Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search CSRC

Use this form to search content on CSRC pages.

For a phrase search, use " "


Limit results to content tagged with of the following topics:
Showing 351 through 375 of 15603 matching records.
Events August 9, 2012
https://csrc.nist.gov/events/2012/federal-computer-security-managers-forum-august

Presentations & Speakers at a Glance: Electricity Subsector Cybersecurity Risk Management Process, Marianne Swanson, NIST, Scott Saunders, Sacramento Municipal Utility District, Matthew Light, NERC; and  PIV Implementation, Derek Wood, U.S. Treasury. NOTE:  FORUM MEETINGS ARE OPEN TO ONLY FEDERAL/STATE EMPLOYEES, HIGHER EDUCATION EMPLOYEES, AND THEIR DESIGNATED SUPPORT CONTRACTORS.  REGISTRANTS MUST USE A .GOV, .EDU, OR .MIL ADDRESS FOR SIGN-UP.  SUPPORT CONTRACTORS MUST INDICATE THE AGENCY OR ORGANIZATION THEY SUPPORT.    The Federal Computer Security Program Managers Forum (the...

Events December 6, 2012
https://csrc.nist.gov/events/2012/federal-computer-security-managers-forum-decembe

Presentations & Speakers at a Glance: Census Risk Management Program Implementation, Jaime Noble, Department of Justice; and Use of Cybersecurity Function Codes, Harold Welch, OPM.  NOTE:  FORUM MEETINGS ARE OPEN TO ONLY FEDERAL/STATE EMPLOYEES, HIGHER EDUCATION EMPLOYEES, AND THEIR DESIGNATED SUPPORT CONTRACTORS.  REGISTRANTS MUST USE A .GOV, .EDU, OR .MIL ADDRESS FOR SIGN-UP.  SUPPORT CONTRACTORS MUST INDICATE THE AGENCY OR ORGANIZATION THEY SUPPORT.  The Federal Computer Security Program Managers Forum (the "Forum") is an informal group sponsored by the National Institute of...

Events February 9, 2012
https://csrc.nist.gov/events/2012/federal-computer-security-managers-forum-februar

Presentations & Speakers at a Glance: Federal Risk and Authorization Management Program (FedRAMP), Matt Goodrich, GSA; and NIST SP 800-63-1, NIST. NOTE:  FORUM MEETINGS ARE OPEN TO ONLY FEDERAL/STATE EMPLOYEES, HIGHER EDUCATION EMPLOYEES, AND THEIR DESIGNATED SUPPORT CONTRACTORS.  REGISTRANTS MUST USE A .GOV, .EDU, OR .MIL ADDRESS FOR SIGN-UP.  SUPPORT CONTRACTORS MUST INDICATE THE AGENCY OR ORGANIZATION THEY SUPPORT.  The Federal Computer Security Program Managers Forum (the "Forum") is an informal group sponsored by the National Institute of Standards and Technology (NIST) to...

Events June 12, 2012 - June 13, 2012
https://csrc.nist.gov/events/2012/federal-computer-security-managers-forum-june-20

Presentations & Speakers at a Glance: Updates from National Security Staff, GAO;  Presentations from NIST, US-CERT, Dept. of Transportation, and GSA. NOTE:  FORUM MEETINGS ARE OPEN TO ONLY FEDERAL/STATE EMPLOYEES, HIGHER EDUCATION EMPLOYEES, AND THEIR DESIGNATED SUPPORT CONTRACTORS.  REGISTRANTS MUST USE A .GOV, .EDU, OR .MIL ADDRESS FOR SIGN-UP.  SUPPORT CONTRACTORS MUST INDICATE THE AGENCY OR ORGANIZATION THEY SUPPORT.  The Federal Computer Security Program Managers Forum (the "Forum") is an informal group sponsored by the National Institute of Standards and Technology (NIST) to...

Events October 11, 2012
https://csrc.nist.gov/events/2012/federal-computer-security-managers-forum-october

Presentations & Speakers at a Glance: Preparing for and Responding to Certification Authority Compromise and Fraudulent Certificate Issuance, Paul Turner & Joe Jarzombek, DHS; and Software Assurance: Enabling Security and Resilience throughout the Software Lifecycle, Joe Jarzombek, DHS. NOTE:  FORUM MEETINGS ARE OPEN TO ONLY FEDERAL/STATE EMPLOYEES, HIGHER EDUCATION EMPLOYEES, AND THEIR DESIGNATED SUPPORT CONTRACTORS.  REGISTRANTS MUST USE A .GOV, .EDU, OR .MIL ADDRESS FOR SIGN-UP.  SUPPORT CONTRACTORS MUST INDICATE THE AGENCY OR ORGANIZATION THEY SUPPORT.  The Federal Computer...

Events March 27, 2012 - March 29, 2012
https://csrc.nist.gov/events/2012/fissea-25th-annual-conference

FISSEA’s 25th Annual Conference:  "A New Era in Cybersecurity Awareness, Training, and Education" March 27 - 29, 2012 Agenda & Keynote Speakers FINAL Agenda: Updated March 21, 2012 This year’s theme, “A New Era in Cybersecurity Awareness, Training, and Education” was chosen to reflect current projects, trends and initiatives that will provide pathways to future solutions. The conference will also address other aspects of cybersecurity awareness, training, and education. Keynote Speakers: VADM, Patricia Tracey, USN (ret), Vice President, Defense Industry & Development, HP Enterprise...

Events
64%
October 15, 2012 - October 16, 2012
https://csrc.nist.gov/events/2012/ict-supply-chain-risk-management

There is a great demand from federal departments and agencies for supply chain risk management (SCRM) guidance. However, the ICT supply chain discipline is in an early stage of development with diverse perspectives on foundational ICT supply definitions and scope, disparate bodies of knowledge, and fragmented standards and best practice efforts. Additionally, there is a need to identify the available and needed tools, technology, and research related to ICT supply chain risk and better understand their benefits and limitations. All interested stakeholders are invited to participate. Results of...

Events February 1, 2012 - February 3, 2012
https://csrc.nist.gov/events/2012/ispab-february-2012-meeting

(All presentations in .pdf format.) Federal Register Notice Announcing Meeting Minutes Panel discussion: Economic Incentives for Medical Device Security Kevin Fu, Associate Professor, Computer Science, University of Massachusetts Amherst (moderator) Brian Fitzgerald, Deputy Director, Division of Electrical and Software Engineering, FDA CDRH OSEL Louis Jacques, Director, Coverage and Analysis Group, Centers for Medicare and Medicaid Services James Keller, Vice President, Health Technology Evaluation and Safety, ECRI Institute George Mills, Director, Department of Engineering, The Joint...

Events May 30, 2012 - June 1, 2012
https://csrc.nist.gov/events/2012/ispab-may-june-2012-meeting

(All presentations in .pdf format.) Federal Register Notice Announcing Meeting Minutes FISMA, RMF partnership with CNSS Dr. Ron Ross, NIST Fellow Exploring the Future of Privacy for Federal IT  Toby Levin, (Moderator) Gerald Beuchelt, Principal Information Security Engineer, The MITRE Corporation Jeannette M Wing, President’s Professor of Computer Science and Department Head, Carnegie Mellon University K. Krasnow Waterman, Visiting Fellow with DIG, the Decentralized Information Group of the Computer Science and Artificial Intelligence Laboratory at MIT The Road to Confidence in IT System...

Events October 10, 2012 - October 12, 2012
https://csrc.nist.gov/events/2012/ispab-october-2012-meeting

(All presentations in .pdf format.) Federal Register Notice Announcing Meeting Minutes SP 800-53 Rev. 4, Security and Privacy Controls for Federal Information Systems and Organizations Ron Ross, NIST Fellow, Computer Security Division, NIST  Dom Cussatt, Senior Policy Advisor, U.S. Department of Defense Greg Hall, Identity Management Program Manager, ODNI/CIO Tim Ruland, Chief IT Security Officer, U.S. Census Bureau OIG Perspectives on Cloud Computing and FISMA (OIG Panel)  Gale Stone, (Moderator), Deputy Assistant Inspector General for Audit, SSA Dr. Brett M. Baker, Assistant IG for...

Events December 5, 2012 - December 6, 2012
https://csrc.nist.gov/events/2012/random-bit-generation-workshop-2012

Full Workshop Details Cryptography and security applications make extensive use of random numbers and random bits, particularly for the generation of cryptographic keying material. A key to initiate a cryptographic algorithm needs to be unpredictable and statistically unique,that is, to have at most a negligible chance of repeating the value of a previously selected key. Selecting a key at random ensures that there is no known structure to the key selection process that an adversary might be able to use to determine the key, other than by an exhaustive search.  NIST is in the process of...

Events July 25, 2012
https://csrc.nist.gov/events/2012/revised-draft-fips-201-2-workshop

NIST is hosting a public workshop on the Revised Draft Federal Information Processing Standards (FIPS) 201-2. The purpose of the workshop is to exchange information on Revised Draft FIPS 201-2, answer questions, and provide clarifications regarding the Draft. Federal Agencies and industry representatives are invited to discuss the Revised Draft FIPS 201-2 and share their observations on the proposed FIPS 201-2 implementation requirements and capabilities.

Events May 30, 2012
https://csrc.nist.gov/events/2012/technical-aspects-of-botnets-workshop

While security risks on the Internet continue to exist in many areas, one increasingly exploited threat is the global rise of botnets. A botnet infection can lead to the monitoring of a consumer's personal information and communication, and exploitation of that consumer's computing power and Internet access.  To address the problems created by botnets, the botnet lifecycle must be disrupted and the malware on the devices removed or made impotent.  Companies, organizations and governments around the world have been developing policies, high-level principles and solutions. NIST seeks to engage...

Events March 22, 2012 - March 23, 2012
https://csrc.nist.gov/events/2012/the-third-sha-3-candidate-conference

The purpose of the Third SHA-3 Candidate Conference was to discuss the SHA-3 finalist algorithms, and to solicit public feedback before NIST selected a winning algorithm for standardization later in 2012. Call for Papers March 2012 Conference Program Accepted Papers (zip file) Presentations (zip file)

Events May 21, 2013 - May 22, 2013
https://csrc.nist.gov/events/2013/2013-hipaa-conference

The National Institute of Standards and Technology (NIST) and the Department of Health and Human Services (HHS), Office for Civil Rights (OCR) co-hosted the 6th annual conference Safeguarding Health Information: Building Assurance through HIPAA Security on May 21 & 22, 2013 at the Ronald Reagan Building and International Trade Center in Washington, D.C. The conference explored the current health information technology security landscape and the Health Insurance Portability and Accountability Act (HIPAA) Security Rule. This event highlighted the present state of health information security,...

Events July 17, 2013 - July 17, 2013
https://csrc.nist.gov/events/2013/attribute-based-access-control-workshop

Agenda Workshop Minutes All presentations are in PDF format. Welcome to the ABAC Workshop    NIST Special Publication 800-162: Attribute Based Access Control Definition and Considerations    Towards an ABAC Family of Models    Panel Discussion – Implementation Considerations (only 1 slide - Intro. to panel)   DoD IdAM Strategy   Research and Development: Innovative – Identity and Access Management   ANSI Enhanced RBAC Standard, or Adding Attributes to RBAC   CIO Council, ICAM Steering Committee Access Control & Attribute Governance Working Group (ACAG WG): The Attribute...

Events April 10, 2013 - April 11, 2013
https://csrc.nist.gov/events/2013/certificate-authority-workshop

Full Workshop Details NIST hosted this workshop to focus on technical and administrative efforts to increase trust online by improving the Public Key Infrastructure (PKI) certificate marketplace supporting Secure Socket Layer (SSL) and Transport Layer Security (TLS). The workshop provides an opportunity for industry, research and academia communities, and government sectors, to review, promote and move toward consensus on emerging industry standards and guidelines and to learn about NIST's current cryptographic research, activities, programs and standards development.  Topics expected to be...

Events April 4, 2013 - April 5, 2013
https://csrc.nist.gov/events/2013/designed-in-cybersecurity-for-cyber-physical-syste

The Cyber Security Research Alliance (CSRA) and National Institute of Standards and Technology (NIST) are sponsoring a two day workshop to explore emerging research needs for cybersecurity in cyber-physical systems with the diverse cyber-physical community at large. The sponsoring organizations seek to have lively discussion on the following topics: Buying the Black Box: Security in Acquisition and Implementation Getting Reliable Information on Vulnerabilities and Threats Working with What We Have: Securing the Base Supply Chain: Its Impact on Securing CPS Approaches to Assurance and...

Events April 11, 2013
https://csrc.nist.gov/events/2013/federal-computer-security-managers-forum-april-2

Presentations & Speakers at a Glance: National Cybersecurity Center of Excellence, NIST; Policy Machine - Enabling an Enterprise-wide, Data Centric Computing Environment, David Ferraiolo & Serban Gavrila, NIST; and Trusted Geolocation in the Cloud Demo, NCCoE/NIST. NOTE:  FORUM MEETINGS ARE OPEN TO ONLY FEDERAL/STATE EMPLOYEES, HIGHER EDUCATION EMPLOYEES, AND THEIR DESIGNATED SUPPORT CONTRACTORS.  REGISTRANTS MUST USE A .GOV, .EDU, OR .MIL ADDRESS FOR SIGN-UP.  SUPPORT CONTRACTORS MUST INDICATE THE AGENCY OR ORGANIZATION THEY SUPPORT.    The Federal Computer Security Program...

Events August 8, 2013
https://csrc.nist.gov/events/2013/federal-computer-security-managers-forum-august

Presentations & Speakers at a Glance: NIST Special Publication 800-53, Revision 4, Dr. Ron Ross, NIST;  Ongoing Authorization - Case Studies Panel Discussion, Alex Ruiz, Sharon Jurado, Emery Csulak, & Jeff Eisensmith, DHS; and  The Fundamentals of Continuous Monitoring, Dr. Ron Ross, NIST.  NOTE:  FORUM MEETINGS ARE OPEN TO ONLY FEDERAL/STATE EMPLOYEES, HIGHER EDUCATION EMPLOYEES, AND THEIR DESIGNATED SUPPORT CONTRACTORS.  REGISTRANTS MUST USE A .GOV, .EDU, OR .MIL ADDRESS FOR SIGN-UP.  SUPPORT CONTRACTORS MUST INDICATE THE AGENCY OR ORGANIZATION THEY SUPPORT.  The Federal Computer...

Events December 12, 2013
https://csrc.nist.gov/events/2013/federal-computer-security-managers-forum-decembe

Presentations & Speakers at a Glance: Overview of the Continuous Diagnostics and Mitigation (CDM) Program and Blanket Purchase Agreement (BPA), George Moore, DHS; and Update on Executive Order 13636, Improving Critical Infrastructure Cybersecurity, Victoria Yan Pillitteri, NIST. NOTE:  FORUM MEETINGS ARE OPEN TO ONLY FEDERAL/STATE EMPLOYEES, HIGHER EDUCATION EMPLOYEES, AND THEIR DESIGNATED SUPPORT CONTRACTORS.  REGISTRANTS MUST USE A .GOV, .EDU, OR .MIL ADDRESS FOR SIGN-UP.  SUPPORT CONTRACTORS MUST INDICATE THE AGENCY OR ORGANIZATION THEY SUPPORT.  The Federal Computer Security...

Events February 1, 2013 - February 1, 2013
https://csrc.nist.gov/events/2013/federal-computer-security-managers-forum-februa

This meeting was not held due to closure of federal government.   

Events June 4, 2013 - June 5, 2013
https://csrc.nist.gov/events/2013/federal-computer-security-managers-forum-june-20

Presentations & Speakers at a Glance: Updates from GAO and FedRAMP; Presentations on Executive Order 13636, Cryptographic Technology, Continuous Monitoring, National Vulnerability Database, Industrial Control System Security, SP 800-53, Revision 4, Supply Chain Risk Management, IT Security Concerns During a Consolidation/Merger, and more! NOTE:  FORUM MEETINGS ARE OPEN TO ONLY FEDERAL/STATE EMPLOYEES, HIGHER EDUCATION EMPLOYEES, AND THEIR DESIGNATED SUPPORT CONTRACTORS.  REGISTRANTS MUST USE A .GOV, .EDU, OR .MIL ADDRESS FOR SIGN-UP.  SUPPORT CONTRACTORS MUST INDICATE THE AGENCY OR...

Events October 1, 2013 - October 1, 2013
https://csrc.nist.gov/events/2013/federal-computer-security-managers-forum-octobe

This meeting was not held due to closure of federal government. 

Events March 19, 2013 - March 21, 2013
https://csrc.nist.gov/events/2013/fissea-26th-annual-conference

Save the Date for the 26th Annual Conference “Making Connections in Cybersecurity and Information Security Education” March 19-21, 2013 Gaithersburg, Maryland FINAL Agenda with Presentations Call for Participation Now Closed Invitation to share your project in our Government Best Practice Poster and Demonstration Session   FISSEA Members, Are you working on a great project? Have an innovative awareness or training implementation? Are you ready to share it with our community? If you answered Yes, then we want you to register for our open, table-top “Government Best Practice Poster”...

<< first   < previous   3     4     5     6     7     8     9     10     11     12     13     14     15     16     17     18     19     20     21     22     23     24     25     26     27  next >  last >>