Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search CSRC

Use this form to search content on CSRC pages.

For a phrase search, use " "


Limit results to content tagged with of the following topics:
Showing 126 through 150 of 171 matching records.
Publications SP 800-82 Rev. 3 (Final) September 28, 2023
https://csrc.nist.gov/pubs/sp/800/82/r3/final

Abstract: This document provides guidance on how to secure operational technology (OT) while addressing their unique performance, reliability, and safety requirements. OT encompasses a broad range of programmable systems and devices that interact with the physical environment (or manage devices that interact...

Publications IR 8431 (Final) September 20, 2022
https://csrc.nist.gov/pubs/ir/8431/final

Abstract: This report summarizes the feedback received on the work of the NIST Cybersecurity for the Internet of Things (IoT) program on IoT product cybersecurity criteria at a virtual workshop in June 2022. The purpose of this workshop was to obtain feedback on specific considerations—and techniques for addr...

Publications Journal Article (Final) March 18, 2021
https://csrc.nist.gov/pubs/journal/2021/03/cybersecurity-stnds-guidelines-assist-small-medium/final

Journal: USNC Current Abstract: For many industrial control systems (ICS), it is unacceptable to degrade performance even for the sake of security. As a result, many organizations such as small and medium-size manufacturers (SMMs) may have difficulty with understanding how to implement cybersecurity standards in ICS environments....

Publications SP 1800-23 (Final) May 20, 2020
https://csrc.nist.gov/pubs/sp/1800/23/final

Abstract: Industrial control systems (ICS) compose a core part of our nation’s critical infrastructure. Energy sector companies rely on ICS to generate, transmit, and distribute power and to drill, produce, refine, and transport oil and natural gas. Given the wide variety of ICS assets, such as programmable l...

Publications IR 8227 (Final) May 22, 2019
https://csrc.nist.gov/pubs/ir/8227/final

Abstract: The National Institute of Standards and Technology has constructed a testbed to measure the performance impact of cybersecurity technologies on Industrial Control Systems (ICS). The testbed was chosen to support the implementation of the Cybersecurity Framework Manufacturing Profile: a voluntary, ri...

Publications IR 8177 (Final) May 21, 2019
https://csrc.nist.gov/pubs/ir/8177/final

Abstract: The National Institute of Standards and Technology has constructed a testbed to measure the performance impact of cybersecurity defenses on Industrial Control Systems (ICS). The testbed allows researchers to emulate real-world industrial manufacturing processes and their control systems without repl...

Publications Journal Article (Final) June 26, 2018
https://csrc.nist.gov/pubs/journal/2018/06/baseline-tailor/final

Journal: Journal of the National Institute of Standards and Technology Abstract: Baseline Tailor is an innovative web application for users of the National Institute of Standards and Technology (NIST) Cybersecurity Framework and Special Publication (SP) 800-53. Baseline Tailor makes the information in these widely referenced publications easily accessible to both security profes...

Publications Project Description (Final) March 1, 2018
https://csrc.nist.gov/pubs/pd/2018/03/01/energy-sector-asset-management/final

Abstract: Industrial control systems (ICS) comprise a core part of our nation’s critical infrastructure. Energy sector companies rely on ICS to generate, transmit, and distribute power and to drill, produce, refine, and transport oil and natural gas. There are a wide variety of ICS assets, such as supervisory...

Publications IR 8188 (Final) August 3, 2017
https://csrc.nist.gov/pubs/ir/8188/final

Abstract: The National Institute of Standards and Technology has constructed a testbed to measure the performance impact induced by cybersecurity technologies on Industrial Control Systems (ICS). The testbed allows researchers to emulate real-world industrial manufacturing processes and their control systems...

Publications GCR 16-010 (Final) November 21, 2016
https://csrc.nist.gov/pubs/gcr/16-010/final

Abstract: Monitoring the “physics” of control systems to detect attacks is a growing area of research. In its basic form a security monitor creates time-series models of sensor readings for an industrial control system and identifies anomalies in these measurements in order to identify potentially false contr...

Publications CSWP 28 (Final) April 6, 2023
https://csrc.nist.gov/pubs/cswp/28/security-segmentation-in-a-small-manufacturing-env/final

Abstract: Manufacturers are increasingly targeted in cyber-attacks. Small manufacturers are particularly vulnerable due to limitations in staff and resources to operate facilities and manage cybersecurity. Security segmentation is a cost-effective and efficient security design approach for protecting cy...

Publications Project Description (Final) December 22, 2022
https://csrc.nist.gov/pubs/pd/2022/12/22/responding-to-and-recovering-from-a-cyber-attack-m/final

Abstract: The Operational Technology (OT) that runs manufacturing environments play a critical role in the supply chain. Manufacturing organizations rely on OT to monitor and control physical processes that produce goods for public consumption. These same systems are facing an increasing number of cyber attac...

Publications Project Description (Final) (Withdrawn) November 3, 2022

https://csrc.nist.gov/pubs/pd/2022/11/03/responding-to-and-recovering-from-a-cyber-attack-m/final

Abstract: The Operational Technology (OT) that runs manufacturing environments play a critical role in the supply chain. Manufacturing organizations rely on OT to monitor and control physical processes that produce goods for public consumption. These same systems are facing an increasing number of cyber attac...

Publications IR 8183 Rev. 1 (Final) October 7, 2020
https://csrc.nist.gov/pubs/ir/8183/r1/final

Abstract: This document provides the Cybersecurity Framework (CSF) Version 1.1 implementation details developed for the manufacturing environment. The “Manufacturing Profile” of the CSF can be used as a roadmap for reducing cybersecurity risk for manufacturers that is aligned with manufacturing sector goals a...

<< first   < previous   1     2     3     4     5     6     7  next >  last >>