U.S. flag   An unofficial archive of your favorite United States government website
Dot gov

Official websites do not use .rip
We are an unofficial archive, replace .rip by .gov in the URL to access the official website. Access our document index here.

Https

We are building a provable archive!
A lock (Dot gov) or https:// don't prove our archive is authentic, only that you securely accessed it. Note that we are working to fix that :)

Search CSRC

Use this form to search content on CSRC pages.

For a phrase search, use " "


Limit results to content tagged with of the following topics:
Showing 2376 through 2400 of 13539 matching records.
Updates January 7, 2021
https://csrc.nist.rip/news/2021/nistir-8322-virtual-workshop-report

NIST publishes NISTIR 8322, Workshop Summary Report for “Building the Federal Profile for IoT Device Cybersecurity” Virtual Workshop.

Updates December 21, 2020
https://csrc.nist.rip/news/2020/healthcare-securing-pacs-nist-sp-1800-24

A new NIST Cybersecurity Practice Guide, NIST SP 1800-24, is now available:  "Securing Picture Archiving and Communication System (PACS): Cybersecurity for the Healthcare Sector."

Updates December 15, 2020
https://csrc.nist.rip/news/2020/draft-guidance-for-defining-iot-cyber-requirements

Four draft guidance documents on defining IoT cybersecurity requirements--for federal agencies and IoT device manufacturers--are now available for comment through February 26, 2021:  Draft SP 800-213 and Draft NISTIRs 8259B/C/D.

Updates December 15, 2020
https://csrc.nist.rip/news/2020/nist-publishes-nistir-8246-cvmap-for-cnas-adps

A new publication formalizes the Common Vulnerabilities and Exposures (CVE) entry metadata submission process that's used in conjunction with the National Vulnerability Database (NVD).

Updates December 14, 2020
https://csrc.nist.rip/news/2020/draft-nistir-8286a-available-for-comment

Draft NISTIR 8286A, "Identifying and Estimating Cybersecurity Risk for Enterprise Risk Management," is available for comment through February 1, 2021.

Updates December 10, 2020
https://csrc.nist.rip/news/2020/updates-to-sp-800-53-rev-5-and-800-53b

NIST has issued supplemental materials and errata updates for both SP 800-53 Rev. 5 and SP 800-53B, which were originally published in September 2020. New materials include control mappings and control comparisons. 

Updates December 8, 2020
https://csrc.nist.rip/news/2020/data-integrity-sp-1800-25-and-sp-1800-26

NIST's NCCoE is publishing two Cybersecurity Practice Guides for data integrity that address identifying and protecting assets against--and detecting and responding to--ransomware and other destructive events. Special Publications (SP) 1800-25 and 1800-26 are now available.

Updates December 7, 2020
https://csrc.nist.rip/news/2020/draft-nistir-8320a-safeguarding-containers

The National Cybersecurity Center of Excellence (NCCoE) at NIST has released Draft NISTIR 8320A, "Hardware-Enabled Security: Container Platform Security Prototype." The public comment period closes January 29, 2021.

Updates November 20, 2020
https://csrc.nist.rip/news/2020/nistirs-8278-and-8278a-published

NIST has published two documents for the National Online Informative References (OLIR) Program, NISTIR 8278 and NISTIR 8278A.

Updates November 16, 2020
https://csrc.nist.rip/news/2020/updated-workforce-framework-for-cybersecurity

NIST's National Initiative for Cybersecurity Education (NICE) has released an update of its Workforce Framework for Cybersecurity (NICE Framework) in Special Publication 800-181 Revision 1.

Updates November 3, 2020
https://csrc.nist.rip/news/2020/draft-fips-201-3-and-workshop

Draft FIPS 201-3, "Personal Identity Verification (PIV) of Federal Employees and Contractors," is now available for public comment through February 1, 2021. 

Updates October 29, 2020
https://csrc.nist.rip/news/2020/control-baselines-nist-publishes-sp-800-53b

NIST Special Publication (SP) 800-53B, "Control Baselines for Information Systems and Organizations," has been published.

Updates October 29, 2020
https://csrc.nist.rip/news/2020/stateful-hash-based-signature-schemes-sp-800-208

NIST has published Special Publication (SP) 800-208, "Recommendation for Stateful Hash-Based Signature Schemes."

Updates October 26, 2020
https://csrc.nist.rip/news/2020/security-guidelines-for-storage-infrastructure

NIST SP 800-209, "Security Guidelines for Storage Infrastructure," has been published.

Updates October 22, 2020
https://csrc.nist.rip/news/2020/nist-tn-2111-flow-based-botnet-attacks-prediction

NIST Technical Note (TN) 2111, "An Empirical Study on Flow-based Botnet Attacks Prediction," is now available. 

Updates October 22, 2020
https://csrc.nist.rip/news/2020/draft-cybersecurity-profile-for-pnt-services

In response to Executive Order 13905, NIST is releasing Draft NISTIR 8323, "Cybersecurity Profile for the Responsible Use of Positioning, Navigation, and Timing (PNT) Services." The public comment period closes November 23, 2020; all relevant comment received will be posted publicly.

Updates October 13, 2020
https://csrc.nist.rip/news/2020/integrating-cybersecurity-and-enterprise-risk-mgmt

NISTIR 8286, "Integrating Cybersecurity and Enterprise Risk Management (ERM)," is now available.

Updates October 7, 2020
https://csrc.nist.rip/news/2020/cybersecurity-framework-v1-1-manufacturing-profile

NIST has published NISTIR 8183 Revision 1, "Cybersecurity Framework Version 1.1 Manufacturing Profile."

Updates October 1, 2020
https://csrc.nist.rip/news/2020/iscma-draft-nistir-8212-available-for-comment

Draft NISTIR 8212, "ISCMA: An Information Security Continuous Monitoring Program Assessment," is available for public comment through November 13, 2020.

Updates October 1, 2020
https://csrc.nist.rip/news/2020/securing-data-integrity-vs-ransomware-draft-paper

NIST's NCCoE has posted a draft paper, "Securing Data Integrity Against Ransomware Attacks: Using the NIST Cybersecurity Framework and NIST Cybersecurity Practice Guides. The public comment period is open through November 13, 2020.

Updates September 29, 2020
https://csrc.nist.rip/news/2020/draft-nistir-8301-on-blockchain-networks

Draft NISTIR 8301, "Blockchain Networks: Token Design and Management Overview," is now available for comment through October 30, 2020.

Updates September 28, 2020
https://csrc.nist.rip/news/2020/draft-nistir-8235-available-for-comment

Draft NISTIR 8235, "Security Guidance for First Responder Mobile and Wearable Devices," is now available for public comment through November 30, 2020.

Updates September 24, 2020
https://csrc.nist.rip/news/2020/performance-measurement-guide-for-info-security

NIST has posted a call for comments on "Performance Measurement Guide for Information Security" (SP 800-55 Rev. 1), with a comment period open through December 10, 2020. A new "Measurements for Information Security" project is also available.

Updates September 23, 2020
https://csrc.nist.rip/news/2020/sp-800-53-revision-5-published

NIST Special Publication (SP) 800-53 Revision 5, "Security and Privacy Controls for Information Systems and Organizations," represents a multi-year effort to develop the next generation of controls needed to strengthen and support the Federal Government and critical infrastructure sectors.

Updates September 22, 2020
https://csrc.nist.rip/news/2020/sp-1800-11-data-integrity-ransomware-recovery

NIST has published Special Publication (SP) 1800-11, "Data Integrity: Recovering from Ransomware and Other Destructive Events."

<< first   < previous   84     85     86     87     88     89     90     91     92     93     94     95     96     97     98     99     100     101     102     103     104     105     106     107     108  next >  last >>