Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search CSRC

Use this form to search content on CSRC pages.

For a phrase search, use " "


Limit results to content tagged with of the following topics:
Showing 551 through 575 of 2807 matching records.
Updates April 16, 2018
https://csrc.nist.gov/news/2018/nist-publishes-updates-to-sp-800-56a-and-800-56c

Secret cryptographic keying material may be electronically established between parties by using a.....

Updates February 20, 2018
https://csrc.nist.gov/news/2018/nist-releases-final-draft-sp-800-171a

NIST announces the release of the Final Draft of Special Publication 800-171A.....

Updates January 3, 2018
https://csrc.nist.gov/news/2018/update-to-nist-sp-800-160

As part of its ongoing cybersecurity efforts, NIST has issued the first update to its flagship systems security engineering...

Updates November 2, 2016
https://csrc.nist.gov/news/2016/draft-special-publication-800-181

NIST is pleased to release the draft NICE Cybersecurity Workforce Framework (NCWF) - a reference resource that will allow our nation to more effectively identify, recruit, develop and maintain its cybersecurity talent...

Updates August 23, 2016
https://csrc.nist.gov/news/2016/release-of-special-publication-(sp)-800-175a-and-s

These documents are intended to provide guidance to the Federal Government for using cryptography and NIST’s cryptographic standards to protect sensitive, but unclassified digitized information during transmission and while in storage.

Updates March 11, 2016
https://csrc.nist.gov/news/2016/nist-released-draft-sp-800-175b

NIST requests comments on Special Publication 800-175B,Guideline for Using Cryptographic Standards in the Federal Government: Cryptographic Mechanisms. ...

Updates November 6, 2015
https://csrc.nist.gov/news/2015/nist-release-of-sp-800-167,-guide-to-application-w

NIST announces the final release of Special Publication (SP) 800-167, Guide to Application Whitelisting. The purpose of this publication is to assist organizations in understanding the basics ...

Updates October 30, 2015
https://csrc.nist.gov/news/2015/nist-announces-the-release-of-special-publication

NIST announces the publication of Special Publication (SP) 800-152, A Profile for U. S. Federal Cryptographic Key Management Systems. This document contains requirements for the design, ...

Updates October 1, 2015
https://csrc.nist.gov/news/2015/nist-cybersecurity-practice-guide

NIST requests public comments on Draft NIST Cybersecurity Practice Guide 1800-3, Attribute Based Access Control.

Updates July 30, 2015
https://csrc.nist.gov/news/2015/sp-800-79-2,-guidelines-for-the-authorization-of-p

NIST is pleased to announce the release of Special Publication 800-79-2, Guidelines for the Authorization of Personal Identity Verification Card Issuers (PCI) and Derived PIV Credential Issuers (DPCI).

Updates April 9, 2015
https://csrc.nist.gov/news/2015/nist-announces-the-release-of-nist-sp-800-161

Federal agencies are concerned about the risks associated with information and communications technology (ICT) products and services that may contain potentially malicious functionality, are counterfeit, or are vulnerable due to poor manufacturing and development practices within the...

Updates April 2, 2015
https://csrc.nist.gov/news/2015/draft-special-publication-800-171

NIST announces the release of Special Publication 800-171, Protecting Controlled Unclassified Information in Non-federal Information Systems and Organizations (Final Public Draft). (NOTE: This draft has been since approved as final as of June 2015)

Updates December 12, 2014
https://csrc.nist.gov/news/2014/sp-800-53a,-revision-4,-has-been-approved-as-final

NIST announces the release of Special Publication 800-53A, Revision 4, Assessing Security and Privacy Controls in Federal Information Systems and Organizations: Building Effective Assessment Plans.

Updates July 2, 2014
https://csrc.nist.gov/news/2014/nist-released-nist-interagency-report-(nistir)-798

NIST Interagency Report (NISTIR) 7987 describes an access control framework, referred to as the Policy Machine (PM), which fundamentally changes the way access control policy is expressed and enforced. The report gives a detailed description of the PM ...

Updates May 16, 2014
https://csrc.nist.gov/news/2014/draft-sp-800-56b-rev-1-comment-period-has-been-ex

NIST has determined to extend the public comment period for the draft revision of Special Publication 800-56B, Recommendation for Pair-Wise Key Establishment Schemes Using Integer Factorization Cryptography ...

Updates May 12, 2014
https://csrc.nist.gov/news/2014/draft-special-publication-(sp)-800-160

NIST requests comments on the initial public draft of Special Publication (SP) 800-160, Systems Security Engineering: An Integrated Approach to Building Trustworthy Resilient Systems.

Updates April 29, 2014
https://csrc.nist.gov/news/2014/nist-announces-the-release-of-sp-800-52-revision-1

NIST has released Special Publication 800-52 Revision 1, Guidelines for the Selection, Configuration, and Use of Transport Layer Security (TLS) Implementations. TLS provides mechanisms to protect sensitive data during electronic dissemination across networks.

Updates January 21, 2014
https://csrc.nist.gov/news/2014/sp-800-162,-guide-to-abac-definition-and-considera

NIST announces the final release of Special Publication (SP) 800-162, Guide to Attribute Based Access Control (ABAC) Definition and Considerations. ABAC is a logical access control methodology where authorization to perform a set of operations is determined by evaluating attributes ...

Updates October 21, 2013
https://csrc.nist.gov/news/2013/public-comment-nist-announces-that-draft-sp-800-1

This document provides guidance to federal departments and agencies on identifying, assessing, and mitigating Information and Communications Technology (ICT) supply chain risks at all levels in their organizations.

Updates September 9, 2013
https://csrc.nist.gov/news/2013/public-comments-draft-sp-800-90-series-random-bi

800-90 A Rev. 1: Recommendation for Random Number Generation Using Deterministic RBG800-90 B: Recommendation for the Entropy Sources Used for Random Bit Generation 800-90 C: Recommendation for RBG Constructions are 3 drafts

Updates September 4, 2013
https://csrc.nist.gov/news/2013/nist-announces-the-release-of-sp-800-63-2

NIST has released Special Publication 800-63-2, Electronic Authentication Guideline. This recommendation provides technical guidelines for Federal agencies implementing electronic authentication and is not intended to constrain the development or use of standards outside of this purpose.

Updates August 16, 2013
https://csrc.nist.gov/news/2013/public-comments-nist-announces-that-draft-sp-800

This document provides guidance to federal departments and agencies on identifying, assessing, and mitigating Information and Communications Technology (ICT) supply chain risks at all levels ...

Updates August 16, 2013
https://csrc.nist.gov/news/2013/special-publication-(sp)-800-130

NIST announces the completion of Special Publication (SP) 800-130, A Framework for Designing Cryptographic Key Management Systems. This publication contains a description of the topics to be considered and the documentation requirements ...

Updates June 24, 2013
https://csrc.nist.gov/news/2013/nist-released-special-publication-800-124-revision

NIST announces the final release of Special Publication (SP) 800-124 Revision 1, Guidelines for Managing the Security of Mobile Devices in the Enterprise. The purpose of this publication is to help organizations centrally manage and secure mobile devices against a variety of threats.

Updates December 21, 2012
https://csrc.nist.gov/news/2012/nist-special-publication-800-38f

NIST announces the release of Special Publication 800-38F, Recommendation for Block Cipher Modes of Operation: Methods for Key Wrapping. This publication describes cryptographic methods for the protection of the confidentiality and integrity of cryptographic keys.

<< first   < previous   11     12     13     14     15     16     17     18     19     20     21     22     23     24     25     26     27     28     29     30     31     32     33     34     35  next >  last >>