Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search CSRC

Use this form to search content on CSRC pages.

For a phrase search, use " "


Limit results to content tagged with of the following topics:
Showing 276 through 300 of 1222 matching records.
Publications Project Description (Final)

Accelerate Adoption of Digital Identities on Mobile Devices: Identity Management

June 1, 2023
https://csrc.nist.gov/pubs/pd/2023/06/01/accelerate-adoption-of-digital-identities-on-mobil/final

Abstract: There are several new digital credentials-based standards emerging and they are all silos operating in specific environments and written for specific contexts. As such, there is a lack of foundational, strongly verifiable, and trustable digital credentials available to make transition to today...

Updates

NIST 2022 Cybersecurity & Privacy Annual Report

May 31, 2023
https://csrc.nist.gov/news/2023/fy-2022-cybersecurity-and-privacy-annual-report

This week, NIST released the newly redesigned and streamlined Special Publication 800-225, Fiscal Year (FY) 2022 Cybersecurity and Privacy Annual Report.

Publications SP 800-225 (Final)

Fiscal Year 2022 Cybersecurity and Privacy Annual Report

May 30, 2023
https://csrc.nist.gov/pubs/sp/800/225/final

Abstract: During Fiscal Year 2022 (FY 2022) – from October 1, 2021, through September 30, 2022 – the NIST Information Technology Laboratory (ITL) Cybersecurity and Privacy Program successfully responded to numerous challenges and opportunities in security and privacy. This Annual Report highlights the FY 2022...

Events

The Third Automotive Cybersecurity COI Webinar

May 25, 2023 - May 25, 2023
https://csrc.nist.gov/events/2023/3rd-automotive-cybersecurity-coi-webinar

The automotive industry is facing significant challenges from increased cybersecurity risk and adoption of AI and opportunities from rapid technological innovations. This webinar will be the third community of interest call. Angela Smith, technical lead for NIST’s Cybersecurity Supply Chain Risk Management (C-SCRM) will be providing an overview and status of the C-SCRM work effort, and how it’s relevant to the automotive cybersecurity community.

Events

4th Annual Multi-Cloud Conference and Workshop

May 24, 2023 - May 25, 2023
https://csrc.nist.gov/events/2023/4th-annual-multi-cloud-conference-and-workshop

Fourth Annual Multi-Cloud Conference and Workshop May 25, 2023 - Conference Co-Hosted by NIST, DoC, and Tetrate This year’s Multi-Cloud Conference will focus on delivering Zero Trust Architecture (ZTA) through application-tier and network-tier policies in a high-assurance service mesh operating environment. This makes the enforcement of consistent, enterprise-wide policy a reality irrespective of service or application location, whether on-premises or across multiple clouds. We’ll look at security challenges that public agencies face and provide insight and know-how to address them to...

Updates

NIST Publishes Recommendations for Federal Vulnerability Disclosure Guidelines: NIST SP 800-216 Now Available

May 24, 2023
https://csrc.nist.gov/news/2023/sp800-216-fed-vulnerability-disclosure-guidelines

Internal and external reporting of security vulnerabilities in software and information systems owned or utilized by the Federal Government is critical to mitigating risk, establishing a robust security posture, and maintaining transparency and trust with the public.

Events

Forum Meeting - May 23, 2023

May 23, 2023 - May 23, 2023
https://csrc.nist.gov/events/2023/forum-meeting-may-23-2023

The Federal Cybersecurity and Privacy Professionals Forum is an informal group sponsored by the National Institute of Standards and Technology (NIST) to promote the sharing of system security and privacy information among federal, state, and local government, and higher education employees. The Forum maintains an extensive e-mail list and holds quarterly meetings to discuss current issues and items of interest to those responsible for protecting non-national security systems. For more information about the Forum and instructions on how to join, see: https://csrc.nist.gov/Projects/forum. A...

Events

4th Annual OSCAL Conference

May 23, 2023 - May 24, 2023
https://csrc.nist.gov/events/2023/4th-annual-oscal-conference

The National Institute of Standards and Technology (NIST) is co-hosting with the Department of Commerce on Tuesday, May 23rd, 2023, the fourth annual conference in the series focusing on the Open Security Controls Assessment Language (OSCAL). The conference will be in person at the Herbert C. Hoover Federal Building (HCHB) in Washington DC (see address) in Washington DC, and will be followed by a half-day educational workshop on May 24. The conference and the workshop are free to attend. OSCAL is a standardized, flexible, open-source language that allows security controls and their...

Publications SP 800-124 Rev. 2 (Final)

Guidelines for Managing the Security of Mobile Devices in the Enterprise

May 17, 2023
https://csrc.nist.gov/pubs/sp/800/124/r2/final

Abstract: Mobile devices were initially personal consumer communication devices but they are now permanent fixtures in enterprises and are used to access modern networks and systems to process sensitive data. This publication assists organizations in managing and securing these devices by describing available...

Updates

Addressing Visibility Challenges with TLS 1.3: NIST 1800-37A Preliminary Draft

May 12, 2023
https://csrc.nist.gov/news/2023/addressing-visibility-challenges-with-1800-37a

The National Cybersecurity Center of Excellence (NCCoE) invites you to share your feedback on the preliminary draft of NIST Special Publication 1800-37 Volume A, Addressing Visibility Challenges with TLS 1.3.

Publications SP 1800-37 (Initial Preliminary Draft)

Addressing Visibility Challenges with TLS 1.3

May 12, 2023
https://csrc.nist.gov/pubs/sp/1800/37/iprd

Abstract:

Projects

Vulnerability Disclosure Guidance

https://csrc.nist.gov/projects/vdg

NIST has been tasked with creating guidelines for reporting, coordinating, publishing, and receiving​ information about security vulnerabilities​, as part of the Internet of Things Cybersecurity Improvement Act of 2020, Public Law 116-207, and in alignment with ISO/IEC 29147 and 30111 whenever practical. The guidelines address: Establishing a federal vulnerability disclosure framework, including the Federal Coordination Body (FCB) and Vulnerability Disclosure Program Offices (VDPOs) Receiving information about a potential security vulnerability in an information system owned or...

Updates

Open for Public Comment: Draft NIST SP 1800-36, Vols. B–E, Trusted Internet of Things (IoT) Device Network-Layer Onboarding and Lifecycle Management

May 3, 2023
https://csrc.nist.gov/news/2023/draft-nist-sp-1800-36-vols-be-available-comment

The NCCoE has released the preliminary public drafts of NIST SP 1800-36, Vols. B –E, Trusted Internet of Things (IoT) Device Network-Layer Onboarding and Lifecycle Management. The comment period is open now through June 20, 2023.

Project Pages

Forum Membership and Email List Information

https://csrc.nist.gov/projects/forum/forum-membership

Through quarterly meetings and email list, the Forum provides our members: a venue to exchange information, share ideas and best practices, resources, and knowledge; an ongoing opportunity to leverage the work done in other organizations to reduce possible duplication of effort; and access to a community and network of cybersecurity and privacy professionals across the U.S. federal, state, and local government and higher education organizations. Quarterly Meetings Refer to the CSRC Events Page for upcoming Forum meetings and registration information. Forum meetings are open to...

Updates

Implementing Data Classification Practices: Draft NIST SP 1800-39A Available for Comment

April 25, 2023
https://csrc.nist.gov/news/2023/implementing-data-class-practices-sp-1800-39a

The NCCoE has released a preliminary draft of NIST Special Publication 1800-39A, "Implementing Data Classification Practices." The public comment period is open through June 12, 2023.

Updates

Update on the Revision of NIST SP 800-66, Implementing the HIPAA Security Rule

April 25, 2023
https://csrc.nist.gov/news/2023/update-on-the-revision-of-nist-sp-800-66

For the past 18+ months NIST, in collaboration with the Department of Health and Human Services (HHS) Office for Civil Rights (OCR), has been working to update NIST Special Publication (SP) 800-66.

Publications SP 1800-39 (Initial Preliminary Draft)

Implementing Data Classification Practices

April 25, 2023
https://csrc.nist.gov/pubs/sp/1800/39/iprd

Abstract:

Updates

Feedback Appreciated | NIST CSF 2.0 Core - Discussion Draft

April 24, 2023
https://csrc.nist.gov/news/2023/feedback-appreciated-nist-csf-2-0-core-discussion

NIST is updating the Cybersecurity Framework (CSF) which is widely used to help organizations better understand, manage, reduce, and communicate cybersecurity risks.

Updates

Migration to Post-Quantum Cryptography: NIST SP 1800-38A Preliminary Draft Available for Comment

April 24, 2023
https://csrc.nist.gov/news/2023/migration-post-quantum-crypto-nist-sp-1800-38a

The NCCoE has posted the initial preliminary draft of NIST Special Publication 1800-38A, "Migration to Post-Quantum Cryptography: Preparation for Considering the Implementation and Adoption of Quantum Safe Cryptography" for public comment. The comment period closes June 8, 2023.

Events

Automotive Cybersecurity Community of Interest (COI) Webinar

April 19, 2023 - April 19, 2023
https://csrc.nist.gov/events/2023/automotive-cybersecurity-community-of-interest-2nd

The automotive industry is facing significant challenges from increased cybersecurity risk and adoption of AI and opportunities from rapid technological innovations. This webinar will be the second community of interest call. Cheri Pascoe, Senior Technology Policy Advisor & Cybersecurity Framework (CSF) Program Lead will be providing an overview and status of the update to the NIST CSF (journey to CSF 2.0), and how it’s relevant to the automotive cybersecurity community. Past Recordings

Updates

Security Segmentation in a Small Manufacturing Environment: Cybersecurity White Paper Now Available

April 6, 2023
https://csrc.nist.gov/news/2023/security-segmentation-in-a-small-mfg-environment

NIST has published a new Cybersecurity White Paper on "Security Segmentation in a Small Manufacturing Environment."

Publications CSWP 28 (Final)

Security Segmentation in a Small Manufacturing Environment

April 6, 2023
https://csrc.nist.gov/pubs/cswp/28/security-segmentation-in-a-small-manufacturing-env/final

Abstract: Manufacturers are increasingly targeted in cyber-attacks. Small manufacturers are particularly vulnerable due to limitations in staff and resources to operate facilities and manage cybersecurity. Security segmentation is a cost-effective and efficient security design approach for protecting cy...

Publications Journal Article (Final)

Users Are Not Stupid: Six Cyber Security Pitfalls Overturned

March 16, 2023
https://csrc.nist.gov/pubs/journal/2023/03/users-are-not-stupid-six-cyber-security-pitfalls-o/final

Journal: Cyber Security: A Peer-Reviewed Journal Abstract: The skilled and dedicated professionals who strive to improve cyber security may unwittingly fall victim to misconceptions and pitfalls that hold other people back from reaching their full potential of being active partners in security. These pitfalls often reflect the cyber security community’s dep...

<< first   < previous   1     2     3     4     5     6     7     8     9     10     11     12     13     14     15     16     17     18     19     20     21     22     23     24     25  next >  last >>