Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

News & Updates

Showing 201 through 225 of 992 matching records.
September 29, 2021

This white paper highlights a recent mapping effort between the North American Electric Reliability Corporation (NERC) Critical Infrastructure Protection (CIP) standards and the NIST Cybersecurity Framework.

September 29, 2021

NIST has released Draft NIST Special Publication (SP) 800-204C, "Implementation of DevSecOps for a Microservices-based Application with Service Mesh." The public comment period is open through November 1, 2021.

September 28, 2021

A new SP 800-53 controls Public Comment Site is now available for interacting with, downloading, and submitting security and privacy controls, baselines, and assessments.

September 21, 2021

NIST plans to revise Special Publication (SP) 800-50 and potentially consolidate it with NIST SP 800-16 to create SP 800-50 Revision 1, "Building a Cybersecurity and Privacy Awareness and Training Program." A call for comments is open through November 5, 2021.

September 21, 2021

NIST’s National Cybersecurity Center of Excellence (NCCoE) has released a draft of NIST Special Publication (SP) 1800-32, Securing the Industrial Internet of Things: Cybersecurity for Distributed Energy Resources.

September 16, 2021

NIST has published NISTIR 8360, "Machine Learning for Access Control Policy Verification."

September 13, 2021

Three NIST Special Publications are being withdrawn, effective immediately: SP 800-15, SP 800-25, and SP 800-32.

September 8, 2021

The public comment period for Draft NISTIR 8374, "Ransomware Risk Management," is open through October 8, 2021

September 1, 2021

The public comment period for Draft NISTIR 8286B, "Prioritizing Cybersecurity Risk for Enterprise Risk Management," is open through October 15, 2021.

August 31, 2021

The NCCoE has released a preliminary draft of NIST Special Publication (SP) 1800-34 Volume B, and the comment period is open through September 29, 2021.

August 31, 2021

The NCCoE has released a Draft Project Description on "Mitigating Cybersecurity Risk in Telehealth Smart Home Integration." The public comment period is open through October 4, 2021.

August 27, 2021

A new publication identifier syntax for all NIST Technical Series publications is being proposed. Comments on the proposal are welcome through September 30, 2021.

August 25, 2021

NIST has published NISTIR 8259B, "IoT Non-Technical Supporting Capability Core Baseline," to complement the technical abilities defined in NISTIR 8259A, "Core Device Cybersecurity Capability Baseline."

August 25, 2021

NIST Special Publication (SP) 1800-13, "Mobile Application Single Sign-On: Improving Authentication for Public Safety First Responders," is now available.

August 20, 2021

NIST has posted three draft revisions of SP 800-140C/D/F, specifying CMVP Validation Authority updates to ISO/IEC 24759, for public comment. The comment period closes September 20, 2021.

August 6, 2021

As part of a periodic review of its cryptography standards and NIST Special Publications, NIST is requesting comments on FIPS 198-1, SP 800-22 Rev. 1a, SP 800-38D, SP 800-38E, and SP 800-107 Rev. 1. Comments are due by October 1, 2021.

August 6, 2021

NIST has published Special Publication (SP) 800-204B, "Attribute-based Access Control for Microservices-based Applications using a Service Mesh."

August 5, 2021

A public comment period is open through September 20, 2021, for Draft Special Publication 800-160 Volume 2, Revision 1, "Developing Cyber-Resilient Systems: A Systems Security Engineering Approach."

August 4, 2021

A new draft NIST Cybersecurity White Paper on "Planning for a Zero Trust Architecture" is available for comment through September 3, 2021.

August 4, 2021

The National Cybersecurity Center of Excellence has released a final project description for "Migration to Post-Quantum Cryptography."

August 4, 2021

NIST is proposing to withdraw Special Publications (SP) 800-15, SP 800-25, and SP 800-32. Please submit public comments by September 3, 2021.

August 3, 2021

Draft NIST Special Publication 800-53A Revision 5, "Assessing Security and Privacy Controls in Information Systems and Organizations," is available for comment through October 1, 2021.

July 23, 2021

NISTIR 8319, "Review of the Advanced Encryption Standard," provides a technical and editorial review of Federal Information Processing Standards (FIPS) Publication 197, "Advanced Encryption Standard (AES)."

July 22, 2021

NIST's National Cybersecurity Center of Excellence has released a final Project Description on data classification practices.

July 21, 2021

NISTIR 8369 describes the evaluation process and selection process used during the second round of the NIST Lightweight Cryptography Standardization Process. Ten finalists were announced in March 2021.

<< first   < previous   4     5     6     7     8     9     10     11     12     13  next >  last >>