U.S. flag   An unofficial archive of your favorite United States government website
Dot gov

Official websites do not use .rip
We are an unofficial archive, replace .rip by .gov in the URL to access the official website. Access our document index here.

Https

We are building a provable archive!
A lock (Dot gov) or https:// don't prove our archive is authentic, only that you securely accessed it. Note that we are working to fix that :)

Search CSRC

Use this form to search content on CSRC pages.

For a phrase search, use " "


Limit results to content tagged with of the following topics:
Showing 2301 through 2325 of 13539 matching records.
Updates October 27, 2021
https://csrc.nist.rip/news/2021/hardware-enabled-security-and-trusted-cloud-draft

The National Cybersecurity Center of Excellence (NCCoE) has released three new draft reports on hardware-enabled security and trusted cloud for public comment.

Updates October 18, 2021
https://csrc.nist.rip/news/2021/draft-sp-800-108-revision-1-available-for-comment

Draft Special Publication (SP) 800-108 Revision 1, "Recommendation for Key Derivation Using Pseudorandom Functions," is available for public comment through January 18, 2022.

Updates September 30, 2021
https://csrc.nist.rip/news/2021/ssdf-draft-sp-800-218-available-for-comment

Draft NIST Special Publication (SP) 800-218, "Secure Software Development Framework (SSDF) Version 1.1: Recommendations for Mitigating the Risk of Software Vulnerabilities," is open for comment through Nov. 5, 2021.

Updates September 30, 2021
https://csrc.nist.rip/news/2021/nist-publishes-2020-cybersecurity-and-privacy-prog

NIST just released Special Publication (SP) 800-214, 2020 Cybersecurity and Privacy Program Annual Report.

Updates September 29, 2021
https://csrc.nist.rip/news/2021/updated-mapping-btwn-nist-csf-and-nerc-cip-stnds

This white paper highlights a recent mapping effort between the North American Electric Reliability Corporation (NERC) Critical Infrastructure Protection (CIP) standards and the NIST Cybersecurity Framework.

Updates September 29, 2021
https://csrc.nist.rip/news/2021/devsecops-microservices-based-app-draft-sp800-204c

NIST has released Draft NIST Special Publication (SP) 800-204C, "Implementation of DevSecOps for a Microservices-based Application with Service Mesh." The public comment period is open through November 1, 2021.

Updates September 28, 2021
https://csrc.nist.rip/news/2021/new-online-tool-for-engaging-with-sp-800-53

A new SP 800-53 controls Public Comment Site is now available for interacting with, downloading, and submitting security and privacy controls, baselines, and assessments.

Updates September 21, 2021
https://csrc.nist.rip/news/2021/pre-draft-call-for-comments-sp-800-50

NIST plans to revise Special Publication (SP) 800-50 and potentially consolidate it with NIST SP 800-16 to create SP 800-50 Revision 1, "Building a Cybersecurity and Privacy Awareness and Training Program." A call for comments is open through November 5, 2021.

Updates September 21, 2021
https://csrc.nist.rip/news/2021/draft-sp-1800-32-available-for-comment

NIST’s National Cybersecurity Center of Excellence (NCCoE) has released a draft of NIST Special Publication (SP) 1800-32, Securing the Industrial Internet of Things: Cybersecurity for Distributed Energy Resources.

Updates September 16, 2021
https://csrc.nist.rip/news/2021/nistir-8360-published

NIST has published NISTIR 8360, "Machine Learning for Access Control Policy Verification."

Updates September 13, 2021
https://csrc.nist.rip/news/2021/withdrawal-of-nist-special-pubs-800-15-25-and-32

Three NIST Special Publications are being withdrawn, effective immediately: SP 800-15, SP 800-25, and SP 800-32.

Updates September 8, 2021
https://csrc.nist.rip/news/2021/draft-nistir-8374-ransomware-risk-management

The public comment period for Draft NISTIR 8374, "Ransomware Risk Management," is open through October 8, 2021

Updates September 1, 2021
https://csrc.nist.rip/news/2021/draft-nistir-8286b-prioritizing-cyber-risk-for-erm

The public comment period for Draft NISTIR 8286B, "Prioritizing Cybersecurity Risk for Enterprise Risk Management," is open through October 15, 2021.

Updates August 31, 2021
https://csrc.nist.rip/news/2021/prelim-draft-sp-1800-34-volume-b

The NCCoE has released a preliminary draft of NIST Special Publication (SP) 1800-34 Volume B, and the comment period is open through September 29, 2021.

Updates August 31, 2021
https://csrc.nist.rip/news/2021/draft-mitigating-cyber-risk-telehealth-smart-home

The NCCoE has released a Draft Project Description on "Mitigating Cybersecurity Risk in Telehealth Smart Home Integration." The public comment period is open through October 4, 2021.

Updates August 27, 2021
https://csrc.nist.rip/news/2021/nist-technical-series-publications-proposed-public

A new publication identifier syntax for all NIST Technical Series publications is being proposed. Comments on the proposal are welcome through September 30, 2021.

Updates August 25, 2021
https://csrc.nist.rip/news/2021/iot-non-tech-supporting-capability-core-baseline

NIST has published NISTIR 8259B, "IoT Non-Technical Supporting Capability Core Baseline," to complement the technical abilities defined in NISTIR 8259A, "Core Device Cybersecurity Capability Baseline."

Updates August 25, 2021
https://csrc.nist.rip/news/2021/mobile-application-single-sign-on-first-responders

NIST Special Publication (SP) 1800-13, "Mobile Application Single Sign-On: Improving Authentication for Public Safety First Responders," is now available.

Updates August 20, 2021
https://csrc.nist.rip/news/2021/cmvp-validation-authority-updates-draft-sp-800-140

NIST has posted three draft revisions of SP 800-140C/D/F, specifying CMVP Validation Authority updates to ISO/IEC 24759, for public comment. The comment period closes September 20, 2021.

Updates August 6, 2021
https://csrc.nist.rip/news/2021/call-for-comments-fips-198-1-hash-pubs-and-others

As part of a periodic review of its cryptography standards and NIST Special Publications, NIST is requesting comments on FIPS 198-1, SP 800-22 Rev. 1a, SP 800-38D, SP 800-38E, and SP 800-107 Rev. 1. Comments are due by October 1, 2021.

Updates August 6, 2021
https://csrc.nist.rip/news/2021/abac-for-microservices-based-apps-using-svc-mesh

NIST has published Special Publication (SP) 800-204B, "Attribute-based Access Control for Microservices-based Applications using a Service Mesh."

Updates August 5, 2021
https://csrc.nist.rip/news/2021/developing-cyber-resilient-systems-draft-rev-1

A public comment period is open through September 20, 2021, for Draft Special Publication 800-160 Volume 2, Revision 1, "Developing Cyber-Resilient Systems: A Systems Security Engineering Approach."

Updates August 4, 2021
https://csrc.nist.rip/news/2021/planning-for-a-zero-trust-architecture-draft-cyber

A new draft NIST Cybersecurity White Paper on "Planning for a Zero Trust Architecture" is available for comment through September 3, 2021.

Updates August 4, 2021
https://csrc.nist.rip/news/2021/migration-to-post-quantum-cryptography-proj-desc

The National Cybersecurity Center of Excellence has released a final project description for "Migration to Post-Quantum Cryptography."

Updates August 4, 2021
https://csrc.nist.rip/news/2021/proposal-to-withdraw-sp-800-15-sp-800-25-sp-800-32

NIST is proposing to withdraw Special Publications (SP) 800-15, SP 800-25, and SP 800-32. Please submit public comments by September 3, 2021.

<< first   < previous   81     82     83     84     85     86     87     88     89     90     91     92     93     94     95     96     97     98     99     100     101     102     103     104     105  next >  last >>