Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search CSRC

Use this form to search content on CSRC pages.

For a phrase search, use " "


Limit results to content tagged with of the following topics:
Showing 1151 through 1175 of 1226 matching records.
Updates

Links to keynote presentations on Emerging Risk Management and Cyber Security Strategies are available at:

November 9, 2012
https://csrc.nist.gov/news/2012/links-to-keynote-presentations

Links to keynote presentations on Emerging Risk Management and Cyber Security Strategies are available at

Updates

National Cybersecurity Center of Excellence (NCCoE)

October 19, 2012
https://csrc.nist.gov/news/2012/national-cybersecurity-center-of-excellence-(nccoe

The National Institute of Standards and Technology (NIST) Information Technology Laboratory (ITL) invites interested U.S. companies to submit letters of interest in…

Events

ISPAB: OCTOBER 2012 MEETING

October 10, 2012 - October 12, 2012
https://csrc.nist.gov/events/2012/ispab-october-2012-meeting

(All presentations in .pdf format.) Federal Register Notice Announcing Meeting Minutes SP 800-53 Rev. 4, Security and Privacy Controls for Federal Information Systems and Organizations Ron Ross, NIST Fellow, Computer Security Division, NIST Dom Cussatt, Senior Policy Advisor, U.S. Department of Defense Greg Hall, Identity Management Program Manager, ODNI/CIO Tim Ruland, Chief IT Security Officer, U.S. Census Bureau OIG Perspectives on Cloud Computing and FISMA (OIG Panel) Gale Stone, (Moderator), Deputy Assistant Inspector General for Audit, SSA Dr. Brett M. Baker, Assistant IG for...

Publications ITL Bulletin (Final)

Revised Guide Helps Organizations Handle Security Related Incidents

September 27, 2012
https://csrc.nist.gov/pubs/itlb/2012/09/revised-guide-helps-organizations-handle-security/final

Abstract: This bulletin summarizes the information that is included in NIST Special Publication (SP) 800-61 Revision 2, Computer Security Incident Handling Guide. This publication assists organizations in establishing computer security incident response capabilities and handling incidents efficiently and effe...

Publications IR 7874 (Final)

Guidelines for Access Control System Evaluation Metrics

September 14, 2012
https://csrc.nist.gov/pubs/ir/7874/final

Abstract: The purpose of this document is to provide Federal agencies with background information on access control (AC) properties, and to help access control experts improve their evaluation of the highest security AC systems. This document discusses the administration, enforcement, performance, and support...

Publications ITL Bulletin (Final)

Security of Bluetooth Systems and Devices: Updated Guide Issued by the National Institute of Standards and Technology (NIST)

August 13, 2012
https://csrc.nist.gov/pubs/itlb/2012/08/security-of-bluetooth-systems-and-devices-updated/final

Abstract: This bulletin summarizes the information that is included in NIST Special Publication (SP) 121, Revision 1, Guide to Bluetooth Security: Recommendations of the National Institute of Standards and Technology. This guide was revised by John Padgette of Accenture, Karen Scarfone of Scarfone Cybersecuri...

Events

FCSM Forum - Aug 2012

August 9, 2012
https://csrc.nist.gov/events/2012/federal-computer-security-managers-forum-august

Presentations & Speakers at a Glance: Electricity Subsector Cybersecurity Risk Management Process, Marianne Swanson, NIST, Scott Saunders, Sacramento Municipal Utility District, Matthew Light, NERC; and PIV Implementation, Derek Wood, U.S. Treasury. NOTE: FORUM MEETINGS ARE OPEN TO ONLY FEDERAL/STATE EMPLOYEES, HIGHER EDUCATION EMPLOYEES, AND THEIR DESIGNATED SUPPORT CONTRACTORS. REGISTRANTS MUST USE A .GOV, .EDU, OR .MIL ADDRESS FOR SIGN-UP. SUPPORT CONTRACTORS MUST INDICATE THE AGENCY OR ORGANIZATION THEY SUPPORT. The Federal Computer Security Program Managers Forum (the...

Publications SP 800-61 Rev. 2 (Final)

Computer Security Incident Handling Guide

August 6, 2012
https://csrc.nist.gov/pubs/sp/800/61/r2/final

Abstract: Computer security incident response has become an important component of information technology (IT) programs. Because performing incident response effectively is a complex undertaking, establishing a successful incident response capability requires substantial planning and resources. This publicati...

Publications Journal Article (Final)

What Continuous Monitoring Really Means

July 24, 2012
https://csrc.nist.gov/pubs/journal/2012/07/what-continuous-monitoring-really-means/final

Journal: FedTech Magazine Abstract: Recently, NIST completed a fundamental transformation of the traditional certification and accreditation process into a comprehensive, near real-time, security life cycle process as part of a Risk Management Framework (RMF). The RMF, described in NIST Special Publication 800-37, provides a dynamic,...

Publications IR 7864 (Final)

The Common Misuse Scoring System (CMSS): Metrics for Software Feature Misuse Vulnerabilities

July 10, 2012
https://csrc.nist.gov/pubs/ir/7864/final

Abstract: The Common Misuse Scoring System (CMSS) is a set of measures of the severity of software feature misuse vulnerabilities. A software feature is a functional capability provided by software. A software feature misuse vulnerability is a vulnerability in which the feature also provides an avenue to comp...

Publications SP 800-121 Rev. 1 (Final) (Withdrawn)

Guide to Bluetooth Security

June 11, 2012

https://csrc.nist.gov/pubs/sp/800/121/r1/final

Abstract: Bluetooth is an open standard for short-range radio frequency communication. Bluetooth technology is used primarily to establish wireless personal area networks (WPANs), and it has been integrated into many types of business and consumer devices. This publication provides information on the security...

Updates

National Cybersecurity Center of Excellence (NCCoE) Workshop

June 6, 2012
https://csrc.nist.gov/news/2012/national-cybersecurity-center-of-excellence-(n-(1)

NIST is hosting the National Cybersecurity Center of Excellence (NCCoE) Workshop on June 26, 2012 to introduce the Center to the public. The Center plans to bring together industry, government and business communities to address present-day cybersecurity challenges, ...

Publications Journal Article (Final)

NICE: Creating a Cybersecurity Workforce and Aware Public

June 4, 2012
https://csrc.nist.gov/pubs/journal/2012/06/nice-creating-a-cybersecurity-workforce-and-aware/final

Journal: IEEE Security & Privacy Abstract: The National Initiative for Cybersecurity Education (NICE) aims to create an operational, sustainable, and continually improving program for cybersecurity awareness, education, training, and workforce development. As part of the initiative, the NICE Cybersecurity Workforce Framework aims to codify c...

Events

ISPAB: May-June 2012 Meeting

May 30, 2012 - June 1, 2012
https://csrc.nist.gov/events/2012/ispab-may-june-2012-meeting

(All presentations in .pdf format.) Federal Register Notice Announcing Meeting Minutes FISMA, RMF partnership with CNSS Dr. Ron Ross, NIST Fellow Exploring the Future of Privacy for Federal IT Toby Levin, (Moderator) Gerald Beuchelt, Principal Information Security Engineer, The MITRE Corporation Jeannette M Wing, President’s Professor of Computer Science and Department Head, Carnegie Mellon University K. Krasnow Waterman, Visiting Fellow with DIG, the Decentralized Information Group of the Computer Science and Artificial Intelligence Laboratory at MIT The Road to Confidence in IT System...

Events

Cybersecurity for Cyber-Physical Systems

April 23, 2012 - April 24, 2012
https://csrc.nist.gov/events/2012/cybersecurity-for-cyber-physical-systems

On April 23 and 24, 2012, the NIST ITL Computer Security Division will host a two-day workshop about the cyber security needed for cyber-physical systems (CPSs), with a focus on results of research and real-world deployment experiences. The first day will have speakers that address CPSs across multiple sectors of industry (e.g., automotive, aviation, healthcare). The second day will focus on cyber security needs of CPSs in the electric Smart Grid. Abstracts and slide sets from presenters will be published in a NIST Interagency Report as proceedings of the conference. Goals of the conference:...

<< first   < previous   26     27     28     29     30     31     32     33     34     35     36     37     38     39     40     41     42     43     44     45     46     47     48     49     50  next >  last >>