U.S. flag   An unofficial archive of your favorite United States government website
Dot gov

Official websites do not use .rip
We are an unofficial archive, replace .rip by .gov in the URL to access the official website. Access our document index here.

Https

We are building a provable archive!
A lock (Dot gov) or https:// don't prove our archive is authentic, only that you securely accessed it. Note that we are working to fix that :)

Search CSRC

Use this form to search content on CSRC pages.

For a phrase search, use " "


Limit results to content tagged with of the following topics:
Showing 2326 through 2350 of 13539 matching records.
Updates August 3, 2021
https://csrc.nist.rip/news/2021/draft-sp-800-53a-rev-5

Draft NIST Special Publication 800-53A Revision 5, "Assessing Security and Privacy Controls in Information Systems and Organizations," is available for comment through October 1, 2021.

Updates July 23, 2021
https://csrc.nist.rip/news/2021/review-of-the-aes-nist-publishes-nistir-8319

NISTIR 8319, "Review of the Advanced Encryption Standard," provides a technical and editorial review of Federal Information Processing Standards (FIPS) Publication 197, "Advanced Encryption Standard (AES)."

Updates July 22, 2021
https://csrc.nist.rip/news/2021/data-classification-practices-final-pd

NIST's National Cybersecurity Center of Excellence has released a final Project Description on data classification practices.

Updates July 21, 2021
https://csrc.nist.rip/news/2021/nistir-8369-lightweight-crypto-2nd-round-report

NISTIR 8369 describes the evaluation process and selection process used during the second round of the NIST Lightweight Cryptography Standardization Process. Ten finalists were announced in March 2021.

Updates July 20, 2021
https://csrc.nist.rip/news/2021/nist-publishes-sp-800-47-rev-1

NIST has published SP 800-47 Revision 1, "Managing the Security of Information Exchanges."

Updates July 6, 2021
https://csrc.nist.rip/news/2021/identifying-estimating-cybersecurity-risk-for-erm

A second public draft of NISTIR 8286A is available: "Identifying and Estimating Cybersecurity Risk for Enterprise Risk Management." The comment period is open through August 6, 2021.

Updates July 1, 2021
https://csrc.nist.rip/news/2021/automation-of-the-cmvp-final-project-description

NIST's National Cybersecurity Center of Excellence has released a final Project Description for "Automation of the Cryptographic Module Validation Program (CMVP)."

Updates June 30, 2021
https://csrc.nist.rip/news/2021/intro-to-cyber-for-commercial-satellite-operations

NIST has released Draft NISTIR 8270, "Introduction to Cybersecurity for Commercial Satellite Operations." The public comment period is open through August 13, 2021.

Updates June 22, 2021
https://csrc.nist.rip/news/2021/combinatorial-coverage-difference-measurement-drft

A draft NIST Cybersecurity White Paper, "Combinatorial Coverage Difference Measurement," is now available. The public comment period is open through August 20, 2021.

Updates June 17, 2021
https://csrc.nist.rip/news/2021/hardware-enabled-security-containers-nistir-8320a

NIST's National Cybersecurity Center of Excellence (NCCoE) has finalized NISTIR 8320A, "Hardware-Enabled Security: Container Platform Security Prototype."

Updates June 16, 2021
https://csrc.nist.rip/news/2021/idaas-for-public-safety-draft-nistir-8335

NIST's NCCoE has released Draft NISTIR 8335, "Identity as a Service for Public Safety." The public comment period ends August 2, 2021.

Updates June 10, 2021
https://csrc.nist.rip/news/2021/nist-releases-oscal-1-0-0

NIST's OSCAL 1.0.0 provides a stable release for wide-scale implementation.

Updates June 9, 2021
https://csrc.nist.rip/news/2021/identity-federation-for-public-safety-draft-nistir

NIST's National Cybersecurity Center of Excellence (NCCoE) has released Draft NISTIR 8336, "Background on Identity Federation Technologies for the Public Safety Community." The public comment period ends July 26, 2021.

Updates June 9, 2021
https://csrc.nist.rip/news/2021/ransomware-risk-management-prelim-draft-nistir

NIST's National Cybersecurity Center of Excellence (NCCoE) has released Preliminary Draft NISTIR 8374, "Cybersecurity Framework Profile for Ransomware Risk Management." The public comment period is open through July 9, 2021.

Updates June 7, 2021
https://csrc.nist.rip/news/2021/draft-federal-vulnerability-disclosure-guidelines

NIST invites comments on Draft NIST Special Publication (SP) 800-216, "Recommendations for Federal Vulnerability Disclosure Guidelines." The public comment period is open through August 9, 2021.

Updates June 4, 2021
https://csrc.nist.rip/news/2021/migration-to-pqc-draft-project-description

NIST's NCCoE has released a Draft Project Description, "Migration to Post-Quantum Cryptography." The public comment period is open through July 7, 2021.

Updates June 2, 2021
https://csrc.nist.rip/news/2021/authenticating-first-responders-draft-nistir-8334

Draft NISTIR 8334, "Using Mobile Device Biometrics for Authenticating First Responders," is available for public comment through July 19, 2021.

Updates May 27, 2021
https://csrc.nist.rip/news/2021/hardware-enabled-security-draft-nistir-8320

NIST's National Cybersecurity Center of Excellence (NCCoE) has released Draft NISTIR 8320, "Hardware-Enabled Security: Enabling a Layered Approach to Platform Security for Cloud and Edge Computing Use Cases." The public comment period is open through June 30, 2021.

Updates May 26, 2021
https://csrc.nist.rip/news/2021/mitigating-network-based-attacks-on-iot-devices-us

NIST has published a new Cybersecurity Practice Guide, NIST Special Publication (SP) 1800-15, "Securing Small-Business and Home Internet of Things (IoT) Devices: Mitigating Network-Based Attacks Using Manufacturer Usage Description (MUD)."

Updates May 20, 2021
https://csrc.nist.rip/news/2021/trusted-iot-device-onboarding-lcm-project

The National Cybersecurity Center of Excellence has published a final Project Description on "Trusted IoT Device Network-Layer Onboarding and Lifecycle Management. This project will result in a NIST Cybersecurity Practice Guide.

Updates May 19, 2021
https://csrc.nist.rip/news/2021/data-classification-practices-draft-project-descri

The NCCoE has released a draft project description on "Data Classification Practices: Facilitating Data-Centric Security." The public comment period is open through June 21, 2021.

Updates May 14, 2021
https://csrc.nist.rip/news/2021/establishing-confidence-iot-device-security-draft

NIST Seeks Comments on a draft white paper, “Establishing Confidence in IoT Device Security: How do we get there?” The comment period is open through June 14, 2021.

Updates May 10, 2021
https://csrc.nist.rip/news/2021/call-for-comments-fips-197-and-other-crypto-pubs

As part of a periodic review of its cryptography standards and NIST Special Publications, NIST is requesting comments on FIPS 197, SP 800-38A (and Addendum), SP 800-15, SP 800-25, and SP 800-32. Comments are due by June 11, 2021.

Updates May 10, 2021
https://csrc.nist.rip/news/2021/nist-releases-draft-of-nist-sp-800-161-revision-1

Comments Sought on Updates to Cyber Supply Chain Risk Management Practices for Systems and Organizations (Draft NIST SP 800-161, Revision 1)

Updates May 6, 2021
https://csrc.nist.rip/news/2021/second-draft-of-sp-1800-30-available-for-comment

The NCCoE has released a second draft of SP 1800-30, "Securing Telehealth Remote Patient Monitoring Ecosystem." The public comment period is open through June 7, 2021.

<< first   < previous   82     83     84     85     86     87     88     89     90     91     92     93     94     95     96     97     98     99     100     101     102     103     104     105     106  next >  last >>