Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

News & Updates

Showing 85 matching records.
December 20, 2022

NIST has decided to withdraw Special Publication 800-107 Revision 1 after moving some of its requirements to a new CMVP Implementation Guidance (IG).

December 19, 2022

NIST's Crypto Publication Review Board is proposing to update FIPS 197, and public comments are due on the draft by February 13, 2023. No technical changes are being made to the standard. This announcement summarizes the proposed changes.

December 16, 2022

Revision 4 of NIST’s Special Publication 800-63, Digital Identity Guidelinesintends to respond to the changing digital landscape that has emerged since the last major revision of this suite (2017)—including the real-world implications of online risks. Submit comments by April 14, 2023.

December 15, 2022

NIST is introducing a plan to transition away from the current limited use of the Secure Hash Algorithm 1 (SHA-1) hash function. Other approved hash functions are already available. The transition will be completed by December 31, 2030.

December 15, 2022

NIST SP 800-106, "Randomized Hashing for Digital Signatures" is being withdrawn.

December 15, 2022

NIST is proposing to revise FIPS 180-4. Please submit public comments by January 31, 2023.

December 8, 2022

NIST is seeking public comments on two draft NIST Internal Reports (NIST IR) for the National Online Informative References (OLIR) Program. 

November 17, 2022

Business impact analyses (BIAs) have been traditionally used for business continuity and disaster recovery (BC/DR) planning to understand the potential impacts of outages that compromise IT infrastructure. 

November 16, 2022

NIST has released a major revision to Special Publication (SP) 800-160 Volume 1, Engineering Trustworthy Secure Systems.

November 16, 2022

The NIST Cybersecurity Risk Analytics Team is hosting a virtual workshop to provide an overview of the proposed changes to Special Publication 800-55, Revision 2, Performance Measurement Guide for Information Security. The workshop will be held on December 13, 2022.

November 15, 2022

NIST has released the third public draft of NIST Special Publication (SP) 800-188, De-Identifying Government Data Sets, for public comment. The comment period closes on January 15, 2023.

November 14, 2022

NIST has released a working draft of NIST Special Publication (SP) 800-55 Revision 2, ***Insert Pub Link*** Performance Measurement Guide for Information Security. The deadline to submit comments is February 27, 2023.

November 9, 2022

The National Cybersecurity Center of Excellence (NCCoE) has released the final project description, Software Supply Chain and DevOps Security Practices: Implementing a Risk-Based Approach to DevSecOps.

November 8, 2022

The National Cybersecurity Center of Excellence (NCCoE) has released a new final project description, Mitigating AI/ML Bias in Context: Establishing Practices for Testing, Evaluation, Verification, and Validation of AI Systems.

November 4, 2022

After considering two rounds of public comments, NIST has decided to convert FIPS 198-1, "The Keyed-Hash Message Authentication Code (HMAC)" to a NIST Special Publication.

November 2, 2022

The National Cybersecurity Center of Excellence (NCCoE) has published for comment a draft project description, Securing Water and Wastewater Utilities: Cybersecurity for the Water and Wastewater Systems Sector.

November 1, 2022

In July 2022, NIST issued a Pre-Draft Call for Comments on the Controlled Unclassified Information (CUI) series of publications.

October 18, 2022

NIST is proposing to withdraw Special Publication (SP) 800-106. Please submit public comments by November 18, 2022.

October 17, 2022

The second public draft of NIST Special Publication (SP) 800-140Br1 (Revision 1), CMVP Security Policy Requirements: CMVP Validation Authority Updates to ISO/IEC 24759 and ISO/IEC 19790 Annex B, is now available for public comment. The comment period closes on December 5, 2022.

October 17, 2022

The NCCoE has released an initial public draft of NIST Interagency Report (IR) 8406, Cybersecurity Framework Profile for Liquefied Natural Gas. The comment period is open through November 17, 2022.

October 13, 2022

NIST Special Publication (SP) 800-2202021 Cybersecurity and Privacy Program Annual Report, was recently published...

October 5, 2022

The initial public draft of NIST IR 8408, Understanding Stablecoin Technology and Related Security Considerations, is available for comment. Comment period closes January 6, 2023.

September 20, 2022

The National Institute of Standards and Technology (NIST) Cybersecurity for the Internet of Things (IoT) program has released two new documents: NIST IR 8425 and NIST IR 8431.

September 20, 2022

NIST's Crypto Publication Review Board proposes to convert FIPS 198-1, the HMAC standard, to a NIST Special Publication. The public comment period closes October 20, 2022.

September 7, 2022

The National Institute of Standards and Technology (NIST) has released the initial public draft of NIST Interagency Report (IR) 8427, "Discussion on the Full Entropy Assumption of the SP 800-90 Series."

September 7, 2022

The National Institute of Standards and Technology (NIST) has released the third public draft of NIST Special Publication (SP) 800-90C, "Recommendation for Random Bit Generator (RBG) Constructions."

September 6, 2022

NIST is requesting additional digital signature scheme proposals to be considered in the PQC standardization process.

August 18, 2022

NIST is pleased to announce the release of Special Publication (SP) 800-108r1, Recommendation for Key Derivation Using Pseudorandom Functions.

August 12, 2022

NIST requests public comments on the initial public draft (ipd) of NIST IR 8214B, Notes on Threshold EdDSA/Schnorr Signatures

August 9, 2022

The Zero Trust Architecture (ZTA) team at NIST’s National Cybersecurity Center of Excellence (NCCoE) invites public comments on volumes C-D of a preliminary draft practice guide “Implementing a Zero Trust Architecture”. Deadline to submit comments is September 9, 2022.

August 5, 2022

The initial public draft of NIST Special Publication (SP) 800-215, Guide to a Secure Enterprise Network Landscape, provides guidance for navigating this new enterprise network landscape from a secure operations perspective. The deadline to submit comments is September 19, 2022.

July 21, 2022

NIST is posting two draft Special Publications (SP) on the Enterprise Impact of Information and Communications Technology (ICT) Risk, with a public comment period open through September 6, 2022.

July 21, 2022

The initial public draft of NIST Special Publication (SP) 800-66r2 (Revision 2), Implementing the Health Insurance Portability and Accountability Act (HIPAA) Security Rule:  A Cybersecurity Resource Guide, is now available for public comment. Deadline to submit comments is September 21, 2022.

July 21, 2022

The National Cybersecurity Center of Excellence (NCCoE) has released a new draft project description, Software Supply Chain and DevOps Security Practices: Implementing a Risk-Based Approach to DevSecOps

July 20, 2022

NIST announces the publication of NIST Internal Report 8235, "Security Guidance for First Responder Mobile and Wearable Devices."

July 19, 2022

NIST seeks information for a planned update of the Controlled Unclassified Information series of publications (SP 800-171, -171A, -172, and -172A). The public comment period is open through September 16, 2022.

July 13, 2022

Participate in the inaugural 30-day comment period for a minor (errata) release of SP 800-53 Rev. 5. Submit your comments on proposed changes through August 12, 2022.

July 5, 2022

NIST is announcing four Post-Quantum Cryptography candidates for standardization, plus candidates for a fourth round of analysis.

June 29, 2022

The initial public draft of NIST IR 8323r1, Foundational PNT Profile: Applying the Cybersecurity Framework for the Responsible Use of Positioning, Navigation, and Timing (PNT) Services, is available for comment. Public comment period is open through August 12, 2022.

June 23, 2022

The National Cybersecurity Center of Excellence (NCCoE) has released the initial public draft of NIST SP 1800-34, Validating the Integrity of Computing Devices. Comments are due July 25, 2022.

June 21, 2022

The National Institute of Standards and Technology (NIST) Cybersecurity for the Internet of Things (IoT) program has released two new documents.

June 13, 2022

NIST releases NIST Cybersecurity White Paper 26, Ordered t-way Combinations for Testing State-based Systems.

June 9, 2022

The initial public draft of NIST IR 8286D, "Using Business Impact Analysis to Inform Risk Prioritization and Response, is available for public comment through July 18, 2022.

June 9, 2022

NIST is currently reviewing FIPS 180-4, "Secure Hash Standard (SHS)," (2015) and is requesting public feedback on all aspects of the publication by September 9, 2022.

June 8, 2022

Today, NIST is seeking public comments on NIST IR 8409 ipd (initial public draft), Measuring the Common Vulnerability Scoring System Base Score Equation.

June 8, 2022

NIST is proposing to withdraw Special Publication (SP) 800-107 Revision 1. Please submit public comments by July 30, 2022. 

June 7, 2022

NIST is releasing the final public draft of a major revision to Special Publication (SP) 800-160 Volume 1, Engineering Trustworthy Secure Systems. The public comment period is open through July 8, 2022.

June 3, 2022

The Zero Trust Architecture (ZTA) team at NIST's National Cybersecurity Center of Excellence (NCCoE) has published volume A of a preliminary draft practice guide titled "Implementing a Zero Trust Architecture". The deadline to submit comments is July 5, 2022.

May 26, 2022

NIST has published NIST Internal Report (NIST IR) 8403, Blockchain for Access Control Systems.

May 20, 2022

NIST has published revisions of two Special Publications (SP) that identify security functions and sensitive security parameter generation and establishment methods allowed within the context of the Cryptographic Module Validation Program (CMVP).

May 12, 2022

The initial public draft of NIST Special Publication (SP) 800-140Br1 (Revision 1), CMVP Security Policy Requirements: CMVP Validation Authority Updates to ISO/IEC 24759 and ISO/IEC 19790 Annex B, is now available for public comment. Deadline to submit comments is July 12, 2022.

May 6, 2022

NIST announces the publication of a Cybersecurity White Paper (CSWP), Planning for a Zero Trust Architecture: A Guide for Federal Administrators, which describes processes for migrating to a zero trust architecture using the NIST Risk Management Framework (RMF).

May 5, 2022

NIST has released a revised publication, "Cybersecurity Supply Chain Risk Management Practices for Systems and Organizations," NIST Special Publication 800-161r1.

May 4, 2022

The National Cybersecurity Center of Excellence (NCCoE) announces the release of NIST Internal Report (NISTIR) 8320, Hardware-Enabled Security: Enabling a Layered Approach to Platform Security for Cloud and Edge Computing Use Cases.

April 26, 2022

NIST has released the initial public draft of NIST Special Publication (SP) 800-82r3, Guide to Operational Technology (OT) Security, which provides guidance on how to improve the security of OT systems.  The deadline to submit comments is July 1, 2022.

April 25, 2022

The National Cybersecurity Center of Excellence (NCCoE) has released a new preliminary draft publication, Special Publication (SP) 1800-33 Volume B, 5G Cybersecurity: Approach, Architecture, and Security Characteristics. Comments are due by June 27, 2022.

April 20, 2022

The National Cybersecurity Center of Excellence has two final publications (NIST SP 1800-19, NIST IR 8320B) and an initial public draft (NIST IR 8320C) on trusted cloud and hardware-enabled security.

April 19, 2022

After considering several rounds of public comments, NIST has decided to revise Special Publication 800-22 Rev. 1a, "A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications."

April 18, 2022

NIST IR 8401, "Satellite Ground Segment: Applying the Cybersecurity Framework to Assure Satellite Command and Control," applies the NIST CSF to the ground segment of space operations. Public comments are due by June 20, 2022.

April 7, 2022

NIST has published NIST Internal Report (NISTIR) 8419, Blockchain and Related Technologies to Support Manufacturing Supply Chain Traceability: Needs and Industry Perspectives.

April 6, 2022

NIST's National Cybersecurity Center of Excellence (NCCoE) has released two new final publications on enterprise patch management - Special Publication 800-40 Revision 4 and Special Publication 1800-31.

March 24, 2022

NIST is proposing to revise Special Publication (SP) 800-38A. Please submit public comments by April 25, 2022. 

March 16, 2022

NIST's NCCoE releases "Protecting Information and System Integrity in Industrial Control System Environments: Cybersecurity for the Manufacturing Sector," NIST Special Publication 1800-10.

March 15, 2022

NIST Releases Special Publication 800-172A, "Assessment Procedures for Enhanced Security Requirements."

March 8, 2022

NIST Special Publication (SP) 800-204C, "Implementation of DevSecOps for a Microservices-based Application with Service Mesh," is now available.

February 28, 2022

The National Cybersecurity Center of Excellence (NCCoE) has released a new draft project description, "Responding to and Recovering from a Cyber Attack: Cybersecurity for the Manufacturing Sector." The public comment period is open through April 28, 2022.

February 25, 2022

A second public draft of "Introduction to Cybersecurity for Commercial Satellite Operations" (NISTIR 8270) is available for public comment through April 8, 2022.

February 24, 2022

NIST is releasing two guides to address the challenge of ransomware: NISTIR 8374, "Ransomware Risk Management: A Cybersecurity Framework Profile," and a companion quick start guide, "Getting Started with Cybersecurity Risk Management: Ransomware."

February 22, 2022
Federal Register Number: 2022-03642

NIST is seeking information to assist in evaluating and improving its cybersecurity resources—including the widely-used NIST Cybersecurity Framework (CSF) and a variety of existing and potential standards, guidelines, and other information. Comments are due by April 25, 2022.

February 17, 2022

NIST requests comments on Draft Special Publication (SP) 800-219, "Automated Secure Configuration Guidance from the macOS Security Compliance Project (mSCP)." The public comment period closes on March 23, 2022.

February 10, 2022

Second Drafts of NIST SP 800-140C/D Rev. 1 Available for Comment until March 25, 2022.

February 10, 2022

NIST has published NISTIR 8286B, "Prioritizing Cybersecurity Risk for Enterprise Risk Management." It is part of the NISTIR 8286 subseries, which enables risk practitioners to more fully integrate cybersecurity risk management (CSRM) activities into the broader enterprise risk processes.

February 4, 2022

The SSDF has been updated to version 1.1 in the new release of NIST Special Publication (SP) 800-218.

February 2, 2022

NIST has published SP 1800-32, "Securing Distributed Energy Resources: An Example of Industrial Internet of Things Cybersecurity."

January 26, 2022

NIST has released Draft NISTIR 8286C, "Staging Cybersecurity Risks for Enterprise Risk Management and Governance Oversight." The public comment period closes March 11, 2022.

January 25, 2022

NIST has released Special Publication (SP) 800-53A Revision 5, "Assessing Security and Privacy Controls in Information Systems and Organizations."

January 24, 2022
Federal Register Number: 2022-01246

The Secretary of Commerce has approved the publication of FIPS 201-3, NIST latest revision of "Personal Identity Verification (PIV) of Federal Employees and Contractors."

January 13, 2022

NIST is currently reviewing Special Publication (SP) 800-106, "Randomized Hashing for Digitial Signatures," (2009) and is requesting public feedback on all aspects of the publication by March 16, 2022.

January 12, 2022

NIST is proposing to revise Special Publication (SP) 800-22 Revision 1a. Please submit public comments by February 14, 2022. 

January 11, 2022

NIST is releasing the draft of a major revision to Special Publication (SP) 800-160 Volume 1, Engineering Trustworthy Secure Systems, which is available for comment through February 25, 2022.

January 3, 2022

Draft NISTIR 8389, “Cybersecurity Considerations for Open Banking Technology and Emerging Standards,” is available for comment through March 3, 2022.

* "Relevance" merely indicates the search engine's score for a document. It is based on the search parameters and information in the document's detailed record.