U.S. flag   An unofficial archive of your favorite United States government website
Dot gov

Official websites do not use .rip
We are an unofficial archive, replace .rip by .gov in the URL to access the official website. Access our document index here.

Https

We are building a provable archive!
A lock (Dot gov) or https:// don't prove our archive is authentic, only that you securely accessed it. Note that we are working to fix that :)

Search CSRC

Use this form to search content on CSRC pages.

For a phrase search, use " "


Limit results to content tagged with of the following topics:
Showing 2751 through 2775 of 13602 matching records.
Updates December 11, 2015
https://csrc.nist.rip/news/2015/request-for-information-on-the-cybersecurity-frame

NIST releases a third Cybersecurity Framework Request for Information (RFI), Views on the Framework for Improving Critical Infrastructure Cybersecurity, requesting information* about...

Updates December 11, 2015
https://csrc.nist.rip/news/2015/views-on-the-framework-for-improving-critical-infr

NIST is seeking information on the “Framework for Improving Critical Infrastructure Cybersecurity” (the “Framework”).

Updates December 11, 2015
https://csrc.nist.rip/news/2015/special-publication-800-70-revision-3

Special Publication 800-70 Revision 3, National Checklist Program for IT Products--Guidelines for Checklist Users and Developers, has been released as final. It describes security configuration checklists and their benefits, and it

Updates December 8, 2015
https://csrc.nist.rip/news/2015/request-for-nominations-nist-federal-advisory-comm

NIST is accepting nominations of individuals to serve on eight Federal Advisory Committees, including the Information Security and Privacy Advisory Board (ISPAB)...

Updates December 8, 2015
https://csrc.nist.rip/news/2015/nominations-for-members-on-nist-federal-advisory-c

The National Institute of Standards and Technology (NIST) invites and requests nomination of individuals for appointment to eight existing Federal Advisory Committees

Updates December 2, 2015
https://csrc.nist.rip/news/2015/nist-released-draft-sp-800-178,-a-comparison-of-ab

NIST announces the public comment release of NIST Special Publication 800-178, A Comparison of Attribute Based Access Control (ABAC) Standards for Data Services. Extensible Access Control Markup Language (XACML) ...

Updates November 20, 2015
https://csrc.nist.rip/news/2015/nist-released-draft-nistir-8080

In cooperation with the Public Safety Communications Research (PSCR) Program, NIST announces the release of NIST Interagency Report (NISTIR) 8080, Usability and Security Considerations for Public Safety Mobile Authentication. ..

Updates November 6, 2015
https://csrc.nist.rip/news/2015/nist-release-of-sp-800-167,-guide-to-application-w

NIST announces the final release of Special Publication (SP) 800-167, Guide to Application Whitelisting. The purpose of this publication is to assist organizations in understanding the basics ...

Updates November 6, 2015
https://csrc.nist.rip/news/2015/nist-announces-the-completion-of-sp-800-131a-revis

SP 800-131A Rev. 1 provides guidance for transitions to the use of stronger cryptographic keys and more robust algorithms by Federal government agencies when protecting sensitive, but unclassified information.

Updates November 5, 2015
https://csrc.nist.rip/news/2015/nist-announce-the-release-of-draft-sp-1800-4

The full announcement, links to the draft documnet, comment template, email to send comments to, and to learn more about Draft SP 1800-4, Mobile Device Security: Cloud & Hybrid Builds, ...

Updates November 2, 2015
https://csrc.nist.rip/news/2015/nist-announce-the-release-of-nist-cybersecurity-pr

NIST is excited to announce the release of the latest NIST Cybersecurity Practice Guide, "IT Asset Management" for the Financial Services sector. The document is a draft, and comments are being accepted.

Updates October 30, 2015
https://csrc.nist.rip/news/2015/nist-announces-the-release-of-special-publication

NIST announces the publication of Special Publication (SP) 800-152, A Profile for U. S. Federal Cryptographic Key Management Systems. This document contains requirements for the design, ...

Updates October 30, 2015
https://csrc.nist.rip/news/2015/nist-announces-the-release-of-nistir-7966

NIST announces the final release of NIST Internal Report (NISTIR) 7966, Security of Interactive and Automated Access Management Using Secure Shell (SSH). The purpose of this document is to assist organizations...

Updates October 30, 2015
https://csrc.nist.rip/news/2015/nist-announces-the-release-of-nistir-7987-revision

NIST announces the release of NIST Inter agency Report (NISTIR) 7987 Revision 1, Policy Machine: Features, Architecture, and Specification. The ability to control access to sensitive data in accordance...

Updates October 20, 2015
https://csrc.nist.rip/news/2015/fips-186-4-rfc-nist-recommended-elliptic-curves

NIST requests comments on Federal Information Processing Standard (FIPS) 186-4, Digital Signature Standard, which has been in effect since July 2013. 

Updates October 20, 2015
https://csrc.nist.rip/news/2015/nist-requests-comments-on-fips-186-4,-digital-sign

NIST requests comments on Federal Information Processing Standard (FIPS) 186-4, Digital Signature Standard, which has been in effect since July 2013. FIPS 186-4 specifies three techniques—RSA,...

Updates October 19, 2015
https://csrc.nist.rip/news/2015/announcing-the-withdrawal-of-six-fips-standards

This notice announces the withdrawal of six Federal Information Processing Standards (FIPS): FIPS 181, FIPS 185, FIPS 188, FIPS 190, FIPS 191 and FIPS 196.

Updates October 1, 2015
https://csrc.nist.rip/news/2015/nist-cybersecurity-practice-guide

NIST requests public comments on Draft NIST Cybersecurity Practice Guide 1800-3, Attribute Based Access Control. 

Updates September 29, 2015
https://csrc.nist.rip/news/2015/draft-sp-800-125b,-secure-virtual-network-config-f

NIST announces the public comment release of NIST Special Publication 800-125B, Secure Virtual Network Configuration for Virtual Machine (VM) Protection. VMs constitute the primary resource to be protected in a virtualized infrastructure, ...

Updates September 28, 2015
https://csrc.nist.rip/news/2015/draft-sp-800-177-draft-trustworthy-email

NIST requests comments on Special Publication (SP) 800-177, Trustworthy Email. This draft is a complimentary guide to NIST SP 800-45 Guidelines on Electronic Mail Security and covers protocol security technologies to secure email transactions.

Updates September 18, 2015
https://csrc.nist.rip/news/2015/draft-nistir-7511-revision-4,-scap-version-1-2

NIST requests comments on a draft of NIST Interagency Report (IR) 7511 Revision 4, Security Content Automation Protocol (SCAP) Version 1.2 Validation Program Test Requirements.

Updates September 15, 2015
https://csrc.nist.rip/news/2015/open-meeting-of-ispab-(october-2015)

The Information Security and Privacy Advisory Board (ISPAB) will meet Wednesday, October 21, 2015 - Friday, October 23, 2015.  All sessions will be open to the public.

Updates September 10, 2015
https://csrc.nist.rip/news/2015/draft-special-publication-800-57-part-1-revision-4

NIST requests comments on a revision of Special Publication (SP) 800-57, Part 1, Recommendation for Key Management, Part 1 (Rev. 4). This Recommendation provides general guidance and best practices for the management of cryptographic keying material. 

Updates August 31, 2015
https://csrc.nist.rip/news/2015/(third-draft)-nistir-8060

NIST is pleased to announce the third public comment release of NIST Internal Report (NISTIR) 8060, Guidelines for the Creation of Interoperable Software Identification (SWID) Tags. 

Updates August 26, 2015
https://csrc.nist.rip/news/2015/nist-announces-the-release-of-draft-special-public

NIST's National Cybersecurity Center of Excellence (NCCoE) has released a draft of the latest NIST Cybersecurity Practice Guide, Draft Special Publication (SP) 1800-2, Identity and Access Management for Electric Utilities. 

<< first   < previous   99     100     101     102     103     104     105     106     107     108     109     110     111     112     113     114     115     116     117     118     119     120     121     122     123  next >  last >>