Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search CSRC

Use this form to search content on CSRC pages.

For a phrase search, use " "


Limit results to content tagged with of the following topics:
Showing 151 through 171 of 171 matching records.
Publications IR 8183A Vol. 1 (Final) September 30, 2019
https://csrc.nist.gov/pubs/ir/8183/a/v1/final

Abstract: This guide provides general implementation guidance (Volume 1) and example proof-of-concept solutions demonstrating how available open-source and commercial off-the-shelf (COTS) products could be implemented in manufacturing environments to satisfy the requirements in the Cybersecurity Framework (CS...

Publications IR 8183A Vol. 2 (Final) September 30, 2019
https://csrc.nist.gov/pubs/ir/8183/a/v2/final

Abstract: This guide provides example proof-of-concept solutions demonstrating how available open-source and commercial off-the-shelf (COTS) products could be implemented in process-based manufacturing environments to satisfy the requirements in the Cybersecurity Framework (CSF) Manufacturing Profile Low Impa...

Publications IR 8183A Vol. 3 (Final) September 30, 2019
https://csrc.nist.gov/pubs/ir/8183/a/v3/final

Abstract: This guide provides example proof-of-concept solutions demonstrating how available open-source and commercial off-the-shelf (COTS) products could be implemented in discrete-based manufacturing environments to satisfy the requirements in the Cybersecurity Framework (CSF) Manufacturing Profile Low Sec...

Publications IR 8183 (Final) May 20, 2019
https://csrc.nist.gov/pubs/ir/8183/upd1/final

Abstract: This document provides the Cybersecurity Framework (CSF) implementation details developed for the manufacturing environment. The "Manufacturing Profile" of the Cybersecurity Framework can be used as a roadmap for reducing cybersecurity risk for manufacturers that is aligned with manufacturing s...

Publications IR 8183 (Final) (Withdrawn) September 8, 2017

https://csrc.nist.gov/pubs/ir/8183/final

Abstract: This document provides the Cybersecurity Framework (CSF) implementation details developed for the manufacturing environment. The "Manufacturing Profile" of the Cybersecurity Framework can be used as a roadmap for reducing cybersecurity risk for manufacturers that is aligned with manufacturing s...

Publications IR 8074 Vol. 2 (Final) December 23, 2015
https://csrc.nist.gov/pubs/ir/8074/v2/final

Abstract: This report provides background information and analysis in support of NISTIR 8074 Volume 1, "Interagency Report on Strategic U.S. Government Engagement in International Standardization to Achieve U.S. Objectives for Cybersecurity." It provides a current summary of ongoing activities in critical int...

Publications IR 8074 Vol. 1 (Final) December 23, 2015
https://csrc.nist.gov/pubs/ir/8074/v1/final

Abstract: This interagency report sets out proposed United States Government (USG) strategic objectives for pursuing the development and use of international standards for cybersecurity and makes recommendations to achieve those objectives. The recommendations cover interagency coordination, collaboration wit...

Publications IR 8041 (Final) April 10, 2015
https://csrc.nist.gov/pubs/ir/8041/final

Abstract: Direct Digital Manufacturing (DDM) involves fabricating physical objects from a data file using computer-controlled processes with little to no human intervention. It includes Additive Manufacturing (AM), 3D printing, rapid prototyping, etcetera. The technology is advancing rapidly and has the poten...

Publications Conference Paper (Final) October 30, 2013
https://csrc.nist.gov/pubs/conference/2013/10/30/pdr-a-prevention-detection-and-response-mechanism/final

Conference: 7th International Workshop on Critical Information Infrastructures Security (CRITIS 2012) Abstract: Prevention, detection and response are nowadays considered to be three priority topics for protecting critical infrastructures, such as energy control systems. Despite attempts to address these current issues, there is still a particular lack of investigation in these areas, and in particular in dyn...

Publications IR 8320 (Final) May 4, 2022
https://csrc.nist.gov/pubs/ir/8320/final

Abstract: In today’s cloud data centers and edge computing, attack surfaces have shifted and, in some cases, significantly increased. At the same time, hacking has become industrialized, and most security control implementations are not coherent or consistent. The foundation of any data center or edge computi...

Publications IR 8320B (Final) April 20, 2022
https://csrc.nist.gov/pubs/ir/8320/b/final

Abstract: In today’s cloud data centers and edge computing, attack surfaces have significantly increased, cyber attacks are industrialized, and most security control implementations are not coherent or consistent. The foundation of any data center or edge computing security strategy should be securing the pla...

Publications IR 8320A (Final) June 17, 2021
https://csrc.nist.gov/pubs/ir/8320/a/final

Abstract: In today’s cloud data centers and edge computing, attack surfaces have significantly increased, hacking has become industrialized, and most security control implementations are not coherent or consistent. The foundation of any data center or edge computing security strategy should be securing the pl...

Publications SP 800-207 (Final) August 11, 2020
https://csrc.nist.gov/pubs/sp/800/207/final

Abstract: Zero trust (ZT) is the term for an evolving set of cybersecurity paradigms that move defenses from static, network-based perimeters to focus on users, assets, and resources. A zero trust architecture (ZTA) uses zero trust principles to plan industrial and enterprise infrastructure and workflows. Zer...

Publications Conference Paper (Final) October 14, 2019
https://csrc.nist.gov/pubs/conference/2019/10/14/automated-unified-framework-combinatorial-interact/final

Conference: Evaluation and Assessment in Software Engineering (EASE) Abstract: Combinatorial interaction testing (CIT) is a well-known technique, but industrial experience is needed to determine its effectiveness in different application domains. We present a case study introducing a unified framework for generating, executing and verifying CIT test suites, based on the open-s...

Publications SP 1800-7 (Final) August 7, 2019
https://csrc.nist.gov/pubs/sp/1800/7/final

Abstract: Through direct dialogue between NCCoE staff and members of the energy sector (composed mainly of electric power companies and those who provide equipment and/or services to them) it became clear that energy companies need to create and maintain a high level of visibility into their operating environ...

Publications Journal Article (Final) July 25, 2018
https://csrc.nist.gov/pubs/journal/2018/07/a-survey-of-physicsbased-attack-detection-in-cps/final

Journal: ACM Computing Surveys Abstract: Monitoring the “physics” of cyber-physical systems to detect attacks is a growing area of research. In its basic form, a security monitor creates time-series models of sensor readings for an industrial control system and identifies anomalies in these measurements to identify potentially false contro...

Publications Conference Paper (Final) January 26, 2017
https://csrc.nist.gov/pubs/conference/2017/01/26/measuring-improving-effectiveness-of-defenseindept/final

Conference: 2nd Annual Industrial Control System Security Workshop (ICSS '16), 2016 Annual Computer Security Applications Conference Abstract: Defense-in-depth is an important security architecture principle that has significant application to industrial control systems (ICS), cloud services, storehouses of sensitive data, and many other areas. We claim that an ideal defense-in-depth posture is 'deep', containing many layers of security, a...

Publications Journal Article (Final) June 27, 2016
https://csrc.nist.gov/pubs/journal/2016/06/demystifying-the-internet-of-things/final

Journal: Computer (IEEE Computer) Abstract: Industrial Internet of Things (IoT) is a distributed network of smart sensors that enables precise control and monitoring of complex processes over arbitrary distances. The concept of Internet of Things ... is that every object in the Internet infrastructure is interconnected into a global dynamic e...

Publications Journal Article (Final) February 3, 2014
https://csrc.nist.gov/pubs/journal/2014/02/the-importance-of-entropy-to-information-security/final

Journal: Computer (IEEE Computer) Abstract: The strength of cryptographic keys is an active challenge in academic research and industrial practice. In this paper we discuss the entropy as fundamentally important concept for generating hard-to-guess, i.e., strong, cryptographic keys and outline the difficulties in generating and estimating the...

Publications Project Description (Final) November 5, 2013
https://csrc.nist.gov/pubs/pd/2013/11/05/idam-securing-networked-infrastructure-for-energy/final

Abstract: In order to protect power generation, transmission and distribution, energy companies need to be able to control physical and logical access to their resources, including buildings, equipment, information technology and industrial control systems (ICS). They must be able to authenticate the individu...

Publications SP 800-53 Rev. 2 (Final) (Withdrawn) December 19, 2007

https://csrc.nist.gov/pubs/sp/800/53/r2/final

Abstract: This publication revises NIST SP 800-53 Revision 1 by adding specific guidance on the application of security controls to Industrial Control Systems (ICS). That ICS-specific guidance is contained in Appendix I, and addresses the following: Tailoring guidance; Security control enhancements; Supplemen...

<< first   < previous   1     2     3     4     5     6     7