U.S. flag   An unofficial archive of your favorite United States government website
Dot gov

Official websites do not use .rip
We are an unofficial archive, replace .rip by .gov in the URL to access the official website. Access our document index here.

Https

We are building a provable archive!
A lock (Dot gov) or https:// don't prove our archive is authentic, only that you securely accessed it. Note that we are working to fix that :)

This is an archive
(replace .gov by .rip)

News & Updates

Showing 176 through 200 of 850 matching records.
June 30, 2020

NIST has published Special Publication 800-77 Revision 1, "Guide to IPsec VPNs"

June 16, 2020

NIST is pleased to announce the release of OSCAL 1.0.0 Milestone 3. This is the third official milestone pre-release of .....

June 8, 2020

NIST is requesting review and comments on the existing four-volume set of SP 800-63 publications, "Digital Identity Guidelines."  The public comment period ends August 10, 2020.

June 4, 2020

NIST announces the publication of NIST SP 800-133 Revision 2, "Recommendation for Cryptographic Key Generation."

June 1, 2020

Two publications, NISTIRs 8259 and 8259A, are now available to provide cybersecurity best practices and guidance for IoT device manufacturers.

May 27, 2020

NIST announces the publication of SP 800-204A, "Building Secure Microservices-based Applications Using Service-Mesh Architecture."

May 26, 2020

NIST has posted a draft Cybersecurity White Paper, "Getting Ready for Post-Quantum Cryptography: Explore Challenges Associated with Adoption and Use of Post-Quantum Cryptographic Algorithms." The public comment period ends...

May 21, 2020

NIST has published Special Publication (SP) 800-137A, "Assessing Information Security Continuous Monitoring (ISCM) Programs: Developing an ISCM Program Assessment."

May 4, 2020

NIST has updated its key management guidance by publishing SP 800-57 Part 1 Revision 5, "Recommendation for Key Management: Part 1 – General."

April 29, 2020

NISTIR 8294, "Symposium on Federally Funded Research on Cybersecurity of Electric Vehicle Supply Equipment (EVSE)," has been published, describing a NIST-hosted event from September 12, 2019. It also includes the meeting...

April 28, 2020

A draft NIST Cybersecurity White Paper is available for comment: "Hardware-Enabled Security for Server Platforms." The public comment period is open through June 2, 2020.

April 28, 2020

NIST has published Volume 4 of NISTIR 8011:  "Automation Support for Security Control Assessments: Software Vulnerability Management."

April 23, 2020

NIST has published "Mitigating the Risk of Software Vulnerabilities by Adopting a Secure Software Development Framework (SSDF)," a new NIST Cybersecurity White Paper.

April 1, 2020

NIST has released a Draft NIST Cybersecurity White Paper on "Methodology for Characterizing Network Behavior of Internet of Things Devices." The public comment period ends May 1, 2020.

April 1, 2020

NIST has released Draft Special Publication (SP) 800-210, "General Access Control Guidance for Cloud Systems," for public comment. The comment period is open through May 15, 2020.

March 31, 2020

NIST publishes Revision 1 of SP 800-175B, "Guideline for Using Cryptographic Standards in the Federal Government: Cryptographic Mechanisms."

March 24, 2020

NIST has released Draft SP 800-124 Revision 2, "Guidelines for Managing the Security of Mobile Devices in the Enterprise," for public comment. The comment period ends June 26, 2020.

March 24, 2020

NIST is requesting comments on Draft SP 800-56C Revision 2, "Recommendation for Key-Derivation Methods in Key-Establishment Schemes."  The public comment period ends May 15, 2020.

March 20, 2020

NIST has published seven documents in the SP 800-140x subseries--supporting documents for FIPS 140-3 and the Cryptographic Module Validation Program.

March 19, 2020

NIST has published a new ITL Bulletin (March 2020) that addresses enterprise security solutions for telework, remote access, and BYOD. Also, a new Telework Cybersecurity summary is available on the CSRC homepage and will be...

March 19, 2020

NIST is requesting comments on Draft NISTIR 8286, "Integrating Cybersecurity and Enterprise Risk Management (ERM)." The public comment period closes April 20, 2020.

March 19, 2020

NISTIR 8170, "Approaches for Federal Agencies to Use the Cybersecurity Framework," provides guidance on how to use the NIST Cybersecurity Framework in federal agencies, in conjunction with the current and planned suite of...

March 16, 2020

NIST has released the Final Public Draft of Special Publication (SP) 800-53 Revision 5, "Security and Privacy Controls for Information Systems and Organizations," for public comment. Comments are due by May 29, 2020.

March 13, 2020

NIST is soliciting comments on Draft NISTIR 8272, "Impact Analysis Tool for Interdependent Cyber Supply Chain Risks." The public comment period ends April 17, 2020.

March 5, 2020

Draft SP 800-133 Revision 2, "Recommendation for Cryptographic Key Generation," is available for comment. The comment period closes April 17, 2020.

<< first   < previous   3     4     5     6     7     8     9     10     11     12  next >  last >>

* "Relevance" merely indicates the search engine's score for a document. It is based on the search parameters and information in the document's detailed record.