U.S. flag   An unofficial archive of your favorite United States government website
Dot gov

Official websites do not use .rip
We are an unofficial archive, replace .rip by .gov in the URL to access the official website. Access our document index here.

Https

We are building a provable archive!
A lock (Dot gov) or https:// don't prove our archive is authentic, only that you securely accessed it. Note that we are working to fix that :)

Search CSRC

Use this form to search content on CSRC pages.

For a phrase search, use " "


Limit results to content tagged with of the following topics:
Showing 2876 through 2900 of 13539 matching records.
Updates October 29, 2013
https://csrc.nist.rip/news/2013/request-for-comments-on-the-preliminary-cybersecur

The National Institute of Standards and Technology (NIST) seeks comments on the preliminary version of the Cybersecurity Framework (“preliminary Framework”).

Updates October 25, 2013
https://csrc.nist.rip/news/2013/request-for-comments-on-draft-(nistir)-7628-rev-1

The National Institute of Standards and Technology (NIST) seeks comments on draft NISTIR 7628 Rev. 1, Guidelines for Smart Grid Cyber Security. 

Updates October 24, 2013
https://csrc.nist.rip/news/2013/draft-sp-800-16-revision-1-(second-public-draft)

NIST announces the release of the Second Public Draft of Special Publication (SP) 800-16 (Revision 1), A Role-Based Model For Federal Information Technology/Cyber Security Training for public comment. SP 800-16 describes information technology / cyber security role-based ...

Updates October 21, 2013
https://csrc.nist.rip/news/2013/public-comment-nist-announces-that-draft-sp-800-1

This document provides guidance to federal departments and agencies on identifying, assessing, and mitigating Information and Communications Technology (ICT) supply chain risks at all levels in their organizations. 

Updates September 24, 2013
https://csrc.nist.rip/news/2013/nist-released-2-publications-sp-800-81-2-and-nis

NIST Released 2 Publications - Special Publication 800-81-2 and NIST Interagency Report 7956

Updates September 24, 2013
https://csrc.nist.rip/news/2013/draft-special-publication-800-52-revision-1-is-now

NIST announces the release of Draft Special Publication (SP) 500-52 (Revision 1), Guidelines for the Selection, Configuration, and Use of Transport Layer Security (TLS) Implementations for public comment. 

Updates September 20, 2013
https://csrc.nist.rip/news/2013/request-for-information-on-csic

NIST is extending the deadline for submitting comments relating to Computer Security Incident Coordination. r>

Updates September 9, 2013
https://csrc.nist.rip/news/2013/public-comments-draft-sp-800-90-series-random-bi

800-90 A Rev. 1: Recommendation for Random Number Generation Using Deterministic RBG800-90 B: Recommendation for the Entropy Sources Used for Random Bit Generation 800-90 C: Recommendation for RBG Constructions are 3 drafts

Updates September 5, 2013
https://csrc.nist.rip/news/2013/approval-of-fips-publication-201-2,-piv-of-federal

This notice announces the Secretary of Commerce's approval of Federal Information Processing Standard (FIPS) Publication 201-2, Personal Identity Verification (PIV) of Federal Employees and Contractors.

Updates September 4, 2013
https://csrc.nist.rip/news/2013/draft-special-publication-800-101-revision-1

NIST announces the public comment release of Draft Special Publication (SP) 800-101 (Revision 1), Guidelines on Mobile Device Forensics. Mobile device forensics is the science of recovering digital evidence from a mobile device under forensically sound conditions ...

Updates September 4, 2013
https://csrc.nist.rip/news/2013/nist-announces-the-release-of-sp-800-63-2

NIST has released Special Publication 800-63-2, Electronic Authentication Guideline. This recommendation provides technical guidelines for Federal agencies implementing electronic authentication and is not intended to constrain the development or use of standards outside of this purpose. 

Updates September 4, 2013
https://csrc.nist.rip/news/2013/open-meeting-of-ispab-(october-2013)

The Information Security and Privacy Advisory Board (ISPAB) will meet Wednesday, October 9, 2013 - Friday, October 11, 2013. All sessions will be open to the public.

Updates August 16, 2013
https://csrc.nist.rip/news/2013/public-comments-nist-announces-that-draft-sp-800

This document provides guidance to federal departments and agencies on identifying, assessing, and mitigating Information and Communications Technology (ICT) supply chain risks at all levels ...

Updates August 16, 2013
https://csrc.nist.rip/news/2013/special-publication-(sp)-800-130

NIST announces the completion of Special Publication (SP) 800-130, A Framework for Designing Cryptographic Key Management Systems. This publication contains a description of the topics to be considered and the documentation requirements ...

Updates July 23, 2013
https://csrc.nist.rip/news/2013/nist-announce-the-release-of-3-special-publication

NIST announce the release of 3 Special Publications (SP) - SP 800-83 Revision 1, Guide to Malware Incident Prevention and Handling for Desktops and Laptops, SP 800-40 Revision 3, Guide to Enterprise Patch Management Technologies, and SP 800-165, 2012 Computer Security Division Annual Report. 

Updates July 19, 2013
https://csrc.nist.rip/news/2013/announcing-approval-of-fips-186-4,-digital-signatu

This notice announces the Secretary of Commerce's approval of Federal Information Processing Standard (FIPS) 186-4, Digital Signature Standard (DSS).

Updates July 16, 2013
https://csrc.nist.rip/news/2013/proposed-establishment-of-a-ffrdc-third-notice

The National Institute of Standards and Technology (NIST), Department of Commerce, intends to sponsor a Federally Funded Research and Development Center (FFRDC)

Updates July 12, 2013
https://csrc.nist.rip/news/2013/nist-announces-the-release-of-sp-800-76-2

NIST has released Special Publication 800-76-2, Biometric Specifications for Personal Identity Verification. This document supports updated PIV biometric options and requirements of the forthcoming FIPS 201-2. 

Updates July 8, 2013
https://csrc.nist.rip/news/2013/draft-publication-800-38g

NIST is pleased to announce that Draft NIST Special Publication 800-38G, Recommendation for Block Cipher Modes of Operation: Methods for Format-Preserving Encryption, is available for public comment. Format-preserving encryption (FPE) has 

Updates June 28, 2013
https://csrc.nist.rip/news/2013/csic-providing-timely-cyber-incident-response

The National Institute of Standards and Technology (NIST) is seeking information relating to Computer Security Incident Coordination (CSIC). 

Updates June 24, 2013
https://csrc.nist.rip/news/2013/nist-released-special-publication-800-124-revision

NIST announces the final release of Special Publication (SP) 800-124 Revision 1, Guidelines for Managing the Security of Mobile Devices in the Enterprise. The purpose of this publication is to help organizations centrally manage and secure mobile devices against a variety of threats.

Updates June 21, 2013
https://csrc.nist.rip/news/2013/proposed-establishment-of-a-ffrdc-second-notice

The National Institute of Standards and Technology (NIST), Department of Commerce, intends to sponsor a Federally Funded Research and Development Center (FFRDC) 

Updates June 12, 2013
https://csrc.nist.rip/news/2013/release-of-sp-800-56a-revision-2-and-nistir-7298-r

The National Institute of Standards and Technology (NIST) is pleased to announce the release of Special Publication 800-56A, Revision 2: Recommendation for Pair-Wise Key Establishment Schemes Using Discrete 

Updates May 15, 2013
https://csrc.nist.rip/news/2013/special-publication-800-82,-revision-1

NIST announces the release of Special Publication 800-82, Revision 1, Guide to Industrial Control System (ICS) Security. Special Publication 800-82 provides guidance on how to improve the security in Industrial Control Systems (ICS), including Supervisory Control and Data Acquisition (SCADA) ...

Updates May 13, 2013
https://csrc.nist.rip/news/2013/draft-sp-800-73-4,-and-draft-sp-800-78-4,-are-now

Draft Special Publication 800-73-4, Interfaces for Personal Identity Verification, and Draft Special Publication 800-78-4, Cryptographic Algorithms and Key Sizes for Personal Identity Verification, are now available 

<< first   < previous   104     105     106     107     108     109     110     111     112     113     114     115     116     117     118     119     120     121     122     123     124     125     126     127     128  next >  last >>