Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

News & Updates

Showing 501 through 600 of 997 matching records.
December 5, 2017

NIST has published the 2nd draft of a proposed update to the Framework for .....

December 1, 2017

NIST is pleased to announce the publication of a report by the University of Maryland’s Supply Chain Management Center titled “The Cyber Risk Predictive Analytics Project”. 

November 28, 2017

NIST announces the release of Draft Special Publication 800-171A, Assessing Security Requirements for Controlled Unclassified Information. This publication is.....

November 28, 2017

NIST announces the release of an errata update for Special Publication 800-171, Revision 1Protecting Controlled Unclassified Information is Nonfederal Systems and Organizations. The errata.....

November 21, 2017

NIST announces the release of Special Publication (SP) 800-67, Revision 2, Recommendation for the Triple Data Encryption Algorithm (TDEA) Block Cipher. This publication specifies.....

November 15, 2017

NIST announces the public comment release of Draft Special Publication 800-52 Revision 2, Guidelines for the Selection, Configuration, and Use of Transport Layer Security (TLS) Implementations. Transport Layer Security (TLS) provides.....

November 8, 2017

The national need for a common lexicon to describe & organize the cybersecurity workforce and requisite knowledge, skills, and abilities (KSAs) led to the.....

October 25, 2017

Papers and presentations are solicited for the 5th Annual Hot Topics in the Science of Security (HoTSoS) Symposium, which will be held April 10–11, 2018 at the StateView Hotel in Raleigh, N.C., ......

October 12, 2017

NIST announces the release of NIST Interagency Report (NISTIR) 8176, Security Assurance Requirements for Linux Application Container Deployments

October 3, 2017
Federal Register Number: 2017-21158

The Information Security and Privacy Advisory Board (ISPAB) will meet October 25-27, 2017. All sessions will be open to the public.

October 2, 2017

NIST's National Cybersecurity Center of Excellence (NCCoE) Releases Draft SP 1800-12, Derived Personal Identity Verification (PIV) Credentials

September 28, 2017

NIST Announces the Release of a Discussion Draft of Special Publication (SP) 800-37, Revision 2, Risk Management Framework for Information Systems and Organizations: A System Life Cycle Approach for Security and Privacy

September 25, 2017

NIST Announces the Final Release of Special Publication (SP) 800-190, Application Container Security Guide

September 19, 2017

NIST Releases NISTIR 8183, Cybersecurity Framework Manufacturing Profile

September 19, 2017

NISTIR 8192, “Enhancing Resilience of the Internet and Communications Ecosystem,” is now available

September 18, 2017

A major update to CSRC.nist.gov has officially launched!

September 15, 2017

NIST Releases the Draft Special Publication 800-177 Revision 1, Trustworthy Email for public comment.  This updated Special Publication has a new....

September 14, 2017

NIST Releases the Second Draft of Special Publication 800-125A, Security Recommendations for Hypervisor Deployment, for public comment.

September 14, 2017

SCAP 1.2 validation test suite version 1-2.2.0.0 is now available.

August 15, 2017

NIST Releases the Initial Public Draft of Special Publication 800-53, Revision 5, Security and Privacy Controls for Information Systems and Organizations.

August 7, 2017

NIST Releases Draft Special Publication 800-56A Revision 3, Recommendation for Pair-Wise Key-Establishment Schemes Using Discrete Logarithm Cryptography, for public comment.

August 7, 2017

NIST Announces the release of Draft Special Publication 800-56C Revision 1, Recommendation for Key Derivation through Extraction-then-Expansion for public comment.

August 2, 2017
Federal Register Number: 2017-16219

NIST invites organizations to provide products and technical expertise to support and demonstrate security platforms for the Secure Inter-Domain Routing Building Block. Participation in the building block is open to all interested organizations.

August 1, 2017

Application Containers are slowly finding adoption in enterprise IT infrastructures. To address security concerns associated with deployment of application container platforms, NIST Special Publication 800-190 (2nd Draft), Application Container Security Guide, identified security threats

August 1, 2017

NIST requests public comments on the release of Draft Special Publication (SP) 800-70 Revision 4National Checklist Program for IT Products: Guidelines for Checklist Users and Developers

July 11, 2017

NIST requests comments on the current plan for use and deprecation of the Tripe Data Encryption Algorithm (TDEA).

July 10, 2017

NIST is seeking comments on Draft NIST IR 8179, Criticality Analysis Process Model.

June 28, 2017

NIST Releases Special Publication 800-192, Verification and Test Methods for Access Control Policies/Models

June 23, 2017

NIST Releases Special Publication 800-12 Revision 1, An Introduction to Information Security

June 22, 2017

NIST Special Publication 800-63-3, Digital Identity Guidelines is now final

June 15, 2017

NIST is pleased to announce the final publication of NIST Interagency Report (NISTIR) 8011, Automation Support for Security Control Assessments, Volumes 1 and 2.

June 5, 2017
Federal Register Number: 2017-11511

The Information Security and Privacy Advisory Board (ISPAB) will meet June 28-30, 2017. All sessions will be open to the public.

May 30, 2017

NIST announces the public comment release of Draft Special Publication 800-193,  Platform Firmware Resiliency Guidelines. The platform is a collection of fundamental hardware and firmware components needed to boot and operate a computer system.

May 15, 2017

As the world rapidly embraces the Internet of Things, properly securing medical devices has grown challenging for most healthcare delivery organizations (HDOs).......

May 15, 2017

NISTIR 8170 rovides guidance on how the Framework for Improving Critical Infrastructure Cybersecurity (Cybersecurity Framework) can be used in the U.S. Federal Government in conjunction with the current and planned suite of NIST security and privacy risk management publications.

May 8, 2017

The Department of Homeland Security (DHS) has published the "Study on Mobile Device Security," a report to Congress that details current and emerging threats to the Federal Government's use of mobile devices. It also recommends security improvements to the mobile device ecosystem.

May 8, 2017

SP 800-121 Rev. 2 has been approved as final & is now available.

April 26, 2017

NIST releases a draft whitepaper "Profiles for the Lightweight Cryptography Standardization Process".

April 12, 2017

Recent Cryptanalysis of FF3 - Special Publication 800-38G

April 10, 2017

NIST announces the public comment release of Draft Special Publication (SP) 800-190, Application Container Security Guide.

March 31, 2017

What is the current status of release of Draft Special Publication 800-53 Revision 5?  This news item will explain the current status of this document.

March 30, 2017

NISTIR 8114, Report on Lightweight Cryptography has been approved as final and is now available.

March 23, 2017
Federal Register Number: 2017-05759

NIST's NCCoE invites organizations to provide products and technical expertise to support and demonstrate security platforms for the Capabilities Assessment for Securing Manufacturing Industrial Control Systems. Participation is open to all interested organizations.

March 20, 2017

The Final Public Draft Cybersecurity Framework Manufacturing Profile is now available for public comment.

March 1, 2017
Federal Register Number: 2017-03970

The Information Security and Privacy Advisory Board (ISPAB) will meet March 29-31, 2017. All sessions will be open to the public.

February 24, 2017

On Thursday, February 23rd, Google announced  that a team of researchers from the CWI Institute in Amsterdam and Google have successfully demonstrated an attack on the SHA-1 hash algorithm by creating two files that hash to the same value. 

February 22, 2017

NIST has launched a beta site for a new version of CSRC.nist.gov: https://beta.csrc.nist.gov.  It will be available alongside http://csrc.nist.gov for several months as we continue to fix issues, implement enhanced functionality, and migrate existing content. Your feedback is welcome!

February 16, 2017

NCCoE Released Draft Special Publication 1800-7, Situational Awareness for Electric Utilities for public comment.

January 25, 2017
Federal Register Number: 2017-01599

NIST requests comments on a proposed update to the Framework for Critical Infrastructure Cybersecurity (the "Framework"). The proposed update to the Framework is available for review at http://www.nist.gov/​cyberframework.Comments are due April 10, 2017.

December 20, 2016
Federal Register Number: 2016-30615

NIST solicits nominations for candidate algorithms to be considered for public-key post-quantum standards. Submission requirements and evaluation criteria are available at https://www.nist.gov/pqcrypto. Proposals must be received by November 30, 2017.

December 12, 2016

Special Publication 800-179 aims to assist IT professionals in securing Apple OS X 10.10 desktop and laptop systems within various environments. It provides detailed information about the security features of OS X 10.10...

November 21, 2016

NIST invites comments on Draft NIST SP 800-187, Guide to LTE Security. Cellular technology plays an increasingly large role in society as it has become the primary portal to the Internet for a large segment of the population. One of the main drivers making this change possible is the deployment ...

November 15, 2016

NIST announces the release of Special Publication 800-160, Systems Security Engineering: Considerations for a Multidisciplinary Approach in the Engineering of Trustworthy Secure Systems. ...

November 14, 2016

NIST released NISTIR 7621 Revision 1, Small Business Information Security: The Fundamentals. NIST developed this interagency report as a reference guideline about cybersecurity for small businesses...

November 2, 2016

NIST is pleased to release the draft NICE Cybersecurity Workforce Framework (NCWF) - a reference resource that will allow our nation to more effectively identify, recruit, develop and maintain its cybersecurity talent...

October 17, 2016

NIST announces the release of Draft Special Publication 800-121 Revision 2 Guide to Bluetooth Security. This draft is the second revision to NIST SP 800-121, Guide to Bluetooth Security. Updates in this revision include an introduction to and discussion ...

October 17, 2016

Special Publication 800-53 Revision 5 Status Update

October 5, 2016

Special Publication 800-178, A Comparison of ABAC Standards for Data Service Applications: XACML and NGAC and Special Publication 800-150, Guide to Cyber Threat Information Sharing ...

October 4, 2016

NIST invites comments on Draft NIST Interagency Report (NISTIR) 8151, Dramatically Reducing Software Vulnerabilities -- Report to the White House Office of Science and Technology Policy.

October 3, 2016

DRAFT NISTIR 8149, Developing Trust Frameworks to Support Identity Federations is now available for public comment - (click link above to go to the CSRC Draft Publications page to learn more about this draft & for links to the draft document). 

September 30, 2016

DRAFT NISTIR 8138, Vulnerability Description Ontology (VDO): a Framework for Characterizing Vulnerabilities; aims to describe a more effective and efficient methodology for characterizing vulnerabilities found in ...

September 28, 2016
Federal Register Number: 2016-23338

The Information Security and Privacy Advisory Board (ISPAB) will meet October 26-28, 2016. All sessions will be open to the public.

September 22, 2016

NIST announces the release of the final draft of Special Publication 800-160, Systems Security Engineering: Considerations for a Multidisciplinary Approach in the Engineering of Trustworthy Secure Systems

September 19, 2016
Federal Register Number: 2016-21813

Open Meeting of the Commission on Enhancing National Cybersecurity

September 15, 2016

NIST has released a draft of the Baldridge Cybersecurity Excellence Builder, a self-assessment tool to help organizations better understand the effectiveness of their cybersecurity risk management efforts. 

September 13, 2016

The National Cybersecurity Center of Excellence (NCCoE) has posted a draft Project Description on the topic of Authentication for Law Enforcement Vehicle Systems. 

September 12, 2016

NIST released DRAFT NISTIR 8144Assessing Threats to Mobile Devices & Infrastrucutre: the Mobile Threat Catalogue. The Mobile Threat Catalogue outlines a catalogue of threats to mobile devices and associated mobile infrastructure to support development and...

September 7, 2016

A draft manufacturing implementation of the Cybersecurity Framework ("Profile") has been developed to establish a roadmap for reducing cybersecurity risk for manufacturers that is aligned with manufacturing sector goals and industry best practices.

August 26, 2016

See NIST's Public Affairs press release to read this announcement. The next ISPAB meeting will be October 26, 27 and 28, 2016, at NIST Campus.

August 25, 2016

NIST Requests Comments on a Draft Special Publication regarding the De-Identification of Government Datasets 

August 23, 2016

These documents are intended to provide guidance to the Federal Government for using cryptography and NIST’s cryptographic standards to protect sensitive, but unclassified digitized information during transmission and while in storage.

August 16, 2016

Draft Special Publication 800-171, Revision 1, represents a limited update to the original publication released in June 2015. In particular, this update includes...

August 11, 2016

NIST is proud to announce the release of Special Publication 800-182, 2015 Computer Security Division Annual Report. This annual report provides major highlights and accomplishments that the NIST Computer Security Division...

August 11, 2016

Draft NIST Interagency Report (NISTIR) 8114, Report on Lightweight Cryptography is now available for public comment. NIST-approved cryptographic standards were designed to perform well using general-purpose computers..

August 10, 2016
Federal Register Number: 2016-18948

The Commission on Enhancing National Cybersecurity requests information about current and future states of cybersecurity in the digital economy.

August 5, 2016

The new SP 800-73-4-based Test Runner has been released

August 5, 2016

NIST Released 5 Publications During Week of August 1-5, 2016: ...

August 2, 2016
Federal Register Number: 2016-18150

NIST is requesting comments on a proposed process to solicit, evaluate, and standardize one or more quantum-resistant public-key cryptographic algorithms. Comments are due September 16, 2016.

July 28, 2016

NIST announces the release of Special Publication (SP) 800-183, Networks of ‘Things’. SP 800-183 offers an underlying and foundational understanding of the Internet of Things (IoT) based on the realization that IoT involves sensing, computing, communication,...

July 18, 2016

NIST invites comments on two draft publications on the Security Content Automation Protocol (SCAP). The first is Special Publication 800-126 Revision 3The Technical Specification for the Security Content Automation Protocol (SCAP): ...

July 15, 2016
Federal Register Number: 2016-16742

The Commission on Enhancing National Cybersecurity will meet Tuesday, August 23, 2016, from 9:00 a.m. until 5:00 p.m. Central Time at the University of Minnesota's TCF Bank Stadium-DQ Club Room.

July 5, 2016
Federal Register Number: 2016-15790

The Commission on Enhancing National Cybersecurity will meet Thursday, July 14, 2016, from 9:00 a.m. until 5:00 p.m. Central Time at the Hilton University of Houston. 

July 5, 2016
Federal Register Number: 2016-18150

The National Institute of Standards and Technology (NIST) is requesting comments on a proposed process to solicit, evaluate, and standardize one or more quantum-resistant public-key cryptographic algorithms.

June 23, 2016

NIST invites comments on Draft Special Publication 800-179, Guide to Securing Apple OS X 10.10 Systems for IT Professionals: A NIST Security Configuration Checklist. This publication assists IT professionals in securing Apple OS X 10.10...

June 9, 2016

NIST published a summary of observations from Cybersecurity Framework Workshop 2016 held at NIST in Gaithersburg, Maryland on 6 and 7 April 2016. The summary highlights areas of agreement between workshop participants and respondents to the most recent request for information (RFI),...

June 7, 2016

NIST announces the release of Special Publication (SP) 800-166, Derived PIV Application and Data Model Test Guidelines. SP 800-166 contains the derived test requirements and test assertions for testing the Derived PIV Application and associated...

June 6, 2016

NIST is proud to announce the release of Draft Special Publication 800-184, Guide for Cybersecurity Event Recovery. The purpose of this document is to support federal agencies in a technology-neutral way in improving their cyber event recovery plans, processes, and procedures...

June 3, 2016
Federal Register Number: 2016-13096

The Commission on Enhancing National Cybersecurity will meet Tuesday, June 21, 2016, from 8:30 a.m. until 5:00 p.m. Pacific Time at the University of California, Berkeley in the Chevron Auditorium at the International House.

June 1, 2016

NIST is proud to announce the release of NISTIR 8135, Identifying and Categorizing Data Types for Public Safety Mobile Applications: Workshop Report...

June 1, 2016
Federal Register Number: 2016-12860

The National Institute of Standards and Technology (NIST) invites organizations to provide products and technical expertise to support and demonstrate security platforms for the Data Integrity Building Block.

June 1, 2016

NIST is pleased to announce the release of DRAFT NISTIR 8136, Mobile Application Vetting Services for Public Safety. The creation of the nation's first public safety broadband network (FirstNet) will require the vetting of mobile apps to ensure they meet...

May 23, 2016

NIST is pleased to announce the release of Special Publication 800-156, Representation of PIV Chain-of-Trust for Import and Export. The document provides the data representation of a chain-of-trust record for the exchange of records between PIV Card issuers. ...

May 19, 2016
Federal Register Number: 2016-11775

Pursuant to the Federal Advisory Committee Act, as amended, 5 U.S.C. App., notice is hereby given that the Information Security and Privacy Advisory Board (ISPAB) will meet…

May 11, 2016

NIST is proud to announce a public preview of Special Publication 800-63-3: Digital Authentication Guideline, which is currently in development. This preliminary draft contains new changes based on what we have learned from experts, industry stakeholders, ...

May 6, 2016
Federal Register Number: 2016-10652

The Commission on Enhancing National Cybersecurity (the “Commission”) will meet Monday, May 16, 2016, from 9:00 a.m. until 4:00 p.m. Eastern Time in Vanderbilt Hall at the New York University (NYU) School of Law

May 4, 2016

NIST announces the release of second draft Special Publication 800-160, Systems Security Engineering: Considerations for a Multidisciplinary Approach in the Engineering of Trustworthy Secure Systems. ...

April 28, 2016

NIST is pleased to announce the release of NIST Interagency Report (NISTIR) 8105, Report on Post-Quantum Cryptography. NIST Public Affairs Office issued a press release in regards to announcing the release of this NISTIR.

April 27, 2016

NIST has published NIST Interagency Report (NISTIR) 8040, Measuring the Usability and Security of Permuted Passwords on Mobile Platforms. Password entry on mobile devices significantly impacts both usability and security, ...

April 26, 2016

A new chair, Christopher Boyer, was appointed to the National Institute of Standards and Technology (NIST) Information Security and Privacy Advisory Board (ISPAB). ...

April 25, 2016

NIST is pleased to announce the release of NIST Interagency Report (NISTIR) 8060, Guidelines for the Creation of Interoperable Software Identification (SWID) Tags. This report provides an overview of the capabilities and usage of Software Identification (SWID)...

<< first   < previous   1     2     3     4     5     6     7     8     9     10  next >  last >>