Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search CSRC

Use this form to search content on CSRC pages.

For a phrase search, use " "


Limit results to content tagged with of the following topics:
Showing 1226 through 1250 of 15603 matching records.
Publications IR 8320C (Initial Public Draft) April 20, 2022
https://csrc.nist.gov/pubs/ir/8320/c/ipd

Abstract: Organizations employ a growing volume of machine identities, often numbering in the thousands or millions per organization. Machine identities, such as secret cryptographic keys, can be used to identify which policies need to be enforced for each machine. Centralized management of machine identities...

Publications IR 8419 (Final) April 7, 2022
https://csrc.nist.gov/pubs/ir/8419/final

Abstract: As supply chains become more complex and the origins of products become harder to discern, efforts are emerging that improve traceability of goods by exchanging traceability data records using blockchain and related technologies. This NIST NCCoE publication explores the issues that surround traceabi...

Publications SP 800-40 Rev. 4 (Final) April 6, 2022
https://csrc.nist.gov/pubs/sp/800/40/r4/final

Abstract: Enterprise patch management is the process of identifying, prioritizing, acquiring, installing, and verifying the installation of patches, updates, and upgrades throughout an organization. Patching is more important than ever because of the increasing reliance on technology, but there is often a div...

Publications SP 1800-31 (Final) April 6, 2022
https://csrc.nist.gov/pubs/sp/1800/31/final

Abstract: Patching is the act of applying a change to installed software – such as firmware, operating systems, or applications – that corrects security or functionality problems or adds new capabilities. Despite widespread recognition that patching is effective and attackers regularly exploit unpatched softw...

Publications Conference Paper (Final) April 4, 2022
https://csrc.nist.gov/pubs/conference/2022/04/04/combination-frequency-differencing/final

Conference: IEEE International Conference on Software Testing Verification and Validation Workshop (ICSTW 2022) Abstract: Combinatorial coverage measures have been defined and applied to a wide range of problems. These methods have been developed using measures that depend on the inclusion or absence of t-tuples of values in inputs and test cases. We extend these coverage measures to include the frequency of occurrence...

Publications IR 8420 (Final) March 25, 2022
https://csrc.nist.gov/pubs/ir/8420/final

Abstract: Prior industry surveys and research studies have revealed that organizational cybersecurity awareness (hereafter shortened to “security awareness”) programs may face a number of challenges, including lack of: leadership support; resources; and staff with sufficient background and skills to implement...

Publications IR 8420A (Final) March 25, 2022
https://csrc.nist.gov/pubs/ir/8420/a/final

Abstract: Organizational security awareness programs experience a number of challenges, including lack of resources, difficulty measuring the impact of the program, and perceptions among the workforce that training is a boring, “check-the-box” activity. While prior surveys and research have examined programs...

Publications IR 8420B (Final) March 25, 2022
https://csrc.nist.gov/pubs/ir/8420/b/final

Abstract: Organizational cybersecurity awareness (hereafter shortened to “security awareness”) programs may experience a number of challenges, including lack of funding and staff with the appropriate knowledge and skills to manage an effective program. While prior surveys and research have examined programs i...

Publications SP 1800-10 (Final) March 16, 2022
https://csrc.nist.gov/pubs/sp/1800/10/final

Abstract: Today’s manufacturing organizations rely on industrial control systems (ICS) to conduct their operations. Increasingly, ICS are facing more frequent, sophisticated cyber attacks—making manufacturing the second-most-targeted industry. Cyber attacks against ICS threaten operations and worker safety, r...

Publications SP 800-172A (Final) March 15, 2022
https://csrc.nist.gov/pubs/sp/800/172/a/final

Abstract: The protection of Controlled Unclassified Information (CUI) in nonfederal systems and organizations is important to federal agencies and can directly impact the ability of the Federal Government to successfully carry out its assigned missions and business operations. This publication provides federa...

Publications Journal Article (Final) March 15, 2022
https://csrc.nist.gov/pubs/journal/2022/03/the-path-to-consensus-on-ai-assurance/final

Journal: Computer (IEEE Computer) Abstract: Widescale adoption of intelligent algorithms requires that Artificial Intelligence (AI) engineers provide assurances that an algorithm will perform as intended. Providing such guarantees involves quantifying capabilities and the associated risks across multiple dimensions including: data quality, al...

Publications Journal Article (Final) March 9, 2022
https://csrc.nist.gov/pubs/journal/2022/03/zkasp-zkpbased-attestation-of-software-possession/final

Journal: Measurement Science and Technology Abstract: Software-controlled measuring instruments used in commercial transactions, such as fuel dispensers and smart meters, are sometimes subject to “memory replacement” attacks. Cybercriminals replace the approved software by a malicious one that then tampers with measurement results, inflicting a financi...

Publications SP 800-204C (Final) March 8, 2022
https://csrc.nist.gov/pubs/sp/800/204/c/final

Abstract: Cloud-native applications have evolved into a standardized architecture consisting of multiple loosely coupled components called microservices (often typically implemented as containers) that are supported by an infrastructure for providing application services, such as service mesh. Both of these c...

Publications Other (Final) February 25, 2022
https://csrc.nist.gov/pubs/other/2022/02/25/coalition-and-threshold-hashbased-signatures/final

Abstract: We show how to construct a threshold version of stateful hash-based signature schemes like those defined in XMSS (defined in RFC8391) and LMS (defined in RFC8554). Our techniques assume a trusted dealer and secure point-to-point communications; are efficient in terms of communications and computatio...

Publications Other (Final) February 24, 2022
https://csrc.nist.gov/pubs/other/2022/02/24/getting-started-with-cybersecurity-risk-management/final

Abstract: With the threat of ransomware growing, this "quick start guide" will help organizations use the National Institute of Standards and Technology (NIST) "Ransomware Risk Management: A Cybersecurity Framework Profile" to combat ransomware. Like the broader NIST Cybersecurity Framework, which is widely u...

Publications IR 8374 (Final) February 23, 2022
https://csrc.nist.gov/pubs/ir/8374/final

Abstract: Ransomware is a type of malicious attack where attackers encrypt an organization’s data and demand payment to restore access. Attackers may also steal an organization’s information and demand an additional payment in return for not disclosing the information to authorities, competitors, or the publi...

Publications SP 1800-30 (Final) February 22, 2022
https://csrc.nist.gov/pubs/sp/1800/30/final

Abstract: Increasingly, healthcare delivery organizations (HDOs) are relying on telehealth and remote patient monitoring (RPM) capabilities to treat patients at home. RPM is convenient and cost-effective, and its adoption rate has increased. However, without adequate privacy and cybersecurity measures, unauth...

Publications IR 8286B (Final) February 10, 2022
https://csrc.nist.gov/pubs/ir/8286/b/final

Abstract: This document is the second in a series that supplements NIST Interagency/Internal Report (NISTIR) 8286, Integrating Cybersecurity and Enterprise Risk Management (ERM). This series provides additional detail regarding the enterprise application of cybersecurity risk information; the previous documen...

Publications CSWP 23 (Final) February 4, 2022
https://csrc.nist.gov/pubs/cswp/23/recommended-criteria-cybersecurity-labeling-of-con/final

Abstract: Executive Order (EO) 14028, “Improving the Nation’s Cybersecurity,” tasks the National Institute of Standards and Technology (NIST), in coordination with the Federal Trade Commission (FTC) and other agencies, to initiate pilot programs for cybersecurity labeling. These labeling programs are intended...

Publications CSWP 24 (Final) February 4, 2022
https://csrc.nist.gov/pubs/cswp/24/criteria-for-cybersecurity-labeling-for-consumer-i/final

Abstract: Executive Order (EO) 14028, “Improving the Nation’s Cybersecurity,” tasks the National Institute of Standards and Technology (NIST), in coordination with the Federal Trade Commission (FTC) and other agencies, to initiate pilot programs for cybersecurity labeling. NIST is, among other actions, direct...

Publications Other (Final) February 4, 2022
https://csrc.nist.gov/pubs/other/2022/02/04/software-supply-chain-security-guidance-eo-14028-s/final

Abstract: Executive Order (EO) 14028 on Improving the Nation’s Cybersecurity, May 12, 2021, directs the National Institute of Standards and Technology (NIST) to publish guidance on practices for software supply chain security. This document starts by explaining NIST’s approach for addressing Section 4e. Next...

Publications SP 800-218 (Final) February 3, 2022
https://csrc.nist.gov/pubs/sp/800/218/final

Abstract: Few software development life cycle (SDLC) models explicitly address software security in detail, so secure software development practices usually need to be added to each SDLC model to ensure that the software being developed is well-secured. This document recommends the Secure Software Development...

Publications SP 1800-32 (Final) February 2, 2022
https://csrc.nist.gov/pubs/sp/1800/32/final

Abstract: The Industrial Internet of Things (IIoT) refers to the application of instrumentation and connected sensors and other devices to machinery and vehicles in the transport, energy, and other critical infrastructure sectors. In the energy sector, distributed energy resources (DERs) such as solar photovo...

Publications SP 800-53A Rev. 5 (Final) January 25, 2022
https://csrc.nist.gov/pubs/sp/800/53/a/r5/final

Abstract: This publication provides a methodology and set of procedures for conducting assessments of security and privacy controls employed within systems and organizations within an effective risk management framework. The assessment procedures, executed at various phases of the system development life cycl...

Publications FIPS 201-3 (Final) January 24, 2022
https://csrc.nist.gov/pubs/fips/201-3/final

Abstract: This document establishes a standard for a Personal Identity Verification (PIV) system that meets the control and security objectives of Homeland Security Presidential Directive-12. It is based on secure and reliable forms of identity credentials issued by the Federal Government to its employees and...

<< first   < previous   38     39     40     41     42     43     44     45     46     47     48     49     50     51     52     53     54     55     56     57     58     59     60     61     62  next >  last >>