U.S. flag   An unofficial archive of your favorite United States government website
Dot gov

Official websites do not use .rip
We are an unofficial archive, replace .rip by .gov in the URL to access the official website. Access our document index here.

Https

We are building a provable archive!
A lock (Dot gov) or https:// don't prove our archive is authentic, only that you securely accessed it. Note that we are working to fix that :)

Search CSRC

Use this form to search content on CSRC pages.

For a phrase search, use " "


Limit results to content tagged with of the following topics:
Showing 2676 through 2700 of 13887 matching records.
Updates August 1, 2017
https://csrc.nist.rip/news/2017/nist-releases-draft-nistir-8176

Application Containers are slowly finding adoption in enterprise IT infrastructures. To address security concerns associated with deployment of application container platforms, NIST Special Publication 800-190 (2nd Draft), Application Container Security Guide, identified security threats

Updates August 1, 2017
https://csrc.nist.rip/news/2017/nist-releases-draft-sp-800-70-rev-4

NIST requests public comments on the release of Draft Special Publication (SP) 800-70 Revision 4, National Checklist Program for IT Products: Guidelines for Checklist Users and Developers. 

Updates July 11, 2017
https://csrc.nist.rip/news/2017/update-to-current-use-and-deprecation-of-tdea

NIST requests comments on the current plan for use and deprecation of the Tripe Data Encryption Algorithm (TDEA).

Updates June 28, 2017
https://csrc.nist.rip/news/2017/nist-release-sp-800-192

NIST Releases Special Publication 800-192, Verification and Test Methods for Access Control Policies/Models

Updates June 23, 2017
https://csrc.nist.rip/news/2017/nist-release-sp-800-12-rev-1

NIST Releases Special Publication 800-12 Revision 1, An Introduction to Information Security

Updates June 22, 2017
https://csrc.nist.rip/news/2017/nist-sp-800-63-3-is-final

NIST Special Publication 800-63-3, Digital Identity Guidelines is now final

Updates June 15, 2017
https://csrc.nist.rip/news/2017/nist-release-nistir-8011

NIST is pleased to announce the final publication of NIST Interagency Report (NISTIR) 8011, Automation Support for Security Control Assessments, Volumes 1 and 2.

Updates June 5, 2017
https://csrc.nist.rip/news/2017/open-meeting-of-the-ispab-(june-2017)

The Information Security and Privacy Advisory Board (ISPAB) will meet June 28-30, 2017. All sessions will be open to the public.

Updates May 30, 2017
https://csrc.nist.rip/news/2017/nist-releases-draft-sp-800-193-for-public-comment

NIST announces the public comment release of Draft Special Publication 800-193,  Platform Firmware Resiliency Guidelines. The platform is a collection of fundamental hardware and firmware components needed to boot and operate a computer system.

Updates May 15, 2017
https://csrc.nist.rip/news/2017/nist-releases-draft-special-publication-1800-8

As the world rapidly embraces the Internet of Things, properly securing medical devices has grown challenging for most healthcare delivery organizations (HDOs).......

Updates May 15, 2017
https://csrc.nist.rip/news/2017/draft-nistir-8170,-cybersecurity-framework-impleme

NISTIR 8170 rovides guidance on how the Framework for Improving Critical Infrastructure Cybersecurity (Cybersecurity Framework) can be used in the U.S. Federal Government in conjunction with the current and planned suite of NIST security and privacy risk management publications.

Updates May 8, 2017
https://csrc.nist.rip/news/2017/dhs-study-on-mobile-device-security

The Department of Homeland Security (DHS) has published the "Study on Mobile Device Security," a report to Congress that details current and emerging threats to the Federal Government's use of mobile devices. It also recommends security improvements to the mobile device ecosystem.

Updates April 12, 2017
https://csrc.nist.rip/news/2017/recent-cryptanalysis-of-ff3

Recent Cryptanalysis of FF3 - Special Publication 800-38G

Updates April 10, 2017
https://csrc.nist.rip/news/2017/request-comments-on-draft-sp-800-190

NIST announces the public comment release of Draft Special Publication (SP) 800-190, Application Container Security Guide.

Updates March 31, 2017
https://csrc.nist.rip/news/2017/status-of-nist-sp-800-53,-revision-5

What is the current status of release of Draft Special Publication 800-53 Revision 5?  This news item will explain the current status of this document.

Updates March 30, 2017
https://csrc.nist.rip/news/2017/release-of-nistir-8114

NISTIR 8114, Report on Lightweight Cryptography has been approved as final and is now available.

Updates March 23, 2017
https://csrc.nist.rip/news/2017/nccoe-capabilities-assessment-for-securing-manufac

NIST's NCCoE invites organizations to provide products and technical expertise to support and demonstrate security platforms for the Capabilities Assessment for Securing Manufacturing Industrial Control Systems. Participation is open to all interested organizations.

Updates March 20, 2017
https://csrc.nist.rip/news/2017/draft-cybersecurity-framework-manufacturing-profil

The Final Public Draft Cybersecurity Framework Manufacturing Profile is now available for public comment.

Updates March 1, 2017
https://csrc.nist.rip/news/2017/ispab-march-2017

The Information Security and Privacy Advisory Board (ISPAB) will meet March 29-31, 2017. All sessions will be open to the public.

Updates February 24, 2017
https://csrc.nist.rip/news/2017/research-results-on-sha-1-collisions

On Thursday, February 23rd, Google announced  that a team of researchers from the CWI Institute in Amsterdam and Google have successfully demonstrated an attack on the SHA-1 hash algorithm by creating two files that hash to the same value. 

Updates February 22, 2017
https://csrc.nist.rip/news/2017/nist-launches-csrc-beta-site

NIST has launched a beta site for a new version of CSRC.nist.gov: https://beta.csrc.nist.rip.  It will be available alongside http://csrc.nist.rip for several months as we continue to fix issues, implement enhanced functionality, and migrate existing content. Your feedback is welcome!

<< first   < previous   96     97     98     99     100     101     102     103     104     105     106     107     108     109     110     111     112     113     114     115     116     117     118     119     120  next >  last >>