Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search CSRC

Use this form to search content on CSRC pages.

For a phrase search, use " "


Limit results to content tagged with of the following topics:
Showing 251 through 275 of 2807 matching records.
Updates May 11, 2016
https://csrc.nist.gov/news/2016/public-preview-of-sp-800-63-3-digital-authenticat

NIST is proud to announce a public preview of Special Publication 800-63-3: Digital Authentication Guideline, which is currently in development. This preliminary draft contains new changes based on what we have learned from experts, industry stakeholders, ...

Updates April 21, 2016
https://csrc.nist.gov/news/2016/requests-comments-second-draft-of-sp-800-150

NIST requests comments on the Second Draft of Special Publication (SP) 800-150, Guide to Cyber Threat Information Sharing. This draft provides guidelines for establishing, participating in, and maintaining cyber threat information sharing relationships...

Updates April 13, 2016
https://csrc.nist.gov/news/2016/nist-releases-sp-800-85a-4,-piv-card-application

Special Publication (SP) 800-85A-4 provides derived test requirements and test assertions for testing PIV Middleware and PIV Card Applications for conformance to specifications in SP 800-73-4,...

Updates April 13, 2016
https://csrc.nist.gov/news/2016/nist-releases-the-second-draft-of-sp-800-90c

NIST invites comments on the second draft of Special Publication (SP) 800-90C, Recommendation for Random Bit Generator (RBG) Constructions. This Recommendation specifies constructions for the implementation of RBGs...

Updates April 5, 2016
https://csrc.nist.gov/news/2016/requests-comments-on-draft-special-publication-(sp

NIST requests comments on Draft Special Publication (SP) 800-175A, Guideline for Using Cryptographic Standards in the Federal Government: Directives, Mandates and Policies. The SP 800-175 publications are intended to be a replacement for SP 800-21, ..

Updates March 29, 2016
https://csrc.nist.gov/news/2016/nist-released-the-second-draft-of-special-publicat

NIST requests comments on the second draft of Special Publication (SP) 800-177, Trustworthy Email. This draft is a complimentary guide to NIST SP 800-45 Guidelines on Electronic Mail Security and covers protocol security technologies to secure email transactions.

Updates March 29, 2016
https://csrc.nist.gov/news/2016/nist-released-special-publication-800-38g

NIST is pleased to announce the release of Special Publication 800-38G, Recommendation for Block Cipher Modes of Operation: Methods for Format-Preserving Encryption. This publication specifies and approves the FF1 and FF3 encryption modes of operation of the AES algorithm. ...

Updates March 14, 2016
https://csrc.nist.gov/news/2016/nist-announce-the-release-of-2-draft-special-publi

NIST requests public comments on two draft Special Publications (SPs) on telework and BYOD security: Draft SP 800-46 Revision 2, Guide to Enterprise Telework, Remote Access, and Bring Your Own Device (BYOD) Security, and Draft SP 800-114 Revision 1, ...

Updates March 14, 2016
https://csrc.nist.gov/news/2016/nist-announce-the-release-of-draft-special-publica

NIST requests public comments on draft Special Publication (SP) 800-154, Guide to Data-Centric System Threat Modeling. Data-centric system threat modeling is a form of risk assessment that models aspects of the attack and defense sides for selected data within a system. ...

Updates March 7, 2016
https://csrc.nist.gov/news/2016/nist-released-sp-800-125b,-secure-virtual-network

NIST announces the release of final version of NIST Special Publication 800-125B, Secure Virtual Network Configuration for Virtual Machine (VM) Protection. VMs constitute the primary resource to be protected in a virtualized infrastructure, ...

Updates February 23, 2016
https://csrc.nist.gov/news/2016/nist-special-publication-800-53-revision-5

Recognizing the importance of maintaining the relevance and currency of Special Publication (SP) 800-53, NIST will update Revision 4 to Revision 5 during calendar year 2016 beginning with this pre-draft ...

Updates February 8, 2016
https://csrc.nist.gov/news/2016/nist-announces-release-of-draft-special-publicatio

Draft SP 800-166 contains the derived test requirements and test assertions for testing the Derived PIV Application and associated Derived PIV data objects. The tests verify the conformance of these artifacts to the technical specifications of SP 800-157. ...

Updates January 27, 2016
https://csrc.nist.gov/news/2016/draft-sp-800-90-series-random-bit-generators-reco

NIST announces the second draft of Special Publication (SP) 800-90B, Recommendation for the Entropy Sources Used for Random Bit Generation. This Recommendation specifies the design principles and requirements for the entropy sources used by ...

Updates December 29, 2015
https://csrc.nist.gov/news/2015/nist-announced-release-of-draft-special-publicatio

NIST announces that Draft Special Publication (SP) 800-156, Representation of PIV Chain-of-Trust for Import and Export, is now available for public comment. This document provides the data representation of a chain-of-trust record for the exchange of records between issuers...

Updates December 28, 2015
https://csrc.nist.gov/news/2015/nist-release-of-draft-special-publication-800-116

NIST is pleased to announce the public comment release of Draft Special Publication 800-116 Revision 1, A Recommendation for the Use of PIV Credentials in Physical Access Control Systems (PACS). ...

Updates December 11, 2015
https://csrc.nist.gov/news/2015/special-publication-800-70-revision-3

Special Publication 800-70 Revision 3, National Checklist Program for IT Products--Guidelines for Checklist Users and Developers, has been released as final. It describes security configuration checklists and their benefits, and it

Updates December 2, 2015
https://csrc.nist.gov/news/2015/nist-released-draft-sp-800-178,-a-comparison-of-ab

NIST announces the public comment release of NIST Special Publication 800-178, A Comparison of Attribute Based Access Control (ABAC) Standards for Data Services. Extensible Access Control Markup Language (XACML) ...

Updates November 6, 2015
https://csrc.nist.gov/news/2015/nist-announces-the-completion-of-sp-800-131a-revis

SP 800-131A Rev. 1 provides guidance for transitions to the use of stronger cryptographic keys and more robust algorithms by Federal government agencies when protecting sensitive, but unclassified information.

Updates November 5, 2015
https://csrc.nist.gov/news/2015/nist-announce-the-release-of-draft-sp-1800-4

The full announcement, links to the draft documnet, comment template, email to send comments to, and to learn more about Draft SP 1800-4, Mobile Device Security: Cloud & Hybrid Builds, ...

Updates October 30, 2015
https://csrc.nist.gov/news/2015/nist-announces-the-release-of-nistir-7987-revision

NIST announces the release of NIST Inter agency Report (NISTIR) 7987 Revision 1, Policy Machine: Features, Architecture, and Specification. The ability to control access to sensitive data in accordance...

Updates September 29, 2015
https://csrc.nist.gov/news/2015/draft-sp-800-125b,-secure-virtual-network-config-f

NIST announces the public comment release of NIST Special Publication 800-125B, Secure Virtual Network Configuration for Virtual Machine (VM) Protection. VMs constitute the primary resource to be protected in a virtualized infrastructure, ...

Updates September 28, 2015
https://csrc.nist.gov/news/2015/draft-sp-800-177-draft-trustworthy-email

NIST requests comments on Special Publication (SP) 800-177, Trustworthy Email. This draft is a complimentary guide to NIST SP 800-45 Guidelines on Electronic Mail Security and covers protocol security technologies to secure email transactions.

Updates September 10, 2015
https://csrc.nist.gov/news/2015/draft-special-publication-800-57-part-1-revision-4

NIST requests comments on a revision of Special Publication (SP) 800-57, Part 1, Recommendation for Key Management, Part 1 (Rev. 4). This Recommendation provides general guidance and best practices for the management of cryptographic keying material.

Updates August 26, 2015
https://csrc.nist.gov/news/2015/nist-announces-the-release-of-draft-special-public

NIST's National Cybersecurity Center of Excellence (NCCoE) has released a draft of the latest NIST Cybersecurity Practice Guide, Draft Special Publication (SP) 1800-2, Identity and Access Management for Electric Utilities.

Updates July 10, 2015
https://csrc.nist.gov/news/2015/draft-special-publication-800-131a-revision-1

NIST requests comments on Draft Special Publication (SP) 800-131A Revision 1, Transitions: Recommendation for Transitioning the Use of Cryptographic Algorithms and Key Lengths, which was originally published in January 2011.

<< first   < previous   1     2     3     4     5     6     7     8     9     10     11     12     13     14     15     16     17     18     19     20     21     22     23     24     25  next >  last >>