Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search CSRC

Use this form to search content on CSRC pages.

For a phrase search, use " "


Limit results to content tagged with of the following topics:
Showing 451 through 475 of 1222 matching records.
Project Pages

SWID Tag Utilities and Schema

https://csrc.nist.gov/projects/software-identification-swid/resources

Additional resources are available for the following SWID Tag specification revisions: ISO/IEC 19770-2:2015 Revision ISO/IEC 19770-2:2015 Resources SWID Tag Validation Tool NIST has developed a SWID Tag validation tool that can be used to verify that a produced SWID has properly implemented the requirements defined in NISTIR 8060. This tool can validate different types of SWID Tags that are used in different stages of the software lifecycle: SWID Tags that pass this validation tool provide support for license management as well as multiple cybersecurity use cases including:...

Publications IR 8349 (Initial Public Draft)

Methodology for Characterizing Network Behavior of Internet of Things Devices

January 11, 2022
https://csrc.nist.gov/pubs/ir/8349/ipd

Abstract: This report describes an approach to capturing and documenting the network communication behavior of Internet of Things (IoT) devices. From this information, manufacturers, network administrators, and others can create and use files based on the Manufacturer Usage Description (MUD) specification to...

Updates

Cybersecurity Considerations for Open Banking Technology and Emerging Standards: Draft NISTIR 8389 Available for Comment

January 3, 2022
https://csrc.nist.gov/news/2022/draft-nistir-8389-available-for-comment

Draft NISTIR 8389, “Cybersecurity Considerations for Open Banking Technology and Emerging Standards,” is available for comment through March 3, 2022.

Updates

NICE Framework Competencies: 2nd Draft NISTIR 8355 Available for Comment

December 15, 2021
https://csrc.nist.gov/news/2021/nice-framework-competencies-2nd-draft-nistir-8355

The National Initiative for Cybersecurity Education (NICE) has released a second draft of NISTIR 8355, NICE Framework Competencies: Assessing Learners for Cybersecurity Work.

Project Pages

Related References

https://csrc.nist.gov/projects/mcspwg/nccp

Title / Topic Description Executive Order (EO) 14028 On Improving The Nation's Cybersecurity Executive Order 14028, “Improving the Nation’s Cybersecurity” marks a renewed commitment and prioritization of federal cybersecurity modernization and strategy. To keep pace with modern technological advancements and evolving threats, the Federal Government continues to migrate to the cloud. In support of these efforts, the Secretary of Homeland Security acting through the Director of the Cybersecurity and Infrastructure Security Agency...

Updates

NCCoE Releases Draft Project Description for IPv6 Transition

December 9, 2021
https://csrc.nist.gov/news/2021/nccoe-draft-project-description-ipv6-transition

The National Cybersecurity Center of Excellence (NCCoE) has released a new draft project description, Secure IPv6-Only Implementation in the Enterprise.

Publications Project Description (Initial Public Draft)

Secure IPv6-Only Implementation in the Enterprise

December 9, 2021
https://csrc.nist.gov/pubs/pd/2021/12/09/secure-ipv6only-implementation-in-the-enterprise/ipd

Abstract: The NCCoE is planning a project to provide guidance and a reference architecture that address operational, security, and privacy issues associated with the evolution to IPv6-only network infrastructures. The project will demonstrate tools and methods for securely implementing IPv6, whether as a “gre...

Updates

Combination Frequency Differencing: Draft NIST Cybersecurity White Paper

December 6, 2021
https://csrc.nist.gov/news/2021/combination-frequency-differencing-draft

A draft NIST Cybersecurity White Paper, Combination Frequency Differencing, is now available for public comment.

Events

Federal Cybersecurity & Privacy Professionals Forum - December 02, 2021

December 2, 2021 - December 2, 2021
https://csrc.nist.gov/events/2021/federal-cybersecurity-privacy-professionals-fo-1

Presentations & Speakers at a Glance: Update from the Office of the Federal Chief Information Officer, Maria Roat (OMB) Update from GAO on the Cybersecurity & Information Security Audit Manual, Jennifer R. Franks (GAO) OMB Circular A-130 Implementation and Updates to SP 800-53 and FedRAMP, Carol Bales (OMB), Brian Conrad (GSA), and Vicky Pillitteri (NIST) Federal Zero Trust Strategy, Eric Mill (OMB) NOTE: FORUM MEETINGS ARE OPEN TO ONLY FEDERAL/STATE EMPLOYEES, HIGHER EDUCATION EMPLOYEES, AND THEIR DESIGNATED SUPPORT CONTRACTORS. REGISTRANTS MUST USE A .GOV, .EDU, OR .MIL...

Events

2nd Public Draft SP 800-161 Revision 1 Workshop

December 1, 2021 - December 1, 2021
https://csrc.nist.gov/events/2021/2nd-public-draft-sp-800-161-revision-1-workshop

Click on the image to access the 2nd public draft of Special Publication (SP) 800-161, Revision 1, Cybersecurity Supply Chain Risk Management Practices for Systems and Organizations (released October 28, 2021). PRESENTATION for WORKSHOP (.PDF) Event Description: The NIST Cybersecurity Supply Chain Risk Management Team is hosting a webinar to provide an overview of the changes made in its 2nd public draft of Special Publication 800 – 161, Revision 1, Cybersecurity Supply Chain Risk Management Practices for Systems and Organizations. NIST seeks to engage stakeholders to provide clarity,...

Updates

NIST Updates IoT Cybersecurity Guidance and Accompanying Catalog

November 29, 2021
https://csrc.nist.gov/news/2021/updates-to-iot-cybersecurity-guidance-and-catalog

NIST has released final IoT-specific guidance (NIST Special Publications 800-213 and 800-213A) to federal organizations to support extending their risk management process to the inclusion of IoT devices in federal systems.

Publications SP 800-213 (Final)

IoT Device Cybersecurity Guidance for the Federal Government: Establishing IoT Device Cybersecurity Requirements

November 29, 2021
https://csrc.nist.gov/pubs/sp/800/213/final

Abstract: Organizations will increasingly use Internet of Things (IoT) devices for the mission benefits they can offer, but care must be taken in the acquisition and implementation of IoT devices. This publication contains background and recommendations to help organizations consider how an IoT device they pl...

Publications SP 800-213A (Final)

IoT Device Cybersecurity Guidance for the Federal Government: IoT Device Cybersecurity Requirement Catalog

November 29, 2021
https://csrc.nist.gov/pubs/sp/800/213/a/final

Abstract: This publication provides a catalog of internet of things (IoT) device cybersecurity capabilities (i.e., features and functions needed from a device to support security controls) and non-technical supporting capabilities (i.e., actions and support needed from device manufacturers and other supportin...

Updates

Enterprise Patch Management: Draft Publications Available for Comment

November 17, 2021
https://csrc.nist.gov/news/2021/two-draft-publications-enterprise-patch-management

Two draft publications on enterprise patch management are available for public comment through January 10, 2022: Draft SP 800-40 Rev. 4 and Draft SP 1800-31.

Updates

Identifying and Estimating Cybersecurity Risk for Enterprise Risk Management: NISTIR 8286A

November 12, 2021
https://csrc.nist.gov/news/2021/identifying-and-estimating-cybersecurity-risk

NISTIR 8286A, Identifying and Estimating Cybersecurity Risk for Enterprise Risk Management, provides an in-depth discussion of the concepts introduced in NISTIR 8286, Integrating Cybersecurity and Enterprise Risk Management (ERM).

Publications IR 8286A (Final)

Identifying and Estimating Cybersecurity Risk for Enterprise Risk Management

November 12, 2021
https://csrc.nist.gov/pubs/ir/8286/a/final

Abstract: This document supplements NIST Interagency or Internal Report 8286, Integrating Cybersecurity and Enterprise Risk Management (ERM), by providing additional detail regarding risk guidance, identification, and analysis. This report offers examples and information to illustrate risk tolerance, risk app...

Project Pages

NIST-Sponsored Research

https://csrc.nist.gov/projects/cyber-supply-chain-risk-management/nist-sponsored-research

NIST regularly conducts and awards contracts, grants, or cooperative agreements to conduct research into cybersecurity supply chain risk management (C-SCRM) and related topics. The following are relevant research activities: Cyber Risk Analytics: A NIST and GSA-Sponsored grant from 2015-2017 examining the relationship between various risk management practices and publicly disclosed breaches. The Cyber Risk Predictive Analytics Project Cyber Risk Analytics Project Review Workshop (with video) Industry C-SCRM Best Practices: Ongoing work developing case studies exploring effective risk...

Projects

National Initiative for Improving Cybersecurity in Supply Chains

https://csrc.nist.gov/projects/niics

[Redirect to: https://www.nist.gov/cybersecurity/improving-cybersecurity-supply-chains-nists-public-private-partnership] In 2021, NIST announced a new effort to work with the private sector and others in government to improve cybersecurity supply chains. This initiative, NIICS, will help organizations to build, evaluate, and assess the cybersecurity of products and services in their supply chains, an area of increasing concern. It will emphasize tools, technologies, and guidance focused on the developers and providers of technology.

Publications Other (Final)

Privacy-enhancing cryptography tools to complement differential privacy techniques

November 3, 2021
https://csrc.nist.gov/pubs/other/2021/11/03/privacyenhancing-cryptography-tools/final

Abstract: In this post, we illustrate how various techniques from privacy-enhancing cryptography, coupled with differential privacy protection, can be used to protect data privacy while enabling data utility. Of notable interest is the setting where there are multiple sources of relevant data, each having pri...

Updates

Cybersecurity Supply Chain Risk Management Practices: Second Draft SP 800-161 Rev. 1 Available for Comment

October 28, 2021
https://csrc.nist.gov/news/2021/2nd-draft-sp-800-161-rev-1-cscrm-practices

A second public draft of Special Publication (SP) 800-161 Revision 1, "Cybersecurity Supply Chain Risk Management Practices for Systems and Organizations," is open for comment through December 10, 2021.

<< first   < previous   7     8     9     10     11     12     13     14     15     16     17     18     19     20     21     22     23     24     25     26     27     28     29     30     31  next >  last >>