Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search CSRC

Use this form to search content on CSRC pages.

For a phrase search, use " "


Limit results to content tagged with of the following topics:
Showing 826 through 850 of 2818 matching records.
Publications IR 8270 (Final) July 25, 2023
https://csrc.nist.gov/pubs/ir/8270/final

Abstract: Space is a newly emerging commercial critical infrastructure sector that is no longer the domain of only national government authorities. Space is an inherently risky environment in which to operate, so cybersecurity risks involving commercial space – including those affecting commercial satellite v...

Publications IR 8401 (Final) December 30, 2022
https://csrc.nist.gov/pubs/ir/8401/final

Abstract: Space operations are increasingly important to the national and economic security of the United States. Commercial space’s contribution to the critical infrastructure is growing in both volume and diversity of services as illustrated by the increased use of commercial communications satellite (COMSA...

Publications CSWP 27 (Final) (Withdrawn) November 3, 2022

https://csrc.nist.gov/pubs/cswp/27/csf-profile-for-hybrid-satellite-networks-annotate/final

Abstract: The objective of this Cybersecurity Profile is to identify an approach to assess the cybersecurity posture of Hybrid Satellite Networks (HSN) systems that provide services such as satellite-based systems for communications, position, navigation, and timing (PNT), remote sensing, weather monitoring,...

Publications ITL Bulletin (Final) September 24, 2015
https://csrc.nist.gov/pubs/itlb/2015/09/additional-secure-hash-algorithm-standards-offer-n/final

Abstract: This bulletin summarizes the information presented in FIPS 202. The publication specifies the Secure Hash Algorithm-3 (SHA-3) family of functions on binary data. Each of the SHA-3 functions is based on an instance of the KECCAK algorithm that NIST selected as the winner of the SHA-3 Cryptographic Ha...

Publications Journal Article (Final) December 14, 2012
https://csrc.nist.gov/pubs/journal/2012/12/introducing-the-federal-cybersecurity-rd-strategic/final

Journal: The Next Wave - The National Security Agency's Review of Emerging Technologies Abstract: In December 2011, the White House Office of Science and Technology Policy (OSTP) released the Trustworthy Cyberspace: Strategic Plan for the Federal Cybersecurity Research and Development Program —a framework for a set of coordinated Federal strategic priorities and objectives for cybersecurity rese...

Publications ITL Bulletin (Final) March 28, 2012
https://csrc.nist.gov/pubs/itlb/2012/03/guidelines-for-improving-security-and-privacy-in-p/final

Abstract: This bulletin summarizes the information presented in NIST Special Publication (SP) 800-144, Guidelines on Security and Privacy in Public Cloud Computing. These new guidelines, which were written by Wayne Jansen of Booz Allen Hamilton and Tim Grance of NIST, present an overview of public cloud compu...

Publications ITL Bulletin (Final) June 28, 2011
https://csrc.nist.gov/pubs/itlb/2011/06/guidelines-for-protecting-bios-firmware/final

Abstract: This bulletin summarizes the information presented in NIST Special Publication (SP) 800-147, BIOS Protection Guidelines: Recommendations of the National Institute of Standards and Technology. The publication was written by David Cooper, William Polk, Andrew Regenscheid, and Murugiah Souppaya of NIST...

Publications ITL Bulletin (Final) May 25, 2011
https://csrc.nist.gov/pubs/itlb/2011/05/using-security-configuration-checklists-and-the-na/final

Abstract: This bulletin summarizes the information presented in NIST Special Publication (SP) 800-70 Rev. 2, National Checklist Program for IT Products—Guidelines for Checklist Users and Developers: Recommendations of the National Institute of Standards and Technology. The publication was written by Stephen D...

Publications ITL Bulletin (Final) (Withdrawn) August 20, 2009

https://csrc.nist.gov/pubs/itlb/2009/08/revised-catalog-of-security-controls-for-federal-i/final

Abstract: This bulletin summarizes the information presented in NIST Special Publication 800-53, Revision 3, Recommended Security Controls for Federal Information Systems and Organizations, on the catalog of security controls for information systems. These best practices are broad based and comprehensive safe...

Publications ITL Bulletin (Final) (Withdrawn) January 29, 2009

https://csrc.nist.gov/pubs/itlb/2009/01/security-of-cell-phones-and-pdas/final

Abstract: This bulletin summarizes the information disseminated in NIST Special Publication (SP) 800-124, Guidelines on Cell Phone and PDA Security: Recommendations of the National Institute of Standards and Technology, which was written by Wayne Jansen and Karen Scarfone of NIST, and issued in October 2008....

Publications IR 6859 (Final) February 28, 2002
https://csrc.nist.gov/pubs/ir/6859/final

Abstract: The National Institute of Standards and Technology (NIST) is working to improve the IT security of networked digital control systems used in industrial applications. This effort is being carried out through the Process Control Security Requirements Forum (PCSRF), an industry group organized under th...

Publications IR 5325 (Final) December 1, 1993
https://csrc.nist.gov/pubs/ir/5325/final

Abstract: This paper presents a framework for evaluating conformance of a protocol implementation to the Security Protocol at layer 4 (SP4) standard. SP4 is one element of the Secure Data Network System (SDNS) architecture, used to provide security services at the Transport layer of the Open System Interconne...

Updates May 20, 2024
https://csrc.nist.gov/news/2024/nist-sp-800229-now-available

This week, NIST released Special Publication 800-229, Fiscal Year (FY) 2023 Cybersecurity and Privacy Annual Report.

Updates July 25, 2023
https://csrc.nist.gov/news/2023/cyber-for-commercial-satellite-operations

Space operations are vital to advancing the security, economic prosperity, and scientific knowledge of the Nation.

Updates May 31, 2023
https://csrc.nist.gov/news/2023/fy-2022-cybersecurity-and-privacy-annual-report

This week, NIST released the newly redesigned and streamlined Special Publication 800-225, Fiscal Year (FY) 2022 Cybersecurity and Privacy Annual Report.

Updates May 12, 2023
https://csrc.nist.gov/news/2023/addressing-visibility-challenges-with-1800-37a

The National Cybersecurity Center of Excellence (NCCoE) invites you to share your feedback on the preliminary draft of NIST Special Publication 1800-37 Volume A, Addressing Visibility Challenges with TLS 1.3.

Updates January 3, 2023
https://csrc.nist.gov/news/2023/nist-releases-nist-ir-8401

NIST recognizes the importance of the infrastructure that provides positioning, timing, and navigation (PNT) information to the scientific knowledge, economy, and security of the Nation. This infrastructure consists of three parts: the space segment, the ground segment, and the users of PNT.

Updates October 13, 2022
https://csrc.nist.gov/news/2022/2021-cybersecurity-privacy-program-annual-report

NIST Special Publication (SP) 800-220, 2021 Cybersecurity and Privacy Program Annual Report, was recently published...

Updates May 5, 2022
https://csrc.nist.gov/news/2022/c-scrm-guidance-nist-sp-800-161r1

NIST has released a revised publication, "Cybersecurity Supply Chain Risk Management Practices for Systems and Organizations," NIST Special Publication 800-161r1.

Updates April 20, 2022
https://csrc.nist.gov/news/2022/3-pubs-trusted-cloud-and-hardware-enabled-security

The National Cybersecurity Center of Excellence has two final publications (NIST SP 1800-19, NIST IR 8320B) and an initial public draft (NIST IR 8320C) on trusted cloud and hardware-enabled security.

Updates April 18, 2022
https://csrc.nist.gov/news/2022/nist-requests-comments-on-nist-ir-8401

NIST IR 8401, "Satellite Ground Segment: Applying the Cybersecurity Framework to Assure Satellite Command and Control," applies the NIST CSF to the ground segment of space operations. Public comments are due by June 20, 2022.

Updates March 16, 2022
https://csrc.nist.gov/news/2022/sp-1800-10-cybersecurity-for-manufacturing-sector

NIST's NCCoE releases "Protecting Information and System Integrity in Industrial Control System Environments: Cybersecurity for the Manufacturing Sector," NIST Special Publication 1800-10.

Updates August 24, 2020
https://csrc.nist.gov/news/2020/2019-nist-itl-cybersecurity-program-annual-report

NIST has published its 2019 Annual Report for the NIST/ITL Cybersecurity Program, in Special Publication (SP) 800-211.

Updates July 15, 2020
https://csrc.nist.gov/news/2020/nice-releases-draft-revision-of-the-nice-framework

The National Initiative for Cybersecurity Education (NICE) has released Draft SP 800-181 Revision 1, "Workforce Framework for Cybersecurity (NICE Framework)." The public comment period closes August 28, 2020.

Updates July 22, 2019
https://csrc.nist.gov/news/2019/nist-releases-draft-sp-1800-21-for-comment

The NCCoE has released Draft SP 1800-21, "Mobile Device Security: Corporate-Owned Personally-Enabled (COPE)," for public comment. The comment period ends September 23, 2019.

<< first   < previous   22     23     24     25     26     27     28     29     30     31     32     33     34     35     36     37     38     39     40     41     42     43     44     45     46  next >  last >>