U.S. flag   An unofficial archive of your favorite United States government website
Dot gov

Official websites do not use .rip
We are an unofficial archive, replace .rip by .gov in the URL to access the official website. Access our document index here.

Https

We are building a provable archive!
A lock (Dot gov) or https:// don't prove our archive is authentic, only that you securely accessed it. Note that we are working to fix that :)

Search CSRC

Use this form to search content on CSRC pages.

For a phrase search, use " "


Limit results to content tagged with of the following topics:
Showing 2276 through 2300 of 13887 matching records.
Updates November 2, 2022
https://csrc.nist.rip/news/2022/draft-pd-securing-water-wastewater-utilities

The National Cybersecurity Center of Excellence (NCCoE) has published for comment a draft project description, Securing Water and Wastewater Utilities: Cybersecurity for the Water and Wastewater Systems Sector.

Updates November 1, 2022
https://csrc.nist.rip/news/2022/summary-and-analysis-of-responses-to-cui-series

In July 2022, NIST issued a Pre-Draft Call for Comments on the Controlled Unclassified Information (CUI) series of publications.

Updates October 18, 2022
https://csrc.nist.rip/news/2022/proposal-to-withdraw-sp-800-106

NIST is proposing to withdraw Special Publication (SP) 800-106. Please submit public comments by November 18, 2022.

Updates October 17, 2022
https://csrc.nist.rip/news/2022/nist-sp-800-140b-rev-1-second-public-draft

The second public draft of NIST Special Publication (SP) 800-140Br1 (Revision 1), CMVP Security Policy Requirements: CMVP Validation Authority Updates to ISO/IEC 24759 and ISO/IEC 19790 Annex B, is now available for public comment. The comment period closes on December 5, 2022.

Updates October 17, 2022
https://csrc.nist.rip/news/2022/draft-nist-ir-8406

The NCCoE has released an initial public draft of NIST Interagency Report (IR) 8406, Cybersecurity Framework Profile for Liquefied Natural Gas. The comment period is open through November 17, 2022.

Updates October 13, 2022
https://csrc.nist.rip/news/2022/2021-cybersecurity-privacy-program-annual-report

NIST Special Publication (SP) 800-220, 2021 Cybersecurity and Privacy Program Annual Report, was recently published...

Updates October 5, 2022
https://csrc.nist.rip/news/2022/nist-releases-draft-nist-ir-8408

The initial public draft of NIST IR 8408, Understanding Stablecoin Technology and Related Security Considerations, is available for comment. Comment period closes January 6, 2023.

Updates September 20, 2022
https://csrc.nist.rip/news/2022/nist-iot-cybersecurity-program-nist-irs-8425-8431

The National Institute of Standards and Technology (NIST) Cybersecurity for the Internet of Things (IoT) program has released two new documents: NIST IR 8425 and NIST IR 8431.

Updates September 20, 2022
https://csrc.nist.rip/news/2022/proposal-to-convert-fips-198-1-to-a-nist-sp

NIST's Crypto Publication Review Board proposes to convert FIPS 198-1, the HMAC standard, to a NIST Special Publication. The public comment period closes October 20, 2022.

Updates September 14, 2022
https://csrc.nist.rip/news/2022/nist-releases-nist-ir-8286c

NIST has released NIST Internal Report (IR) 8286C, Staging Cybersecurity Risks for Enterprise Risk Management and Governance Oversight.

Updates September 7, 2022
https://csrc.nist.rip/news/2022/nist-ir-8427-initial-public-draft

The National Institute of Standards and Technology (NIST) has released the initial public draft of NIST Interagency Report (IR) 8427, "Discussion on the Full Entropy Assumption of the SP 800-90 Series."

Updates September 7, 2022
https://csrc.nist.rip/news/2022/third-public-draft-of-nist-sp-800-90c

The National Institute of Standards and Technology (NIST) has released the third public draft of NIST Special Publication (SP) 800-90C, "Recommendation for Random Bit Generator (RBG) Constructions."

Updates September 6, 2022
https://csrc.nist.rip/news/2022/request-additional-pqc-digital-signature-schemes

NIST is requesting additional digital signature scheme proposals to be considered in the PQC standardization process.

Updates August 18, 2022
https://csrc.nist.rip/news/2022/nist-publishes-sp-800-108-revision-1

NIST is pleased to announce the release of Special Publication (SP) 800-108r1, Recommendation for Key Derivation Using Pseudorandom Functions.

Updates August 12, 2022
https://csrc.nist.rip/news/2022/nist-requests-comments-on-ir-8214b-initial-public

NIST requests public comments on the initial public draft (ipd) of NIST IR 8214B, Notes on Threshold EdDSA/Schnorr Signatures. 

Updates August 9, 2022
https://csrc.nist.rip/news/2022/draft-sp-1800-35-volume-c-and-d-public-comment

The Zero Trust Architecture (ZTA) team at NIST’s National Cybersecurity Center of Excellence (NCCoE) invites public comments on volumes C-D of a preliminary draft practice guide “Implementing a Zero Trust Architecture”. Deadline to submit comments is September 9, 2022.

Updates August 5, 2022
https://csrc.nist.rip/news/2022/nist-requests-comments-on-draft-sp-800-215

The initial public draft of NIST Special Publication (SP) 800-215, Guide to a Secure Enterprise Network Landscape, provides guidance for navigating this new enterprise network landscape from a secure operations perspective. The deadline to submit comments is September 19, 2022.

Updates July 21, 2022
https://csrc.nist.rip/news/2022/nist-releases-sp-800-221-and-221a-for-comment

NIST is posting two draft Special Publications (SP) on the Enterprise Impact of Information and Communications Technology (ICT) Risk, with a public comment period open through September 6, 2022.

Updates July 21, 2022
https://csrc.nist.rip/news/2022/nist-releases-draft-nist-sp-800-66-rev-2

The initial public draft of NIST Special Publication (SP) 800-66r2 (Revision 2), Implementing the Health Insurance Portability and Accountability Act (HIPAA) Security Rule:  A Cybersecurity Resource Guide, is now available for public comment. Deadline to submit comments is September 21, 2022.

Updates July 21, 2022
https://csrc.nist.rip/news/2022/nccoe-releases-draft-for-devsecops

The National Cybersecurity Center of Excellence (NCCoE) has released a new draft project description, Software Supply Chain and DevOps Security Practices: Implementing a Risk-Based Approach to DevSecOps. 

Updates July 20, 2022
https://csrc.nist.rip/news/2022/nist-internal-report-8235

NIST announces the publication of NIST Internal Report 8235, "Security Guidance for First Responder Mobile and Wearable Devices."

Updates July 19, 2022
https://csrc.nist.rip/news/2022/protecting-cui-pubs-pre-draft-call-for-comments

NIST seeks information for a planned update of the Controlled Unclassified Information series of publications (SP 800-171, -171A, -172, and -172A). The public comment period is open through September 16, 2022.

Updates July 13, 2022
https://csrc.nist.rip/news/2022/1st-comment-period-for-sp800-53-pub-comment-site

Participate in the inaugural 30-day comment period for a minor (errata) release of SP 800-53 Rev. 5. Submit your comments on proposed changes through August 12, 2022.

Updates July 5, 2022
https://csrc.nist.rip/news/2022/pqc-candidates-to-be-standardized-and-round-4

NIST is announcing four Post-Quantum Cryptography candidates for standardization, plus candidates for a fourth round of analysis.

Updates June 29, 2022
https://csrc.nist.rip/news/2022/initial-public-draft-nist-ir-8323r1-comment

The initial public draft of NIST IR 8323r1, Foundational PNT Profile: Applying the Cybersecurity Framework for the Responsible Use of Positioning, Navigation, and Timing (PNT) Services, is available for comment. Public comment period is open through August 12, 2022.

<< first   < previous   80     81     82     83     84     85     86     87     88     89     90     91     92     93     94     95     96     97     98     99     100     101     102     103     104  next >  last >>