U.S. flag   An unofficial archive of your favorite United States government website
Dot gov

Official websites do not use .rip
We are an unofficial archive, replace .rip by .gov in the URL to access the official website. Access our document index here.

Https

We are building a provable archive!
A lock (Dot gov) or https:// don't prove our archive is authentic, only that you securely accessed it. Note that we are working to fix that :)

Search CSRC

Use this form to search content on CSRC pages.

For a phrase search, use " "


Limit results to content tagged with of the following topics:
Showing 2426 through 2450 of 13539 matching records.
Updates June 4, 2020
https://csrc.nist.rip/news/2020/nist-publishes-sp-800-133-rev-2

NIST announces the publication of NIST SP 800-133 Revision 2, "Recommendation for Cryptographic Key Generation."

Updates June 1, 2020
https://csrc.nist.rip/news/2020/security-iot-device-manufacturers-8259-and-8259a

Two publications, NISTIRs 8259 and 8259A, are now available to provide cybersecurity best practices and guidance for IoT device manufacturers.

Updates May 27, 2020
https://csrc.nist.rip/news/2020/nist-publishes-sp-800-204a

NIST announces the publication of SP 800-204A, "Building Secure Microservices-based Applications Using Service-Mesh Architecture."

Updates May 26, 2020
https://csrc.nist.rip/news/2020/draft-nist-cswp-on-getting-ready-for-pqc

NIST has posted a draft Cybersecurity White Paper, "Getting Ready for Post-Quantum Cryptography: Explore Challenges Associated with Adoption and Use of Post-Quantum Cryptographic Algorithms." The public comment period ends June 30, 2020.

Updates May 21, 2020
https://csrc.nist.rip/news/2020/assessing-iscm-programs-nist-publishes-sp-800-137a

NIST has published Special Publication (SP) 800-137A, "Assessing Information Security Continuous Monitoring (ISCM) Programs: Developing an ISCM Program Assessment."

Updates May 4, 2020
https://csrc.nist.rip/news/2020/nist-publishes-sp-800-57-pt-1-revision-5

NIST has updated its key management guidance by publishing SP 800-57 Part 1 Revision 5, "Recommendation for Key Management: Part 1 – General."

Updates April 29, 2020
https://csrc.nist.rip/news/2020/nistir-8294-symposium-on-cybersecurity-of-evse

NISTIR 8294, "Symposium on Federally Funded Research on Cybersecurity of Electric Vehicle Supply Equipment (EVSE)," has been published, describing a NIST-hosted event from September 12, 2019. It also includes the meeting agenda and seven presentations.

Updates April 28, 2020
https://csrc.nist.rip/news/2020/draft-wp-on-hardware-enabled-security-for-servers

A draft NIST Cybersecurity White Paper is available for comment: "Hardware-Enabled Security for Server Platforms." The public comment period is open through June 2, 2020.

Updates April 28, 2020
https://csrc.nist.rip/news/2020/nist-publishes-nistir-8011-vol-4

NIST has published Volume 4 of NISTIR 8011:  "Automation Support for Security Control Assessments: Software Vulnerability Management."

Updates April 23, 2020
https://csrc.nist.rip/news/2020/mitigating-risk-of-software-vulns-ssdf

NIST has published "Mitigating the Risk of Software Vulnerabilities by Adopting a Secure Software Development Framework (SSDF)," a new NIST Cybersecurity White Paper.

Updates April 1, 2020
https://csrc.nist.rip/news/2020/draft-white-paper-on-iot-device-characterization

NIST has released a Draft NIST Cybersecurity White Paper on "Methodology for Characterizing Network Behavior of Internet of Things Devices." The public comment period ends May 1, 2020.

Updates April 1, 2020
https://csrc.nist.rip/news/2020/nist-releases-draft-sp-800-210-for-comment

NIST has released Draft Special Publication (SP) 800-210, "General Access Control Guidance for Cloud Systems," for public comment. The comment period is open through May 15, 2020.

Updates March 31, 2020
https://csrc.nist.rip/news/2020/nist-publishes-sp-800-175b-revision-1

NIST publishes Revision 1 of SP 800-175B, "Guideline for Using Cryptographic Standards in the Federal Government: Cryptographic Mechanisms."

Updates March 24, 2020
https://csrc.nist.rip/news/2020/nist-releases-draft-sp-800-124-rev-2

NIST has released Draft SP 800-124 Revision 2, "Guidelines for Managing the Security of Mobile Devices in the Enterprise," for public comment. The comment period ends June 26, 2020.

Updates March 24, 2020
https://csrc.nist.rip/news/2020/nist-requests-comments-on-draft-sp-800-56c-rev-2

NIST is requesting comments on Draft SP 800-56C Revision 2, "Recommendation for Key-Derivation Methods in Key-Establishment Schemes."  The public comment period ends May 15, 2020.

Updates March 20, 2020
https://csrc.nist.rip/news/2020/nist-publishes-sp-800-140x-subseries-for-the-cmvp

NIST has published seven documents in the SP 800-140x subseries--supporting documents for FIPS 140-3 and the Cryptographic Module Validation Program.

Updates March 19, 2020
https://csrc.nist.rip/news/2020/telework-cybersecurity-itl-bulletin-blog-posts

NIST has published a new ITL Bulletin (March 2020) that addresses enterprise security solutions for telework, remote access, and BYOD. Also, a new Telework Cybersecurity summary is available on the CSRC homepage and will be updated as new resources are added for organizations and teleworkers. 

Updates March 19, 2020
https://csrc.nist.rip/news/2020/nist-releases-draft-nistir-8286-for-comment

NIST is requesting comments on Draft NISTIR 8286, "Integrating Cybersecurity and Enterprise Risk Management (ERM)." The public comment period closes April 20, 2020.

Updates March 19, 2020
https://csrc.nist.rip/news/2020/approach-federal-agencies-to-use-cyberframework

NISTIR 8170, "Approaches for Federal Agencies to Use the Cybersecurity Framework," provides guidance on how to use the NIST Cybersecurity Framework in federal agencies, in conjunction with the current and planned suite of NIST security and privacy risk management publications.

Updates March 16, 2020
https://csrc.nist.rip/news/2020/nist-releases-fpd-sp-800-53-rev-5

NIST has released the Final Public Draft of Special Publication (SP) 800-53 Revision 5, "Security and Privacy Controls for Information Systems and Organizations," for public comment. Comments are due by May 29, 2020.

Updates March 13, 2020
https://csrc.nist.rip/news/2020/nist-releases-draft-nistir-8272-for-comment

NIST is soliciting comments on Draft NISTIR 8272, "Impact Analysis Tool for Interdependent Cyber Supply Chain Risks." The public comment period ends April 17, 2020.

Updates March 5, 2020
https://csrc.nist.rip/news/2020/nist-releases-draft-sp-800-133-rev-2-for-comment

Draft SP 800-133 Revision 2, "Recommendation for Cryptographic Key Generation," is available for comment. The comment period closes April 17, 2020.

Updates March 4, 2020
https://csrc.nist.rip/news/2020/nist-releases-draft-nistir-8183-rev-1-for-comment

NIST has released Draft NISTIR 8183 Rev. 1, "Cybersecurity Framework Version 1.1 Manufacturing Profile," for public comment. Comments are due by May 4, 2020.

Updates February 25, 2020
https://csrc.nist.rip/news/2020/nist-publishes-nistir-8287-roadmap-for-cybersecuri

The National Initiative for Cybersecurity Education, led by the National Institute of Standards and Technology (NIST) is pleased to announce the NIST Internal Report (NISTIR) 8287: A Roadmap for....

Updates February 21, 2020
https://csrc.nist.rip/news/2020/nist-publishes-sp-800-171-rev-2-protecting-cui

NIST has published Revision 2 of Special Publication 800-171, "Protecting Controlled Unclassified Information in Nonfederal Systems and Organizations."

<< first   < previous   86     87     88     89     90     91     92     93     94     95     96     97     98     99     100     101     102     103     104     105     106     107     108     109     110  next >  last >>