U.S. flag   An unofficial archive of your favorite United States government website
Dot gov

Official websites do not use .rip
We are an unofficial archive, replace .rip by .gov in the URL to access the official website. Access our document index here.

Https

We are building a provable archive!
A lock (Dot gov) or https:// don't prove our archive is authentic, only that you securely accessed it. Note that we are working to fix that :)

Search CSRC

Use this form to search content on CSRC pages.

For a phrase search, use " "


Limit results to content tagged with of the following topics:
Showing 2276 through 2300 of 13539 matching records.
Updates February 28, 2022
https://csrc.nist.rip/news/2021/draft-pd-manufacturing-sector-cybersecurity

The National Cybersecurity Center of Excellence (NCCoE) has released a new draft project description, "Responding to and Recovering from a Cyber Attack: Cybersecurity for the Manufacturing Sector." The public comment period is open through April 28, 2022.

Updates February 25, 2022
https://csrc.nist.rip/news/2022/second-draft-nistir-8270-available-for-comment

A second public draft of "Introduction to Cybersecurity for Commercial Satellite Operations" (NISTIR 8270) is available for public comment through April 8, 2022.

Updates February 24, 2022
https://csrc.nist.rip/news/2022/final-ransomware-risk-management-csf-profile

NIST is releasing two guides to address the challenge of ransomware: NISTIR 8374, "Ransomware Risk Management: A Cybersecurity Framework Profile," and a companion quick start guide, "Getting Started with Cybersecurity Risk Management: Ransomware."

Updates February 22, 2022
https://csrc.nist.rip/news/2022/rfi-evaluating-and-improving-nist-cyber-resources

NIST is seeking information to assist in evaluating and improving its cybersecurity resources—including the widely-used NIST Cybersecurity Framework (CSF) and a variety of existing and potential standards, guidelines, and other information. Comments are due by April 25, 2022.

Updates February 17, 2022
https://csrc.nist.rip/news/2022/draft-nist-sp-800-219-available-for-comment

NIST requests comments on Draft Special Publication (SP) 800-219, "Automated Secure Configuration Guidance from the macOS Security Compliance Project (mSCP)." The public comment period closes on March 23, 2022.

Updates February 10, 2022
https://csrc.nist.rip/news/2022/nistir-8286b-prioritizing-cybersecurity-risk-erm

NIST has published NISTIR 8286B, "Prioritizing Cybersecurity Risk for Enterprise Risk Management." It is part of the NISTIR 8286 subseries, which enables risk practitioners to more fully integrate cybersecurity risk management (CSRM) activities into the broader enterprise risk processes.

Updates February 4, 2022
https://csrc.nist.rip/news/2022/nist-publishes-sp-800-218-ssdf-v11

The SSDF has been updated to version 1.1 in the new release of NIST Special Publication (SP) 800-218.

Updates February 2, 2022
https://csrc.nist.rip/news/2022/nccoe-releases-sp-1800-32

NIST has published SP 1800-32, "Securing Distributed Energy Resources: An Example of Industrial Internet of Things Cybersecurity."

Updates January 26, 2022
https://csrc.nist.rip/news/2022/draft-nistir-8286c-available-for-comment

NIST has released Draft NISTIR 8286C, "Staging Cybersecurity Risks for Enterprise Risk Management and Governance Oversight." The public comment period closes March 11, 2022.

Updates January 25, 2022
https://csrc.nist.rip/news/2022/security-privacy-control-assessment-procedures

NIST has released Special Publication (SP) 800-53A Revision 5, "Assessing Security and Privacy Controls in Information Systems and Organizations."

Updates January 24, 2022
https://csrc.nist.rip/news/2022/fips-201-3-nist-revises-piv-standard

The Secretary of Commerce has approved the publication of FIPS 201-3, NIST latest revision of "Personal Identity Verification (PIV) of Federal Employees and Contractors."

Updates January 13, 2022
https://csrc.nist.rip/news/2022/public-comments-requested-on-sp-800-106

NIST is currently reviewing Special Publication (SP) 800-106, "Randomized Hashing for Digitial Signatures," (2009) and is requesting public feedback on all aspects of the publication by March 16, 2022.

Updates January 12, 2022
https://csrc.nist.rip/news/2022/proposal-to-revise-sp-800-22-rev-1a

NIST is proposing to revise Special Publication (SP) 800-22 Revision 1a. Please submit public comments by February 14, 2022. 

Updates January 11, 2022
https://csrc.nist.rip/news/2022/draft-nist-sp-800-160-volume-1-revision-1-availabl

NIST is releasing the draft of a major revision to Special Publication (SP) 800-160 Volume 1, Engineering Trustworthy Secure Systems, which is available for comment through February 25, 2022.

Updates January 3, 2022
https://csrc.nist.rip/news/2021/draft-nistir-8389-available-for-comment

Draft NISTIR 8389, “Cybersecurity Considerations for Open Banking Technology and Emerging Standards,” is available for comment through March 3, 2022.

Updates December 20, 2021
https://csrc.nist.rip/news/2021/draft-nistir-8403-available-for-comment

Draft NISTIR 8403, “Blockchain for Access Control Systems,” is open for comment through February 7, 2022.

Updates December 15, 2021
https://csrc.nist.rip/news/2021/nice-framework-competencies-2nd-draft-nistir-8355

The National Initiative for Cybersecurity Education (NICE) has released a second draft of NISTIR 8355, NICE Framework Competencies: Assessing Learners for Cybersecurity Work. 

Updates December 9, 2021
https://csrc.nist.rip/news/2021/revised-guidance-for-developing-cyber-resiliency

NIST announces the release of a major update to Special Publication (SP) 800-160 Volume 2, Revision 1, "Developing Cyber-Resilient Systems: A Systems Security Engineering Approach."

Updates December 9, 2021
https://csrc.nist.rip/news/2021/nccoe-draft-project-description-ipv6-transition

The National Cybersecurity Center of Excellence (NCCoE) has released a new draft project description, Secure IPv6-Only Implementation in the Enterprise.

Updates December 6, 2021
https://csrc.nist.rip/news/2021/combination-frequency-differencing-draft

A draft NIST Cybersecurity White Paper, Combination Frequency Differencing, is now available for public comment.

Updates November 29, 2021
https://csrc.nist.rip/news/2021/updates-to-iot-cybersecurity-guidance-and-catalog

NIST has released final IoT-specific guidance (NIST Special Publications 800-213 and 800-213A) to federal organizations to support extending their risk management process to the inclusion of IoT devices in federal systems.

Updates November 17, 2021
https://csrc.nist.rip/news/2021/two-draft-publications-enterprise-patch-management

Two draft publications on enterprise patch management are available for public comment through January 10, 2022: Draft SP 800-40 Rev. 4 and Draft SP 1800-31.

Updates November 12, 2021
https://csrc.nist.rip/news/2021/identifying-and-estimating-cybersecurity-risk

NISTIR 8286A, Identifying and Estimating Cybersecurity Risk for Enterprise Risk Management, provides an in-depth discussion of the concepts introduced in NISTIR 8286, Integrating Cybersecurity and Enterprise Risk Management (ERM).

Updates October 28, 2021
https://csrc.nist.rip/news/2021/2nd-draft-sp-800-161-rev-1-cscrm-practices

A second public draft of Special Publication (SP) 800-161 Revision 1, "Cybersecurity Supply Chain Risk Management Practices for Systems and Organizations," is open for comment through December 10, 2021.

<< first   < previous   80     81     82     83     84     85     86     87     88     89     90     91     92     93     94     95     96     97     98     99     100     101     102     103     104  next >  last >>