Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search CSRC

Use this form to search content on CSRC pages.

For a phrase search, use " "


Limit results to content tagged with of the following topics:
Showing 426 through 450 of 1222 matching records.
Updates

Introduction to Cybersecurity for Commercial Satellite Operations: 2nd draft of NISTIR 8270 available for comment

February 25, 2022
https://csrc.nist.gov/news/2022/second-draft-nistir-8270-available-for-comment

A second public draft of "Introduction to Cybersecurity for Commercial Satellite Operations" (NISTIR 8270) is available for public comment through April 8, 2022.

Projects

Ransomware Protection and Response

https://csrc.nist.gov/projects/ransomware-protection-and-response

Thanks for helping shape our ransomware guidance! We've published the final NISTIR 8374, Ransomware Risk Management: A Cybersecurity Framework Profile and the Quick Start Guide: Getting Started with Cybersecurity Risk Management | Ransomware. Thanks for attending our July 14th Virtual Workshop on Preventing and Recovering from Ransomware and Other Destructive Cyber Events. Please watch the recording HERE. Our new resources on tips and tactics for preparing your organization for ransomware attacks are here! Video: Protecting Your Small Business--Ransomware Fact sheet: How do I stay...

Updates

Final Ransomware Risk Management Cybersecurity Framework Profile & Quick Start Guide Released Today!

February 24, 2022
https://csrc.nist.gov/news/2022/final-ransomware-risk-management-csf-profile

NIST is releasing two guides to address the challenge of ransomware: NISTIR 8374, "Ransomware Risk Management: A Cybersecurity Framework Profile," and a companion quick start guide, "Getting Started with Cybersecurity Risk Management: Ransomware."

Publications Other (Final)

Getting Started with Cybersecurity Risk Management: Ransomware

February 24, 2022
https://csrc.nist.gov/pubs/other/2022/02/24/getting-started-with-cybersecurity-risk-management/final

Abstract: With the threat of ransomware growing, this "quick start guide" will help organizations use the National Institute of Standards and Technology (NIST) "Ransomware Risk Management: A Cybersecurity Framework Profile" to combat ransomware. Like the broader NIST Cybersecurity Framework, which is widely u...

Publications IR 8374 (Final)

Ransomware Risk Management: A Cybersecurity Framework Profile

February 23, 2022
https://csrc.nist.gov/pubs/ir/8374/final

Abstract: Ransomware is a type of malicious attack where attackers encrypt an organization’s data and demand payment to restore access. Attackers may also steal an organization’s information and demand an additional payment in return for not disclosing the information to authorities, competitors, or the publi...

Updates

Request for Information | Evaluating and Improving NIST Cybersecurity Resources: The Cybersecurity Framework and Cybersecurity Supply Chain Risk Management

February 22, 2022
https://csrc.nist.gov/news/2022/rfi-evaluating-and-improving-nist-cyber-resources

NIST is seeking information to assist in evaluating and improving its cybersecurity resources—including the widely-used NIST Cybersecurity Framework (CSF) and a variety of existing and potential standards, guidelines, and other information. Comments are due by April 25, 2022.

Publications SP 1800-30 (Final)

Securing Telehealth Remote Patient Monitoring Ecosystem

February 22, 2022
https://csrc.nist.gov/pubs/sp/1800/30/final

Abstract: Increasingly, healthcare delivery organizations (HDOs) are relying on telehealth and remote patient monitoring (RPM) capabilities to treat patients at home. RPM is convenient and cost-effective, and its adoption rate has increased. However, without adequate privacy and cybersecurity measures, unauth...

Events

Forum Meeting - February 15, 2022

February 15, 2022 - February 15, 2022
https://csrc.nist.gov/events/2022/the-forum-meeting-february-15-2022

Presentations & Speakers at a Glance: GSA’s Approach to Identifying Requirements: FISMA, FedRAMP or Controlled Unclassified Information, Pranjali Desai and Bo Berlas, GSA Growth in the NVD: API Keys, Documentation, and More!, Andrew Artz, NIST What's New in SP 800-53A, Revision 5, Jessica Dickson & Victoria Pillitteri, NIST Multi-Factor Authentication and Key Updates for NIST Special Publication 800-63, Revision 4, David Temoshok, NIST SP 800-63 and Privacy, Naomi Lefkovitz, NIST NOTE: FORUM MEETINGS ARE OPEN TO ONLY FEDERAL/STATE EMPLOYEES, HIGHER EDUCATION EMPLOYEES, AND...

Updates

Prioritizing Cybersecurity Risk for Enterprise Risk Management: NISTIR 8286B

February 10, 2022
https://csrc.nist.gov/news/2022/nistir-8286b-prioritizing-cybersecurity-risk-erm

NIST has published NISTIR 8286B, "Prioritizing Cybersecurity Risk for Enterprise Risk Management." It is part of the NISTIR 8286 subseries, which enables risk practitioners to more fully integrate cybersecurity risk management (CSRM) activities into the broader enterprise risk processes.

Publications IR 8286B (Final)

Prioritizing Cybersecurity Risk for Enterprise Risk Management

February 10, 2022
https://csrc.nist.gov/pubs/ir/8286/b/final

Abstract: This document is the second in a series that supplements NIST Interagency/Internal Report (NISTIR) 8286, Integrating Cybersecurity and Enterprise Risk Management (ERM). This series provides additional detail regarding the enterprise application of cybersecurity risk information; the previous documen...

Updates

NIST Updates the Secure Software Development Framework (SSDF)

February 4, 2022
https://csrc.nist.gov/news/2022/nist-publishes-sp-800-218-ssdf-v11

The SSDF has been updated to version 1.1 in the new release of NIST Special Publication (SP) 800-218.

Publications CSWP 23 (Final)

Recommended Criteria for Cybersecurity Labeling of Consumer Software

February 4, 2022
https://csrc.nist.gov/pubs/cswp/23/recommended-criteria-cybersecurity-labeling-of-con/final

Abstract: Executive Order (EO) 14028, “Improving the Nation’s Cybersecurity,” tasks the National Institute of Standards and Technology (NIST), in coordination with the Federal Trade Commission (FTC) and other agencies, to initiate pilot programs for cybersecurity labeling. These labeling programs are intended...

Publications CSWP 24 (Final)

Recommended Criteria for Cybersecurity Labeling for Consumer Internet of Things (IoT) Products

February 4, 2022
https://csrc.nist.gov/pubs/cswp/24/criteria-for-cybersecurity-labeling-for-consumer-i/final

Abstract: Executive Order (EO) 14028, “Improving the Nation’s Cybersecurity,” tasks the National Institute of Standards and Technology (NIST), in coordination with the Federal Trade Commission (FTC) and other agencies, to initiate pilot programs for cybersecurity labeling. NIST is, among other actions, direct...

Publications Other (Final)

Software Supply Chain Security Guidance Under Executive Order (EO) 14028 Section 4e

February 4, 2022
https://csrc.nist.gov/pubs/other/2022/02/04/software-supply-chain-security-guidance-eo-14028-s/final

Abstract: Executive Order (EO) 14028 on Improving the Nation’s Cybersecurity, May 12, 2021, directs the National Institute of Standards and Technology (NIST) to publish guidance on practices for software supply chain security. This document starts by explaining NIST’s approach for addressing Section 4e. Next...

Project Pages

References

https://csrc.nist.gov/projects/ssdf/references

The SSDF uses these established secure development practice documents as references. Note that these references were current at the time SSDF version 1.1 was published, and may no longer be current. NIST Publications General Framework for Improving Critical Infrastructure Cybersecurity, Version 1.1 National Initiative for Cybersecurity Education (NICE) Cybersecurity Workforce Framework (SP 800-181) Security and Privacy Controls for Information Systems and Organizations (SP 800-53 Rev. 5) Software Development Cybersecurity Supply Chain Risk Management Practices for Systems and...

Publications SP 800-218 (Final)

Secure Software Development Framework (SSDF) Version 1.1: Recommendations for Mitigating the Risk of Software Vulnerabilities

February 3, 2022
https://csrc.nist.gov/pubs/sp/800/218/final

Abstract: Few software development life cycle (SDLC) models explicitly address software security in detail, so secure software development practices usually need to be added to each SDLC model to ensure that the software being developed is well-secured. This document recommends the Secure Software Development...

Updates

NCCoE Releases Cybersecurity Practice Guide, SP 1800-32, Securing Distributed Energy Resources: An Example of Industrial Internet of Things Cybersecurity

February 2, 2022
https://csrc.nist.gov/news/2022/nccoe-releases-sp-1800-32

NIST has published SP 1800-32, "Securing Distributed Energy Resources: An Example of Industrial Internet of Things Cybersecurity."

Publications SP 1800-32 (Final)

Securing Distributed Energy Resources: An Example of Industrial Internet of Things Cybersecurity

February 2, 2022
https://csrc.nist.gov/pubs/sp/1800/32/final

Abstract: The Industrial Internet of Things (IIoT) refers to the application of instrumentation and connected sensors and other devices to machinery and vehicles in the transport, energy, and other critical infrastructure sectors. In the energy sector, distributed energy resources (DERs) such as solar photovo...

Events

3rd Multi-cloud Annual Conference - DevSecOps and ZTA

January 26, 2022 - January 27, 2022
https://csrc.nist.gov/events/2022/3rd-multi-cloud-annual-conference-devsecops-and-zt

This year’s Multi-Cloud Conference co-hosted by NIST and Tetrate will focus on DevSecOps and ZTA as foundational approaches to development, deployment, and operational phases for achieving high-assurance cloud-native applications. The latest generation of cloud-native applications often consists of a collection of microservices that could be distributed and deployed across a heterogeneous infrastructure (on-premises, public cloud, containerized, running on virtual machines, etc). With the proliferation of DevSecOps, a service mesh has proven to provide the desired bridge between...

Events

NCCoE Virtual Workshop on the Cybersecurity of Genomic Data

January 26, 2022 - January 26, 2022
https://csrc.nist.gov/events/2022/nccoe-virtual-workshop-on-the-cybersecurity-of-gen

Genomic data are central to basic science research, pharmaceutical drug and vaccine development, disease diagnosis and prediction, ancestry tracing, and forensic investigations. These applications require information fidelity and appropriate availability as bad actors may wish to misuse genomic data to invade privacy, gain an unfair competitive advantage, or inflict harm with devastating impacts on individuals, companies, and nations. The National Institute of Standards and Technology’s (NIST) National Cybersecurity Center of Excellence (NCCoE) is seeking to identify genomic data...

Updates

Staging Cybersecurity Risks for Enterprise Risk Management and Governance Oversight: Draft NISTIR 8286C

January 26, 2022
https://csrc.nist.gov/news/2022/draft-nistir-8286c-available-for-comment

NIST has released Draft NISTIR 8286C, "Staging Cybersecurity Risks for Enterprise Risk Management and Governance Oversight." The public comment period closes March 11, 2022.

Publications SP 800-121 Rev. 2 (Final)

Guide to Bluetooth Security

January 19, 2022
https://csrc.nist.gov/pubs/sp/800/121/r2/upd1/final

Abstract: Bluetooth wireless technology is an open standard for short-range radio frequency communication used primarily to establish wireless personal area networks (WPANs), and has been integrated into many types of business and consumer devices. This publication provides information on the security capabil...

<< first   < previous   6     7     8     9     10     11     12     13     14     15     16     17     18     19     20     21     22     23     24     25     26     27     28     29     30  next >  last >>