Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search CSRC

Use this form to search content on CSRC pages.

For a phrase search, use " "


Limit results to content tagged with of the following topics:
Showing 351 through 375 of 1222 matching records.
Events

Forum Meeting - September 01, 2022

September 1, 2022 - September 1, 2022
https://csrc.nist.gov/events/2022/forum-meeting-september-01-2022

Presentations & Speakers at a Glance: Update on NIST SP 800-63, David Temoshok, NIST VA's Cyber NexGen Developmental Program, Clarence Williams and Sharon McPherson, Department of Veterans Affairs Facilitated Discussion: Agency Use of NIST Cybersecurity Framework and NIST Risk Management Framework, Victoria Pillitteri and Katherine Schroeder, NIST Update to (Draft) NIST SP 800-50, Rev. 1: Building a Cybersecurity and Privacy Awareness and Training Program, Don Walden, IRS and Marian Merritt, NIST The Federal Cybersecurity and Privacy Professionals...

Publications Project Description (Final)

Mitigating Cybersecurity Risk in Telehealth Smart Home Integration: Cybersecurity for the Healthcare Sector

August 29, 2022
https://csrc.nist.gov/pubs/pd/2022/08/29/mitigating-cyber-risk-in-telehealth-smart-home-int/final

Abstract: This project's goal is to provide HDOs with practical solutions for securing an ecosystem that incorporates consumer-owned smart home devices into an HDO-managed telehealth solution. This project will result in a freely available NIST Cybersecurity Practice Guide. While the healthcare landscape beg...

Updates

Open for Public Comment: Zero Trust Architecture Preliminary Draft Practice Guide (Vol. C-D)

August 9, 2022
https://csrc.nist.gov/news/2022/draft-sp-1800-35-volume-c-and-d-public-comment

The Zero Trust Architecture (ZTA) team at NIST’s National Cybersecurity Center of Excellence (NCCoE) invites public comments on volumes C-D of a preliminary draft practice guide “Implementing a Zero Trust Architecture”. Deadline to submit comments is September 9, 2022.

Updates

Implementing the HIPAA Security Rule: NIST Releases Draft NIST SP 800-66, Rev. 2 for Public Comment

July 21, 2022
https://csrc.nist.gov/news/2022/nist-releases-draft-nist-sp-800-66-rev-2

The initial public draft of NIST Special Publication (SP) 800-66r2 (Revision 2), Implementing the Health Insurance Portability and Accountability Act (HIPAA) Security Rule: A Cybersecurity Resource Guide, is now available for public comment. Deadline to submit comments is September 21, 2022.

Updates

NCCoE Releases Draft Project Description for DevSecOps

July 21, 2022
https://csrc.nist.gov/news/2022/nccoe-releases-draft-for-devsecops

The National Cybersecurity Center of Excellence (NCCoE) has released a new draft project description, Software Supply Chain and DevOps Security Practices: Implementing a Risk-Based Approach to DevSecOps.

Publications IR 8235 (Final)

Security Guidance for First Responder Mobile and Wearable Devices

July 20, 2022
https://csrc.nist.gov/pubs/ir/8235/final

Abstract: Public safety officials utilizing public safety broadband networks will have access to devices, such as mobile devices, tablets, and wearables. These devices offer new ways for first responders to complete their missions but may also introduce new security vulnerabilities to their work environment....

Updates

Protecting Controlled Unclassified Information: Pre-Draft Call for Comments on the CUI Series

July 19, 2022
https://csrc.nist.gov/news/2022/protecting-cui-pubs-pre-draft-call-for-comments

NIST seeks information for a planned update of the Controlled Unclassified Information series of publications (SP 800-171, -171A, -172, and -172A). The public comment period is open through September 16, 2022.

Publications Conference Paper (Final)

Knowledge Mining in Cybersecurity: From Attack to Defense

July 13, 2022
https://csrc.nist.gov/pubs/conference/2022/07/13/knowledge-mining-in-cybersecurity-from-attack-to-d/final

Conference: IFIP Annual Conference on Data and Applications Security and Privacy Abstract: In the fast-evolving world of Cybersecurity, an analyst often has the difficult task of responding to new threats and attack campaigns within a limited amount of time. If an analyst fails to do so, this can lead to severe consequences for the system under attack. In this work, we are motivated to ai...

Project Pages

ISPAB Work Plan

https://csrc.nist.gov/projects/ispab/ispab-work-plan

In accordance with 15 U.S.C. 278g-4, the duties of Information Security and Privacy Advisory Board is to identify emerging managerial, technical, administrative, and physical safeguard issues relative to information security and privacy. The focus of the Board's work for FY 2015-2016 includes the following areas: Quantum (physics, pre-shared keys, quantum key distribution, block chains) Cybersecurity Office of Management and Budget OMB Circular A-130 Revised Cyber-marathon CyberStats Measuring outcomes for cybersecurity Cybersecurity protections in Federal acquisitions...

Project Pages

Combinatorial coverage - case studies

https://csrc.nist.gov/projects/automated-combinatorial-testing-for-software/combinatorial-coverage-measurement/case-studies

Combinatorial coverage measures are used in industry for high assurance software used in critical applications. Industry examples include the following: Kuhn, D. R., Raunak, M. S., & Kacker, R. N. (2021). Combinatorial Frequency Differencing. NIST Cybersecurity Whitepaper. - Describes measures of the frequency of combination coverage and difference between Class and Non-class elements in machine learning classification problems. Illustrates application of these methods for identifying weaknesses in physical unclonable function implementations. Kuhn, D. R., Raunak, M. S., & Kacker, R. N....

Updates

Foundational PNT Profile: Initial Public Draft of NIST IR 8323r1 is Available for Comment

June 29, 2022
https://csrc.nist.gov/news/2022/initial-public-draft-nist-ir-8323r1-comment

The initial public draft of NIST IR 8323r1, Foundational PNT Profile: Applying the Cybersecurity Framework for the Responsible Use of Positioning, Navigation, and Timing (PNT) Services, is available for comment. Public comment period is open through August 12, 2022.

Publications SP 800-219 (Final) (Withdrawn)

Automated Secure Configuration Guidance from the macOS Security Compliance Project (mSCP)

June 24, 2022

https://csrc.nist.gov/pubs/sp/800/219/final

Abstract: The macOS Security Compliance Project (mSCP) provides resources that system administrators, security professionals, security policy authors, information security officers, and auditors can leverage to secure and assess macOS desktop and laptop system security in an automated way. This publication in...

Updates

Submit Comments on Draft NIST SP 1800-34, Validating the Integrity of Computing Devices

June 23, 2022
https://csrc.nist.gov/news/2022/submit-comments-on-final-draft-nist-sp-1800-34

The National Cybersecurity Center of Excellence (NCCoE) has released the initial public draft of NIST SP 1800-34, Validating the Integrity of Computing Devices. Comments are due July 25, 2022.

Updates

NIST IoT Cybersecurity Program Releases New Documents

June 21, 2022
https://csrc.nist.gov/news/2022/nist-iot-cybersecurity-program-releases-new-docume

The National Institute of Standards and Technology (NIST) Cybersecurity for the Internet of Things (IoT) program has released two new documents.

Publications Conference Paper (Final)

Lessons Learned and Suitability of Focus Groups in Security Information Workers Research

June 16, 2022
https://csrc.nist.gov/pubs/conference/2022/06/16/lessons-learned-and-suitability-of-focus-groups-in/final

Conference: 4th International Conference on HCI for Cybersecurity, Privacy, and Trust Abstract: Security information workers (SIW) are professionals who develop and use security-related data within their jobs. Qualitative methods – primarily interviews – are becoming increasingly popular in SIW research. However, focus groups are an under-utilized, but potentially valuable way to explore the w...

Updates

Open for Public Comment: Preliminary Draft Practice Guide (SP 1800-35 Vol. A)

June 3, 2022
https://csrc.nist.gov/news/2022/open-for-public-comment-sp-1800-35-vol-a

The Zero Trust Architecture (ZTA) team at NIST's National Cybersecurity Center of Excellence (NCCoE) has published volume A of a preliminary draft practice guide titled "Implementing a Zero Trust Architecture". The deadline to submit comments is July 5, 2022.

<< first   < previous   3     4     5     6     7     8     9     10     11     12     13     14     15     16     17     18     19     20     21     22     23     24     25     26     27  next >  last >>