U.S. flag   An unofficial archive of your favorite United States government website
Dot gov

Official websites do not use .rip
We are an unofficial archive, replace .rip by .gov in the URL to access the official website. Access our document index here.

Https

We are building a provable archive!
A lock (Dot gov) or https:// don't prove our archive is authentic, only that you securely accessed it. Note that we are working to fix that :)

This is an archive
(replace .gov by .rip)

News & Updates

Showing 1 through 25 of 806 matching records.
December 20, 2021

Draft NISTIR 8403, “Blockchain for Access Control Systems,” is open for comment through February 7, 2022.

December 15, 2021

The National Initiative for Cybersecurity Education (NICE) has released a second draft of NISTIR 8355, NICE Framework Competencies: Assessing Learners for Cybersecurity Work. 

December 9, 2021

NIST announces the release of a major update to Special Publication (SP) 800-160 Volume 2, Revision 1, "Developing Cyber-Resilient Systems: A Systems Security Engineering Approach."

December 9, 2021

The National Cybersecurity Center of Excellence (NCCoE) has released a new draft project description, Secure IPv6-Only Implementation in the Enterprise.

December 6, 2021

A draft NIST Cybersecurity White Paper, Combination Frequency Differencing, is now available for public comment.

November 29, 2021

NIST has released final IoT-specific guidance (NIST Special Publications 800-213 and 800-213A) to federal organizations to support extending their risk management process to the inclusion of IoT devices in federal systems.

November 17, 2021

Two draft publications on enterprise patch management are available for public comment through January 10, 2022: Draft SP 800-40 Rev. 4 and Draft SP 1800-31.

November 12, 2021

NISTIR 8286A, Identifying and Estimating Cybersecurity Risk for Enterprise Risk Management, provides an in-depth discussion of the concepts introduced in NISTIR 8286, Integrating Cybersecurity and Enterprise Risk Management...

October 28, 2021

A second public draft of Special Publication (SP) 800-161 Revision 1, "Cybersecurity Supply Chain Risk Management Practices for Systems and Organizations," is open for comment through December 10, 2021.

October 27, 2021

The National Cybersecurity Center of Excellence (NCCoE) has released three new draft reports on hardware-enabled security and trusted cloud for public comment.

October 18, 2021

Draft Special Publication (SP) 800-108 Revision 1, "Recommendation for Key Derivation Using Pseudorandom Functions," is available for public comment through January 18, 2022.

September 30, 2021

Draft NIST Special Publication (SP) 800-218, "Secure Software Development Framework (SSDF) Version 1.1: Recommendations for Mitigating the Risk of Software Vulnerabilities," is open for comment through Nov. 5, 2021.

September 30, 2021

NIST just released Special Publication (SP) 800-214, 2020 Cybersecurity and Privacy Program Annual Report.

September 29, 2021

This white paper highlights a recent mapping effort between the North American Electric Reliability Corporation (NERC) Critical Infrastructure Protection (CIP) standards and the NIST Cybersecurity Framework.

September 29, 2021

NIST has released Draft NIST Special Publication (SP) 800-204C, "Implementation of DevSecOps for a Microservices-based Application with Service Mesh." The public comment period is open through November 1, 2021.

September 28, 2021

A new SP 800-53 controls Public Comment Site is now available for interacting with, downloading, and submitting security and privacy controls, baselines, and assessments.

September 21, 2021

NIST plans to revise Special Publication (SP) 800-50 and potentially consolidate it with NIST SP 800-16 to create SP 800-50 Revision 1, "Building a Cybersecurity and Privacy Awareness and Training Program." A call for...

September 21, 2021

NIST’s National Cybersecurity Center of Excellence (NCCoE) has released a draft of NIST Special Publication (SP) 1800-32, Securing the Industrial Internet of Things: Cybersecurity for Distributed Energy Resources.

September 16, 2021

NIST has published NISTIR 8360, "Machine Learning for Access Control Policy Verification."

September 13, 2021

Three NIST Special Publications are being withdrawn, effective immediately: SP 800-15, SP 800-25, and SP 800-32.

September 8, 2021

The public comment period for Draft NISTIR 8374, "Ransomware Risk Management," is open through October 8, 2021

September 1, 2021

The public comment period for Draft NISTIR 8286B, "Prioritizing Cybersecurity Risk for Enterprise Risk Management," is open through October 15, 2021.

August 31, 2021

The NCCoE has released a preliminary draft of NIST Special Publication (SP) 1800-34 Volume B, and the comment period is open through September 29, 2021.

August 31, 2021

The NCCoE has released a Draft Project Description on "Mitigating Cybersecurity Risk in Telehealth Smart Home Integration." The public comment period is open through October 4, 2021.

August 27, 2021

A new publication identifier syntax for all NIST Technical Series publications is being proposed. Comments on the proposal are welcome through September 30, 2021.

1     2     3     4     5     6     7     8     9     10  next >  last >>

* "Relevance" merely indicates the search engine's score for a document. It is based on the search parameters and information in the document's detailed record.