U.S. flag   An unofficial archive of your favorite United States government website
Dot gov

Official websites do not use .rip
We are an unofficial archive, replace .rip by .gov in the URL to access the official website. Access our document index here.

Https

We are building a provable archive!
A lock (Dot gov) or https:// don't prove our archive is authentic, only that you securely accessed it. Note that we are working to fix that :)

Search CSRC

Use this form to search content on CSRC pages.

For a phrase search, use " "


Limit results to content tagged with of the following topics:
Showing 2476 through 2500 of 13539 matching records.
Updates September 16, 2019
https://csrc.nist.rip/news/2019/nist-releases-draft-sp-1800-24-for-comment

The NCCoE has released Draft SP 1800-24, "Securing Picture Archiving and Communication System (PACS): Cybersecurity for the Healthcare Sector," for public comment. The comment period ends November 18, 2019.

Updates September 9, 2019
https://csrc.nist.rip/news/2019/preliminary-draft-of-the-nist-privacy-framework

NIST seeks comments on the Preliminary Draft of the "NIST Privacy Framework: A Tool for Improving Privacy through Enterprise Risk Management." The comment period closes October 24, 2019.

Updates September 4, 2019
https://csrc.nist.rip/news/2019/nist-releases-final-public-draft-sp-800-160-vol-2

NIST has released the Final Public Draft of Special Publication (SP) 800-160 Volume 2, "Developing Cyber Resilient Systems: A Systems Security Engineering Approach." Public comment are due by November 1, 2019.

Updates August 30, 2019
https://csrc.nist.rip/news/2019/lightweight-cryptography-round-2-candidates

NIST announces thirty-two (32) candidates for Round 2 of the Lightweight Cryptography (LWC) Standardization project.

Updates August 29, 2019
https://csrc.nist.rip/news/2019/nist-publishes-sp-800-52-revision-2

NIST has published Special Publication (SP) 800-52 Revision 2, "Guidelines for the Selection, Configuration, and Use of Transport Layer Security (TLS) Implementations."

Updates August 7, 2019
https://csrc.nist.rip/news/2019/nist-publishes-sp-800-204

NIST has published NIST SP 800-204, Security Strategies for Microservices-based Application Systems.

Updates August 7, 2019
https://csrc.nist.rip/news/2019/nist-publishes-sp-1800-7

NIST has published Cybersecurity Practice Guide Special Publication (SP) 1800-7, "Situational Awareness for Electric Utilities."

Updates July 31, 2019
https://csrc.nist.rip/news/2019/draft-nistir-8259-available-for-comment

NIST has released Draft NISTIR 8259, "Core Cybersecurity Feature Baseline for Securable IoT Devices: A Starting Point for IoT Device Manufacturers," for public comment. The comment period closes on September 30, 2019.

Updates July 30, 2019
https://csrc.nist.rip/news/2019/nist-publishes-sp-1800-17

NIST has published Cybersecurity Practice Guide Special Publication (SP) 1800-17, "Multifactor Authentication for E-Commerce: Risk-Based, FIDO Universal Second Factor Implementations for Purchasers"

Updates July 23, 2019
https://csrc.nist.rip/news/2019/nist-publishes-sp-800-133-revision-1

NIST has published Special Publication 800-133 Revision 1, "Recommendation for Cryptographic Key Generation."

Updates July 22, 2019
https://csrc.nist.rip/news/2019/nist-releases-draft-sp-1800-21-for-comment

The NCCoE has released Draft SP 1800-21, "Mobile Device Security: Corporate-Owned Personally-Enabled (COPE)," for public comment. The comment period ends September 23, 2019.

Updates July 17, 2019
https://csrc.nist.rip/news/2019/nccoe-releases-draft-sp-1800-16-for-comment

The NCCoE has released Draft SP 1800-16, "Securing Web Transactions: Transport Layer Security (TLS) Server Certificate Management," for public comment. The comment period ends September 13, 2019.

Updates July 9, 2019
https://csrc.nist.rip/news/2019/draft-white-paper-emerging-blockchain-idms

A draft NIST Cybersecurity White Paper, "A Taxonomic Approach to Understanding Emerging Blockchain Identity Management Systems," is available for public comment until August 9, 2019.

Updates July 3, 2019
https://csrc.nist.rip/news/2019/nist-releases-draft-sp-800-175b-rev-1-for-comment

NIST has released Draft NIST Special Publication 800-175B Revision 1 for comment. The public comment period ends September 5, 2019.

Updates July 2, 2019
https://csrc.nist.rip/news/2019/nist-releases-draft-sp-800-77-rev-1-for-comment

NIST has released Draft Special Publication 800-77 Revision 1 for public comment. The comment period is open until October 8, 2019.

Updates June 28, 2019
https://csrc.nist.rip/news/2019/nist-publishes-sp-1800-14

NIST has published Special Publication 1800-14, Protecting the Integrity of Internet Routing: Border Gateway Protocol (BGP) Route Origin Validation.

Updates June 25, 2019
https://csrc.nist.rip/news/2019/nist-publishes-nistir-8228

NIST has published NIST Interagency/Internal Report 8228, "Considerations for Managing Internet of Things (IoT) Cybersecurity and Privacy Risks."

Updates June 24, 2019
https://csrc.nist.rip/news/2019/nccoe-releases-data-confidentiality-draft-project

The NCCoE at NIST has posted to data confidentiality draft project descriptions for public comment. Comments are due by July 29, 2019.

Updates June 21, 2019
https://csrc.nist.rip/news/2019/open-security-controls-assessment-language-milesto

NIST is pleased to announce the first official release of the Open Security Controls Assessment Language (OSCAL), Version 1.0.0 - Milestone 1. The release.....

Updates June 19, 2019
https://csrc.nist.rip/news/2019/draft-sp-800-171-rev-2-and-sp-800-171b

NIST has released two draft publications for comment: SP 800-171 Rev. 2 and SP 800-171B. The comment period for both drafts ends on July 19, 2019.

Updates June 18, 2019
https://csrc.nist.rip/news/2019/nist-publishes-sp-800-205

NIST has published Special Publication 800-205, "Attribute Considerations for Access Control Systems."

Updates June 17, 2019
https://csrc.nist.rip/news/2019/nccoe-draft-project-descriptions-for-smbs-and-manu

The NCCoE has posted two draft Project Descriptions for public comment. Detecting and protecting against data integrity attacks in industrial control systems (ICS) closes July 25th. Continuous Monitoring (for small and medium businesses) is closes on July 26th.

Updates June 11, 2019
https://csrc.nist.rip/news/2019/draft-white-paper-on-ssdf

A draft white paper, "Mitigating the Risk of Software Vulnerabilities by Adopting a Secure Software Development Framework (SSDF)," is available for public comment until August 5, 2019.

Updates June 5, 2019
https://csrc.nist.rip/news/2019/nist-publishes-nistir-8221

NIST announces the publication of NISTIR 8221, "A Methodology for Enabling Forensic Analysis Using Hypervisor Vulnerabilities Data."

Updates May 31, 2019
https://csrc.nist.rip/news/2019/withdrawal-of-sp-800-64-rev-2

NIST has withdrawn Special Publication 800-64 Revision 2, "Security Considerations in the System Development Life Cycle."

<< first   < previous   88     89     90     91     92     93     94     95     96     97     98     99     100     101     102     103     104     105     106     107     108     109     110     111     112  next >  last >>