Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search CSRC

Use this form to search content on CSRC pages.

For a phrase search, use " "


Limit results to content tagged with of the following topics:
Showing 526 through 550 of 15603 matching records.
Events May 12, 2021 - May 12, 2021
https://csrc.nist.gov/events/2021/initial-public-draft-sp-800-161-revision-1

The NIST Cyber Supply Chain Risk Management Team is hosting a webinar to provide an overview of the changes made in its Initial Public Draft of Special Publication 800 – 161, Revision 1, Supply Chain Risk Management Practices for Systems and Organizations. NIST seeks to engage stakeholders to provide clarity, answer questions, and get stakeholder comments and opinions that ensure Revision 1 will deliver comprehensive and relevant cyber supply chain risk management practices and guidance.  

Events June 2, 2021 - June 3, 2021
https://csrc.nist.gov/events/2021/enhancing-software-supply-chain-security-workshop

On June 2-3, NIST will host a virtual workshop to enhance the security of the software supply chain and to fulfill the President’s Executive Order (EO) 14028, Improving the Nation’s Cybersecurity, issued May 12, 2021. Among other things, Section 4 of EO 14028 directs the Secretary of Commerce, through NIST, to consult with federal agencies, the private sector, academia, and other stakeholders in identifying standards, tools, best practices, and other guidelines to enhance software supply chain security.  Those standards and guidelines will be used by other agencies to govern the federal...

Events June 23, 2021 - June 23, 2021
https://csrc.nist.gov/events/2021/federal-cyber-supply-chain-risk-management-forum-m

Agenda at a glance: Executive Order 14028 – Section 4 Enhancing Software Supply Chain Security, Matthew Scholl, Computer Security Division Draft SP 800-161 Revision 1, Supply Chain Risk Management Practices for Information Systems and Organizations, Angela Smith and Jon Boyens, Computer Security Division __ NOTE:  FORUM MEETINGS ARE OPEN TO ONLY FEDERAL/STATE EMPLOYEES AND THEIR DESIGNATED SUPPORT CONTRACTORS.  REGISTRANTS MUST USE A .GOV OR .MIL ADDRESS FOR SIGN-UP.  SUPPORT CONTRACTORS MUST INDICATE THE AGENCY OR ORGANIZATION THEY SUPPORT. The Federal C-SCRM Forum fosters...

Events September 14, 2021 - September 14, 2021
https://csrc.nist.gov/events/2021/federal-cybersecurity-privacy-professionals-forum

Presentations & Speakers at a Glance: Updates from the Office of Management and Budget on Executive Order (EO) 14028, Steven McAndrews;  EO 14028, Updates from CISA on Coordination Activities, Harry Mourtos, CISA; and EO 14028, Updates from NIST on Supply Chain Risk Management and Critical Software, Jon Boyens, Barbara Guttman, and Karen Scarfone.    NOTE:  FORUM MEETINGS ARE OPEN TO ONLY FEDERAL/STATE EMPLOYEES, HIGHER EDUCATION EMPLOYEES, AND THEIR DESIGNATED SUPPORT CONTRACTORS.  REGISTRANTS MUST USE A .GOV, .EDU, OR .MIL ADDRESS FOR SIGN-UP.  SUPPORT CONTRACTORS MUST INDICATE THE...

Events September 28, 2021 - September 28, 2021
https://csrc.nist.gov/events/2021/ispab-september-2021-meeting

Meeting Agenda: Welcome and Opening Remarks, Steve Lipner ISPAB Chair, Executive Director, SAFECODE  Information Technology Laboratory (ITL) Update, Jim St. Pierre, Acting Director, ITL, NIST National Security Memo on Preliminary ICS Performance Goals, Peter Colombo, DHS, Keith Stouffer, NIST, and Vicky Pillitteri, NIST OMB Zero Trust Architecture Strategy, Eric Mill, Office of the CIO, OMB   The Information Security and Privacy Advisory Board (ISPAB) is authorized by 15 U.S.C. 278g-4, as amended, and advises the National Institute of Standards and Technology (NIST), the Secretary of...

Events December 8, 2021 - December 9, 2021
https://csrc.nist.gov/events/2021/ispab-december-2021-meeting

The Information Security and Privacy Advisory Board (ISPAB) is authorized by 15 U.S.C. 278g-4, as amended, and advises the National Institute of Standards and Technology (NIST), the Secretary of Homeland Security (DHS), and the Director of the Office of Management and Budget (OMB) on information security and privacy issues pertaining to Federal government information systems, including through review of proposed standards and guidelines developed by NIST.  The Federal Register Notice is available here. Meeting Minutes are available here. Contact Jeffrey.Brewer@nist.gov with any questions.

Events December 2, 2021 - December 2, 2021
https://csrc.nist.gov/events/2021/federal-cybersecurity-privacy-professionals-fo-1

Presentations & Speakers at a Glance: Update from the Office of the Federal Chief Information Officer, Maria Roat (OMB) Update from GAO on the Cybersecurity & Information Security Audit Manual, Jennifer R. Franks (GAO) OMB Circular A-130 Implementation and Updates to SP 800-53 and FedRAMP, Carol Bales (OMB), Brian Conrad (GSA), and Vicky Pillitteri (NIST) Federal Zero Trust Strategy, Eric Mill (OMB) NOTE:  FORUM MEETINGS ARE OPEN TO ONLY FEDERAL/STATE EMPLOYEES, HIGHER EDUCATION EMPLOYEES, AND THEIR DESIGNATED SUPPORT CONTRACTORS.  REGISTRANTS MUST USE A .GOV, .EDU, OR .MIL...

Events December 1, 2021 - December 1, 2021
https://csrc.nist.gov/events/2021/2nd-public-draft-sp-800-161-revision-1-workshop

Click on the image to access the 2nd public draft of Special Publication (SP) 800-161, Revision 1, Cybersecurity Supply Chain Risk Management Practices for Systems and Organizations (released October 28, 2021). PRESENTATION for WORKSHOP (.PDF)   Event Description: The NIST Cybersecurity Supply Chain Risk Management Team is hosting a webinar to provide an overview of the changes made in its 2nd public draft of Special Publication 800 – 161, Revision 1, Cybersecurity Supply Chain Risk Management Practices for Systems and Organizations. NIST seeks to engage stakeholders to provide clarity,...

Events May 9, 2022 - May 11, 2022
https://csrc.nist.gov/events/2022/lightweight-cryptography-workshop-2022

NIST hosted the fifth Lightweight Cryptography Workshop (virtual) on May 9-11, 2022, to discuss various aspects of the finalists and to obtain valuable feedback for the standardization of lightweight cryptographic primitives. Call for Papers Agenda On-Demand Webcast Session 1 - Standardization process and applications (May 9, 2022) Session 2a - Benchmarking and side channel resistance (May 9, 2022) Session 2b - Benchmarking and side channel resistance (May 9, 2022) Session 3 - Cryptanalysis (May 10, 2022) Session 4 - Side channel resistance (May 10, 2022) Session 5 - Updates on the...

Events January 26, 2022 - January 27, 2022
https://csrc.nist.gov/events/2022/3rd-multi-cloud-annual-conference-devsecops-and-zt

This year’s Multi-Cloud Conference co-hosted by NIST and Tetrate will focus on DevSecOps and ZTA as foundational approaches to development, deployment, and operational phases for achieving high-assurance cloud-native applications.  The latest generation of cloud-native applications often consists of a collection of microservices that could be distributed and deployed across a heterogeneous infrastructure (on-premises, public cloud, containerized, running on virtual machines, etc). With the proliferation of DevSecOps, a service mesh has proven to provide the desired bridge between...

Events March 1, 2022 - March 2, 2022
https://csrc.nist.gov/events/2022/3rd-oscal-workshop

The National Institute of Standards and Technology hosted on Tuesday, March 1st, and Wednesday, March 2nd, 2022, the third workshop in the series focusing on the Open Security Controls Assessment Language (OSCAL). Setting the foundation for security automation, with particular focus on the continuous authorization to operate (ATO) processes and continuous monitoring, OSCAL provides machine-readable representations of control catalogs, control baselines or profiles, system security plans, assessment plans, assessment results, and plan of actions and milestones, in a set of formats expressed in...

Events January 26, 2022 - January 26, 2022
https://csrc.nist.gov/events/2022/nccoe-virtual-workshop-on-the-cybersecurity-of-gen

Genomic data are central to basic science research, pharmaceutical drug and vaccine development, disease diagnosis and prediction, ancestry tracing, and forensic investigations. These applications require information fidelity and appropriate availability as bad actors may wish to misuse genomic data to invade privacy, gain an unfair competitive advantage, or inflict harm with devastating impacts on individuals, companies, and nations. The National Institute of Standards and Technology’s (NIST) National Cybersecurity Center of Excellence (NCCoE) is seeking to identify genomic data...

Events March 9, 2022 - March 10, 2022
https://csrc.nist.gov/events/2022/ispab-march-2022-meeting

The Information Security and Privacy Advisory Board (ISPAB) is authorized by 15 U.S.C. 278g-4, as amended, and advises the National Institute of Standards and Technology (NIST), the Secretary of Homeland Security (DHS), and the Director of the Office of Management and Budget (OMB) on information security and privacy issues pertaining to Federal government information systems, including through review of proposed standards and guidelines developed by NIST. The Federal Register Notice for this meeting can be viewed here. Meeting Minutes for this meeting can be viewed here. Contact Jeff...

Events February 15, 2022 - February 15, 2022
https://csrc.nist.gov/events/2022/the-forum-meeting-february-15-2022

Presentations & Speakers at a Glance: GSA’s Approach to Identifying Requirements: FISMA, FedRAMP or Controlled Unclassified Information,  Pranjali Desai and Bo Berlas, GSA Growth in the NVD: API Keys, Documentation, and More!, Andrew Artz, NIST What's New in SP 800-53A, Revision 5, Jessica Dickson & Victoria Pillitteri, NIST Multi-Factor Authentication and Key Updates for NIST Special Publication 800-63, Revision 4, David Temoshok, NIST SP 800-63 and Privacy, Naomi Lefkovitz, NIST NOTE:  FORUM MEETINGS ARE OPEN TO ONLY FEDERAL/STATE EMPLOYEES, HIGHER EDUCATION EMPLOYEES, AND...

Events March 24, 2022 - March 24, 2022
https://csrc.nist.gov/events/2022/rfi-feedback-session

NIST recently issued a Request for Information (RFI) asking for information that would improve the effectiveness of the Cybersecurity Framework (CSF) for a potential update.  As a part of this initiative, NIST wants to better understand how the CSF is being used today and to learn what’s working and what’s not.  NIST also wants to explore better ways to align the CSF with other NIST guidance, such as the Privacy Framework, Secure Software Development Framework, Risk Management Framework, NICE Workforce Framework, and its series on IoT cybersecurity.  NIST wants to know what would help use...

Events March 27, 2018 - March 28, 2018
https://csrc.nist.gov/events/2018/high-performance-computing-security-workshop

On July 2015, the National Strategic Computing Initiative (NSCI) was established to maximize the benefits of High-Performance Computing (HPC) for economic competitiveness and scientific discovery. For HPC systems to deliver their anticipated benefits, their security requirements must be adequately addressed. To that effect, NIST hosted a workshop in September 2016 that brought together stakeholders from industry, academia, and government to gather their perspectives on the state of technology and future directions. As part of that continuing mission, NIST will host a workshop on March 27-28,...

Events May 17, 2022 - May 17, 2022
https://csrc.nist.gov/events/2022/nist-iot-morning-coffee-session-for-forum-members

The Federal Cybersecurity and Privacy Professionals Forum (formerly the Federal Computer Security Program Managers Forum) is an informal group sponsored by the National Institute of Standards and Technology (NIST) to promote the sharing of system security and privacy information among federal, state, and local government, and higher education employees. The Forum maintains an extensive e-mail list and holds quarterly meetings to discuss current issues and items of interest to those responsible for protecting non-national security systems. For more information about the Forum and instructions...

Events September 1, 2022 - September 1, 2022
https://csrc.nist.gov/events/2022/forum-meeting-september-01-2022

Presentations & Speakers at a Glance: Update on NIST SP 800-63, David Temoshok, NIST VA's Cyber NexGen Developmental Program, Clarence Williams and Sharon McPherson, Department of Veterans Affairs Facilitated Discussion: Agency Use of NIST Cybersecurity Framework and NIST Risk Management Framework, Victoria Pillitteri and Katherine Schroeder, NIST Update to (Draft) NIST SP 800-50, Rev. 1: Building a Cybersecurity and Privacy Awareness and Training Program, Don Walden, IRS and Marian Merritt, NIST                         The Federal Cybersecurity and Privacy Professionals...

Events July 13, 2022 - July 14, 2022
https://csrc.nist.gov/events/2022/ispab-july-2022-meeting

The Information Security and Privacy Advisory Board (ISPAB) is authorized by 15 U.S.C. 278g-4, as amended, and advises the National Institute of Standards and Technology (NIST), the Secretary of Homeland Security (DHS), and the Director of the Office of Management and Budget (OMB) on information security and privacy issues pertaining to Federal government information systems, including through review of proposed standards and guidelines developed by NIST. The Federal Register Notice for this meeting is available here. Meeting Minutes for this meeting can be viewed here. Contact Jeff...

Events November 29, 2022 - December 1, 2022
https://csrc.nist.gov/events/2022/fourth-pqc-standardization-conference

At this conference, we will discuss various aspects of the candidate algorithms and obtain valuable feedback for informing decisions on standardization. NIST will invite the submission teams for both the selected algorithms, as well as the algorithms advancing to the fourth round, to give an update on their algorithms. Call for Papers (closed 9/15/2022) On-Demand Videos Session I - Welcome and Algorithm Updates Session II - Side Channels Session III - NSA Talk/Security Session IV - Candidate Updates/Hardware I Session V - Migration Session VI - Hardware II Conference Inquiries:...

Events October 26, 2022 - October 27, 2022
https://csrc.nist.gov/events/2022/ispab-october-2022-meeting

The Information Security and Privacy Advisory Board (ISPAB) is authorized by 15 U.S.C. 278g-4, as amended, and advises the National Institute of Standards and Technology (NIST), the Secretary of Homeland Security (DHS), and the Director of the Office of Management and Budget (OMB) on information security and privacy issues pertaining to Federal government information systems, including through review of proposed standards and guidelines developed by NIST. The Federal Register Notice for this meeting is available here. Meeting Minutes for this meeting can be viewed here. Contact Jeff...

Events November 21, 2022 - November 21, 2022
https://csrc.nist.gov/events/2022/stppa4

Featured topics: anonymous credentials, blind signatures, private authentication. Structure: welcome; three invited talks; panel conversation. Date and time: November 21st, 2022, 09:00–12:30 EST [Note: it was postponed to Nov 21st, after an initial scheduling for October 31st] Location/format: virtual event over Webex video conference Attendance: open and free to the public, upon registration Schedule 09:00--09:10: STPPA #4 intro 09:10--09:55: Invited talk: Anonymous Credentials, by Anna Lysyanskaya (Brown University, USA), 09:55--10:40: Invited talk: Blind Signatures: Past,...

Events December 6, 2022 - December 6, 2022
https://csrc.nist.gov/events/2022/federal-cybersecurity-privacy-professionals-forum

The Federal Cybersecurity and Privacy Professionals Forum is an informal group sponsored by the National Institute of Standards and Technology (NIST) to promote the sharing of system security and privacy information among federal, state, and local government, and higher education employees. The Forum maintains an extensive e-mail list and holds quarterly meetings to discuss current issues and items of interest to those responsible for protecting non-national security systems. For more information about the Forum and instructions on how to join, see: https://csrc.nist.gov/Projects/forum.  A...

Events February 9, 2023 - February 9, 2023
https://csrc.nist.gov/events/2023/stppa5

Featured topics: identity-based encryption (IBE), attribute-based encryption (ABE) and broadcast encryption Structure: welcome; 3 invited talks; panel conversation. Date and time: February 9th (Thursday), 2023, 12:00–15:50 EST Location/format: virtual event over Webex video conference Attendance: open and free to the public, upon registration (attendees can pose questions via chat / Q&A functionality) Registration direct link: https://nist-secure.webex.com/weblink/register/r92f4ffc27fc2534733799ac4161f454e Schedule Event schedule, Eastern Standard Time (GMT-5): 12:00–12:10:...

Events March 1, 2023 - March 2, 2023
https://csrc.nist.gov/events/2023/ispab-march-2023-meeting

The Information Security and Privacy Advisory Board (ISPAB) is authorized by 15 U.S.C. 278g-4, as amended, and advises the National Institute of Standards and Technology (NIST), the Secretary of Homeland Security (DHS), and the Director of the Office of Management and Budget (OMB) on information security and privacy issues pertaining to Federal government information systems, including through review of proposed standards and guidelines developed by NIST. The Federal Register Notice for this meeting can be viewed here. Meeting Minutes for this meeting can be viewed here. Contact Jeff...

<< first   < previous   10     11     12     13     14     15     16     17     18     19     20     21     22     23     24     25     26     27     28     29     30     31     32     33     34  next >  last >>