U.S. flag   An unofficial archive of your favorite United States government website
Dot gov

Official websites do not use .rip
We are an unofficial archive, replace .rip by .gov in the URL to access the official website. Access our document index here.

Https

We are building a provable archive!
A lock (Dot gov) or https:// don't prove our archive is authentic, only that you securely accessed it. Note that we are working to fix that :)

Search CSRC

Use this form to search content on CSRC pages.

For a phrase search, use " "


Limit results to content tagged with of the following topics:
Showing 351 through 375 of 13546 matching records.
Events December 5, 2012 - December 6, 2012
https://csrc.nist.rip/events/2012/random-bit-generation-workshop-2012

Full Workshop Details Cryptography and security applications make extensive use of random numbers and random bits, particularly for the generation of cryptographic keying material. A key to initiate a cryptographic algorithm needs to be unpredictable and statistically unique,that is, to have at most a negligible chance of repeating the value of a previously selected key. Selecting a key at random ensures that there is no known structure to the key selection process that an adversary might be able to use to determine the key, other than by an exhaustive search.  NIST is in the process of...

Events July 25, 2012
https://csrc.nist.rip/events/2012/revised-draft-fips-201-2-workshop

NIST is hosting a public workshop on the Revised Draft Federal Information Processing Standards (FIPS) 201-2. The purpose of the workshop is to exchange information on Revised Draft FIPS 201-2, answer questions, and provide clarifications regarding the Draft. Federal Agencies and industry representatives are invited to discuss the Revised Draft FIPS 201-2 and share their observations on the proposed FIPS 201-2 implementation requirements and capabilities.

Events May 30, 2012
https://csrc.nist.rip/events/2012/technical-aspects-of-botnets-workshop

While security risks on the Internet continue to exist in many areas, one increasingly exploited threat is the global rise of botnets. A botnet infection can lead to the monitoring of a consumer's personal information and communication, and exploitation of that consumer's computing power and Internet access.  To address the problems created by botnets, the botnet lifecycle must be disrupted and the malware on the devices removed or made impotent.  Companies, organizations and governments around the world have been developing policies, high-level principles and solutions. NIST seeks to engage...

Events March 22, 2012 - March 23, 2012
https://csrc.nist.rip/events/2012/the-third-sha-3-candidate-conference

The purpose of the Third SHA-3 Candidate Conference was to discuss the SHA-3 finalist algorithms, and to solicit public feedback before NIST selected a winning algorithm for standardization later in 2012. Call for Papers March 2012 Conference Program Accepted Papers (zip file) Presentations (zip file)

Events May 21, 2013 - May 22, 2013
https://csrc.nist.rip/events/2013/2013-hipaa-conference

The National Institute of Standards and Technology (NIST) and the Department of Health and Human Services (HHS), Office for Civil Rights (OCR) co-hosted the 6th annual conference Safeguarding Health Information: Building Assurance through HIPAA Security on May 21 & 22, 2013 at the Ronald Reagan Building and International Trade Center in Washington, D.C. The conference explored the current health information technology security landscape and the Health Insurance Portability and Accountability Act (HIPAA) Security Rule. This event highlighted the present state of health information security,...

Events July 17, 2013 - July 17, 2013
https://csrc.nist.rip/events/2013/attribute-based-access-control-workshop

Agenda Workshop Minutes All presentations are in PDF format. Welcome to the ABAC Workshop    NIST Special Publication 800-162: Attribute Based Access Control Definition and Considerations    Towards an ABAC Family of Models    Panel Discussion – Implementation Considerations (only 1 slide - Intro. to panel)   DoD IdAM Strategy   Research and Development: Innovative – Identity and Access Management   ANSI Enhanced RBAC Standard, or Adding Attributes to RBAC   CIO Council, ICAM Steering Committee Access Control & Attribute Governance Working Group (ACAG WG): The Attribute...

Events April 10, 2013 - April 11, 2013
https://csrc.nist.rip/events/2013/certificate-authority-workshop

Full Workshop Details NIST hosted this workshop to focus on technical and administrative efforts to increase trust online by improving the Public Key Infrastructure (PKI) certificate marketplace supporting Secure Socket Layer (SSL) and Transport Layer Security (TLS). The workshop provides an opportunity for industry, research and academia communities, and government sectors, to review, promote and move toward consensus on emerging industry standards and guidelines and to learn about NIST's current cryptographic research, activities, programs and standards development.  Topics expected to be...

Events April 4, 2013 - April 5, 2013
https://csrc.nist.rip/events/2013/designed-in-cybersecurity-for-cyber-physical-syste

The Cyber Security Research Alliance (CSRA) and National Institute of Standards and Technology (NIST) are sponsoring a two day workshop to explore emerging research needs for cybersecurity in cyber-physical systems with the diverse cyber-physical community at large. The sponsoring organizations seek to have lively discussion on the following topics: Buying the Black Box: Security in Acquisition and Implementation Getting Reliable Information on Vulnerabilities and Threats Working with What We Have: Securing the Base Supply Chain: Its Impact on Securing CPS Approaches to Assurance and...

Events April 11, 2013
https://csrc.nist.rip/events/2013/federal-computer-security-managers-forum-april-2

Presentations & Speakers at a Glance: National Cybersecurity Center of Excellence, NIST; Policy Machine - Enabling an Enterprise-wide, Data Centric Computing Environment, David Ferraiolo & Serban Gavrila, NIST; and Trusted Geolocation in the Cloud Demo, NCCoE/NIST. NOTE:  FORUM MEETINGS ARE OPEN TO ONLY FEDERAL/STATE EMPLOYEES, HIGHER EDUCATION EMPLOYEES, AND THEIR DESIGNATED SUPPORT CONTRACTORS.  REGISTRANTS MUST USE A .GOV, .EDU, OR .MIL ADDRESS FOR SIGN-UP.  SUPPORT CONTRACTORS MUST INDICATE THE AGENCY OR ORGANIZATION THEY SUPPORT.    The Federal Computer Security Program...

Events August 8, 2013
https://csrc.nist.rip/events/2013/federal-computer-security-managers-forum-august

Presentations & Speakers at a Glance: NIST Special Publication 800-53, Revision 4, Dr. Ron Ross, NIST;  Ongoing Authorization - Case Studies Panel Discussion, Alex Ruiz, Sharon Jurado, Emery Csulak, & Jeff Eisensmith, DHS; and  The Fundamentals of Continuous Monitoring, Dr. Ron Ross, NIST.  NOTE:  FORUM MEETINGS ARE OPEN TO ONLY FEDERAL/STATE EMPLOYEES, HIGHER EDUCATION EMPLOYEES, AND THEIR DESIGNATED SUPPORT CONTRACTORS.  REGISTRANTS MUST USE A .GOV, .EDU, OR .MIL ADDRESS FOR SIGN-UP.  SUPPORT CONTRACTORS MUST INDICATE THE AGENCY OR ORGANIZATION THEY SUPPORT.  The Federal Computer...

Events December 12, 2013
https://csrc.nist.rip/events/2013/federal-computer-security-managers-forum-decembe

Presentations & Speakers at a Glance: Overview of the Continuous Diagnostics and Mitigation (CDM) Program and Blanket Purchase Agreement (BPA), George Moore, DHS; and Update on Executive Order 13636, Improving Critical Infrastructure Cybersecurity, Victoria Yan Pillitteri, NIST. NOTE:  FORUM MEETINGS ARE OPEN TO ONLY FEDERAL/STATE EMPLOYEES, HIGHER EDUCATION EMPLOYEES, AND THEIR DESIGNATED SUPPORT CONTRACTORS.  REGISTRANTS MUST USE A .GOV, .EDU, OR .MIL ADDRESS FOR SIGN-UP.  SUPPORT CONTRACTORS MUST INDICATE THE AGENCY OR ORGANIZATION THEY SUPPORT.  The Federal Computer Security...

Events February 1, 2013 - February 1, 2013
https://csrc.nist.rip/events/2013/federal-computer-security-managers-forum-februa

This meeting was not held due to closure of federal government.   

Events June 4, 2013 - June 5, 2013
https://csrc.nist.rip/events/2013/federal-computer-security-managers-forum-june-20

Presentations & Speakers at a Glance: Updates from GAO and FedRAMP; Presentations on Executive Order 13636, Cryptographic Technology, Continuous Monitoring, National Vulnerability Database, Industrial Control System Security, SP 800-53, Revision 4, Supply Chain Risk Management, IT Security Concerns During a Consolidation/Merger, and more! NOTE:  FORUM MEETINGS ARE OPEN TO ONLY FEDERAL/STATE EMPLOYEES, HIGHER EDUCATION EMPLOYEES, AND THEIR DESIGNATED SUPPORT CONTRACTORS.  REGISTRANTS MUST USE A .GOV, .EDU, OR .MIL ADDRESS FOR SIGN-UP.  SUPPORT CONTRACTORS MUST INDICATE THE AGENCY OR...

Events October 1, 2013 - October 1, 2013
https://csrc.nist.rip/events/2013/federal-computer-security-managers-forum-octobe

This meeting was not held due to closure of federal government. 

Events March 19, 2013 - March 21, 2013
https://csrc.nist.rip/events/2013/fissea-26th-annual-conference

Save the Date for the 26th Annual Conference “Making Connections in Cybersecurity and Information Security Education” March 19-21, 2013 Gaithersburg, Maryland FINAL Agenda with Presentations Call for Participation Now Closed Invitation to share your project in our Government Best Practice Poster and Demonstration Session   FISSEA Members, Are you working on a great project? Have an innovative awareness or training implementation? Are you ready to share it with our community? If you answered Yes, then we want you to register for our open, table-top “Government Best Practice Poster”...

Events February 26, 2013 - February 28, 2013
https://csrc.nist.rip/events/2013/future-of-voting-systems-symposium-2013

Full Workshop Details The Election Assistance Commission (EAC) and NIST sponsored a two-and-a-half day symposium to explore emerging trends in voting system technology with the diverse election community at large. The sponsoring organizations seek to have lively discussion on the following topics: Why some jurisdictions are exploring building their own voting systems Trends in voting system technology acquisition and deployment plans How election officials, manufactures and academics view the future of voting system technologies Alternative standard development processes for voting...

Events December 19, 2013 - December 20, 2013
https://csrc.nist.rip/events/2013/ispab-december-2013-meeting

(All presentations in .pdf format.) Federal Register Notice Announcing Meeting Minutes Enhance Shared Situational Awareness (ESSA): Information Sharing Architecture (ISA) - Framework & Requirements Brief - Information Security  Greg Garcia, (Moderator), Principal, Garcia Cyber Partners  Antonio “T” Scurlock, Enhance Shared Situational Awareness (ESSA) Portfolio Management Team (PMT), DHS Co-Lead  Robin K. DeStefano, Enhance Shared Situational Awareness (ESSA) Portfolio Management Team (PMT), NSA Co-Lead  William “Bill’ Jones, Enhance Shared Situational Awareness (ESSA) Portfolio Management...

Events February 13, 2013 - February 15, 2013
https://csrc.nist.rip/events/2013/ispab-february-2013-meeting

(All presentations in .pdf format.) Federal Register Notice Announcing Meeting Minutes Update on Administrative Priorities for Cybersecurity Policy - 2 handouts (PDF files) Handout #1     Handout #2 Agency IG Audit and Compliance Discussion of Annual FISMA Report, Overall Progress and Current/Future Priorities Carol Bales, Office of Management and Budget (OMB) GAO’s View of FISMA  Anjalique Lawrence, Assistant Director, U.S. Government Accountability Office (GAO) DHS/Federal Network Security :FISMA Metrics Deep Dive David Waltermire, ITL, Computer Security Division, NIST FedRAMP and...

Events June 12, 2013 - June 14, 2013
https://csrc.nist.rip/events/2013/ispab-june-2013-meeting

(All presentations in .pdf format.) Federal Register Notice Announcing Meeting Minutes FISMA - Perspectives from OMB and DHS  Dave Otto, Branch Chief for Cybersecurity Performance Management in Federal Network Resilience, DHS Continuous Monitoring and its Ability to Create Efficiences - Information Sharing Protocols / Autmoated Indicators Danny Toler, Deputy Director, Federal Network Resilience, DHS Executive Order (EO) and Legislative Actions - DHS Information Sharing Update Jenny Menna, Director, Stakeholder Engagement and Cyber Infrastructure Resilience Division, U.S. Department of...

Events January 28, 2014 - January 30, 2014
https://csrc.nist.rip/events/2014/2014-cybersecurity-innovation-forum

The 2014 Cybersecurity Innovation Forum, to be held January 28-30, 2014, at the Baltimore Convention Center in Baltimore, Md., will focus on the existing threat landscape and provide presentations and keynotes on current and emerging practices, technologies and standards to protect the nation’s infrastructure, citizens and economic interests from cyber-attack. The goal of the forum—sponsored by the National Institute of Standards and Technology’s (NIST) National Cybersecurity Center of Excellence—is to identify a roadmap for cyber defense through integrating trusted computing, information...

Events September 23, 2014 - September 24, 2014
https://csrc.nist.rip/events/2014/2014-hipaa-conference

NIST and the Department of Health and Human Services (HHS), Office for Civil Rights (OCR) are pleased to co-host the 7th annual conference, Safeguarding Health Information: Building Assurance through HIPAA Security, on September 23-24, 2014 at the Grand Hyatt, Washington, D.C. The conference will explore the current health information technology security landscape and the Health Insurance Portability and Accountability Act (HIPAA) Security Rule. This event will highlight the present state of health information security, and practical strategies, tips and techniques for implementing the HIPAA...

Events March 4, 2014 - March 5, 2014
https://csrc.nist.rip/events/2014/cryptographic-key-management-workshop-2014

NIST conducted a two-day Key Management Workshop on March 4-5, 2014. The workshop was held to discuss a draft of NIST Special Publication (SP) 800-152 ("A Profile for U.S. Federal CKMS") that was made available for public comment prior to the workshop. This draft was based on the requirements in SP 800-130 ("A Framework for Designing Cryptographic Key Management Systems"), but extended beyond SP 800-130 to establish specific requirements for Federal organizations desiring to use or operate a CKMS, either directly or under contract; recommended augmentations to these requirements for those...

Events April 10, 2014
https://csrc.nist.rip/events/2014/federal-computer-security-managers-forum-april-2

Presentations & Speakers at a Glance: NIST's Role in Ongoing Assessments (OA), OA Clarifying & Amplifying Guidance, Kelley Dempsey, NIST; and Automated Assessments: Concepts Supporting ISCM and Practicals, George Moore, DHS & Kelley Dempsey, NIST. NOTE:  FORUM MEETINGS ARE OPEN TO ONLY FEDERAL/STATE EMPLOYEES, HIGHER EDUCATION EMPLOYEES, AND THEIR DESIGNATED SUPPORT CONTRACTORS.  REGISTRANTS MUST USE A .GOV, .EDU, OR .MIL ADDRESS FOR SIGN-UP.  SUPPORT CONTRACTORS MUST INDICATE THE AGENCY OR ORGANIZATION THEY SUPPORT. ​​​​​​​ The Federal Computer Security Program Managers Forum (the...

Events August 19, 2014 - August 20, 2014
https://csrc.nist.rip/events/2014/federal-computer-security-managers-forum-august

Presentations & Speakers at a Glance: Updates from the National Security Council, GAO, Presentations by Dept. of State, NIST, DHS, Dept. of Treasury, and FedRAMP (GSA). NOTE:  FORUM MEETINGS ARE OPEN TO ONLY FEDERAL/STATE EMPLOYEES, HIGHER EDUCATION EMPLOYEES, AND THEIR DESIGNATED SUPPORT CONTRACTORS.  REGISTRANTS MUST USE A .GOV, .EDU, OR .MIL ADDRESS FOR SIGN-UP.  SUPPORT CONTRACTORS MUST INDICATE THE AGENCY OR ORGANIZATION THEY SUPPORT.  The Federal Computer Security Program Managers Forum (the "Forum") is an informal group sponsored by the National Institute of Standards and Technology...

Events December 18, 2014
https://csrc.nist.rip/events/2014/federal-computer-security-managers-forum-decembe

Presentations & Speakers at a Glance: Einstein 3a Reporting Tool. NOTE:  FORUM MEETINGS ARE OPEN TO ONLY FEDERAL/STATE EMPLOYEES, HIGHER EDUCATION EMPLOYEES, AND THEIR DESIGNATED SUPPORT CONTRACTORS.  REGISTRANTS MUST USE A .GOV, .EDU, OR .MIL ADDRESS FOR SIGN-UP.  SUPPORT CONTRACTORS MUST INDICATE THE AGENCY OR ORGANIZATION THEY SUPPORT.  The Federal Computer Security Program Managers Forum (the "Forum") is an informal group sponsored by the National Institute of Standards and Technology (NIST) to promote the sharing of system security information among federal, state, and local...

<< first   < previous   3     4     5     6     7     8     9     10     11     12     13     14     15     16     17     18     19     20     21     22     23     24     25     26     27  next >  last >>