Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

News & Updates

Showing 251 through 275 of 991 matching records.
April 12, 2021

The NCCoE is requesting comments on a new Draft Project Description, "Automation of the Cryptographic Module Validation Program (CMVP)." Public comments may be submitted through May 12, 2021.

March 31, 2021

NIST has published NISTIR 8212, "An Information Security Continuous Monitoring Program Assessment," and the ISCMAx tool that implements the ISCM program assessment described in SP 800-137A.

March 30, 2021

NIST's NCCoE has published Cybersecurity Practice Guide SP 1800-27, "Securing Property Management Systems."

March 29, 2021

A new draft NISTIR 8310, "Cybersecurity Framework Election Infrastructure Profile," is available for public comment through May 14, 2021.

March 29, 2021

Ten finalists are moving to the final round of the Lightweight Cryptography Standardization process.

March 23, 2021

Version 2 of test Personal Identity Verification (PIV) Cards now available.

March 23, 2021

Draft NISTIR 8360, "Machine Learning for Access Control Policy Verification," is available for comment through May 7, 2021.

March 18, 2021

NIST's NCCoE has released Draft SP 1800-22, "Mobile Device Security: Bring Your Own Device (BYOD)." The public comment period is open through May 17, 2021.

March 17, 2021

Draft NISTIR 8355, "NICE Framework Competencies: Assessing Learners for Cybersecurity Work," is available for comment through May 3, 2021.

March 16, 2021

The National Cybersecurity Center of Excellence has released a Draft Project Description on Trusted IoT Device Network-Layer Onboarding and Lifecycle Management. The public comment period is open through April 21, 2021.

February 26, 2021

The NCCoE is requesting comments on a new Draft Project Description, "Addressing Visibility Challenges with TLS 1.3." Public comments may be submitted through March 29, 2021.

February 11, 2021

NIST announces the publication of NISTIR 8276, Key Practices in Cyber Supply Chain Risk Management: Observations from Industry.

February 11, 2021

NIST publishes NISTIR 8323, "Foundational PNT Profile: Applying the Cybersecurity Framework for the Responsible Use of Positioning, Navigation, and Timing (PNT) Services," in response to Executive Order 13905 of Feb. 12, 2020.

February 9, 2021

NIST has published NISTIR 8301, "Blockchain Networks: Token Design and Management Overview."

February 8, 2021

NIST has released Draft NISTIR 8344, "Ontology for Authentication," for public comment. Please submit your comments by April 9, 2021.

February 2, 2021

NIST announces the release of Special Publication (SP) 800-172, "Enhanced Security Requirements for Protecting Controlled Unclassified Information: A Supplement to NIST Special Publication 800-171"

February 1, 2021

A preliminary draft of SP 1800-33A, "5G Cybersecurity," is available for comment through March 4, 2021.

January 27, 2021

Draft SP 800-204B, "Attribute-based Access Control for Microservices-based Applications Using a Service Mesh," is available for comment through February 24, 2021.

January 26, 2021

Draft NIST SP 800-47 Revision 1, "Managing the Security of Information Exchanges," is now available for public comment through March 12, 2021.

January 26, 2021

New supplemental materials are available for SP 800-53 Rev. 5 and SP 800-53B: spreadsheets for the Control Catalog and Control Baselines.

January 7, 2021

NIST publishes NISTIR 8322, Workshop Summary Report for “Building the Federal Profile for IoT Device Cybersecurity” Virtual Workshop.

December 21, 2020

A new NIST Cybersecurity Practice Guide, NIST SP 1800-24, is now available:  "Securing Picture Archiving and Communication System (PACS): Cybersecurity for the Healthcare Sector."

December 15, 2020

Four draft guidance documents on defining IoT cybersecurity requirements--for federal agencies and IoT device manufacturers--are now available for comment through February 26, 2021:  Draft SP 800-213 and Draft NISTIRs 8259B/C/D.

December 15, 2020

A new publication formalizes the Common Vulnerabilities and Exposures (CVE) entry metadata submission process that's used in conjunction with the National Vulnerability Database (NVD).

December 14, 2020

Draft NISTIR 8286A, "Identifying and Estimating Cybersecurity Risk for Enterprise Risk Management," is available for comment through February 1, 2021.

<< first   < previous   6     7     8     9     10     11     12     13     14     15  next >  last >>

* "Relevance" merely indicates the search engine's score for a document. It is based on the search parameters and information in the document's detailed record.