U.S. flag   An unofficial archive of your favorite United States government website
Dot gov

Official websites do not use .rip
We are an unofficial archive, replace .rip by .gov in the URL to access the official website. Access our document index here.

Https

We are building a provable archive!
A lock (Dot gov) or https:// don't prove our archive is authentic, only that you securely accessed it. Note that we are working to fix that :)

News & Updates

Showing 1 through 25 of 30 matching records.
July 20, 2022

NIST announces the publication of NIST Internal Report 8235, "Security Guidance for First Responder Mobile and Wearable Devices."

June 3, 2022

The Zero Trust Architecture (ZTA) team at NIST's National Cybersecurity Center of Excellence (NCCoE) has published volume A of a preliminary draft practice guide titled "Implementing a Zero Trust Architecture". The deadline...

April 25, 2022

The National Cybersecurity Center of Excellence (NCCoE) has released a new preliminary draft publication, Special Publication (SP) 1800-33 Volume B, 5G Cybersecurity: Approach, Architecture, and Security Characteristics....

August 25, 2021

NIST Special Publication (SP) 1800-13, "Mobile Application Single Sign-On: Improving Authentication for Public Safety First Responders," is now available.

June 2, 2021

Draft NISTIR 8334, "Using Mobile Device Biometrics for Authenticating First Responders," is available for public comment through July 19, 2021.

March 18, 2021

NIST's NCCoE has released Draft SP 1800-22, "Mobile Device Security: Bring Your Own Device (BYOD)." The public comment period is open through May 17, 2021.

February 1, 2021

A preliminary draft of SP 1800-33A, "5G Cybersecurity," is available for comment through March 4, 2021.

September 28, 2020

Draft NISTIR 8235, "Security Guidance for First Responder Mobile and Wearable Devices," is now available for public comment through November 30, 2020.

September 15, 2020

The NIST Cybersecurity Practice Guide on "Mobile Device Security: Corporate-Owned Personally-Enabled (COPE)" has been published as SP 1800-21.

August 3, 2020

NIST provides considerations for secure file exchanges.

March 24, 2020

NIST has released Draft SP 800-124 Revision 2, "Guidelines for Managing the Security of Mobile Devices in the Enterprise," for public comment. The comment period ends June 26, 2020.

October 1, 2019

NIST has released a draft of NISTIR 8267, "Security Review of Consumer Home Internet of Things (IoT) Products," for public comment. The comment period closes November 1, 2019.

July 30, 2019

NIST has published Cybersecurity Practice Guide Special Publication (SP) 1800-17, "Multifactor Authentication for E-Commerce: Risk-Based, FIDO Universal Second Factor Implementations for Purchasers"

July 22, 2019

The NCCoE has released Draft SP 1800-21, "Mobile Device Security: Corporate-Owned Personally-Enabled (COPE)," for public comment. The comment period ends September 23, 2019.

May 29, 2019

NCCoE has released a second draft of SP 1800-13, "Mobile Application Single Sign-On: Improving Authentication for Public Safety First Responders." Public comments are due by June 28, 2019.

April 19, 2019

NIST publishes Special Publication (SP) 800-163 Revision 1, "Vetting the Security of Mobile Applications."

December 3, 2018

NIST invites comments on Draft NISTIR 8196, "Security Analysis of First Responder Mobile and Wearable Devices." The public comment period closes February 6, 2019. 

November 20, 2018

The National Cybersecurity Center of Excellence (NCCoE) at NIST is seeking comments on a draft project description, Securing Telehealth Remote Patient Monitoring Ecosystem: Cybersecurity for the Healthcare Sector. Comments...

August 23, 2018

According to a recent independent analysis, e-commerce fraud increased by 30 percent in 2017, compared to.....

August 20, 2018

Special Publication (SP) 1800-8 informs healthcare organizations on risks associated with deploying and operating wireless infusion pumps, and how to improve their cybersecurity. They are among the most network-connected...

July 23, 2018

Draft NIST Special Publication (SP) 800-163 Revision 1, Vetting the Security of Mobile Applications, defines the app vetting process—a software assurance method for mobile applications. Revision 1 updates this publication to...

May 10, 2018

Data recovered from digital devices is often helpful in providing clues for incidents and potential criminal.....

March 26, 2018

To address these issues, NIST’s Computer Forensics Tools Testing (CFTT) program tests computer forensic tools to ensure that.....

January 26, 2018

 A new NIST cybersecurity white paper is available, Security Considerations for Code Signing. 

December 21, 2017

NIST publishes Special Publication (SP) 800-187, Guide to LTE Security.

1     2  next >  last >>