Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search CSRC

Use this form to search content on CSRC pages.

For a phrase search, use " "


Limit results to content tagged with of the following topics:
Showing 1051 through 1075 of 15603 matching records.
Publications IR 8504 (Final) May 7, 2024
https://csrc.nist.gov/pubs/ir/8504/final

Abstract: NoSQL database systems and data stores often outperform traditional RDBMS in various aspects, such as data analysis efficiency, system performance, ease of deployment, flexibility/scalability of data management, and users’ availability. However, with an increasing number of people storing sensitive...

Publications SP 800-218A (Initial Public Draft) April 29, 2024
https://csrc.nist.gov/pubs/sp/800/218/a/ipd

Abstract: This document augments the secure software development practices and tasks defined in Secure Software Development Framework (SSDF) version 1.1 by adding practices, tasks, recommendations, considerations, notes, and informative references that are specific to AI model development throughout the softw...

Publications SP 800-63B (Final) April 22, 2024
https://csrc.nist.gov/pubs/sp/800/63/b/sup/final

Abstract: This supplement to NIST Special Publication 800-63B: Digital Identity Guidelines: Authentication and Lifecycle Management, provides agencies with additional guidance on the use of authenticators that may be synced between devices.

Publications IR 8425A (Initial Public Draft) April 17, 2024
https://csrc.nist.gov/pubs/ir/8425/a/ipd

Abstract: Ensuring the security of routers is crucial for safeguarding not only individuals’ data but also the integrity and availability of entire networks. With the increasing prevalence of smart home IoT devices and remote work setups, the significance of consumer-grade router cybersecurity has expanded, a...

Publications IR 8475 (Initial Public Draft) April 11, 2024
https://csrc.nist.gov/pubs/ir/8475/ipd

Abstract: Web3 is a proposed vision for the future of the internet that is restructured to be more user-centric with an emphasis on decentralized data. Users would own and manage their personal data, and systems would be decentralized and distributed. Digital tokens would be used to represent assets, and web-...

Publications CSWP 33 (Initial Public Draft) April 3, 2024
https://csrc.nist.gov/pubs/cswp/33/product-development-cybersecurity-handbook/ipd

Abstract: As interest in Internet of Things (IoT) technologies has grown, so have concerns and attention to cybersecurity of the newly network-connected products and services offered in many sectors, including energy services, water/waste-water services, automobiles, consumer electronics, and government. This...

Publications SP 800-61 Rev. 3 (Initial Public Draft) April 3, 2024
https://csrc.nist.gov/pubs/sp/800/61/r3/ipd

Abstract: This publication seeks to assist organizations with incorporating cybersecurity incident response recommendations and considerations throughout their cybersecurity risk management activities as described by the NIST Cybersecurity Framework (CSF) 2.0. Doing so can help organizations prepare for incid...

Publications IR 8286C (Final) March 6, 2024
https://csrc.nist.gov/pubs/ir/8286/c/upd1/final

Abstract: This document is the third in a series that supplements NIST Interagency/Internal Report (NISTIR) 8286, Integrating Cybersecurity and Enterprise Risk Management (ERM). This series provides additional details regarding the enterprise application of cybersecurity risk information; the previous documen...

Publications IR 8472 (Final) March 1, 2024
https://csrc.nist.gov/pubs/ir/8472/final

Abstract: Non-fungible token (NFT) technology provides a mechanism to enable real assets (both virtual and physical) to be sold and exchanged on a blockchain. While NFTs are most often used for autographing digital assets (associating one’s name with a digital object), they utilize a strong cryptographic foun...

Publications SP 1303 (Initial Public Draft) February 26, 2024
https://csrc.nist.gov/pubs/sp/1303/ipd

Abstract: This guide provides an introduction to using the NIST Cybersecurity Framework (CSF) 2.0 for planning and integrating an enterprise-wide process for integrating cybersecurity risk management information, as a subset of information and communications technology risk management, into enterprise risk ma...

Publications SP 1305 (Initial Public Draft) February 26, 2024
https://csrc.nist.gov/pubs/sp/1305/ipd

Abstract: Use the CSF to Improve Your C-SCRM Processes. The CSF can help an organization become a smart acquirer and supplier of technology products and services. This guide focuses on two ways the CSF can help you: 1)Use the CSF’s GV.SC Category to establish and operate a C-SCRM capability. 2) Define and com...

Publications CSWP 32 (Initial Public Draft) February 26, 2024
https://csrc.nist.gov/pubs/cswp/32/nist-csf-20-a-guide-to-creating-community-profiles/ipd

Abstract: The NIST Cybersecurity Framework (CSF) 2.0 introduced the term “Community Profiles” to reflect the use of the CSF for developing use case-specific cybersecurity risk management guidance for multiple organizations. This guide provides considerations for creating and using Community Profiles to help i...

Publications IR 8278 Rev. 1 (Final) February 26, 2024
https://csrc.nist.gov/pubs/ir/8278/r1/final

Abstract: Information and communications technology (ICT) domains — such as cybersecurity, privacy, and Internet of Things (IoT) — have many requirements and recommendations made by national and international standards, guidelines, frameworks, and regulations. An Online Informative Reference (OLIR) provides a...

Publications IR 8278A Rev. 1 (Final) February 26, 2024
https://csrc.nist.gov/pubs/ir/8278/a/r1/final

Abstract: The National Online Informative References (OLIR) Program is a NIST effort to facilitate standardized definitions of Online Informative References (OLIRs) by subject matter experts. OLIRs are relationships between elements of documents from cybersecurity, privacy, and other information and communica...

Publications CSWP 29 (Final) February 26, 2024
https://csrc.nist.gov/pubs/cswp/29/the-nist-cybersecurity-framework-csf-20/final

Abstract: The NIST Cybersecurity Framework (CSF) 2.0 provides guidance to industry, government agencies, and other organizations to manage cybersecurity risks. It offers a taxonomy of high-level cybersecurity outcomes that can be used by any organization — regardless of its size, sector, or maturity — to bett...

Publications SP 1300 (Final) February 26, 2024
https://csrc.nist.gov/pubs/sp/1300/final

Abstract: This guide provides small-to-medium sized businesses (SMB), specifically those who have modest or no cybersecurity plans in place, with considerations to kick-start their cybersecurity risk management strategy by using the NIST Cybersecurity Framework (CSF) 2.0. The guide also can assist other relat...

Publications SP 1301 (Final) February 26, 2024
https://csrc.nist.gov/pubs/sp/1301/final

Abstract: This Quick-Start Guide gives an overview of creating and using organizational profiles for NIST CSF 2.0. An Organizational Profile describes an organization’s current and/or target cybersecurity posture in terms of cybersecurity outcomes from the Cybersecurity Framework (CSF) Core. Organizational Pr...

Publications SP 1299 (Final) February 26, 2024
https://csrc.nist.gov/pubs/sp/1299/final

Abstract: This brief report presents a high-level overview of the CSF 2.0 and provides links to relevant resources such as the CSF 2.0 specification and supporting Quick-Start Guides.

Publications SP 1302 (Initial Public Draft) February 26, 2024
https://csrc.nist.gov/pubs/sp/1302/ipd

Abstract: This Quick-Start Guide describes how to apply the CSF 2.0 Tiers. CSF Tiers can be applied to CSF Organizational Profiles to characterize the rigor of an organization’s cybersecurity risk governance and management outcomes. This can help provide context on how an organization views cybersecurity risk...

Publications IR 8477 (Final) February 26, 2024
https://csrc.nist.gov/pubs/ir/8477/final

Abstract: This document describes the National Institute of Standards and Technology’s (NIST’s) approach to mapping the elements of documentary standards, regulations, frameworks, and guidelines to a particular NIST publication, such as Cybersecurity Framework (CSF) Subcategories or SP 800-53r5 controls. This...

Publications SP 1800-28 (Final) February 23, 2024
https://csrc.nist.gov/pubs/sp/1800/28/final

Abstract: Attacks that target data are of concern to companies and organizations across many industries. Data breaches represent a threat that can have monetary, reputational, and legal impacts. This guide seeks to provide guidance concerning the threat of data breaches, exemplifying standards and technologie...

Publications SP 1800-29 (Final) February 23, 2024
https://csrc.nist.gov/pubs/sp/1800/29/final

Abstract: Attacks that target data are of concern to companies and organizations across many industries. Data breaches represent a threat that can have monetary, reputational, and legal impacts. This guide seeks to provide guidance around the threat of data breaches, exemplifying standards and technologies th...

Publications SP 800-66 Rev. 2 (Final) February 14, 2024
https://csrc.nist.gov/pubs/sp/800/66/r2/final

Abstract: The HIPAA Security Rule focuses on safeguarding electronic protected health information (ePHI) held or maintained by regulated entities. The ePHI that a regulated entity creates, receives, maintains, or transmits must be protected against reasonably anticipated threats, hazards, and impermissible us...

<< first   < previous   31     32     33     34     35     36     37     38     39     40     41     42     43     44     45     46     47     48     49     50     51     52     53     54     55  next >  last >>