Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search CSRC

Use this form to search content on CSRC pages.

For a phrase search, use " "


Limit results to content tagged with of the following topics:
Showing 576 through 600 of 1222 matching records.
Publications SP 800-171 Rev. 2 (Final) (Withdrawn)

Protecting Controlled Unclassified Information in Nonfederal Systems and Organizations

January 28, 2021

https://csrc.nist.gov/pubs/sp/800/171/r2/upd1/final

Abstract: The protection of Controlled Unclassified Information (CUI) resident in nonfederal systems and organizations is of paramount importance to federal agencies and can directly impact the ability of the federal government to successfully conduct its essential missions and functions. This publication pro...

Project Pages

Federal C-SCRM Forum Participation and Email Listserv Information

https://csrc.nist.gov/projects/cyber-supply-chain-risk-management/federal-c-scrm/forum-participation-and-email-listserv-information

Participation in the Forum, including events and online exchanges, is open to federal C-SCRM program managers or other federal personnel who have a dedicated and recurring responsibility for performing one or more C-SCRM functions. Federal contractors who provide direct C-SCRM programmatic support may also participate upon request by their federal sponsor and approval by the Forum co-hosts. The Forum may establish working groups or study groups and welcomes all suggestions to the co-hosts. NIST is hosting the Forum as part of its mandate under the SECURE Technology Act and the Federal...

Events

Challenges Digital Proximity Detection Pandemics

January 26, 2021 - January 28, 2021
https://csrc.nist.gov/events/2021/challenges-for-digital-proximity-in-pandemics

The "Challenges for Digital Proximity Detection in Pandemics: Privacy, Accuracy, and Impact" workshop is a forum to discuss successes and challenges associated with implementation of proximity detection technologies and identify areas in which additional effort is required. These areas could be, but are not limited to, privacy and cybersecurity concerns, testbeds, machine learning algorithms, efficacy modelling, new technologies, data and standards, validation and verification, and commercialization. See more details on the workshop webpage:...

Updates

NIST Releases Supplemental Materials for SP 800-53 and SP 800-53B: Control Catalog and Control Baselines in Spreadsheet Format

January 26, 2021
https://csrc.nist.gov/news/2021/control-catalog-and-baselines-as-spreadsheets

New supplemental materials are available for SP 800-53 Rev. 5 and SP 800-53B: spreadsheets for the Control Catalog and Control Baselines.

Events

Workshop on Improving the Security of DevOps

January 21, 2021 - January 21, 2021
https://csrc.nist.gov/events/2021/workshop-on-improving-the-security-of-devops

The purpose of this workshop is to discuss the National Institute of Standards and Technology’s (NIST’s) proposed approach for helping industry and government improve the security of their DevOps practices. During this workshop, NIST will solicit proposed approaches from the participating organizations and hear from the community about DevSecOps-related topics that NIST could tackle. The findings from the workshop will inform NIST in the creation of new applied guidance to fill any gaps, updates to existing guidance, and potential development of a National Cybersecurity Center of Excellence...

Project Pages

FISSEA Cybersecurity Awareness and Training Innovators and former Educator of the Year Recipients.

https://csrc.nist.gov/projects/fissea/contests-and-awards/past-eoty-winners

2019: Shehzad Mirza, Director of Operations – Global Cyber Alliance 2018: Earl “Fred” Bisel Jr, Cybersecurity Education and Certification Readiness Facilities (CERF) Manager Nomination Letter for 2018 EOY Award 2017: Mike Petock, All Native Group (ANG) Nomination Letter for 2017 EOY Award 2016: Sushil Jajodia, George Mason University Nomination Letter for 2016 EOY Award 2015: Gretchen Ann Morris, DB Consulting/NASA John H. Glenn Research Center Nomination Letter for 2015 EOY Award 2014: Shon Harris, Logical Security, presented posthumously Nomination Letters for 2014 EOY Award...

Updates

NIST publishes NISTIR 8322: Workshop Summary Report for “Building the Federal Profile for IoT Device Cybersecurity” Virtual Workshop

January 7, 2021
https://csrc.nist.gov/news/2021/nistir-8322-virtual-workshop-report

NIST publishes NISTIR 8322, Workshop Summary Report for “Building the Federal Profile for IoT Device Cybersecurity” Virtual Workshop.

Publications IR 8322 (Final)

Workshop Summary Report for “Building the Federal Profile For IoT Device Cybersecurity” Virtual Workshop

January 7, 2021
https://csrc.nist.gov/pubs/ir/8322/final

Abstract: This report summarizes the feedback received on the work of the NIST Cybersecurity for IoT program on device cybersecurity at a virtual workshop in July 2020. NISTIR 8259, Foundational Cybersecurity Activities for IoT Device Manufacturers and NISTIR 8259A, IoT Device Cybersecurity Capability Co...

Updates

Securing Picture Archiving and Communication System (PACS)--Cybersecurity for the Healthcare Sector: NIST SP 1800-24

December 21, 2020
https://csrc.nist.gov/news/2020/healthcare-securing-pacs-nist-sp-1800-24

A new NIST Cybersecurity Practice Guide, NIST SP 1800-24, is now available: "Securing Picture Archiving and Communication System (PACS): Cybersecurity for the Healthcare Sector."

Publications SP 1800-24 (Final)

Securing Picture Archiving and Communication System (PACS): Cybersecurity for the Healthcare Sector

December 21, 2020
https://csrc.nist.gov/pubs/sp/1800/24/final

Abstract: Medical imaging plays an important role in diagnosing and treating patients. The system that manages medical images is known as the picture archiving communication system (PACS) and is nearly ubiquitous in healthcare environments. PACS is defined by the Food and Drug Administration (FDA) as a Class...

Updates

Defining IoT Cybersecurity Requirements: Draft Guidance for Federal Agencies and IoT Device Manufacturers (SP 800-213, NISTIRs 8259B/C/D)

December 15, 2020
https://csrc.nist.gov/news/2020/draft-guidance-for-defining-iot-cyber-requirements

Four draft guidance documents on defining IoT cybersecurity requirements--for federal agencies and IoT device manufacturers--are now available for comment through February 26, 2021: Draft SP 800-213 and Draft NISTIRs 8259B/C/D.

Publications IR 8259C (Initial Public Draft)

Creating a Profile Using the IoT Core Baseline and Non-Technical Baseline

December 15, 2020
https://csrc.nist.gov/pubs/ir/8259/c/ipd

Abstract: The core baseline in NISTIR 8259A, IoT Device Cybersecurity Capability Core Baseline and the non-technical baseline in NISTIR 8259B, IoT Manufacturer Non-Technical Supporting Capability Core Baseline can be expanded upon based on more specific contextual information. Using source material with infor...

Updates

Identifying and Estimating Cybersecurity Risk for Enterprise Risk Management: Draft NISTIR 8286A Available for Comment

December 14, 2020
https://csrc.nist.gov/news/2020/draft-nistir-8286a-available-for-comment

Draft NISTIR 8286A, "Identifying and Estimating Cybersecurity Risk for Enterprise Risk Management," is available for comment through February 1, 2021.

Updates

NIST Releases Supplemental Materials for SP 800-53: Analysis of Changes Between Revisions 4 and 5, and Control Mappings

December 10, 2020
https://csrc.nist.gov/news/2020/updates-to-sp-800-53-rev-5-and-800-53b

NIST has issued supplemental materials and errata updates for both SP 800-53 Rev. 5 and SP 800-53B, which were originally published in September 2020. New materials include control mappings and control comparisons.

Publications SP 800-53 Rev. 5 (Final)

Security and Privacy Controls for Information Systems and Organizations

December 10, 2020
https://csrc.nist.gov/pubs/sp/800/53/r5/upd1/final

Abstract: This publication provides a catalog of security and privacy controls for information systems and organizations to protect organizational operations and assets, individuals, other organizations, and the Nation from a diverse set of threats and risks, including hostile attacks, human errors, natural d...

Updates

Cybersecurity Practice Guides for Securing Data Integrity Against Ransomware Attacks

December 8, 2020
https://csrc.nist.gov/news/2020/data-integrity-sp-1800-25-and-sp-1800-26

NIST's NCCoE is publishing two Cybersecurity Practice Guides for data integrity that address identifying and protecting assets against--and detecting and responding to--ransomware and other destructive events. Special Publications (SP) 1800-25 and 1800-26 are now available.

Publications SP 1800-26 (Final)

Data Integrity: Detecting and Responding to Ransomware and Other Destructive Events

December 8, 2020
https://csrc.nist.gov/pubs/sp/1800/26/final

Abstract: Ransomware, destructive malware, insider threats, and even honest mistakes present an ongoing threat to organizations that manage data in various forms. Database records and structure, system files, configurations, user files, application code, and customer data are all potential targets of data cor...

Publications SP 1800-25 (Final)

Data Integrity: Identifying and Protecting Assets Against Ransomware and Other Destructive Events

December 8, 2020
https://csrc.nist.gov/pubs/sp/1800/25/final

Abstract: Ransomware, destructive malware, insider threats, and even honest user mistakes present ongoing threats to organizations. Organizations’ data, such as database records, system files, configurations, user files, applications, and customer data, are all potential targets of data corruption, modificati...

Updates

Safeguarding Containers in Multi-Tenant Cloud Environments: Draft NISTIR 8320A is Available for Comment

December 7, 2020
https://csrc.nist.gov/news/2020/draft-nistir-8320a-safeguarding-containers

The National Cybersecurity Center of Excellence (NCCoE) at NIST has released Draft NISTIR 8320A, "Hardware-Enabled Security: Container Platform Security Prototype." The public comment period closes January 29, 2021.

Publications Journal Article (Final)

An Approach for Detection of Advanced Persistent Threat Attacks

December 1, 2020
https://csrc.nist.gov/pubs/journal/2020/12/an-approach-for-detection-of-advanced-persistent-t/final

Journal: Computer (IEEE Computer) Abstract: Advanced Persistent Threat (APT) campaigns employ sophisticated strategies and tactics to achieve their attack goal. The evolution of APT strategies and tactics compounds the challenge of detecting attack campaigns. This article introduces an approach whose purpose is to assist cybersecurity analyst...

Publications IR 8278A (Final) (Withdrawn)

National Online Informative References (OLIR) Program: Submission Guidance for OLIR Developers

November 20, 2020

https://csrc.nist.gov/pubs/ir/8278/a/final

Abstract: The National Online Informative References (OLIR) Program is a NIST effort to facilitate subject matter experts in defining standardized Online Informative References (OLIRs), which are relationships between elements of their documents and elements of other documents like the NIST Cybersecurity Fram...

Publications IR 8278 (Final) (Withdrawn)

National Online Informative References (OLIR) Program: Program Overview and OLIR Uses

November 20, 2020

https://csrc.nist.gov/pubs/ir/8278/final

Abstract: The National Online Informative References (OLIR) Program is a NIST effort to facilitate subject matter experts in defining standardized Online Informative References (OLIRs), which are relationships between elements of their documents and elements of other documents like the NIST Cybersecurity Fram...

Publications IR 8330 (Final)

Research Report: User Perceptions of Smart Home Privacy and Security

November 17, 2020
https://csrc.nist.gov/pubs/ir/8330/final

Abstract: Smart home technologies may expose adopters to increased risk to network security, information privacy, and physical safety. However, users may lack understanding of the privacy and security implications, while devices fail to provide transparency and configuration options. This results in little me...

Updates

Updated Workforce Framework for Cybersecurity: NIST SP 800-181 Revision 1

November 16, 2020
https://csrc.nist.gov/news/2020/updated-workforce-framework-for-cybersecurity

NIST's National Initiative for Cybersecurity Education (NICE) has released an update of its Workforce Framework for Cybersecurity (NICE Framework) in Special Publication 800-181 Revision 1.

Publications SP 800-181 Rev. 1 (Final)

Workforce Framework for Cybersecurity (NICE Framework)

November 16, 2020
https://csrc.nist.gov/pubs/sp/800/181/r1/final

Abstract: This publication from the National Initiative for Cybersecurity Education (NICE) describes the Workforce Framework for Cybersecurity (NICE Framework), a fundamental reference for describing and sharing information about cybersecurity work. It expresses that work as Task statements and describes Know...

<< first   < previous   12     13     14     15     16     17     18     19     20     21     22     23     24     25     26     27     28     29     30     31     32     33     34     35     36  next >  last >>