U.S. flag   An unofficial archive of your favorite United States government website
Dot gov

Official websites do not use .rip
We are an unofficial archive, replace .rip by .gov in the URL to access the official website. Access our document index here.

Https

We are building a provable archive!
A lock (Dot gov) or https:// don't prove our archive is authentic, only that you securely accessed it. Note that we are working to fix that :)

Search CSRC

Use this form to search content on CSRC pages.

For a phrase search, use " "


Limit results to content tagged with of the following topics:
Showing 2251 through 2275 of 13539 matching records.
Updates June 21, 2022
https://csrc.nist.rip/news/2022/nist-iot-cybersecurity-program-releases-new-docume

The National Institute of Standards and Technology (NIST) Cybersecurity for the Internet of Things (IoT) program has released two new documents.

Updates June 13, 2022
https://csrc.nist.rip/news/2022/ordered-t-way-combinations-for-testing-state-based

NIST releases NIST Cybersecurity White Paper 26, Ordered t-way Combinations for Testing State-based Systems.

Updates June 9, 2022
https://csrc.nist.rip/news/2022/nist-ir-8286d-available-for-public-comment

The initial public draft of NIST IR 8286D, "Using Business Impact Analysis to Inform Risk Prioritization and Response, is available for public comment through July 18, 2022.

Updates June 9, 2022
https://csrc.nist.rip/news/2022/public-comments-requested-on-fips-180-4-shs

NIST is currently reviewing FIPS 180-4, "Secure Hash Standard (SHS)," (2015) and is requesting public feedback on all aspects of the publication by September 9, 2022.

Updates June 8, 2022
https://csrc.nist.rip/news/2022/nist-releases-draft-ir-8409

Today, NIST is seeking public comments on NIST IR 8409 ipd (initial public draft), Measuring the Common Vulnerability Scoring System Base Score Equation.

Updates June 8, 2022
https://csrc.nist.rip/news/2022/proposal-to-withdraw-sp-800-107-rev-1

NIST is proposing to withdraw Special Publication (SP) 800-107 Revision 1. Please submit public comments by July 30, 2022. 

Updates June 7, 2022
https://csrc.nist.rip/news/2022/engineering-trustworthy-secure-systems-final-draft

NIST is releasing the final public draft of a major revision to Special Publication (SP) 800-160 Volume 1, Engineering Trustworthy Secure Systems. The public comment period is open through July 8, 2022.

Updates June 3, 2022
https://csrc.nist.rip/news/2022/open-for-public-comment-sp-1800-35-vol-a

The Zero Trust Architecture (ZTA) team at NIST's National Cybersecurity Center of Excellence (NCCoE) has published volume A of a preliminary draft practice guide titled "Implementing a Zero Trust Architecture". The deadline to submit comments is July 5, 2022.

Updates May 26, 2022
https://csrc.nist.rip/news/2022/blockchain-for-access-control-systems-nist-ir-8403

NIST has published NIST Internal Report (NIST IR) 8403, Blockchain for Access Control Systems.

Updates May 20, 2022
https://csrc.nist.rip/news/2022/nist-revises-two-special-publications-for-the-cmvp

NIST has published revisions of two Special Publications (SP) that identify security functions and sensitive security parameter generation and establishment methods allowed within the context of the Cryptographic Module Validation Program (CMVP).

Updates May 12, 2022
https://csrc.nist.rip/news/2022/cmvp-draft-revision-sp-800-140b

The initial public draft of NIST Special Publication (SP) 800-140Br1 (Revision 1), CMVP Security Policy Requirements: CMVP Validation Authority Updates to ISO/IEC 24759 and ISO/IEC 19790 Annex B, is now available for public comment. Deadline to submit comments is July 12, 2022.

Updates May 6, 2022
https://csrc.nist.rip/news/2022/planning-for-a-zero-trust-architecture-white-paper

NIST announces the publication of a Cybersecurity White Paper (CSWP), Planning for a Zero Trust Architecture: A Guide for Federal Administrators, which describes processes for migrating to a zero trust architecture using the NIST Risk Management Framework (RMF).

Updates May 5, 2022
https://csrc.nist.rip/news/2022/c-scrm-guidance-nist-sp-800-161r1

NIST has released a revised publication, "Cybersecurity Supply Chain Risk Management Practices for Systems and Organizations," NIST Special Publication 800-161r1.

Updates May 4, 2022
https://csrc.nist.rip/news/2022/nist-announces-the-release-of-nist-ir-8320

The National Cybersecurity Center of Excellence (NCCoE) announces the release of NIST Internal Report (NISTIR) 8320, Hardware-Enabled Security: Enabling a Layered Approach to Platform Security for Cloud and Edge Computing Use Cases.

Updates April 26, 2022
https://csrc.nist.rip/news/2022/guide-to-operational-technology-ot-security

NIST has released the initial public draft of NIST Special Publication (SP) 800-82r3, Guide to Operational Technology (OT) Security, which provides guidance on how to improve the security of OT systems.  The deadline to submit comments is July 1, 2022.

Updates April 25, 2022
https://csrc.nist.rip/news/2022/nccoe-releases-preliminary-draft-on-5g-cybersecuri

The National Cybersecurity Center of Excellence (NCCoE) has released a new preliminary draft publication, Special Publication (SP) 1800-33 Volume B, 5G Cybersecurity: Approach, Architecture, and Security Characteristics. Comments are due by June 27, 2022.

Updates April 20, 2022
https://csrc.nist.rip/news/2022/3-pubs-trusted-cloud-and-hardware-enabled-security

The National Cybersecurity Center of Excellence has two final publications (NIST SP 1800-19, NIST IR 8320B) and an initial public draft (NIST IR 8320C) on trusted cloud and hardware-enabled security.

Updates April 19, 2022
https://csrc.nist.rip/news/2022/decision-to-revise-nist-sp-800-22-rev-1a

After considering several rounds of public comments, NIST has decided to revise Special Publication 800-22 Rev. 1a, "A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications."

Updates April 18, 2022
https://csrc.nist.rip/news/2022/nist-requests-comments-on-nist-ir-8401

NIST IR 8401, "Satellite Ground Segment: Applying the Cybersecurity Framework to Assure Satellite Command and Control," applies the NIST CSF to the ground segment of space operations. Public comments are due by June 20, 2022.

Updates April 7, 2022
https://csrc.nist.rip/news/2022/nist-releases-nistir-8419

NIST has published NIST Internal Report (NISTIR) 8419, Blockchain and Related Technologies to Support Manufacturing Supply Chain Traceability: Needs and Industry Perspectives.

Updates April 6, 2022
https://csrc.nist.rip/news/2022/nist-released-2-enterprise-patch-management-sps

NIST's National Cybersecurity Center of Excellence (NCCoE) has released two new final publications on enterprise patch management - Special Publication 800-40 Revision 4 and Special Publication 1800-31.

Updates March 24, 2022
https://csrc.nist.rip/news/2022/proposal-to-revise-sp-800-38a

NIST is proposing to revise Special Publication (SP) 800-38A. Please submit public comments by April 25, 2022. 

Updates March 16, 2022
https://csrc.nist.rip/news/2022/sp-1800-10-cybersecurity-for-manufacturing-sector

NIST's NCCoE releases "Protecting Information and System Integrity in Industrial Control System Environments: Cybersecurity for the Manufacturing Sector," NIST Special Publication 1800-10.

Updates March 15, 2022
https://csrc.nist.rip/news/2022/nist-releases-sp-800-172a

NIST Releases Special Publication 800-172A, "Assessment Procedures for Enhanced Security Requirements."

Updates March 8, 2022
https://csrc.nist.rip/news/2022/nist-publishes-sp-800-204c

NIST Special Publication (SP) 800-204C, "Implementation of DevSecOps for a Microservices-based Application with Service Mesh," is now available.

<< first   < previous   79     80     81     82     83     84     85     86     87     88     89     90     91     92     93     94     95     96     97     98     99     100     101     102     103  next >  last >>