Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

News & Updates

Showing 326 through 350 of 991 matching records.
May 4, 2020

NIST has updated its key management guidance by publishing SP 800-57 Part 1 Revision 5, "Recommendation for Key Management: Part 1 General."

April 29, 2020

NISTIR 8294, "Symposium on Federally Funded Research on Cybersecurity of Electric Vehicle Supply Equipment (EVSE)," has been published, describing a NIST-hosted event from September 12, 2019. It also includes the meeting agenda and seven presentations.

April 28, 2020

A draft NIST Cybersecurity White Paper is available for comment: "Hardware-Enabled Security for Server Platforms." The public comment period is open through June 2, 2020.

April 28, 2020

NIST has published Volume 4 of NISTIR 8011:  "Automation Support for Security Control Assessments: Software Vulnerability Management."

April 23, 2020

NIST has published "Mitigating the Risk of Software Vulnerabilities by Adopting a Secure Software Development Framework (SSDF)," a new NIST Cybersecurity White Paper.

April 1, 2020

NIST has released a Draft NIST Cybersecurity White Paper on "Methodology for Characterizing Network Behavior of Internet of Things Devices." The public comment period ends May 1, 2020.

April 1, 2020

NIST has released Draft Special Publication (SP) 800-210, "General Access Control Guidance for Cloud Systems," for public comment. The comment period is open through May 15, 2020.

March 31, 2020

NIST publishes Revision 1 of SP 800-175B, "Guideline for Using Cryptographic Standards in the Federal Government: Cryptographic Mechanisms."

March 24, 2020

NIST is requesting comments on Draft SP 800-56C Revision 2, "Recommendation for Key-Derivation Methods in Key-Establishment Schemes."  The public comment period ends May 15, 2020.

March 24, 2020

NIST has released Draft SP 800-124 Revision 2, "Guidelines for Managing the Security of Mobile Devices in the Enterprise," for public comment. The comment period ends June 26, 2020.

March 20, 2020

NIST has published seven documents in the SP 800-140x subseries--supporting documents for FIPS 140-3 and the Cryptographic Module Validation Program.

March 19, 2020

NIST has published a new ITL Bulletin (March 2020) that addresses enterprise security solutions for telework, remote access, and BYOD. Also, a new Telework Cybersecurity summary is available on the CSRC homepage and will be updated as new resources are added for organizations and teleworkers. 

March 19, 2020

NIST is requesting comments on Draft NISTIR 8286, "Integrating Cybersecurity and Enterprise Risk Management (ERM)." The public comment period closes April 20, 2020.

March 19, 2020

NISTIR 8170, "Approaches for Federal Agencies to Use the Cybersecurity Framework," provides guidance on how to use the NIST Cybersecurity Framework in federal agencies, in conjunction with the current and planned suite of NIST security and privacy risk management publications.

March 16, 2020

NIST has released the Final Public Draft of Special Publication (SP) 800-53 Revision 5, "Security and Privacy Controls for Information Systems and Organizations," for public comment. Comments are due by May 29, 2020.

March 13, 2020

NIST is soliciting comments on Draft NISTIR 8272, "Impact Analysis Tool for Interdependent Cyber Supply Chain Risks." The public comment period ends April 17, 2020.

March 5, 2020

Draft SP 800-133 Revision 2, "Recommendation for Cryptographic Key Generation," is available for comment. The comment period closes April 17, 2020.

March 4, 2020

NIST has released Draft NISTIR 8183 Rev. 1, "Cybersecurity Framework Version 1.1 Manufacturing Profile," for public comment. Comments are due by May 4, 2020.

February 25, 2020

The National Initiative for Cybersecurity Education, led by the National Institute of Standards and Technology (NIST) is pleased to announce the NIST Internal Report (NISTIR) 8287: A Roadmap for....

February 21, 2020

NIST has published Revision 2 of Special Publication 800-171, "Protecting Controlled Unclassified Information in Nonfederal Systems and Organizations."

February 13, 2020

A second public draft of NIST SP 800-207, "Zero Trust Architecture," is available for comment. The comment period closes March 13, 2020.

February 10, 2020

NIST solicits feedback on Draft NISTIR 8246, National Vulnerability Database (NVD) Metadata Submission Guidelines for Common Vulnerabilities and Exposures (CVE) Numbering Authorities (CNAs) and Authorized Data Publishers. Comments are due March 20, 2020.

February 4, 2020

NIST is initiating an update of Special Publication (SP) 800-161, "Supply Chain Risk Management Practices for Federal Information Systems and Organizations," seeking preliminary comments on possible clarifications, additions, and removal of information. Comments are due by February 28, 2020.

February 4, 2020

Draft NISTIR 8276, "Key Practices in Cyber Supply Chain Risk Management: Observations from Industry” is available for comment; the comment period closes March 4, 2020.  Six new Case Studies in Cyber SCRM are also available, along with a "Summary of Findings and Recommendations."

January 24, 2020

NIST has released Draft NISTIR 8278, "National Cybersecurity Online References (OLIR) Program: Guidance for OLIR Users and Developers." Public comments are due by February 24, 2020.

<< first   < previous   9     10     11     12     13     14     15     16     17     18  next >  last >>

* "Relevance" merely indicates the search engine's score for a document. It is based on the search parameters and information in the document's detailed record.