U.S. flag   An unofficial archive of your favorite United States government website
Dot gov

Official websites do not use .rip
We are an unofficial archive, replace .rip by .gov in the URL to access the official website. Access our document index here.

Https

We are building a provable archive!
A lock (Dot gov) or https:// don't prove our archive is authentic, only that you securely accessed it. Note that we are working to fix that :)

Search CSRC

Use this form to search content on CSRC pages.

For a phrase search, use " "


Limit results to content tagged with of the following topics:
Showing 1001 through 1025 of 13539 matching records.
Publications NISTIR 8286B February 10, 2022
https://csrc.nist.rip/publications/detail/nistir/8286b/final

Abstract: This document is the second in a series that supplements NIST Interagency/Internal Report (NISTIR) 8286, Integrating Cybersecurity and Enterprise Risk Management (ERM). This series provides additional detail regarding the enterprise application of cybersecurity risk information; the previous documen...

Publications White Paper NIST CSWP 24 February 4, 2022
https://csrc.nist.rip/publications/detail/white-paper/2022/02/04/criteria-for-cybersecurity-labeling-for-consumer-iot-products/final

Abstract: Executive Order (EO) 14028, “Improving the Nation’s Cybersecurity,” tasks the National Institute of Standards and Technology (NIST), in coordination with the Federal Trade Commission (FTC) and other agencies, to initiate pilot programs for cybersecurity labeling. NIST is, among other actions, direct...

Publications White Paper February 4, 2022
https://csrc.nist.rip/publications/detail/white-paper/2022/02/04/software-supply-chain-security-guidance-eo-14028-section-4e/final

Abstract: Executive Order (EO) 14028 on Improving the Nation’s Cybersecurity, May 12, 2021, directs the National Institute of Standards and Technology (NIST) to publish guidance on practices for software supply chain security. This document starts by explaining NIST’s approach for addressing Section 4e. Ne...

Publications White Paper NIST CSWP 23 February 4, 2022
https://csrc.nist.rip/publications/detail/white-paper/2022/02/04/recommended-criteria-cybersecurity-labeling-of-consumer-software/final

Abstract: Executive Order (EO) 14028, “Improving the Nation’s Cybersecurity,” tasks the National Institute of Standards and Technology (NIST), in coordination with the Federal Trade Commission (FTC) and other agencies, to initiate pilot programs for cybersecurity labeling. These labeling programs are intended...

Publications SP 800-218 February 3, 2022
https://csrc.nist.rip/publications/detail/sp/800-218/final

Abstract: Few software development life cycle (SDLC) models explicitly address software security in detail, so secure software development practices usually need to be added to each SDLC model to ensure that the software being developed is well-secured. This document recommends the Secure Software Development...

Publications SP 1800-32 February 2, 2022
https://csrc.nist.rip/publications/detail/sp/1800-32/final

Abstract: The Industrial Internet of Things (IIoT) refers to the application of instrumentation and connected sensors and other devices to machinery and vehicles in the transport, energy, and other critical infrastructure sectors. In the energy sector, distributed energy resources (DERs) such as solar photovo...

Publications NISTIR 8286C (Draft) January 26, 2022
https://csrc.nist.rip/publications/detail/nistir/8286c/draft

Abstract: This document is the third in a series that supplements NIST Interagency/Internal Report (NISTIR) 8286, Integrating Cybersecurity and Enterprise Risk Management (ERM). This document provides additional detail regarding the enterprise application of cybersecurity risk information. The previous docume...

Publications SP 800-53A Rev. 5 January 25, 2022
https://csrc.nist.rip/publications/detail/sp/800-53a/rev-5/final

Abstract: This publication provides a methodology and set of procedures for conducting assessments of security and privacy controls employed within systems and organizations within an effective risk management framework. The assessment procedures, executed at various phases of the system development life cycl...

Publications FIPS 201-3 January 24, 2022
https://csrc.nist.rip/publications/detail/fips/201/3/final

Abstract: This document establishes a standard for a Personal Identity Verification (PIV) system that meets the control and security objectives of Homeland Security Presidential Directive-12. It is based on secure and reliable forms of identity credentials issued by the Federal Government to its employees and...

Publications SP 800-121 Rev. 2 January 19, 2022
https://csrc.nist.rip/publications/detail/sp/800-121/rev-2/final

Abstract: Bluetooth wireless technology is an open standard for short-range radio frequency communication used primarily to establish wireless personal area networks (WPANs), and has been integrated into many types of business and consumer devices. This publication provides information on the security capabil...

Publications NISTIR 8349 (Draft) January 11, 2022
https://csrc.nist.rip/publications/detail/nistir/8349/draft

Abstract: This report describes an approach to capturing and documenting the network communication behavior of Internet of Things (IoT) devices. From this information, manufacturers, network administrators, and others can create and use files based on the Manufacturer Usage Description (MUD) specification to...

Publications NISTIR 8389 (Draft) January 3, 2022
https://csrc.nist.rip/publications/detail/nistir/8389/draft

Abstract: “Open banking” refers to a new financial ecosystem that is governed by specific security profiles, application interfaces, and guidelines with the objective of improving customer choices and experiences. Open banking ecosystems aim to provide more choices to individuals and small and mid-size busine...

Publications Conference Proceedings December 16, 2021
https://csrc.nist.rip/publications/detail/conference-paper/2021/12/16/identifying-tactics-of-apt-with-limited-attack-traces

Conference: International Conference on Information Systems Security (ICISS 2021) Abstract: The cyberworld being threatened by continuous imposters needs the development of intelligent methods for identifying threats while keeping in mind all the constraints that can be encountered. Advanced persistent threats (APT) have become an emerging issue nationwide, in international, and commercial...

Publications NISTIR 8355 (Draft) December 15, 2021
https://csrc.nist.rip/publications/detail/nistir/8355/draft

Abstract: This publication from the National Initiative for Cybersecurity Education (NICE) describes Competencies as included in the Workforce Framework for Cybersecurity (NICE Framework), NIST Special Publication 800-181, Revision 1, a fundamental reference for describing and sharing information about cybers...

Publications SP 800-160 Vol. 2 Rev. 1 December 9, 2021
https://csrc.nist.rip/publications/detail/sp/800-160/vol-2-rev-1/final

Abstract: NIST Special Publication (SP) 800-160, Volume 2, focuses on cyber resiliency engineering—an emerging specialty systems engineering discipline applied in conjunction with systems security engineering and resilience engineering to develop survivable, trustworthy secure systems. Cyber resiliency engine...

Publications White Paper (Draft) December 9, 2021
https://csrc.nist.rip/publications/detail/white-paper/2021/12/09/secure-ipv6-only-implementation-in-the-enterprise/draft

Abstract: The NCCoE is planning a project to provide guidance and a reference architecture that address operational, security, and privacy issues associated with the evolution to IPv6-only network infrastructures. The project will demonstrate tools and methods for securely implementing IPv6, whether as a “gre...

Publications White Paper NIST CSWP 22 ipd (Draft) December 6, 2021
https://csrc.nist.rip/publications/detail/white-paper/2021/12/06/combination-frequency-differencing/draft

Abstract: This paper introduces a new method related to combinatorial testing and measurement, combination frequency differencing (CFD), and illustrates the use of CFD in machine learning applications.  Combinatorial coverage measures have been defined and applied to a wide range of problems, includ...

Publications SP 800-213A November 29, 2021
https://csrc.nist.rip/publications/detail/sp/800-213a/final

Abstract: This publication provides a catalog of internet of things (IoT) device cybersecurity capabilities (i.e., features and functions needed from a device to support security controls) and non-technical supporting capabilities (i.e., actions and support needed from device manufacturers and other supportin...

Publications SP 800-213 November 29, 2021
https://csrc.nist.rip/publications/detail/sp/800-213/final

Abstract: Organizations will increasingly use Internet of Things (IoT) devices for the mission benefits they can offer, but care must be taken in the acquisition and implementation of IoT devices. This publication contains background and recommendations to help organizations consider how an IoT device they pl...

Publications NISTIR 8286A November 12, 2021
https://csrc.nist.rip/publications/detail/nistir/8286a/final

Abstract: This document supplements NIST Interagency or Internal Report 8286, Integrating Cybersecurity and Enterprise Risk Management (ERM), by providing additional detail regarding risk guidance, identification, and analysis. This report offers examples and information to illustrate risk tolerance, risk app...

Publications White Paper NIST CSWP 21 September 29, 2021
https://csrc.nist.rip/publications/detail/white-paper/2021/09/29/updated-mapping-between-nist-csf-and-nerc-cip-standards/final

Abstract: This white paper highlights a recent mapping effort between the North American Electric Reliability Corporation (NERC) Critical Infrastructure Protection (CIP) standards and the NIST Cybersecurity Framework. Mappings of these two frameworks have been performed in the past; this effort updated the ma...

Publications SP 800-214 September 28, 2021
https://csrc.nist.rip/publications/detail/sp/800-214/final

Abstract: This Annual Report provides the opportunity to describe the many cybersecurity program highlights and accomplishments from throughout the NIST Information Technology Laboratory (ITL). The report is organized into several focus areas that highlight key research topics and highlights.

Publications NISTIR 8360 September 16, 2021
https://csrc.nist.rip/publications/detail/nistir/8360/final

Abstract: Access control policy verification ensures that there are no faults within the policy that leak or block access privileges. As a software test, access control policy verification relies on methods such as model proof, data structure, system simulation, and test oracle to verify that the policy logic...

Publications White Paper NIST Technical Note (TN) 2060 September 15, 2021
https://csrc.nist.rip/publications/detail/white-paper/2021/09/15/bgp-secure-routing-extension-bgp-srx/final

Abstract: In this paper, we first describe the problem space. Following that, we describe the design and implementation of the NIST reference implementation for RPKI-based route origin validation (BGP-OV) and BGPsec path validation (BGP-PV) within a BGP router. The system we developed is called BGP Secure Rou...

<< first   < previous   29     30     31     32     33     34     35     36     37     38     39     40     41     42     43     44     45     46     47     48     49     50     51     52     53  next >  last >>