Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search CSRC

Use this form to search content on CSRC pages.

For a phrase search, use " "


Limit results to content tagged with of the following topics:
Showing 401 through 425 of 1222 matching records.
Updates

Hardware-Enabled Security: Enabling a Layered Approach to Platform Security for Cloud and Edge Computing Use Cases

May 4, 2022
https://csrc.nist.gov/news/2022/nist-announces-the-release-of-nist-ir-8320

The National Cybersecurity Center of Excellence (NCCoE) announces the release of NIST Internal Report (NISTIR) 8320, Hardware-Enabled Security: Enabling a Layered Approach to Platform Security for Cloud and Edge Computing Use Cases.

Publications IR 8320 (Final)

Hardware-Enabled Security: Enabling a Layered Approach to Platform Security for Cloud and Edge Computing Use Cases

May 4, 2022
https://csrc.nist.gov/pubs/ir/8320/final

Abstract: In today’s cloud data centers and edge computing, attack surfaces have shifted and, in some cases, significantly increased. At the same time, hacking has become industrialized, and most security control implementations are not coherent or consistent. The foundation of any data center or edge computi...

Updates

Guide to Operational Technology (OT) Security: NIST Requests Comments on Draft SP 800-82r3

April 26, 2022
https://csrc.nist.gov/news/2022/guide-to-operational-technology-ot-security

NIST has released the initial public draft of NIST Special Publication (SP) 800-82r3, Guide to Operational Technology (OT) Security, which provides guidance on how to improve the security of OT systems. The deadline to submit comments is July 1, 2022.

Updates

NCCoE Releases Preliminary Draft on 5G Cybersecurity

April 25, 2022
https://csrc.nist.gov/news/2022/nccoe-releases-preliminary-draft-on-5g-cybersecuri

The National Cybersecurity Center of Excellence (NCCoE) has released a new preliminary draft publication, Special Publication (SP) 1800-33 Volume B, 5G Cybersecurity: Approach, Architecture, and Security Characteristics. Comments are due by June 27, 2022.

Publications SP 1800-33 (Initial Preliminary Draft)

5G Cybersecurity

April 25, 2022
https://csrc.nist.gov/pubs/sp/1800/33/iprd

Abstract: Organizations face significant challenges in transitioning from 4G to 5G usage, particularly the need to safeguard new 5G-using technologies at the same time that 5G development, deployment, and usage are evolving. Some aspects of securing 5G components and usage lack standards and guidance, making...

Updates

NCCoE Releases Three Publications on Trusted Cloud and Hardware-Enabled Security

April 20, 2022
https://csrc.nist.gov/news/2022/3-pubs-trusted-cloud-and-hardware-enabled-security

The National Cybersecurity Center of Excellence has two final publications (NIST SP 1800-19, NIST IR 8320B) and an initial public draft (NIST IR 8320C) on trusted cloud and hardware-enabled security.

Publications SP 1800-19 (Final)

Trusted Cloud: Security Practice Guide for VMware Hybrid Cloud Infrastructure as a Service (IaaS) Environments

April 20, 2022
https://csrc.nist.gov/pubs/sp/1800/19/final

Abstract: A cloud workload is an abstraction of the actual instance of a functional application that is virtualized or containerized to include compute, storage, and network resources. Organizations need to be able to monitor, track, apply, and enforce their security and privacy policies on their cloud worklo...

Project Pages

Getting Started with the NIST Cybersecurity Framework: A Quick Start Guide

https://csrc.nist.gov/projects/cybersecurity-framework/nist-cybersecurity-framework-a-quick-start-guide

What is the NIST Cybersecurity Framework, and how can my organization use it? The NIST Cybersecurity Framework is voluntary guidance, based on existing standards, guidelines, and practices to help organizations better manage and reduce cybersecurity risk. It fosters cybersecurity risk management and related communications among both internal and external stakeholders, and for larger organizations, helps to better integrate and align cybersecurity risk management with broader enterprise risk management processes as described in the NISTIR 8286 series. The Framework is organized by five key...

Updates

NIST Requests Comments on “Satellite Ground Segment: Applying the Cybersecurity Framework to Assure Satellite Command and Control”

April 18, 2022
https://csrc.nist.gov/news/2022/nist-requests-comments-on-nist-ir-8401

NIST IR 8401, "Satellite Ground Segment: Applying the Cybersecurity Framework to Assure Satellite Command and Control," applies the NIST CSF to the ground segment of space operations. Public comments are due by June 20, 2022.

Updates

Final Publications on Enterprise Patch Management Released

April 6, 2022
https://csrc.nist.gov/news/2022/nist-released-2-enterprise-patch-management-sps

NIST's National Cybersecurity Center of Excellence (NCCoE) has released two new final publications on enterprise patch management - Special Publication 800-40 Revision 4 and Special Publication 1800-31.

Publications SP 800-40 Rev. 4 (Final)

Guide to Enterprise Patch Management Planning: Preventive Maintenance for Technology

April 6, 2022
https://csrc.nist.gov/pubs/sp/800/40/r4/final

Abstract: Enterprise patch management is the process of identifying, prioritizing, acquiring, installing, and verifying the installation of patches, updates, and upgrades throughout an organization. Patching is more important than ever because of the increasing reliance on technology, but there is often a div...

Publications SP 1800-31 (Final)

Improving Enterprise Patching for General IT Systems: Utilizing Existing Tools and Performing Processes in Better Ways

April 6, 2022
https://csrc.nist.gov/pubs/sp/1800/31/final

Abstract: Patching is the act of applying a change to installed software – such as firmware, operating systems, or applications – that corrects security or functionality problems or adds new capabilities. Despite widespread recognition that patching is effective and attackers regularly exploit unpatched softw...

Publications IR 8420 (Final)

Federal Cybersecurity Awareness Programs: A Mixed Methods Research Study

March 25, 2022
https://csrc.nist.gov/pubs/ir/8420/final

Abstract: Prior industry surveys and research studies have revealed that organizational cybersecurity awareness (hereafter shortened to “security awareness”) programs may face a number of challenges, including lack of: leadership support; resources; and staff with sufficient background and skills to implement...

Publications IR 8420A (Final)

Approaches and Challenges of Federal Cybersecurity Awareness Programs

March 25, 2022
https://csrc.nist.gov/pubs/ir/8420/a/final

Abstract: Organizational security awareness programs experience a number of challenges, including lack of resources, difficulty measuring the impact of the program, and perceptions among the workforce that training is a boring, “check-the-box” activity. While prior surveys and research have examined programs...

Publications IR 8420B (Final)

The Federal Cybersecurity Awareness Workforce: Professional Backgrounds, Knowledge, Skills, and Development Activities

March 25, 2022
https://csrc.nist.gov/pubs/ir/8420/b/final

Abstract: Organizational cybersecurity awareness (hereafter shortened to “security awareness”) programs may experience a number of challenges, including lack of funding and staff with the appropriate knowledge and skills to manage an effective program. While prior surveys and research have examined programs i...

Events

RFI Feedback Session

March 24, 2022 - March 24, 2022
https://csrc.nist.gov/events/2022/rfi-feedback-session

NIST recently issued a Request for Information (RFI) asking for information that would improve the effectiveness of the Cybersecurity Framework (CSF) for a potential update. As a part of this initiative, NIST wants to better understand how the CSF is being used today and to learn what’s working and what’s not. NIST also wants to explore better ways to align the CSF with other NIST guidance, such as the Privacy Framework, Secure Software Development Framework, Risk Management Framework, NICE Workforce Framework, and its series on IoT cybersecurity. NIST wants to know what would help use...

Updates

Protecting Information and System Integrity in Industrial Control System Environments: Cybersecurity for the Manufacturing Sector

March 16, 2022
https://csrc.nist.gov/news/2022/sp-1800-10-cybersecurity-for-manufacturing-sector

NIST's NCCoE releases "Protecting Information and System Integrity in Industrial Control System Environments: Cybersecurity for the Manufacturing Sector," NIST Special Publication 1800-10.

Publications SP 1800-10 (Final)

Protecting Information and System Integrity in Industrial Control System Environments: Cybersecurity for the Manufacturing Sector

March 16, 2022
https://csrc.nist.gov/pubs/sp/1800/10/final

Abstract: Today’s manufacturing organizations rely on industrial control systems (ICS) to conduct their operations. Increasingly, ICS are facing more frequent, sophisticated cyber attacks—making manufacturing the second-most-targeted industry. Cyber attacks against ICS threaten operations and worker safety, r...

Projects

Small Business Cybersecurity Corner

https://csrc.nist.gov/projects/small-business-cybersecurity-corner

[Redirect to https://www.nist.gov/itl/smallbusinesscyber] The vast majority of smaller businesses rely on information technology to run their businesses and to store, process, and transmit information. Protecting this information from unauthorized disclosure, modification, use, or deletion is essential for those companies and their customers. With limited resources and budgets, these companies need cybersecurity guidance, solutions, and training that is practical, actionable, and enables them to cost-effectively address and manage their cybersecurity risks. This NIST Small Business...

Project Pages

Federal Cyber Supply Chain Risk Management Forum

https://csrc.nist.gov/projects/cyber-supply-chain-risk-management/federal-c-scrm

The Federal C-SCRM Forum fosters collaboration and the exchange of cybersecurity supply chain risk management (C-SCRM) information among federal organizations to improve the security of federal supply chains. Through periodic meetings and informal exchanges, the Forum offers all agencies that depend upon or guide C-SCRM an opportunity to discuss issues of interest with – and to inform – many of those leading C-SCRM efforts in the federal ecosystem, including the Office of Management and Budget (OMB), the Department of Defense (DOD), the Cybersecurity and Infrastructure Security Agency (CISA),...

Events

3rd OSCAL Workshop

March 1, 2022 - March 2, 2022
https://csrc.nist.gov/events/2022/3rd-oscal-workshop

The National Institute of Standards and Technology hosted on Tuesday, March 1st, and Wednesday, March 2nd, 2022, the third workshop in the series focusing on the Open Security Controls Assessment Language (OSCAL). Setting the foundation for security automation, with particular focus on the continuous authorization to operate (ATO) processes and continuous monitoring, OSCAL provides machine-readable representations of control catalogs, control baselines or profiles, system security plans, assessment plans, assessment results, and plan of actions and milestones, in a set of formats expressed in...

Updates

NCCoE Releases Draft Project Description for Manufacturing Sector Cybersecurity

February 28, 2022
https://csrc.nist.gov/news/2022/draft-pd-manufacturing-sector-cybersecurity

The National Cybersecurity Center of Excellence (NCCoE) has released a new draft project description, "Responding to and Recovering from a Cyber Attack: Cybersecurity for the Manufacturing Sector." The public comment period is open through April 28, 2022.

<< first   < previous   5     6     7     8     9     10     11     12     13     14     15     16     17     18     19     20     21     22     23     24     25     26     27     28     29  next >  last >>