Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

News & Updates

Showing 301 through 325 of 986 matching records.
August 11, 2020

NIST publishes Special Publication (SP) 800-207, "Zero Trust Architecture."

August 4, 2020

NIST has released two draft NISTIRs for the National Cybersecurity Online Informative References (OLIR) Program: Draft (2nd) NISTIR 8278 and Draft NISTIR 8278A. The comment period for each publication closes September 4, 2020.

August 3, 2020

NIST provides considerations for secure file exchanges.

July 31, 2020

NIST has released Draft SP 800-53B, "Control Baselines for Information Systems and Organizations," for public comment. The comment period is open through September 11, 2020.

July 31, 2020

NIST has published Special Publication (SP) 800-210, "General Access Control Guidance for Cloud Systems."

July 29, 2020

NIST Technical Note (TN) 2066, "OpenFMB Proof of Concept Implementation Research," describes recent cybersecurity research related to the Smart Grid.

July 22, 2020

NIST is announcing the third round finalists of the NIST Post-Quantum Cryptography Standardization Process. More details are included in NISTIR 8309.

July 21, 2020

NIST has released Draft Special Publication (SP) 800-209, "Security Guidelines for Storage Infrastructure," for public comment.  The comment period is open through August 31, 2020.

July 15, 2020

The National Initiative for Cybersecurity Education (NICE) has released Draft SP 800-181 Revision 1, "Workforce Framework for Cybersecurity (NICE Framework)." The public comment period closes August 28, 2020.

July 9, 2020

NIST is requesting comments on the Second Draft of NISTIR 8286, "Integrating Cybersecurity and Enterprise Risk Management (ERM)." The public comment period closes August 21, 2020.

July 7, 2020

NIST has published NISTIR 8214A, "NIST Roadmap Toward Criteria for Threshold Schemes for Cryptographic Primitives."

July 6, 2020

NIST has released a final public draft for comment: Draft Special Publication (SP) 800-172. The comment period ends on August 21, 2020.

June 30, 2020

NIST has published Special Publication 800-77 Revision 1, "Guide to IPsec VPNs"

June 16, 2020

NIST is pleased to announce the release of OSCAL 1.0.0 Milestone 3. This is the third official milestone pre-release of .....

June 8, 2020

NIST is requesting review and comments on the existing four-volume set of SP 800-63 publications, "Digital Identity Guidelines."  The public comment period ends August 10, 2020.

June 4, 2020

NIST announces the publication of NIST SP 800-133 Revision 2, "Recommendation for Cryptographic Key Generation."

June 1, 2020

Two publications, NISTIRs 8259 and 8259A, are now available to provide cybersecurity best practices and guidance for IoT device manufacturers.

May 27, 2020

NIST announces the publication of SP 800-204A, "Building Secure Microservices-based Applications Using Service-Mesh Architecture."

May 26, 2020

NIST has posted a draft Cybersecurity White Paper, "Getting Ready for Post-Quantum Cryptography: Explore Challenges Associated with Adoption and Use of Post-Quantum Cryptographic Algorithms." The public comment period ends June 30, 2020.

May 21, 2020

NIST has published Special Publication (SP) 800-137A, "Assessing Information Security Continuous Monitoring (ISCM) Programs: Developing an ISCM Program Assessment."

May 4, 2020

NIST has updated its key management guidance by publishing SP 800-57 Part 1 Revision 5, "Recommendation for Key Management: Part 1 General."

April 29, 2020

NISTIR 8294, "Symposium on Federally Funded Research on Cybersecurity of Electric Vehicle Supply Equipment (EVSE)," has been published, describing a NIST-hosted event from September 12, 2019. It also includes the meeting agenda and seven presentations.

April 28, 2020

A draft NIST Cybersecurity White Paper is available for comment: "Hardware-Enabled Security for Server Platforms." The public comment period is open through June 2, 2020.

April 28, 2020

NIST has published Volume 4 of NISTIR 8011:  "Automation Support for Security Control Assessments: Software Vulnerability Management."

April 23, 2020

NIST has published "Mitigating the Risk of Software Vulnerabilities by Adopting a Secure Software Development Framework (SSDF)," a new NIST Cybersecurity White Paper.

<< first   < previous   8     9     10     11     12     13     14     15     16     17  next >  last >>

* "Relevance" merely indicates the search engine's score for a document. It is based on the search parameters and information in the document's detailed record.