U.S. flag   An unofficial archive of your favorite United States government website
Dot gov

Official websites do not use .rip
We are an unofficial archive, replace .rip by .gov in the URL to access the official website. Access our document index here.

Https

We are building a provable archive!
A lock (Dot gov) or https:// don't prove our archive is authentic, only that you securely accessed it. Note that we are working to fix that :)

Search CSRC

Use this form to search content on CSRC pages.

For a phrase search, use " "


Limit results to content tagged with of the following topics:
Showing 2601 through 2625 of 13539 matching records.
Updates December 1, 2017
https://csrc.nist.rip/news/2017/nist-is-pleased-to-announce-the-publication-of-a-r

NIST is pleased to announce the publication of a report by the University of Maryland’s Supply Chain Management Center titled “The Cyber Risk Predictive Analytics Project”. 

Updates November 28, 2017
https://csrc.nist.rip/news/2017/draft-sp-800-171a-for-public-comment

NIST announces the release of Draft Special Publication 800-171A, Assessing Security Requirements for Controlled Unclassified Information. This publication is.....

Updates November 28, 2017
https://csrc.nist.rip/news/2017/errata-update-for-sp-800-171-rev-1

NIST announces the release of an errata update for Special Publication 800-171, Revision 1, Protecting Controlled Unclassified Information is Nonfederal Systems and Organizations. The errata.....

Updates November 21, 2017
https://csrc.nist.rip/news/2017/nist-releases-sp-800-67-rev-2

NIST announces the release of Special Publication (SP) 800-67, Revision 2, Recommendation for the Triple Data Encryption Algorithm (TDEA) Block Cipher. This publication specifies.....

Updates November 15, 2017
https://csrc.nist.rip/news/2017/nist-releases-draft-sp-800-52-rev-2-for-public-co

NIST announces the public comment release of Draft Special Publication 800-52 Revision 2, Guidelines for the Selection, Configuration, and Use of Transport Layer Security (TLS) Implementations. Transport Layer Security (TLS) provides.....

Updates November 8, 2017
https://csrc.nist.rip/news/2017/nist-releases-draft-nistir-8193

The national need for a common lexicon to describe & organize the cybersecurity workforce and requisite knowledge, skills, and abilities (KSAs) led to the.....

Updates October 31, 2017
https://csrc.nist.rip/news/2017/transition-plans-for-key-establishment-schemes

NIST announces an update to its transition plans for key establishment schemes specified in the SP 800-56 series.

Updates October 25, 2017
https://csrc.nist.rip/news/2017/call-for-papers-presentations-for-5th-annual-hotso

Papers and presentations are solicited for the 5th Annual Hot Topics in the Science of Security (HoTSoS) Symposium, which will be held April 10–11, 2018 at the StateView Hotel in Raleigh, N.C., ......

Updates October 12, 2017
https://csrc.nist.rip/news/2017/nist-releases-nistir-8176

NIST announces the release of NIST Interagency Report (NISTIR) 8176, Security Assurance Requirements for Linux Application Container Deployments

Updates October 3, 2017
https://csrc.nist.rip/news/2017/open-meeting-of-the-ispab-(october-2017)

The Information Security and Privacy Advisory Board (ISPAB) will meet October 25-27, 2017. All sessions will be open to the public.

Updates October 2, 2017
https://csrc.nist.rip/news/2017/nist-nccoe-releases-draft-sp-1800-12

NIST's National Cybersecurity Center of Excellence (NCCoE) Releases Draft SP 1800-12, Derived Personal Identity Verification (PIV) Credentials

Updates September 28, 2017
https://csrc.nist.rip/news/2017/nist-releases-sp-800-37-rev2-discussion-draft

NIST Announces the Release of a Discussion Draft of Special Publication (SP) 800-37, Revision 2, Risk Management Framework for Information Systems and Organizations: A System Life Cycle Approach for Security and Privacy

Updates September 25, 2017
https://csrc.nist.rip/news/2017/nist-announces-the-release-of-sp-800-190

NIST Announces the Final Release of Special Publication (SP) 800-190, Application Container Security Guide

Updates September 19, 2017
https://csrc.nist.rip/news/2017/nist-releases-nistir-8183

NIST Releases NISTIR 8183, Cybersecurity Framework Manufacturing Profile

Updates September 19, 2017
https://csrc.nist.rip/news/2017/nist-releases-nistir-8192

NISTIR 8192, “Enhancing Resilience of the Internet and Communications Ecosystem,” is now available

Updates September 18, 2017
https://csrc.nist.rip/news/2017/welcome-to-the-new-csrc-nist-gov

A major update to CSRC.nist.gov has officially launched!

Updates September 15, 2017
https://csrc.nist.rip/news/2017/nist-releases-draft-sp-800-177-rev-1

NIST Releases the Draft Special Publication 800-177 Revision 1, Trustworthy Email for public comment.  This updated Special Publication has a new....

Updates September 14, 2017
https://csrc.nist.rip/news/2017/nist-releases-second-draft-sp-800-125a

NIST Releases the Second Draft of Special Publication 800-125A, Security Recommendations for Hypervisor Deployment, for public comment.

Updates September 14, 2017
https://csrc.nist.rip/news/2017/scap-1-2-validation-test-suite-version-1-2-2-0-0

SCAP 1.2 validation test suite version 1-2.2.0.0 is now available.

Updates August 15, 2017
https://csrc.nist.rip/news/2017/nist-release-first-draft-sp-800-53-rev-5

NIST Releases the Initial Public Draft of Special Publication 800-53, Revision 5, Security and Privacy Controls for Information Systems and Organizations.

Updates August 7, 2017
https://csrc.nist.rip/news/2017/nist-releases-draft-sp-800-56a-rev-3

NIST Releases Draft Special Publication 800-56A Revision 3, Recommendation for Pair-Wise Key-Establishment Schemes Using Discrete Logarithm Cryptography, for public comment.

Updates August 7, 2017
https://csrc.nist.rip/news/2017/nist-releases-draft-sp-800-56c-rev-1

NIST Announces the release of Draft Special Publication 800-56C Revision 1, Recommendation for Key Derivation through Extraction-then-Expansion for public comment.

Updates August 2, 2017
https://csrc.nist.rip/news/2017/nccoe-secure-inter-domain-routing-building-block

NIST invites organizations to provide products and technical expertise to support and demonstrate security platforms for the Secure Inter-Domain Routing Building Block. Participation in the building block is open to all interested organizations.

Updates August 1, 2017
https://csrc.nist.rip/news/2017/nist-releases-draft-nistir-8176

Application Containers are slowly finding adoption in enterprise IT infrastructures. To address security concerns associated with deployment of application container platforms, NIST Special Publication 800-190 (2nd Draft), Application Container Security Guide, identified security threats

Updates August 1, 2017
https://csrc.nist.rip/news/2017/nist-releases-draft-sp-800-70-rev-4

NIST requests public comments on the release of Draft Special Publication (SP) 800-70 Revision 4, National Checklist Program for IT Products: Guidelines for Checklist Users and Developers. 

<< first   < previous   93     94     95     96     97     98     99     100     101     102     103     104     105     106     107     108     109     110     111     112     113     114     115     116     117  next >  last >>