Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search CSRC

Use this form to search content on CSRC pages.

For a phrase search, use " "


Limit results to content tagged with of the following topics:
Showing 1476 through 1500 of 4843 matching records.
Publications IR 8475 (Initial Public Draft) April 11, 2024
https://csrc.nist.gov/pubs/ir/8475/ipd

Abstract: Web3 is a proposed vision for the future of the internet that is restructured to be more user-centric with an emphasis on decentralized data. Users would own and manage their personal data, and systems would be decentralized and distributed. Digital tokens would be used to represent assets, and web-...

Publications SP 1288 (Final) January 11, 2023
https://csrc.nist.gov/pubs/sp/1288/final

Abstract: Most United States federal government organizations are required to conduct cybersecurity role-based training for federal government personnel and supporting contractors who are assigned roles having security and privacy responsibilities. Despite the training mandate, there has been little prior eff...

Publications SP 1800-10 (Final) March 16, 2022
https://csrc.nist.gov/pubs/sp/1800/10/final

Abstract: Today’s manufacturing organizations rely on industrial control systems (ICS) to conduct their operations. Increasingly, ICS are facing more frequent, sophisticated cyber attacks—making manufacturing the second-most-targeted industry. Cyber attacks against ICS threaten operations and worker safety, r...

Publications CSWP 18 (Initial Public Draft) May 14, 2021
https://csrc.nist.gov/pubs/cswp/18/establishing-confidence-in-iot-device-security/ipd

Abstract: NIST conducted a review of the available alternative approaches for providing confidence in the cybersecurity of Internet of Things (IoT) devices in November 2020 through January 2021, conducting interviews with government and private sector organizations who are experts on these approaches. This wh...

Publications IR 8330 (Final) November 17, 2020
https://csrc.nist.gov/pubs/ir/8330/final

Abstract: Smart home technologies may expose adopters to increased risk to network security, information privacy, and physical safety. However, users may lack understanding of the privacy and security implications, while devices fail to provide transparency and configuration options. This results in little me...

Publications SP 800-209 (Final) October 26, 2020
https://csrc.nist.gov/pubs/sp/800/209/final

Abstract: Storage technology, just like its computing and networking counterparts, has evolved from traditional storage service types, such as block, file, and object. Specifically, the evolution has taken two directions: one along the path of increasing storage media capacity (e.g., tape, Hard Disk Drives, s...

Publications SP 800-46 Rev. 3 (Initial Preliminary Draft) September 10, 2020
https://csrc.nist.gov/pubs/sp/800/46/r3/iprd

Abstract:

Publications ITL Bulletin (Final) August 3, 2020
https://csrc.nist.gov/pubs/itlb/2020/08/security-considerations-for-exchanging-files-over/final

Abstract: Every day, in order to perform their jobs, workers exchange files over the Internet through email attachments, file sharing services, and other means. To help organizations reduce potential exposure of sensitive information, NIST has released a new Information Technology Laboratory (ITL)&n...

Publications IR 8294 (Final) April 29, 2020
https://csrc.nist.gov/pubs/ir/8294/final

Abstract: Electric vehicles are becoming common on the Nation’s roads, and the electric vehicle supply equipment infrastructure (EVSE) is being created to support that growth. The NIST Information Technology Lab (ITL) hosted a one-day symposium to showcase federally funded research into the potential cybersec...

Publications SP 800-175B Rev. 1 (Final) March 31, 2020
https://csrc.nist.gov/pubs/sp/800/175/b/r1/final

Abstract: This document provides guidance to the Federal Government for using cryptography and NIST’s cryptographic standards to protect sensitive but unclassified digitized information during transmission and while in storage. The cryptographic methods and services to be used are discussed.

Publications IR 8267 (Initial Public Draft) October 1, 2019
https://csrc.nist.gov/pubs/ir/8267/ipd

Abstract: This report presents the results of a project that conducted a technical review of security features in different categories of consumer home Internet-of-Things (IoT) devices. The categories of IoT devices included smart light bulbs, security lights, security cameras, doorbells, plugs, thermostats,...

Publications SP 800-204 (Final) August 7, 2019
https://csrc.nist.gov/pubs/sp/800/204/final

Abstract: Microservices architecture is increasingly being used to develop application systems since its smaller codebase facilitates faster code development, testing, and deployment as well as optimization of the platform based on the type of microservice, support for independent development teams, and the a...

Publications ITL Bulletin (Final) February 27, 2018
https://csrc.nist.gov/pubs/itlb/2018/02/securing-information-through-postquantum-cryptogra/final

Abstract: In recent years, there has been a substantial amount of research on quantum computers - machines that exploit quantum mechanical phenomena to solve mathematical problems that are difficult or intractable for conventional computers. If large-scale quantum computers are ever built, they will compromis...

Publications CSWP 5 (Final) January 26, 2018
https://csrc.nist.gov/pubs/cswp/5/security-considerations-for-code-signing/final

Abstract: A wide range of software products (also known as code)—including firmware, operating systems, mobile applications, and application container images—must be distributed and updated in a secure and automatic way to prevent forgery and tampering. Digitally signing code provides both data integrity to p...

Publications SP 1800-6 (Final) January 19, 2018
https://csrc.nist.gov/pubs/sp/1800/6/final

Abstract: This document describes a security platform for trustworthy email exchanges across organizational boundaries. The project includes reliable authentication of mail servers, digital signatures and encryption of email, and binding cryptographic key certificates to sources and servers. The example solut...

Publications IR 8176 (Final) October 11, 2017
https://csrc.nist.gov/pubs/ir/8176/final

Abstract: Application Containers are slowly finding adoption in enterprise IT infrastructures. Security guidelines and countermeasures have been proposed to address security concerns associated with the deployment of application container platforms. To assess the effectiveness of the security solutions implem...

Publications SP 800-175B (Final) (Withdrawn) August 22, 2016

https://csrc.nist.gov/pubs/sp/800/175/b/final

Abstract: This document is intended to provide guidance to the Federal Government for using cryptography and NIST’s cryptographic standards to protect sensitive, but unclassified digitized information during transmission and while in storage. The cryptographic methods and services to be used are discussed.

Publications ITL Bulletin (Final) July 13, 2016
https://csrc.nist.gov/pubs/itlb/2016/07/improving-security-software-management-using-swid/final

Abstract: This bulletin summarized the information presented in NISTIR 8060, "Guidelines for the Creation of Interoperable Software Identification (SWID) Tags". The publication provides an overview of the capabilities and usage of SWID tags as part of a comprehensive software lifecycle.

Publications ITL Bulletin (Final) June 3, 2016
https://csrc.nist.gov/pubs/itlb/2016/06/extending-network-security-into-virtualized-infras/final

Abstract: This bulletin summarizes the information presented in NIST Special Publication (SP) 800-125B, "Secure Virtual Network Configuration for Virtual Machine (VM) Protection." That publication provides an analysis of various virtual network configuration options for protection of VMs and to present recomm...

Publications ITL Bulletin (Final) July 21, 2015
https://csrc.nist.gov/pubs/itlb/2015/07/improved-security-and-mobility-through-updated-int/final

Abstract: This bulletin summarizes the information presented in NIST SP 800-73-4: Interfaces for Personal Identity Verification and NIST SP 800-78-4: Cryptographic Algorithms and Key Sizes for Personal Identity Verification. SP 800-73-4 has been updated to align with FIPS 201-2. SP 800-78-4 has been updat...

Publications SP 500-304 (Final) June 24, 2015
https://csrc.nist.gov/pubs/sp/500/304/final

Abstract: Conformance testing measures whether an implementation faithfully implements the technical requirements defined in a standard. Conformance testing provides developers, users, and purchasers with increased levels of confidence in product quality and increases the probability of successful interoperab...

Publications SP 800-125 (Final) January 28, 2011
https://csrc.nist.gov/pubs/sp/800/125/final

Abstract: The purpose of SP 800-125 is to discuss the security concerns associated with full virtualization technologies for server and desktop virtualization, and to provide recommendations for addressing these concerns. Full virtualization technologies run one or more operating systems and their application...

Publications IR 6985 (Final) April 1, 2003
https://csrc.nist.gov/pubs/ir/6985/final

Abstract: CSPP-OS provides a worked example of the guidance in NISTIR-6462 for the development of Common Criteria Protection Profiles for commercial off the shelf (COTS) information technology. The intended audience consists of those individuals and organizations in both government and private sectors who are...

Publications SP 800-21 (Final) (Withdrawn) November 1, 1999

https://csrc.nist.gov/pubs/sp/800/21/final

Abstract: The purpose of this document is to provide guidance to Federal agencies on how to select cryptographic controls for protecting Sensitive Unclassified1 information. This document focuses on Federal standards documented in Federal Information Processing Standards Publications (FIPS PUBs) and the crypt...

Publications ITL Bulletin (Final) May 1, 1996
https://csrc.nist.gov/pubs/itlb/1996/05/the-world-wide-web-managing-security-risks/final

Abstract: Computer users are finding the Internet and the World Wide Web (or Web for short) extremely useful for browsing through information, publishing documents, and exchanging information. Web applications have become popular because of the availability of powerful personal computers (PCs) capable of high...

<< first   < previous   48     49     50     51     52     53     54     55     56     57     58     59     60     61     62     63     64     65     66     67     68     69     70     71     72  next >  last >>