Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search CSRC

Use this form to search content on CSRC pages.

For a phrase search, use " "


Limit results to content tagged with of the following topics:
Showing 376 through 400 of 1222 matching records.
Events

NIST IoT Morning Coffee Session for Forum Members

May 17, 2022 - May 17, 2022
https://csrc.nist.gov/events/2022/nist-iot-morning-coffee-session-for-forum-members

The Federal Cybersecurity and Privacy Professionals Forum (formerly the Federal Computer Security Program Managers Forum) is an informal group sponsored by the National Institute of Standards and Technology (NIST) to promote the sharing of system security and privacy information among federal, state, and local government, and higher education employees. The Forum maintains an extensive e-mail list and holds quarterly meetings to discuss current issues and items of interest to those responsible for protecting non-national security systems. For more information about the Forum and instructions...

Project Pages

Key NIST Resources and Activities

https://csrc.nist.gov/projects/cyber-supply-chain-risk-management/key-resources-and-activities

Focusing on federal agencies but also engaging with and providing resources useful to government at other levels as well as the private sector, NIST: Guidance on Software Supply Chain Security, under Executive Order 14028 Sections 4(c) and (d), focuses on the critical sub-discipline of Cybersecurity Supply Chain Risk Management (C-SCRM) from the lens of federal acquirers. It covers both existing and evolving standards, tools, and recommended practices. The guidance is co-located with related EO guidance under NIST’s purview and will be maintained online to more easily update guidance on...

Updates

NIST Releases Cybersecurity White Paper: Planning for a Zero Trust Architecture

May 6, 2022
https://csrc.nist.gov/news/2022/planning-for-a-zero-trust-architecture-white-paper

NIST announces the publication of a Cybersecurity White Paper (CSWP), Planning for a Zero Trust Architecture: A Guide for Federal Administrators, which describes processes for migrating to a zero trust architecture using the NIST Risk Management Framework (RMF).

Publications CSWP 20 (Final)

Planning for a Zero Trust Architecture: A Planning Guide for Federal Administrators

May 6, 2022
https://csrc.nist.gov/pubs/cswp/20/planning-for-a-zero-trust-architecture/final

Abstract: NIST Special Publication 800-207 defines zero trust as a set of cybersecurity principles used when planning and implementing an enterprise architecture. These principles apply to endpoints, services, and data flows. Input and cooperation from various stakeholders in an enterprise is needed for a zer...

Updates

New EO Guidance for Cybersecurity Supply Chain Risk Management

May 5, 2022
https://csrc.nist.gov/news/2022/c-scrm-guidance-nist-sp-800-161r1

NIST has released a revised publication, "Cybersecurity Supply Chain Risk Management Practices for Systems and Organizations," NIST Special Publication 800-161r1.

Publications SP 800-161 Rev. 1 (Final)

Cybersecurity Supply Chain Risk Management Practices for Systems and Organizations

May 5, 2022
https://csrc.nist.gov/pubs/sp/800/161/r1/final

Abstract: Organizations are concerned about the risks associated with products and services that may potentially contain malicious functionality, are counterfeit, or are vulnerable due to poor manufacturing and development practices within the supply chain. These risks are associated with an enterprise’s decr...

Publications Other (Final)

Software Security in Supply Chains

May 5, 2022
https://csrc.nist.gov/pubs/other/2022/05/05/software-security-in-supply-chains/final

Abstract: The President’s Executive Order (EO) on “Improving the Nation’s Cybersecurity (14028)” issued on May 12, 2021, charges multiple agencies – including NIST – with enhancing cybersecurity through a variety of initiatives related to the security and integrity of the software supply chain. The EO acknowl...

<< first   < previous   4     5     6     7     8     9     10     11     12     13     14     15     16     17     18     19     20     21     22     23     24     25     26     27     28  next >  last >>