Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search CSRC

Use this form to search content on CSRC pages.

For a phrase search, use " "


Limit results to content tagged with of the following topics:
Showing 26 through 50 of 171 matching records.
Publications SP 1800-10 (Final) March 16, 2022
https://csrc.nist.gov/pubs/sp/1800/10/final

Abstract: Today’s manufacturing organizations rely on industrial control systems (ICS) to conduct their operations. Increasingly, ICS are facing more frequent, sophisticated cyber attacks—making manufacturing the second-most-targeted industry. Cyber attacks against ICS threaten operations and worker safety, r...

Publications SP 1800-32 (Final) February 2, 2022
https://csrc.nist.gov/pubs/sp/1800/32/final

Abstract: The Industrial Internet of Things (IIoT) refers to the application of instrumentation and connected sensors and other devices to machinery and vehicles in the transport, energy, and other critical infrastructure sectors. In the energy sector, distributed energy resources (DERs) such as solar photovo...

Publications IR 8219 (Final) July 16, 2020
https://csrc.nist.gov/pubs/ir/8219/final

Abstract: Industrial control systems (ICS) are used in many industries to monitor and control physical processes. As ICS continue to adopt commercially available information technology (IT) to promote corporate business systems’ connectivity and remote access capabilities, ICS become more vulnerable to cybers...

Publications Project Description (Final) February 7, 2020
https://csrc.nist.gov/pubs/pd/2020/02/07/protecting-information-and-system-integrity-attack/final

Abstract: Manufacturing organizations that rely on industrial control systems (ICS) to monitor and control physical processes that produce goods for public consumption are facing an increasing number of cyber attacks. The U.S. Department of Homeland Security reports that the manufacturing industry is the seco...

Publications Project Description (Final) August 15, 2019
https://csrc.nist.gov/pubs/pd/2019/08/15/securing-the-iiot-cybersecurity-for-distributed-en/final

Abstract: This project explores several scenarios in which information exchanges among commercial- and utility-scale distributed energy resources (DERs) and electric distribution grid operations can be protected from certain cybersecurity compromises. Components of these infrastructures form what is commonly...

Publications Project Description (Final) March 9, 2017
https://csrc.nist.gov/pubs/pd/2017/03/09/securing-manufacturing-ics/final

Abstract: Industrial Control Systems (ICS) monitor and control physical processes in many different industries and sectors. Cyber attacks against ICS devices present a real threat to organizations that employ ICS to monitor and control manufacturing processes. The NIST Engineering Laboratory (EL), in conjunct...

Publications Conference Paper (Final) October 24, 2016
https://csrc.nist.gov/pubs/conference/2016/10/24/limiting-the-impact-of-stealthy-attacks-on-ics/final

Conference: 2016 ACM SIGSAC Conference on Computer and Communications Security (CCS '16) Abstract: While attacks on information systems have for most practical purposes binary outcomes (information was manipulated/eavesdropped, or not), attacks manipulating the sensor or control signals of Industrial Control Systems (ICS) can be tuned by the attacker to cause a continuous spectrum in damages. Att...

Publications Conference Paper (Final) April 5, 2016
https://csrc.nist.gov/pubs/conference/2016/04/05/performance-eval-of-secure-ics-design-railway-cont/final

Conference: 11th Annual Cyber and Information Security Research Conference (CISRC '16) Abstract: Industrial control systems (ICS) are composed of sensors, actuators, control processing units, and communication devices all interconnected to provide monitoring and control capabilities. Due to the integral role of the networking infrastructure, such systems are vulnerable to cyber attacks. Indepth...

Publications IR 8089 (Final) December 10, 2015
https://csrc.nist.gov/pubs/ir/8089/final

Abstract: The National Institute of Standards and Technology (NIST) is developing a cybersecurity performance testbed for industrial control systems. The goal of the testbed is to measure the performance of industrial control systems (ICS) when instrumented with cybersecurity controls in accordance with the b...

Publications ITL Bulletin (Final) November 16, 2015
https://csrc.nist.gov/pubs/itlb/2015/11/tailoring-security-controls-for-industrial-control/final

Abstract: This bulletin summarizes the information presented in NIST SP 800-82, Rev 2: Guide to Industrial Control Systems (ICS) Security written by Keith Stouffer, Victoria Pillitteri, Suzanne Lightman, Marshall Abrams and Adam Hahn. The publication provides guidance on how to secure Industrial Control Syste...

Publications SP 800-82 Rev. 2 (Final) (Withdrawn) June 3, 2015

https://csrc.nist.gov/pubs/sp/800/82/r2/final

Abstract: This document provides guidance on how to secure Industrial Control Systems (ICS), including Supervisory Control and Data Acquisition (SCADA) systems, Distributed Control Systems (DCS), and other control system configurations such as Programmable Logic Controllers (PLC), while addressing their uniqu...

Publications Journal Article (Final) December 31, 2014
https://csrc.nist.gov/pubs/journal/2014/12/measuring-impact-of-cybersecurity-on-the-performan/final

Journal: ASME Dynamic Systems and Control Magazine Abstract: The National Institute of Standards and Technology (NIST) is developing a cybersecurity testbed for industrial control systems (ICS). The goal of the testbed is to measure the performance of ICS when instrumented with cybersecurity countermeasures in accordance with practices prescribed by national...

Publications Conference Paper (Final) October 6, 2014
https://csrc.nist.gov/pubs/conference/2014/10/06/a-cybersecurity-testbed-for-industrial-control-sys/final

Conference: Process Control and Safety Symposium 2014 Abstract: The National Institute of Standards and Technology (NIST) is developing a cybersecurity testbed for industrial control systems (ICS). The goal of this testbed is to measure the performance of an ICS when instrumented with cybersecurity protections in accordance with practices prescribed by prevailin...

Publications SP 800-82 Rev. 1 (Final) (Withdrawn) May 14, 2013

https://csrc.nist.gov/pubs/sp/800/82/r1/final

Abstract: This document provides guidance on how to secure Industrial Control Systems (ICS), including Supervisory Control and Data Acquisition (SCADA) systems, Distributed Control Systems (DCS), and other control system configurations such as Programmable Logic Controllers (PLC), while addressing their uniqu...

Publications ITL Bulletin (Final) August 24, 2011
https://csrc.nist.gov/pubs/itlb/2011/08/protecting-industrial-control-systems-key-componen/final

Abstract: This bulletin summarizes the information presented in NIST Special Publication (SP) 800-82, Guide to Industrial Control Systems Security: Recommendations of the National Institute of Standards and Technology. The publication was written by Keith Stouffer and by Joe Falco of NIST, and by Karen Scarfo...

Publications SP 800-82 (Final) (Withdrawn) June 9, 2011

https://csrc.nist.gov/pubs/sp/800/82/final

Abstract: NIST Special Publication (SP) 800-82, Guide to Industrial Control Systems (ICS) Security, provides guidance on how to secure Industrial Control Systems (ICS), including Supervisory Control and Data Acquisition (SCADA) systems, Distributed Control Systems (DCS), and other control system configuration...

Updates September 21, 2021
https://csrc.nist.gov/news/2021/draft-sp-1800-32-available-for-comment

NIST’s National Cybersecurity Center of Excellence (NCCoE) has released a draft of NIST Special Publication (SP) 1800-32, Securing the Industrial Internet of Things: Cybersecurity for Distributed Energy Resources.

Events June 7, 2005 - June 9, 2005
https://csrc.nist.gov/events/2005/ispab-june-2005-meeting

(All presentations in .pdf format.) Federal Register Notice Announcing Meeting Minutes USPS: Building a Privacy and Consumer Policy Program Zoe Strickland, Privacy Officer, United States Postal Service NIST Industrial Control System Security Activities Keith Stouffer, National Institute of Standards and Technology Radio Frequency Identification (RFID) Intra-Government Council Handout Role of the Chief Privacy Officer John Fanning Radio Frequency Identification Technology in the Federal Government Douglas Devereaux, Technology Administration for Department of Commerce Presentation on...

Events September 13, 2005 - September 15, 2005
https://csrc.nist.gov/events/2005/ispab-september-2005-meeting

(All presentations in .pdf format.) Federal Register Notice Announcing Meeting Minutes SCADA Briefing: NIST Industrial Control System Security Activities Keith Stouffer, NIST 21st Century Framework for Revisions to the Privacy Act of 1974 and Other Federal Privacy Statutes Status Report On Personal Identity Verification Standards and HSPD#12 Curt Barker, NIST Government Line of Business Initiative Overview: Information Systems Security (ISS): Line of Business (LOB) John Sindelar, General Services Administration Conceptual Proposal for a Joint Inquiry and Recommendations on a 21st...

Events May 20, 2010
https://csrc.nist.gov/events/2010/cloud-computing-forum-workshop

On Thursday, May 20, 2010, NIST held a 1-day forum & workshop on Cloud Computing. The purpose of this forum & workshop -- The Federal Chief Information Officer is charged with improving performance and lowering the cost of government operations by leveraging cloud computing. The Federal CIO has asked the National Institute of Standards and Technology (NIST) to lead federal efforts on standards for data portability, cloud interoperability, and security. NIST's mission, as a non-regulatory federal agency within the U.S. Department of Commerce, is to promote U.S. innovation and industrial...

Events May 11, 2010 - May 12, 2010
https://csrc.nist.gov/events/2010/hipaa-2010-safeguarding-health-information-buil

The HHS Office for Civil Rights (OCR) enforces the HIPAA Privacy Rule, which protects the privacy of individually identifiable health information; the HIPAA Security Rule, which sets national standards for the security of electronic protected health information; the confidentiality provisions of the Patient Safety Rule, which protect identifiable information being used to analyze patient safety events and improve patient safety; and, the Breach Notification regulations requiring HIPAA covered entities and their business associates to notify individuals when their health information is...

Events September 26, 2011 - September 27, 2011
https://csrc.nist.gov/events/2011/non-invasive-attack-testing-workshop

To encourage development of test methods, metrics and tools for evaluating the effectiveness of mitigations against non-invasive attacks on cryptographic modules. CALL FOR PAPERS (Submission has been closed. Updated Aug. 17, 2011) Technical Contact: non-invasive@nist.gov Related Projects / Workshops: FDTC 2011 CHES 2011 CRI Seminar Special Note: NIST Computer Security Division would like to acknowledge Dr. Hori's valuable contributions as an organizer to this workshop, and also for being a key representative to the workshop committee. Thank you. Workshop Team: Randall Easter, NIST...

Events May 10, 2011 - May 11, 2011
https://csrc.nist.gov/events/2011/safeguarding-health-information-building-assuranc

The HHS Office for Civil Rights (OCR) enforces the HIPAA Privacy Rule, which protects the privacy of individually identifiable health information; the HIPAA Security Rule, which sets national standards for the security of electronic protected health information; the confidentiality provisions of the Patient Safety Rule, which protect identifiable information being used to analyze patient safety events and improve patient safety; and, the Breach Notification regulations requiring HIPAA covered entities and their business associates to notify individuals when their health information is...

Events June 4, 2013 - June 5, 2013
https://csrc.nist.gov/events/2013/federal-computer-security-managers-forum-june-20

Presentations & Speakers at a Glance: Updates from GAO and FedRAMP; Presentations on Executive Order 13636, Cryptographic Technology, Continuous Monitoring, National Vulnerability Database, Industrial Control System Security, SP 800-53, Revision 4, Supply Chain Risk Management, IT Security Concerns During a Consolidation/Merger, and more! NOTE: FORUM MEETINGS ARE OPEN TO ONLY FEDERAL/STATE EMPLOYEES, HIGHER EDUCATION EMPLOYEES, AND THEIR DESIGNATED SUPPORT CONTRACTORS. REGISTRANTS MUST USE A .GOV, .EDU, OR .MIL ADDRESS FOR SIGN-UP. SUPPORT CONTRACTORS MUST INDICATE THE AGENCY OR...

Events April 11, 2018 - April 13, 2018
https://csrc.nist.gov/events/2018/first-pqc-standardization-conference

NIST has initiated a process to solicit, evaluate, and standardize one or more quantum-resistant public-key cryptographic algorithms. The submission deadline of November 30, 2017 has passed. Please see the Round 1 Submissions for the listing of complete and proper submissions. The conference enabled first round candidates to publicly discuss and explain their accepted algorithm. The conference was held at the Pier 66 Hotel and Marina and co-located with PQCrypto 2018. Round 1 candidates that were unable to present at April 2018 conference Compact LWE...

<< first   < previous   1     2     3     4     5     6     7  next >  last >>