Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

News & Updates

Showing 401 through 425 of 991 matching records.
May 1, 2019
Federal Register Number: 2019-08817

FIPS 140-3, "Security Requirements for Cryptographic Modules," was approved on March 22, 2019 and announced in the Federal Register on May 1, 2019. FIPS 140-3 supersedes FIPS 140-2.

April 26, 2019

NIST publishes NIST Internal Report (NISTIR) 8204, "Cybersecurity Framework Online Informative References (OLIR) Submissions: Specification for Completing the OLIR Template."

April 25, 2019

The NCCoE has release a preliminary draft of Special Publication (SP) 1800-15 for public comment. Comments are due by June 24, 2019.

April 19, 2019

NIST publishes Special Publication (SP) 800-163 Revision 1, "Vetting the Security of Mobile Applications."

April 18, 2019

NIST announces fifty-six (56) candidates for Round 1 of the Lightweight Cryptography (LWC) Standardization project.

March 27, 2019

Cybersecurity and usability must coexist. Systems that prioritize usability over a .....

March 25, 2019

NIST is releasing Draft Special Publication (SP) 800-204, "Security Strategies for Microservices-based Application Systems." Public comments are due by April 26, 2019.

March 21, 2019

NIST announces the publication of Special Publication (SP) 800-56B Revision 2, "Recommendation for Pair-Wise Key Establishment Schemes Using Integer Factorization Cryptography."

March 21, 2019

NIST has published Special Publication 800-131A Rev. 2, "Transitioning the Use of Cryptographic Algorithms and Key Lengths."

March 6, 2019

NIST has released Draft SP 800-133 Revision 1, "Recommendation for Cryptographic Key Generation," for public comment. Submit comments by May 8, 2019.

March 1, 2019

NIST announces the publication of NIST Internal Report (NISTIR) 8214, Threshold Schemes for Cryptographic Primitives.

February 28, 2019

NIST requests public comments on Draft SP 800-38G Revision 1, Recommendation for Block Cipher Modes of Operation: Methods for Format-Preserving Encryption. Comments are due by April 15, 2019.

February 26, 2019

NIST announces the publication of NIST Special Publication 800-177 Revision 1, "Trustworthy Email."

February 25, 2019

NIST publishes an errata update for SP 800-162, "Guide to Attribute Based Access Control (ABAC) Definition and Considerations."

February 13, 2019

Draft NIST Special Publication 800-205, "Attribute Considerations for Access Control Systems," is available for public comment. Please submit comments by April 1, 2019. 

February 4, 2019

NIST currently intends to approve both LMS and XMSS stateful hash-based signature schemes, and is seeking public comments on that proposed action by April 1, 2019.

January 31, 2019

NIST publishes Internal Report (NISTIR) 8240, "Status Report on the First Round of the NIST Post-Quantum Cryptography Standardization Process"

January 30, 2019

After over a year of evaluation, NIST would like to announce the candidates that will be moving on to the 2nd round of the NIST PQC Standardization Process.

December 20, 2018

NIST has published an update to its Risk Management Framework specification, in NIST Special Publication (SP) 800-37 Revision 2.

December 17, 2018

(New comments due date:  March 15, 2019) Draft Special Publication 800-189, "Secure Interdomain Traffic Exchange: BGP Robustness and DDoS Mitigation," is now available for comment. The deadline for submitting comments is March 15, 2019.

December 6, 2018

NIST has published NISTIR 8011 Volume 3, "Automation Support for Security Control Assessments: Software Asset Management."

December 3, 2018

NIST invites comments on Draft NISTIR 8196, "Security Analysis of First Responder Mobile and Wearable Devices." The public comment period closes February 6, 2019. 

November 29, 2018

NIST publishes NISTIR 8200, "Status of International Cybersecurity Standardization for the Internet of Things (IoT)"

November 29, 2018

(New comments due date:  February 18, 2019) The NCCoE seeks comments on Volumes A and B of Draft SP 1800-16, "Securing Web Transactions: TLS Server Certificate Management." Public comments are due by February 18, 2019.

November 20, 2018

The NCCoE seeks comments on Volume B ("Approach, Architecture, and Security Characteristics") of Draft SP 1800-19, Trusted Cloud: Security Practice Guide for VMWare Hybrid Cloud Infrastructure as a Service (IaaS) Environments. Comments are due by January 11, 2019.

<< first   < previous   12     13     14     15     16     17     18     19     20     21  next >  last >>

* "Relevance" merely indicates the search engine's score for a document. It is based on the search parameters and information in the document's detailed record.