Systems and Organizations (Errata), 2013-05-07.pdf
· * NIST SP 800-053r4 Security and Privacy Controls for Federal Information Systems and Organizations (Errata), 2014-01-15.pdf
· * NIST SP 800-053r5 Security and Privacy Controls for Information Systems and Organizations, 2017-08-15 (Draft).pdf
· * NIST SP 800-053r4 Security and Privacy Controls for Federal Information Systems and Organizations Controls (Errata), 2014-01-15.xml
· * NIST SP 800-053r4 Security and Privacy Controls for Federal Information Systems and Organizations (Errata), 2014-01-15.docx
· * NIST SP 800-053r4_final_word_errata_01_22_2015.docx
· * NIST SP 800-053A Guide for Assessing the Security Controls in Fed Info Systems, 2008-06.pdf
· * NIST SP 800-053r5-draft-controls-markup.pdf
· * alt-SP800-53Ar4.pdf
· * alt-SP800-53r4.pdf
· * alt-SP800-53.pdf
· * alt-SP800-53r5-draft.pdf
· * NIST SP 800-053r5-draft-baselines-markup.pdf
· * NIST SP 800-053-controls.xml
· * NIST SP 800-053a_r4_errata_12_18_2014.docx
· * sp800-53A-rev1-final.pdf
· * 800-53-rev1-final-clean-sz.pdf
· * sp800_53_r4_final_word_errata_01_22_2015.docx
· * sp800-53r4_summary.pdf
· * nist.sp.800-53r4.pdf
· * nist.sp.800-53ar4.pdf
· * NIST.SP.800-53r4.pdf
· * NIST.SP.800-53Ar4.pdf
· * nistspecialpublication800-53r3.pdf
· * nistspecialpublication800-53r2.pdf
· * nistspecialpublication800-53ar1.pdf
· * nistspecialpublication800-53r1.pdf
· * nistspecialpublication800-53ar1.pdf
· * nistspecialpublication800-53a.pdf
· * NIST.SP.800-53r5.pdf
· * nistspecialpublication800-53a.pdf
· * nistspecialpublication800-53.pdf
· * NIST.SP.800-53Ar5.pdf
· * NIST.SP.800-53B.pdf
· * 800-53-rev1-annex3-sz.pdf
· * 800-53-rev1-annex2-sz.pdf
· * 800-53-rev1-annex1-sz.pdf
· * NIST.SP.800-53r5-draft.pdf
· * NIST.SP.800-53Ar5-draft.pdf
· * NIST.SP.800-53B-draft.pdf
· * sp800_53a_r4_errata_12_18_2014.docx
· * DOJ_CSAM_Planning_for_Implementing_SP-800-53_Rev5_FINAL.pdf
· * README-for-CSV-sp800-53ar5-assessment-procedures.txt
· * ICS-in-SP800-53_final_21Mar07.pdf
· * ics-in-sp800-53_final_21Mar07.pdf
· * Apply-SP-800-53-ICS-final-22Aug06.pdf
· * NIST_SP_800-53_Comment_Site_User_Guide_FINAL_8Sept2021.pdf
· * ICS-in-SP800-53_final_21Mar07.pdf
· * Apply-SP-800-53-ICS-final-22Aug06.pdf
· * sp800-53ar5-potential-updates.xlsx
· * sp800-53ar5-assessment-procedures.txt
· * sp800-53r4-to-r5-comparison-workbook.xlsx
· * sp800-53r4-to-r5-comparison-workbook.xlsx
· * sp800-53r4-to-r5-comparison-workbook.xlsx
· * sp800-53r4-appj-to-r5-comparison.xlsx
· * sp800-53r4-appj-to-r5-comparison.xlsx
· * csf-pf-to-sp800-53r5-mappings.xlsx
· * sp800-53ar5-assessment-procedures.csv
· * csf-pf-to-sp800-53r5-mappings.xlsx
· * sp800-53ar5-assessment-procedures.xlsx
· * sp800-53-collaboration-index-template.docx
· * sp800-53-collaboration-index-template.xlsx
· * sp800-53r5-control-catalog.xlsx
· * sp800-53r5-to-iso-27001-mapping.docx
· * sp800-53-collaboration-index-template.docx
· * sp800-53-collaboration-index-template.xlsx
· * sp800-53r5-control-catalog.xlsx
· * sp800-53r5-to-iso-27001-mapping.docx
· * sp800_53a_r4_errata_12_18_2014.docx
· * sp800_53a_r4_errata_12_18_2014.docx
· * sp800_53_r4_final_word_errata_01_22_2015.docx
· * sp800_53_r4_final_word_errata_01_22_2015.docx
· * sp800-53b-control-baselines.xlsx
· * sp800-53b-control-baselines.xlsx
· * sp800-53b-control-baselines.xlsx
· * Federal_Cybersecurity_Privacy_Forum_2Dec2021_NIST_SP800-53update.pdf
· * Federal_Cybersecurity_and_Privacy_Forum_15Feb2022_What_Is_New_SP800-53ARevision5.pdf
· * Federal_Cybersecurity_Privacy_Professionals_Forum_2Dec2021_FedRAMP_NIST800-53_Rev5.pdf
· * cybersecurity-innovation-forum_01-28-2014.pdf
· * FPKI Overlay-v1-SP800-53rev5-April2021.pdf
· * ePACS Overlay_v1_SP800-53rev5-April2021.pdf
· * draft_sp800-53-rev5_update-message.pdf
· * draft_sp800-53-rev5_update-message.pdf
· * sp800-53r5-draft-controls-markup.pdf
· * 2.4 - Main - DOJ Adopting OSCAL to Deliver Lastest NIST SP 800-53 Controls.pdf
· * forum_feb2015_dhs_sp800-53-appendix-j.pdf
· * forum_feb2015_dhs_sp800-53-appendix-j.pdf
· * forum_feb2015_dhs_sp800-53-appendix-j.pdf
· * sp800-53-rev4-ipd.pdf
· * sp800-53r5-draft-controls-markup.pdf
· * RMF 2.0 Deep Dive 5-15-18 v3 - Kelley Dempsey Naomi Lefkovitz.pdf
· * ispab_oct2012_rross_sp800-53-rev4.pdf
· * ispab_oct2012_rross_sp800-53-rev4.pdf
· * ispab_ltr_omb_sp800-53rev4.pdf
· * ispab_ltr_omb_sp800-53rev4.pdf
· * ispab_july09-ross_harmonization-sp800-53-rev3.pdf
· * ispab_july09-ross_harmonization-sp800-53-rev3.pdf
· * update-draft-800-53r5-v2.pdf
· * sp800_53_r4_appendix_g_markup_draft2.pdf
· * sp800-53-rev4-ipd.pdf
· * sp800_53_r4_draft_fpd.pdf
· * sp800_53_r4_draft_fpd.pdf
· * sp800_53_r4_appendix_f_markup_draft2.pdf
· * sp800_53_r4_appendix_d_markup_draft2.pdf
· * sp800_53a_r4_draft.pdf
· * README-for-CSV-sp800-53ar5-assessment-procedures.txt
· * readme-for-csv-sp800-53ar5-assessment-procedures.txt
· * 800-53-for-ICS_KEMA-BlackWhite.pdf
· * 800-53-for-ICS_KEMA.pdf
· * Day_1_AM2_SCRM_Controls_Jon_Boyens.pdf
· * sp800-53r5-draft-fpd-faq.pdf
· * sp800-53r5-draft.pdf
· * sp800-53r5-draft-baselines-markup.pdf
· * sp800-53r5-draft-fpd-summary-of-significant-changes.pdf
· * sp800-53r5-draft.pdf
· * 800-53-Rev4_announcement.pdf
· * 1.5 - Main - SP800-53 Empowered by OSCAL_28Feb2022.pdf
· * ICS-Augmentation-Appx-F-800-53-rev1_clean_22jun07.pdf
· * AppxI_800-53-rev1-augmented_15May07.pdf
· * AppxI_800-53-rev1-augmented_15May07.pdf
· * ICS-Augmentation-Appx-F-800-53-rev1_blueline_22jun07.pdf
· * ICS-Augmentation-Appx-F-800-53-rev1_blueline_22jun07.pdf
· * appxi_800-53-rev1-augmented_15may07.pdf
· * ICS-Augmentation-Appx-F-800-53-rev1_clean_22jun07.pdf
· * SP800-53_Comment_Site_Infographic.pdf
· * SP_800-53_v5_1-derived-OSCAL.pdf
· * SP_800-53B_derived-OSCAL.pdf
· * sp_800-53_v5_1-derived-oscal.pdf
· * SP800-53_Comment_Site_Infographic.pdf
· * sp800_53a_r4_draft.pdf
· * sp800-53r5-draft.pdf
· * sp800-53r5-draft-baselines-markup.pdf
· * 800-53-for-ICS_KEMA-BlackWhite.pdf
· * 800-53-for-ICS_KEMA.pdf
· * sp800-53r5-fpd-controls.xlsx
· * sp800-53ar5-assessment-procedures.txt
· * 800-53 automation workflow.pdf
· * sp800-53ar5-assessment-procedures.txt
· * 800-53-rev4-controls.csv
· * 800-53-rev4-controls.xml
· * 800-53-rev3-controls.xml
· * 800-53-rev3-controls.csv
· * NIST_SP-800-53_rev5_PRIVACY-baseline_profile_load.csv
· * NIST_SP-800-53_rev5_MODERATE-baseline_profile_load.csv
· * SP800-177-Rev-1-to-SP800-53-Rev-4.xlsx
· * NIST_SP-800-53_rev5_catalog_load.csv
· * NIST_SP-800-53_rev5-derived-OSCAL.xlsx
· * NIST_SP-800-53_rev5_LOW-baseline_profile_load.csv
· * NIST_SP-800-53_rev5_HIGH-baseline_profile_load.csv
· * sp800-53r5-draft-fpd-comparison-with-rev4.xlsx
· * sp800-53ar5-assessment-procedures.csv
· * sp800-53ar5-assessment-procedures.csv
· * sp800-53ar5-draft-comment-template.xlsx
· * sp800-53ar5-draft-comment-template.xlsx
· * sp800-53r5-draft-fpd-comment-template.xlsx
· * stig-mapping-to-nist-800-53.xlsx
· * 800-53a-rev4-objectives.xml
· * 800-53a-rev4-objectives.csv
· * 800-53A-rev3-objectives.xml
· * NIST SP 800-53B-Jan2022.xlsx
· * sp80053-focal-elements.csv
· * 800_53_Rev_5_Focal_Document_Template.xlsx
· * 800_53_Rev_4_Focal_Document_Template.xlsx
· * NIST_SP-800-53B-derived-OSCAL.xlsx
· * SP_800-53_v5_1_XML.xml
· * sp800-53ar5-assessment-procedures.xlsx
· * SP800-53-control-comment-template.xlsx
· * sp80053-focal-details.csv
· * 800_53_rev_4_focal_document_template.xlsx
· * 800_53_Rev_5_Focal_Document_Template.xlsx
· * sp800-53B-draft-comment-template.xlsx
· * 800-53A-R1_Assessment-Cases_AC-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_All-18-Families_ipd.zip
· * 800-53A-R1_Assessment-Cases_All-18-Families_ipd.zip
· * 800-53A-R1_Assessment-Cases_CM-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_SA-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_RA-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_CA-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_IA-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_SA-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_PM-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_PS-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_SC_Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_AT-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_RA-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_CA-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_SI-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_PM-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_All-18-Families_ipd.zip
· * 800-53A-R1_Assessment-Cases_CP-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_IR-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_CM-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_SI-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_PE-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_SC_Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_PL-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_MA-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_CP-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_MA-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_PS-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_MP-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_IA-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_PE-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_MP-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_AC-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_PL-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_AT-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_IR-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_AU-Family_ipd.zip
· * 800-53A-R1_Assessment-Cases_AU-Family_ipd.zip
· * NIST SP 800-056A Recommendation for Pair-Wise Key Establishment Schemes Using Discrete Logarithm Cryptography, 2006-05 (updated March 9, 2007).pdf
· * NIST SP 800-056ar3-draft-comments-received.pdf
· * NIST.SP.800-56Ar2.pdf
· * sp800_56a_r2_comments_received.pdf
· * nistspecialpublication800-56ar.pdf
· * nistspecialpublication800-56a.pdf
· * sp800-56a_revision1_mar08-2007.pdf
· * SP800-56A_Revision1_Mar08-2007.pdf
· * sp800_56a_r2_comments_received.pdf
· * draft-sp-800-56a.pdf
· * sp800-56ar3-draft-comments-received.pdf
· * sp800-56ar3-draft.pdf
· * sp800-56ar3-draft.pdf
· * sp800-56-draft-jan2003-comments.pdf
· * sp800-56-draft-jul2005.pdf
· * sp800-56-draft-jan2003.pdf
· * draft-sp-800-56a.pdf
· * sp800-56-draft-jul2005-comments.pdf
· * HISTORICAL_Component_Legend_80056A_5712_ECCCDH_Prim.pdf
· * Component_Legend_80056A_5712_ECCCDH_Prim.pdf
· * Component_Legend_80056A_5712_ECCCDH_Prim.pdf
· * HISTORICAL_Component_Legend_80056A_5712_ECCCDH_Prim.pdf
· * sp800-56ar3-draft-comment-template.docx
· * NIST SP 800-057 Part 3r1 Recommendation for Key Management, Part 3; Application-Specific Key Management Guidance, 2015-01-22 (Final).pdf
· * NIST SP 800-057 Part 2 Recommendation for Key Management, Part 2; Best Practices for Key Management Organization, 2005-08-25 (Final).pdf
· * NIST SP 800-057 Recommendation for Key Management, Part 2; 2005-08 (updated March 9, 2007).pdf
· * NIST SP 800-057 Recommendation for Key Management, Part 1; 2005-08 (updated March 9, 2007).pdf
· * NIST SP 800-057 Recommendation for Key Management; Part 3 Key Management, 2007-03.pdf
· * NIST SP 800-057 Part 2r1 Recommendation for Key Management, Part 2; Best Practices for Key Management Organizations (2nd Draft), 2018-11-20 (Draft).pdf
· * NIST SP 800-057pt1r4_commentsreceived.pdf
· * alt-SP800-57part1rev4.pdf
· * alt-SP800-57part1rev3_general.pdf
· * NIST SP 800-057-pt2-draft-comments-received-apr2005.pdf
· * alt-SP800-57part3rev1.pdf
· * alt-SP800-57part2.pdf
· * NIST.SP.800-57pt1r4.pdf
· * nistspecialpublication800-57p1r3.pdf
· * nistspecialpublication800-57p1r2006.pdf
· * nistspecialpublication800-57p1r2007.pdf
· * nist.sp.800-57pt3r1.pdf
· * NIST.SP.800-57pt2r1.pdf
· * NIST.SP.800-57Pt3r1.pdf
· * NIST.SP.800-57pt1r5.pdf
· * nist.sp.800-57pt1r5.pdf
· * nistspecialpublication800-57p1.pdf
· * nistspecialpublication800-57p3.pdf
· * nistspecialpublication800-57p2.pdf
· * sp800-57-Part1-revised2_Mar08-2007.pdf
· * sp800-57_part1_rev3_general.pdf
· * NIST.SP.800-57pt1r5-draft.pdf
· * SP800-57-Part2.pdf
· * sp800-57pt1r4_comments_received.pdf
· * sp800-57pt1r4_draft_track_changes_from_rev3_to_rev4.pdf
· * sp800-57p1r4_draft.pdf
· * sp800-57-pt2-draft-comments-received-apr2005.pdf
· * sp800_57_pt3_r1_draft.pdf
· * SP80057TranPlan.pdf
· * SP80057TranPlan.pdf
· * sp800_57_pt3_r1_draft.pdf
· * CommentsSP800-57-1.pdf
· * Draft_SP800-57-Part1-Rev3_May2011.pdf
· * sp800-57-pt1-draft-apr2005.pdf
· * sp800-57-pt1-draft-apr2005-comments.pdf
· * sp800-57pt2-r1-draft.pdf
· * sp800-57pt2-r1-draft.pdf
· * sp800-57pt2-r1-draft2.pdf
· * sp800-57-pt1-draft-Jan2003-comments.pdf
· * sp800-57-pt1-draft-Jan2003.pdf
· * CommentsSP800-57Part2.pdf
· * NIST SP 800-067v1.1 Recommendation for the Triple Data Encryption Algorithm (TDEA) Block Cipher, 2008-06.pdf
· * nist.sp.800-67r2.pdf
· * nistspecialpublication800-67ver1.pdf
· * nistspecialpublication800-67r1.pdf
· * SP800-67.pdf
· * sp800-67r2-draft.pdf
· * sp800-67r2-draft.pdf
· * NIST SP 800-085A-4 PIV Card Application and Middleware Interface Test Guidelines (SP 800-073-4 Compliance), 2016-04-13 (Final).pdf
· * NIST SP 800-073-3 Interfaces for PIV; Part 2- PIV Card Application Card Command Interface, 2010-02.pdf
· * NIST SP 800-073-3 Interfaces for PIV; Part 4- The PIV Transitional Interfaces & Data Model Specification, 2010-02.pdf
· * NIST SP 800-073-3 Interfaces for PIV; Part 3- PIV Client Application Programming Interface, 2010-02.pdf
· * NIST SP 800-073-3 Interfaces for PIV; Part 1- End Point PIV Card Application Namespace, Data Model & Representation, 2010-02.pdf
· * NIST SP 800-085A-2 PIV Card Application and Middleware Interface Test Guidelines (SP800-73-3 Compliance), 2010-07-27.pdf
· * nistspecialpublication800-73.pdf
· * nistspecialpublication800-73-2.pdf
· * nistspecialpublication800-73-1.pdf
· * nistspecialpublication800-73-3.pdf
· * NIST.SP.800-73-4.pdf
· * nistspecialpublication800-73-3.pdf
· * nistspecialpublication800-73-1.pdf
· * SP800-73-Errata-April12-2005.pdf
· * install_SP800_73_4_tester_5.0.1_20200212-0308_enc.zip
· * sp800_73-4_pt1_revised_draft.pdf
· * sp800_73-4_pt3_revised_draft.pdf
· * sp800_73-4_pt2_revised_draft.pdf
· * sp800_73-4_pt1_revised_draft_track_changes.pdf
· * sp800_73-4_pt2_revised_draft_track_changes.pdf
· * sp800_73-4_pt3_revised_draft_track_changes.pdf
· * SP800-73-Dray.pdf
· * Proposed-Changes-to-SP-800-73.pdf
· * sp800_73-4_pt3_draft.pdf
· * sp800_73-4_2013_draft_comments_and_dispositions.pdf
· * sp800_73-4_pt2_draft.pdf
· * sp800_73-4_2013_draft_comments_and_dispositions.pdf
· * sp800_73-4_2014_draft_comments_and_dispositions.pdf
· * sp800_73-4_2014_draft_comments_and_dispositions.pdf
· * sp800_73-4_2014_draft_comments_and_dispositions.pdf
· * sp800_73-4_pt1_draft.pdf
· * sp800_73-4_2013_draft_comments_and_dispositions.pdf
· * sp800_73-4_2014_draft_comments_and_dispositions.pdf
· * jdray.pdf
· * JDray.pdf
· * SP800-73-Dray.pdf
· * IndustryDay-DraySchwarzhoff-Nov04.pdf
· * IndustryDay-Biometric-Data-Mouli.pdf
· * install_SP800_73_4_tester_enc.zip
· * install_SP800_73_4_tester_5.0.1_20200212-0308_enc.zip
· * sp800_73-4_draft_comment_template.xls
· * Comments-on-SP-800-73-1.xls
· * NIST SP 800-078-1 Cryptographic Algorithms and Key Sizes for Personal Identity Verification, 2007-08.pdf
· * NIST SP 800-078-2 Cryptographic Algorithms and Key Sizes for Personal Identification Verification (PIV), 2010-02.pdf
· * NIST SP 800-078-3 Cryptographic Algorithms and Key Sizes for Personal Identification Verification (PIV), 2010-12.pdf
· * nistspecialpublication800-78-2.pdf
· * nistspecialpublication800-78.pdf
· * nistspecialpublication800-78-3.pdf
· * NIST.SP.800-78-4.pdf
· * nistspecialpublication800-78-3.pdf
· * nistspecialpublication800-78-1.pdf
· * sp800_78-4_2013_draft_comments_and_dispositions.pdf
· * sp800_78-4_2013_draft_comments_and_dispositions.pdf
· * sp800_78-4_2014_draft_comments_and_dispositions.pdf
· * sp800_78-4_2014_draft_comments_and_dispositions.pdf
· * sp800_78-4_revised_draft.pdf
· * sp800_78-4_draft.pdf
· * sp800_78-4_draft.pdf
· * sp800_78-4_2014_draft_comments_and_dispositions.pdf
· * sp800_78-4_2013_draft_comments_and_dispositions.pdf
· * sp800_78-4_2014_draft_comments_and_dispositions.pdf
· * sp800_78-4_draft_comment_template.xls
· * NIST SP 800-090B Recommendation for the Entropy Sources Used for Random Bit Generation, 2018-01-10 (Final).pdf
· * NIST SP 800-090 Recommendation for Random Number Generation Using Deterministic Random Bit Generators, 2006-06 (updated 2007-05-13).pdf
· * NIST SP 800-090B-changes-2nd-draft-to-final-markup.pdf
· * NIST SP 800-090B-changes-2nd-draft-to-final-summary.pdf
· * NIST SP 800-090B Recommendation for the Entropy Sources Used for Random Bit Generation, 2016-01-27 (2nd Draft).pdf
· * NIST SP 800-090C Recommendation for Random Bit Generator (RBG) Constructions, 2016-04-13 (Draft).pdf
· * NIST SP 800-090B-May2016-Comments-received.pdf
· * NIST SP 800-090c_second_draft_comment_template.docx
· * SP800-90A.pdf
· * nistspecialpublication800-90a.pdf
· * NIST.SP.800-90B.pdf
· * nistspecialpublication800-90r.pdf
· * nistspecialpublication800-90.pdf
· * sp800-90a_r1_draft_november2014_ver.pdf
· * sp800_90a_r1_comments-received_2nd-draft.pdf
· * sp800-90B-changes-2nd-draft-to-final-summary.pdf
· * sp800_90a_r1_draft.pdf
· * sp800-90B-changes-2nd-draft-to-final-markup.pdf
· * draft_sp800-90a-rev1.pdf
· * draft-sp800-90a-comments_dec2014.pdf
· * CommentsSP800-90_2006.pdf
· * CommentsSP800-90A_2011.pdf
· * dualec_in_X982_and_sp800-90.pdf
· * nist_cryptography_800-90.pdf
· * CommentsSP800-90A_2011.pdf
· * dualec_in_X982_and_sp800-90.pdf
· * Comments-received-SP800-90B-May2016.pdf
· * CommentsSP800-90_2006.pdf
· * nist_cryptography_800-90.pdf
· * sp800-90a_r1_draft_november2014_ver.pdf
· * sp800_90a_r1_comments-received_2nd-draft.pdf
· * sp800_90c_second_draft.pdf
· * sp800_90a_r1_draft.pdf
· * sp800-90b_second_draft.pdf
· * sp800-90b_second_draft.pdf
· * sp800_90c_second_draft.pdf
· * draft_sp800_90a_comments_received.pdf
· * draft-sp800-90c.pdf
· * draft-sp800-90b.pdf
· * draft-sp800-90b.pdf
· * draft-sp800-90a-comments_dec2014.pdf
· * draft-sp800-90c.pdf
· * Comments-received-SP800-90B-May2016.pdf
· * questions-about_draft-sp800-90b.pdf
· * questions-about_draft-sp800-90b.pdf
· * sp800_90c_second_draft_comment_template.docx
· * sp800_90c_second_draft_comment_template.docx
· * sp800_90c_second_draft_comment_template.docx
· * sp800-90b_draft_comment_template.xls
· * sp800-90b_draft_comment_template.xls
· * NIST SP 800-047 Security Guide for Interconnecting Information Technology Systems, 2002-09-01 (Final).pdf
· * CSSPAB-Privacy-Report-2002-09.pdf
· * CSSPAB-Privacy-Report-2002-09.pdf
· * fips185.pdf
· * comment-001.pdf
· * Sept2002-Liberty-Alliance-Project.pdf
· * CSSPAB_Minutes_September_2002.pdf
· * Sept2002-Liberty-Alliance-Project.pdf
· * Sept2002-GAO-Assignments-on-Privacy.pdf
· * Sept2002-Security-Privacy-at-IRS.pdf
· * Sept2002-GAO-Assignments-on-Privacy.pdf
· * Sept2002-Security-Privacy-at-IRS.pdf
· * CSSPAB_Minutes_September_2002.pdf
· * twg-02-09.pdf
· * NIST SB 2001-07 A Comparison of the Security Requirements for Cryptographic Modules in FIPS 140-1 and FIPS 140-2.pdf
· * NIST FIPS 140-1 Security Requirements for Cryptographic Modules, 1994-01.pdf
· * NIST FIPS 140-2 Security Requirements for Cryptographic Modules, Annex A; Approved Security Functions, 2001-03 (2009 Minor Edits) .pdf
· * NIST FIPS 140-2 Security Requirements for Cryptographic Modules, Annex B; Approved Protection Profiles, 2001-03 (2009 Minor Edits).pdf
· * NIST FIPS 140-2 Security Requirements for Cryptographic Modules, Annex C; Approved Random Number Generators, 2001-03 (2009 Minor Edits).pdf
· * NIST FIPS 140-2 Security requirements for Cryptographic Modules, Annex D; Approved Key Establishment Techniques, 2001-03 (2009 Minor Edits).pdf
· * NIST FIPS 140-2 Security Requirements for Cryptographic Modules, Annex D, 2001-05.pdf
· * NIST FIPS 140-2 Security Requirements for Cryptographic Modules, Annex A, 2001-05.pdf
· * NIST FIPS 140-2 Security Reqs for Cryptographic Modules, 2001-03.pdf
· * NIST FIPS 140-2 Implementation Guidance for FIPS PUB 140-2 and the CMVP, 2010-08-03.pdf
· * NIST SB 1995-08 FIPS 140-1; A Framework for Cryptographic Standards.txt
· * fips140-3-final-draft-2007.pdf
· * FIPS_140-3 Final_Draft_2007.pdf
· * fips140_2_chng2_20021203.epub
· * fips140_2_chng2_20021203.epub
· * NewFIPS1402LogoForm.pdf
· * FIPS1402LogoForm.pdf
· * FIPS1403LogoForm.pdf
· * fips140-3-sections-submitted-for-comments.pdf
· * FIPS140ConsolidatedCertApr2017.pdf
· * FIPS140ConsolidatedCertMar2017.pdf
· * FIPS140ConsolidatedCertNov2019.pdf
· * FIPS140ConsolidatedCertList0050.pdf
· * FIPS140-2-ConsolidatedMarch2018.pdf
· * FIPS140ConsolidatedCertAug2016.pdf
· * FIPS140ConsolidatedCertDec2016.pdf
· * fips140consolidatedcertlist0045.pdf
· * FIPS1403SoftSecWork.pdf
· * FIPS140ConsolidatedCertList0038.pdf
· * fips140consolidatedcertmay2016.pdf
· * FIPS140ConsolidatedCertJan2017.pdf
· * FIPS140ConsolidatedCertJune2017.pdf
· * FIPS140ConsolidatedCertMay2016.pdf
· * FIPS140ConsolidatedCertAug2018.pdf
· * FIPS140ConsolidatedCertFeb2017.pdf
· * fips140consolidatedcertsept2017.pdf
· * FIPS1402LogoForm.pdf
· * fips140consolidatedcertjune2016.pdf
· * fips1402ig.pdf
· * FIPS1401LogoForm.pdf
· * FIPS140ConsolidatedCertOct2017.pdf
· * FIPS140ConsolidatedCertJuly2016.pdf
· * FIPS140ConsolidatedCertList0057.pdf
· * FIPS140ConsolidatedCertList0020.pdf
· * fips1402logoform.pdf
· * FIPS 140-3 IG.pdf
· * fips140consolidatedcertlist0026.pdf
· * FIPS1402IG.pdf
· * fips140consolidatedcertoct2016.pdf
· * FIPS140ConsolidatedCertList0024.pdf
· * FIPS140ConsolidatedCertOct2018.pdf
· * fips140consolidatedcertlist0011.pdf
· * FIPS140ConsolidatedCertNov2016.pdf
· * fips140consolidatedcertlist0038.pdf
· * FIPS140ConsolidatedCertList0049.pdf
· * FIPS140ConsolidatedCertMay2017.pdf
· * FIPS140ConsolidatedCertList0028.pdf
· * FIPS140ConsolidatedCertList0046.pdf
· * FIPS140ConsolidatedCertList0053.pdf
· * FIPS140ConsolidatedCertList0023.pdf
· * FIPS140ConsolidatedCertList0052.pdf
· * FIPS140ConsolidatedCertList0034.pdf
· * FIPS140ConsolidatedCertList0048.pdf
· * FIPS140ConsolidatedCertDec2015.pdf
· * FIPS140ConsolidatedCertList0045.pdf
· * FIPS140ConsolidatedCertList0035.pdf
· * fips140consolidatedcertmarch2016.pdf
· * FIPS 140-3 IG.pdf
· * NIST and ISO End User License Agreement.pdf
· * FIPS140ConsolidatedCertSept2017.pdf
· * fips140consolidatedcertnov2019.pdf
· * fips140consolidatedcertlist0057.pdf
· * FIPS140ConsolidatedCertList0008.pdf
· * FIPS-140-2-CMVP Management Manual 09-09-2021.pdf
· * FIPS140ConsolidatedCertList0032.pdf
· * FIPS140ConsolidatedCertList0041.pdf
· * fips140consolidatedcertsept2016.pdf
· * FIPS1402IG.pdf
· * FIPS140ConsolidatedCertList0026.pdf
· * FIPS140ConsolidatedCertNov2017.pdf
· * fips140consolidatedcertlist0053.pdf
· * fips-140-2-cmvp management manual 09-09-2021.pdf
· * FIPS140ConsolidatedCertJan2016.pdf
· * fips140consolidatedcertmay2017.pdf
· * FIPS140ConsolidatedCertList0054.pdf
· * FIPS140ConsolidatedCertMarch2016.pdf
· * FIPS140ConsolidatedCertOct2016.pdf
· * FIPS140ConsolidatedCertOct2015.pdf
· * FIPS_140-3_sections_submitted_for_comments.pdf
· * fips140consolidatedcertlist0042.pdf
· * FIPS140ConsolidatedCertJune2016.pdf
· * FIPS140ConsolidatedCertSept2016.pdf
· * FIPS140ConsolidatedCertApril2016.pdf
· * FIPS140ConsolidatedCertJan2018.pdf
· * FIPS140ConsolidatedCertDec2017.pdf
· * fips140consolidatedcertlist0046.pdf
· * FIPS140ConsolidatedCertList0042.pdf
· * fips140consolidatedcertlist0034.pdf
· * nist and iso end user license agreement.pdf
· * FIPS140ConsolidatedCertList0011.pdf
· * FIPS1402DTR.pdf
· * fips140consolidatedcertdec2015.pdf
· * FIPS140ConsolidatedCertJuly2017.pdf
· * FIPS140ConsolidatedCertFeb2016.pdf
· * FIPS_140-3_sections_submitted_for_comments.pdf
· * Draft FIPS-140-3-CMVP Management Manual v1.1 07-13-2022.pdf
· * Draft FIPS-140-3-CMVP Management Manual 09-18-2020.pdf
· * fips1402.pdf
· * fips1401.pdf
· * CMVP2604.pdf
· * CMVP2606.pdf
· * FIPS140ConsolidatedCertMar2017.pdf
· * day2_mar24_fips-140-quo-vadis_nist-csd.pdf
· * FIPS140ConsolidatedCertApr2017.pdf
· * physecpaper19.pdf
· * physecpaper13.pdf
· * physecpaper12.pdf
· * physecpaper11.pdf
· * physecpaper10.pdf
· * physecpaper12.pdf
· * physecpaper17.pdf
· * physecpaper14.pdf
· * physecpaper16.pdf
· * physecpaper18.pdf
· * FIPS140ConsolidatedCertList0035.pdf
· * FIPS140ConsolidatedCertList0048.pdf
· * FIPS140ConsolidatedCertList0012.pdf
· * FIPS140ConsolidatedCertList0021.pdf
· * FIPS140ConsolidatedCertList0053.pdf
· * FIPS140ConsolidatedCertList0027.pdf
· * FIPS140ConsolidatedCertList0020.pdf
· * FIPS140ConsolidatedCertList0036.pdf
· * FIPS140ConsolidatedCertList0040.pdf
· * FIPS1402DTR.pdf
· * 140-2flow.pdf
· * FIPS140ConsolidatedCertList0054.pdf
· * FIPS140ConsolidatedCertList0014.pdf
· * FIPS140ConsolidatedCertList0023.pdf
· * 1401test.pdf
· * FIPS140ConsolidatedCertList0030.pdf
· * physecpaper03.pdf
· * FIPS140ConsolidatedCertList0037.pdf
· * FIPS140ConsolidatedCertSept2016.pdf
· * FIPS140ConsolidatedCertList0033.pdf
· * fips140-3_non-invasive2.pdf
· * FIPS140ConsolidatedCertJuly2016.pdf
· * FIPS140ConsolidatedCertList0046.pdf
· * FIPS140ConsolidatedCertList0010.pdf
· * FIPS140ConsolidatedCertNov2015.pdf
· * physecpaper04.pdf
· * FIPS140ConsolidatedCertList0038.pdf
· * FIPS140ConsolidatedCertList0017.pdf
· * fips140-3_non-invasive1.pdf
· * FIPS140ConsolidatedCertOct2016.pdf
· * FIPS140ConsolidatedCertList0055.pdf
· * FIPS140ConsolidatedCertList0018.pdf
· * FIPS140ConsolidatedCertAug2016.pdf
· * FIPS140ConsolidatedCertList0044.pdf
· * FIPS140ConsolidatedCertList0034.pdf
· * ispab-ltr-to-NIST-on-FIPS_140-2-ISO_20160420.pdf
· * FIPS140ConsolidatedCertList0007.pdf
· * FIPS140ConsolidatedCertList0031.pdf
· * FIPS140ConsolidatedCertList0005.pdf
· * FIPS140ConsolidatedCertList0011.pdf
· * 1401testA.pdf
· * FIPS140ConsolidatedCertList0043.pdf
· * physecpaper09.pdf
· * FIPS140ConsolidatedCertJune2017.pdf
· * FIPS140ConsolidatedCertJan2016.pdf
· * physecpaper08.pdf
· * FIPS140ConsolidatedCertJan2017.pdf
· * FIPS140ConsolidatedCertList0016.pdf
· * FIPS140ConsolidatedCertList0042.pdf
· * fips1402DTR.pdf
· * FIPS140ConsolidatedCertList0051.pdf
· * FIPS140ConsolidatedCertDec2015.pdf
· * physecpaper02.pdf
· * fips-140_response.pdf
· * ispab-ltr-to-NIST-on-FIPS_140-2-ISO_20160420.pdf
· * physecpaper05.pdf
· * FIPS140ConsolidatedCertList0049.pdf
· * FIPS140ConsolidatedCertApril2016.pdf
· * FIPS140ConsolidatedCertList0028.pdf
· * FIPS140ConsolidatedCertList0002.pdf
· * FIPS140ConsolidatedCertList0022.pdf
· * FIPS1401IG.pdf
· * FIPS140ConsolidatedCertList0032.pdf
· * FIPS140ConsolidatedCertMay2016.pdf
· * FIPS140ConsolidatedCertJune2016.pdf
· * ispab-ltr-to-nist-on-fips_140-2-iso_20160420.pdf
· * FIPS140ConsolidatedCertList0025.pdf
· * FIPS140ConsolidatedCertList0024.pdf
· * physecpaper01.pdf
· * FIPS140ConsolidatedCertList0026.pdf
· * FIPS140ConsolidatedCertMarch2016.pdf
· * FIPS140ConsolidatedCertNov2016.pdf
· * FIPS140ConsolidatedCertList0009.pdf
· * FIPS140ConsolidatedCertList0003.pdf
· * FIPS140ConsolidatedCertJuly2017.pdf
· * FIPS140ConsolidatedCertList0015.pdf
· * FIPS140ConsolidatedCertList0008.pdf
· * FIPS140ConsolidatedCertFeb2017.pdf
· * FIPS140ConsolidatedCertDec2016.pdf
· * FIPS140ConsolidatedCertList0019.pdf
· * FIPS140ConsolidatedCertList0047.pdf
· * FIPS140ConsolidatedCertList0039.pdf
· * FIPS140ConsolidatedCertList0001.pdf
· * FIPS140ConsolidatedCertList0052.pdf
· * fips140consolidatedcertaug2016.pdf
· * FIPS140ConsolidatedCertFeb2016.pdf
· * FIPS140ConsolidatedCertList0050.pdf
· * FIPS140ConsolidatedCertList0056.pdf
· * FIPS140ConsolidatedCertList0057.pdf
· * FIPS140ConsolidatedCertList0045.pdf
· * FIPS140ConsolidatedCertOct2015.pdf
· * FIPS140ConsolidatedCertList0041.pdf
· * Jan12-2005-FR-FIPS1403-Notice.pdf
· * physecpaper07.pdf
· * FIPS140ConsolidatedCertList0013.pdf
· * physecpaper06.pdf
· * FIPS140ConsolidatedCertList0006.pdf
· * FIPS140ConsolidatedCertList0004.pdf
· * FIPS1402IG.pdf
· * fips1402ig.pdf
· * frn-2015-19743-comments-received.pdf
· * FIPS140ConsolidatedCertList0029.pdf
· * FIPS140ConsolidatedCertMay2017.pdf
· * PublicComments_FIPS140-3Draft2.pdf
· * fips1402annexc.pdf
· * fips1402annexa.pdf
· * fips1403Draft.pdf
· * fips1402annexd.pdf
· * fips140-3-draft-2009.pdf
· * fips140-3-draft-2009-comments-resolutions.pdf
· * fips1402annexb.pdf
· * revised-draft-fips140-3_PDF-zip_document-annexA-to-annexG.zip
· * CommentsFIPS140-3_draft1.pdf
· * day2_mar24_fips-140-quo-vadis_nist-csd.pdf
· * noninvasive-attack-testing_cscace-hsakane.pdf
· * physecpre05.pdf
· * Jean_Campbell-FIPS_140-3_-_Looking_over_the_horizon(3).pdf
· * noninvasive-attack-testing_cscace-hsakane.pdf
· * CMVP2603.pdf
· * physecpre09.pdf
· * physecpre04.pdf
· * day1_research_100-150.pdf
· * physecpre02.pdf
· * day1_research_100-150.pdf
· * physecpre01.pdf
· * CMVP 140-3 MM Comments Template.docx
· * fips140_2_chng2_20021203.epub
· * physecpre18.ppt
· * physecpre03.ppt
· * physecpre15.ppt
· * physecpre17.ppt
· * physecpre16.ppt
· * physecpre12.ppt
· * physecpre08.ppt
· * physecpre14.ppt
· * physecpre13.ppt
· * physecpre10.ppt
· * physecpre15.ppt
· * physecpre11.ppt
· * physecpre06.ppt
· * physecpre07.ppt
· * physecpre14.ppt
· * NIST FIPS 180-2 Secure Hash Standard (SHS), 2002-08 (With Change Notice from 2004-02).pdf
· * NIST FIPS 180-2 Secure Hash Standard (SHS), 2002-08.zip
· * NIST FIPS 180-4.pdf
· * fips180-4-public-comments-aug2014.pdf
· * fips180-3_final.pdf
· * FIPS-180-4-public-comments-aug2014.pdf
· * Bagaev_Comments_FIPS_180.pdf
· * fips180-2.pdf
· * fips180-4.pdf
· * fips-180-4.pdf
· * waisgate.pdf
· * fips180-2withchangenotice.pdf
· * fips180-2.pdf
· * fips180-4.pdf
· * fips180-4-public-comments-aug2014.pdf
· * FIPS180-2_changenotice.pdf
· * fips180-2withchangenotice.pdf
· * Draft-FIPS180-4_Feb2011.pdf
· * Draft-FIPS180-4_Feb2011.pdf
· * frn_draft-fips180-4.pdf
· * Draft FIPS 180-3_FRN.pdf
· * FRN_Draft-FIPS180-4.pdf
· * NIST FIPS 186-3 Digital Signature Standard (DSS), 2009-06.pdf
· * NIST FIPS 186-3 Federal Register Notice - Digital Signature Standard (DSS), 2009-06.pdf
· * NIST FIPS 186-2 Digital Signature Standard (DSS), 2000-01 (with Change Notice from 2001-10).pdf
· * NIST FIPS 186-4.pdf
· * comments-received-fips186-4-december-2015.pdf
· * change-notice_fips-186-3.pdf
· * FIPS_186_and_Elliptic_Curves_052914.pdf
· * CommentsFIPS186-3_Sept2008.pdf
· * fips186-2-change1.pdf
· * fips_186-3.pdf
· * fips186-2.pdf
· * fips186-1.pdf
· * chng1-for-fips186.pdf
· * fips186-2-change1.pdf
· * fips186-2-change1.pdf
· * fips_186-3.pdf
· * fips186-2.pdf
· * FIPS_186_and_Elliptic_Curves_052914.pdf
· * DRBG_FIPS186_2.pdf
· * Comments-received-FIPS-186-4-Dec2015.pdf
· * FIPS186-3_FRNotice.pdf
· * change-notice_fips-186-3.pdf
· * fips-186-5-draft-comments-received.pdf
· * NIST FIPS 198-1 The Keyed-Hash Message Authentication Code (HMAC), 2008-07.pdf
· * NIST FIPS 198-1.pdf
· * fips-198a.pdf
· * fedregister-198.pdf
· * fips-198a.pdf
· * fips198-1-initial-public-comments-2021.pdf
· * Draft FIPS 198-1_FRN.pdf
· * es-idam-sp1800-2c.pdf
· * es-idam-sp1800-2b.pdf
· * es-idam-sp1800-2.pdf
· * NIST SP 1800-2.pdf
· * es-idam-sp1800-2a.pdf
· * es-idam-nist-sp1800-2c-draft.pdf
· * es-idam-nist-sp1800-2-draft.pdf
· * es-idam-nist-sp1800-2b-draft.pdf
· * es-idam-nist-sp1800-2a-draft.pdf
· * es-idam-sp1800-2.zip
· * es-idam-nist-sp1800-2-draft.zip
· * nistspecialpublication800-2.pdf
· * NIST IR 7290 Fingerprint Identification and Mobile Handheld Devices; An Overview and Implementation, 2006-05 (final).pdf
· * NIST FIPS 201-1 PIV of Fed Employees and Contractors, 2006-05 (updated 2006-06-26).pdf
· * NIST FIPS 201-1 PIV of Fed Employees and Contractors, 2006-05 (updated 2006-06-26).txt
· * NIST SP 800-056A Recommendation for Pair-Wise Key Establishment Schemes Using Discrete Logarithm Cryptography, 2006-05 (updated March 9, 2007).pdf
· * sp800-56-draft-jan2003.pdf
· * sp800-56-draft-jul2005.pdf
· * sp800-80-draft.pdf
· * sp800-56-draft-jul2005-comments.pdf
· * NIST IR 7313.pdf
· * NIST SP 800-106 Randomized Hashing for Digital Signatures, 2009-02.pdf
· * NIST-SP-800-106.pdf
· * sp800-106-initial-public-comments-2022.pdf
· * Draft-SP800-106.pdf
· * NIST SP 800-107 Recommendation for Applications Using Approved Hash Algorithms, 2009-02 (2).pdf
· * NIST SP 800-107 Recommendation for Apps Using Approved Hash Algorithms, 2009-02.pdf
· * sp800-107-rev1.pdf
· * nistspecialpublication800-107.pdf
· * sp800-107r1-initial-public-comments-2021.pdf
· * sp800-107r1-decision-proposal-comments-2022.pdf
· * Draft_Revised_SP800-107.pdf
· * Draft-SP800-107.pdf
· * NIST SP 800-015 Minimum Interoperability Specification for PKI Components (MISPC), v1, 1997-09.PDF
· * NIST SP 800-015 Minimum Interoperability Specification for PKI Components (MISPC), v1, 1997-09.ps
· * NIST SP 800-015 Minimum Interoperability Specification for PKI Components (MISPC), v1, 1997-09.doc
· * NIST.SP.1800-15.pdf
· * nistspecialpublication800-15.pdf
· * sp800-15-initial-public-comments-2021.pdf
· * sp800-15-decision-proposal-comments-2021.pdf
· * alt-SP800-21-1_Dec2005.pdf
· * sp800-21-1_Dec2005.pdf
· * NIST.SP.1800-21.pdf
· * nistspecialpublication800-21.pdf
· * 800-21.pdf
· * NIST SP 800-025 Federal Agency Use of Public Key Technology for Digital Signatures and Authentication, 2000-10.pdf
· * NIST SP 800-025 Federal Agency Use of Public Key Technology for Digital Signatures and Authentication, 2000-10.doc
· * nist.sp.1800-25.pdf
· * nistspecialpublication800-25.pdf
· * NIST.SP.1800-25.pdf
· * NIST SP 800-032 Introduction to Public Key Technology and the Federal PKI Infrastructure, 2001-02 (2009 Minor Edits).pdf
· * NIST.SP.1800-32.pdf
· * sp800-32.pdf
· * sp800-32-initial-public-comments-2021.pdf
· * NIST SP 800-049 Federal S-MIME V3 Client Profile, 2002-11.pdf
· * nistspecialpublication800-49.pdf
· * NIST SP 800-052 Guidelines for the Selection and Use of Transport Layer Security (TLS) Implementations, 2005-06.pdf
· * NIST SP 800-052r2 Guidelines for the Selection, Configuration, and Use of Transport Layer Security (TLS) Implementations (2nd Draft), 2018-10-15 (Draft).pdf
· * alt-SP800-52r1.pdf
· * NIST SP 800-052r2-draft-comments-received.pdf
· * nist.sp.800-52r1.pdf
· * NIST.SP.800-52r1.pdf
· * nistspecialpublication800-52.pdf
· * draft_sp800_52_r1.pdf
· * sp800-52r2-draft.pdf
· * sp800-52r2-draft-comments-received.pdf
· * sp800-52r2-draft2-comments-received.pdf
· * sp800-52r2-draft2.pdf
· * draft_sp800_52_r1.pdf
· * NIST SP 800-057 Part 3r1 Recommendation for Key Management, Part 3; Application-Specific Key Management Guidance, 2015-01-22 (Final).pdf
· * NIST SP 800-057 Part 2 Recommendation for Key Management, Part 2; Best Practices for Key Management Organization, 2005-08-25 (Final).pdf
· * NIST SP 800-057 Recommendation for Key Management, Part 2; 2005-08 (updated March 9, 2007).pdf
· * NIST SP 800-057 Recommendation for Key Management, Part 1; 2005-08 (updated March 9, 2007).pdf
· * NIST SP 800-057 Recommendation for Key Management; Part 3 Key Management, 2007-03.pdf
· * NIST SP 800-057 Part 2r1 Recommendation for Key Management, Part 2; Best Practices for Key Management Organizations (2nd Draft), 2018-11-20 (Draft).pdf
· * NIST SP 800-057pt1r4_commentsreceived.pdf
· * alt-SP800-57part1rev4.pdf
· * alt-SP800-57part1rev3_general.pdf
· * NIST SP 800-057-pt2-draft-comments-received-apr2005.pdf
· * alt-SP800-57part3rev1.pdf
· * alt-SP800-57part2.pdf
· * NIST.SP.800-57pt1r4.pdf
· * nistspecialpublication800-57p1r3.pdf
· * nistspecialpublication800-57p1r2006.pdf
· * nistspecialpublication800-57p1r2007.pdf
· * nist.sp.800-57pt3r1.pdf
· * NIST.SP.800-57pt2r1.pdf
· * NIST.SP.800-57Pt3r1.pdf
· * NIST.SP.800-57pt1r5.pdf
· * nist.sp.800-57pt1r5.pdf
· * nistspecialpublication800-57p1.pdf
· * nistspecialpublication800-57p3.pdf
· * nistspecialpublication800-57p2.pdf
· * sp800-57-Part1-revised2_Mar08-2007.pdf
· * sp800-57_part1_rev3_general.pdf
· * NIST.SP.800-57pt1r5-draft.pdf
· * SP800-57-Part2.pdf
· * sp800-57pt1r4_comments_received.pdf
· * sp800-57pt1r4_draft_track_changes_from_rev3_to_rev4.pdf
· * sp800-57p1r4_draft.pdf
· * sp800-57-pt2-draft-comments-received-apr2005.pdf
· * sp800_57_pt3_r1_draft.pdf
· * SP80057TranPlan.pdf
· * SP80057TranPlan.pdf
· * sp800_57_pt3_r1_draft.pdf
· * CommentsSP800-57-1.pdf
· * Draft_SP800-57-Part1-Rev3_May2011.pdf
· * sp800-57-pt1-draft-apr2005.pdf
· * sp800-57-pt1-draft-apr2005-comments.pdf
· * sp800-57pt2-r1-draft.pdf
· * sp800-57pt2-r1-draft.pdf
· * sp800-57pt2-r1-draft2.pdf
· * sp800-57-pt1-draft-Jan2003-comments.pdf
· * sp800-57-pt1-draft-Jan2003.pdf
· * CommentsSP800-57Part2.pdf
· * NIST SP 800-063C Digital Identity Guidelines; Federation and Assertions, 2017-12-01 (Final).pdf
· * NIST SP 800-063-3 Digital Identity Guidelines, 2017-12-01 (Final).pdf
· * NIST SP 800-063A Digital Identity Guidelines; Enrollment and Identity Proofing, 2017-12-01 (Final).pdf
· * NIST SP 800-063-1 Electronic Authentication Guidelines, 2011-12-13.pdf
· * NIST SP 800-063v1.0.2 Electronic Authentication Guideline, 2006-04.pdf
· * alt-SP800-63-1.pdf
· * NIST SP 800-063a.pdf
· *