Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search CSRC

Use this form to search content on CSRC pages.

For a phrase search, use " "


Limit results to content tagged with of the following topics:
Showing 751 through 775 of 1226 matching records.
Updates

Protecting the Integrity of Internet Routing: NIST Publishes Cybersecurity Practice Guide SP 1800-14

June 28, 2019
https://csrc.nist.gov/news/2019/nist-publishes-sp-1800-14

NIST has published Special Publication 1800-14, Protecting the Integrity of Internet Routing: Border Gateway Protocol (BGP) Route Origin Validation.

Updates

Considerations for Managing Internet of Things (IoT) Cybersecurity and Privacy Risks: NISTIR 8228

June 25, 2019
https://csrc.nist.gov/news/2019/nist-publishes-nistir-8228

NIST has published NIST Interagency/Internal Report 8228, "Considerations for Managing Internet of Things (IoT) Cybersecurity and Privacy Risks."

Publications IR 8228 (Final)

Considerations for Managing Internet of Things (IoT) Cybersecurity and Privacy Risks

June 25, 2019
https://csrc.nist.gov/pubs/ir/8228/final

Abstract: The Internet of Things (IoT) is a rapidly evolving and expanding collection of diverse technologies that interact with the physical world. Many organizations are not necessarily aware of the large number of IoT devices they are already using and how IoT devices may affect cybersecurity and privacy r...

Updates

NCCoE Releases Two Data Confidentiality Draft Project Descriptions

June 24, 2019
https://csrc.nist.gov/news/2019/nccoe-releases-data-confidentiality-draft-project

The NCCoE at NIST has posted to data confidentiality draft project descriptions for public comment. Comments are due by July 29, 2019.

Publications Conference Paper (Final)

Motivating Cybersecurity Advocates: Implications for Recruitment and Retention

June 20, 2019
https://csrc.nist.gov/pubs/conference/2019/06/20/motivating-cybersecurity-advocates-recruitment-and/final

Conference: 55th ACM Conference on Computers and People Research (SIGMIS-CPR '19) Abstract: Given modern society's dependence on technological infrastructure vulnerable to cyber-attacks, the need to expedite cybersecurity adoption is paramount. Cybersecurity advocates are a subset of security professionals who promote, educate about, and motivate adoption of security best practices and tec...

Updates

NCCoE Posts Two Draft Project Descriptions to Support Small and Medium Businesses and to Secure Industrial Control Systems in the Manufacturing Sector

June 17, 2019
https://csrc.nist.gov/news/2019/nccoe-draft-project-descriptions-for-smbs-and-manu

The NCCoE has posted two draft Project Descriptions for public comment. Detecting and protecting against data integrity attacks in industrial control systems (ICS) closes July 25th. Continuous Monitoring (for small and medium businesses) is closes on July 26th.

Publications Project Description (Initial Public Draft)

Continuous Monitoring for IT Infrastructure: Techniques for auditing user activity and detecting irregular activity events within small and medium-size businesses

June 17, 2019
https://csrc.nist.gov/pubs/pd/2019/06/17/continuous-monitoring-for-it-infrastructure-for-sm/ipd

Abstract: Many organizations monitor business information technology (IT) infrastructure by manual inspection or computer-aided audits, which can result in after-the-fact detection of malicious-user access events. This project explores continuous monitoring capabilities that can effectively, efficiently, and...

Events

Security for IPv6 Enabled Enterprises

June 13, 2019 - June 13, 2019
https://csrc.nist.gov/events/2019/security-for-ipv6-enabled-enterprises

The National Cybersecurity Center of Excellence (NCCoE) will host a workshop on Security for IPv6 Enabled Enterprises on Thursday, June 13th at 8:30 a.m. in Rockville, MD. NIST’s NCCoE is developing a project plan to examine and demonstrate the state of security technologies and guidance specifications for IPv6 enabled enterprises. A primary focus of the workshop and subsequent NCCoE demonstration project is to examine the extent to which current commercially available security technologies can support wide scale deployment and use of IPv6 in a range of enterprise use case scenarios....

Updates

Draft White Paper: Mitigating the Risk of Software Vulnerabilities by Adopting a Secure Software Development Framework (SSDF)

June 11, 2019
https://csrc.nist.gov/news/2019/draft-white-paper-on-ssdf

A draft white paper, "Mitigating the Risk of Software Vulnerabilities by Adopting a Secure Software Development Framework (SSDF)," is available for public comment until August 5, 2019.

Publications IR 8204 (Final) (Withdrawn)

Cybersecurity Framework Online Informative References (OLIR) Submissions: Specification for Completing the OLIR Template

May 31, 2019

https://csrc.nist.gov/pubs/ir/8204/upd1/final

Abstract: This document provides instructions and definitions for completing the Cybersecurity Framework (CSF) Online Informative References (OLIR) spreadsheet template available for download at https://www.nist.gov/cyberframework/informative-references. This document is intended to assist developers of...

Updates

Improving Authentication for Public Safety First Responders: 2nd Draft of SP 1800-13 Available for Comment

May 29, 2019
https://csrc.nist.gov/news/2019/nccoe-releases-2nd-draft-sp-1800-13

NCCoE has released a second draft of SP 1800-13, "Mobile Application Single Sign-On: Improving Authentication for Public Safety First Responders." Public comments are due by June 28, 2019.

Updates

Draft NISTIR 8183A is Available for Comment: Cybersecurity Framework Manufacturing Profile Low Security Level Example Implementations Guide

May 28, 2019
https://csrc.nist.gov/news/2019/nist-releases-draft-nistir-8183a-for-comment

NIST has released Draft NISTIR 8183A (3 volumes), "Cybersecurity Framework Manufacturing Profile Low Security Level Example Implementations Guide," for public comment. Comments are due by July 8, 2019.

Updates

NIST Publishes Revision of Best Practices for Key Management Organizations: SP 800-57 Part 2 Revision 1

May 23, 2019
https://csrc.nist.gov/news/2019/nist-publishes-sp-800-57-part-2-rev-1

NIST has published SP 800-57 Part 2 Rev. 1, "Recommendation for Key Management: Part 2 – Best Practices for Key Management Organizations."

Publications IR 8227 (Final)

Manufacturing Profile Implementation Methodology for a Robotic Workcell

May 22, 2019
https://csrc.nist.gov/pubs/ir/8227/final

Abstract: The National Institute of Standards and Technology has constructed a testbed to measure the performance impact of cybersecurity technologies on Industrial Control Systems (ICS). The testbed was chosen to support the implementation of the Cybersecurity Framework Manufacturing Profile: a voluntary, ri...

Publications IR 8177 (Final)

Metrics and Key Performance Indicators for Robotic Cybersecurity Performance Analysis

May 21, 2019
https://csrc.nist.gov/pubs/ir/8177/final

Abstract: The National Institute of Standards and Technology has constructed a testbed to measure the performance impact of cybersecurity defenses on Industrial Control Systems (ICS). The testbed allows researchers to emulate real-world industrial manufacturing processes and their control systems without repl...

Publications IR 8183 (Final)

Cybersecurity Framework Manufacturing Profile

May 20, 2019
https://csrc.nist.gov/pubs/ir/8183/upd1/final

Abstract: This document provides the Cybersecurity Framework (CSF) implementation details developed for the manufacturing environment. The "Manufacturing Profile" of the Cybersecurity Framework can be used as a roadmap for reducing cybersecurity risk for manufacturers that is aligned with manufacturing s...

Publications Project Description (Final)

Securing Telehealth Remote Patient Monitoring Ecosystem: Cybersecurity for the Healthcare Sector

May 13, 2019
https://csrc.nist.gov/pubs/pd/2019/05/13/securing-telehealth-remote-patient-monitoring-ecos/final

Abstract: HDOs are leveraging a combination of telehealth capabilities, such as remote patient monitoring (RPM) and videoconferencing, to treat patients in their homes. These modalities are used to treat numerous conditions, such as patients battling chronic illness or requiring postoperative monitoring. As u...

Updates

Cybersecurity Framework: NIST Publishes NISTIR 8204 on Completing the Online Informative References Template

April 26, 2019
https://csrc.nist.gov/news/2019/nist-publishes-nistir-8204

NIST publishes NIST Internal Report (NISTIR) 8204, "Cybersecurity Framework Online Informative References (OLIR) Submissions: Specification for Completing the OLIR Template."

Publications IR 8204 (Final) (Withdrawn)

Cybersecurity Framework Online Informative References (OLIR) Submissions: Specification for Completing the OLIR Template

April 26, 2019

https://csrc.nist.gov/pubs/ir/8204/final

Abstract: This document provides instructions and definitions for completing the Cybersecurity Framework (CSF) Online Informative References (OLIR) spreadsheet template available for download at https://www.nist.gov/cyberframework/informative-references. This document is intended to assist developers of...

Updates

Securing Small-Business and Home IoT Devices Using Manufacturer Usage Description: NCCoE Releases Preliminary Draft of SP 1800-15

April 25, 2019
https://csrc.nist.gov/news/2019/nccoe-releases-draft-sp-1800-15-for-comment

The NCCoE has release a preliminary draft of Special Publication (SP) 1800-15 for public comment. Comments are due by June 24, 2019.

Updates

Vetting the Security of Mobile Applications: NIST Publishes SP 800-163 Revision 1

April 19, 2019
https://csrc.nist.gov/news/2019/nist-publishes-sp-800-163-rev-1

NIST publishes Special Publication (SP) 800-163 Revision 1, "Vetting the Security of Mobile Applications."

Events

FISSEA 32nd Annual Conference

March 27, 2019 - March 28, 2019
https://csrc.nist.gov/events/2019/fissea-32nd-annual-conference

32nd Annual Conference Innovations in Cybersecurity Awareness and Training: A 360 Degree Perspective FISSEA is a forum for Federal Information Security Educators to share information, effective practices, and solutions regarding cybersecurity awareness, training, and industry-recognized certifications for the federal cybersecurity workforce. The 32nd Annual Conference was held on June 27th and 28th, 2019 at the National Institute of Standards and Technology (NIST) in Gaithersburg, Maryland. The Conference theme is Innovations in Cybersecurity Awareness and Training: A 360 Degree...

<< first   < previous   19     20     21     22     23     24     25     26     27     28     29     30     31     32     33     34     35     36     37     38     39     40     41     42     43  next >  last >>