Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search CSRC

Use this form to search content on CSRC pages.

For a phrase search, use " "


Limit results to content tagged with of the following topics:
Showing 51 through 75 of 2807 matching records.
Updates October 11, 2023
https://csrc.nist.gov/news/2023/draft-sp-800-92r1-available-for-comment

NIST has released the initial public draft of Special Publication (SP) 800-92r1 (Revision 1), Cybersecurity Log Management Planning Guide, for public comment. The comment period closes on November 29, 2023.

Updates September 26, 2023
https://csrc.nist.gov/news/2023/sp-1800-36-2nd-prelim-draft-vols-a-d

The NCCoE has released the second preliminary drafts of NIST SP 1800-36, Vols. A and D, “Trusted Internet of Things (IoT) Device Network-Layer Onboarding and Lifecycle Management.” The comment period is open now through November 10, 2023.

Updates September 14, 2023
https://csrc.nist.gov/news/2023/nist-publishes-sp-800-188

NIST has published Special Publication (SP) 800-188, De-Identifying Government Datasets: Techniques and Governance.

Updates September 13, 2023
https://csrc.nist.gov/news/2023/nist-publishes-sp-800-207a

NIST announces the release of Special Publication (SP) 800-207A, A Zero Trust Architecture Model for Access Control in Cloud-Native Applications in Multi-Location Environments.

Updates August 30, 2023
https://csrc.nist.gov/news/2023/nist-sp-800-204d-ipd-available-for-comment

The initial public draft (ipd) of NIST Special Publication (SP) 800-204D, Strategies for the Integration of Software Supply Chain Security in DevSecOps CI/CD Pipelines, is now available for public comment.

Updates August 28, 2023
https://csrc.nist.gov/news/2023/nist-releases-draft-sp-800-50-rev-1

Draft NIST Special Publication (SP) 800-50r1 (Revision 1), Building a Cybersecurity and Privacy Learning Program, is now available for public comment. The comment period closes on October 27, 2023.

Updates August 23, 2023
https://csrc.nist.gov/news/2023/proposal-to-revise-sp-800-38d

NIST is proposing to revise NIST Special Publication 800-38D. Please submit public comments by October 9, 2023.

Updates July 27, 2023
https://csrc.nist.gov/news/2023/nist-requests-comments-on-fips-202-and-sp-800-185

Initial public comments are requested on FIPS 202, SHA-3 Standard, and SP 800-185, SHA-3 Derived Functions. The public comment period is open through October 27, 2023.

Updates July 20, 2023
https://csrc.nist.gov/news/2023/updated-macos-security-guidance-and-resources

NIST has released the final version of Special Publication (SP) 800-219 Revision 1, Automated Secure Configuration Guidance from the macOS Security Compliance Project (mSCP).

Updates June 29, 2023
https://csrc.nist.gov/news/2023/nist-to-withdraw-sp-800-67-rev-2

The specification of the Triple Data Encryption Algorithm (TDEA), NIST SP 800-67 Rev. 2, will be withdrawn January 1, 2024. The algorithm will be disallowed for applying cryptographic protection but will continue to be allowed for processing already-protected data.

Updates May 17, 2023
https://csrc.nist.gov/news/2023/nist-publishes-sp-800-124-revision-2

NIST Special Publication (SP) 800-124 Revision 2, Guidelines for Managing the Security of Mobile Devices in the Enterprise, assists organizations in managing and securing mobile devices against the ever-evolving threats.

Updates May 11, 2023
https://csrc.nist.gov/news/2023/decision-to-revise-nist-sp-800-132

NIST has decided to revise SP 800-132, "Recommendation for Password-Based Key Derivation – Part 1: Storage Applications." Read this announcement for more details.

Updates May 10, 2023
https://csrc.nist.gov/news/2023/public-comment-draft-nist-sp-800-171-rev3

The initial public draft (IPD) of NIST Special Publication (SP) 800-171, Revision 3, "Protecting Controlled Unclassified Information in Nonfederal Systems and Organizations," is available for public comment and review through July 14, 2023.

Updates May 3, 2023
https://csrc.nist.gov/news/2023/draft-nist-sp-1800-36-vols-be-available-comment

The NCCoE has released the preliminary public drafts of NIST SP 1800-36, Vols. B –E, Trusted Internet of Things (IoT) Device Network-Layer Onboarding and Lifecycle Management. The comment period is open now through June 20, 2023.

Updates April 28, 2023
https://csrc.nist.gov/news/2023/decision-to-revise-nist-sp-800-38a

NIST has decided to revise SP 800-38A, "Recommendation for Block Cipher Modes of Operation: Methods and Techniques." Read this announcement for more details.

Updates April 25, 2023
https://csrc.nist.gov/news/2023/implementing-data-class-practices-sp-1800-39a

The NCCoE has released a preliminary draft of NIST Special Publication 1800-39A, "Implementing Data Classification Practices." The public comment period is open through June 12, 2023.

Updates April 25, 2023
https://csrc.nist.gov/news/2023/update-on-the-revision-of-nist-sp-800-66

For the past 18+ months NIST, in collaboration with the Department of Health and Human Services (HHS) Office for Civil Rights (OCR), has been working to update NIST Special Publication (SP) 800-66.

Updates April 24, 2023
https://csrc.nist.gov/news/2023/migration-post-quantum-crypto-nist-sp-1800-38a

The NCCoE has posted the initial preliminary draft of NIST Special Publication 1800-38A, "Migration to Post-Quantum Cryptography: Preparation for Considering the Implementation and Adoption of Quantum Safe Cryptography" for public comment. The comment period closes June 8, 2023.

Updates April 18, 2023
https://csrc.nist.gov/news/2023/nist-sp-800-207a-available-for-comment

The initial public draft of NIST Special Publication (SP) 800-207A, "A Zero Trust Architecture Model for Access Control in Cloud-Native Applications in Multi-Location Environments," is now available for public comment through June 7, 2023.

Updates March 13, 2023
https://csrc.nist.gov/news/2023/draft-nist-sp-800-219r1-available-for-comment

NIST requests comments on the initial public draft of Special Publication (SP) 800-219r1, Automated Secure Configuration Guidance from the macOS Security Compliance Project (mSCP).

Updates February 8, 2023
https://csrc.nist.gov/news/2023/nist-requests-public-comments-on-sp-800-201

The initial public draft of NIST Special Publication (SP) 800-201, NIST Cloud Computing Forensic Reference Architecture, is now available for public comment.

Updates February 8, 2023
https://csrc.nist.gov/news/2023/proposal-to-update-sp-800-38e

NIST is proposing to update Special Publication (SP) 800-38E, "Recommendation for Block Cipher Modes of Operation: the XTS-AES Mode for Confidentiality on Storage Devices." Please submit public comments by March 10, 2023.

Updates February 6, 2023
https://csrc.nist.gov/news/2023/draft-nist-sp-800-223-available-for-public-comment

NIST is requesting public comments on the initial public draft of Special Publication (SP) 800-223, High-Performance Computing (HPC) Security: Architecture, Threat Analysis, and Security Posture.

<< first   < previous   1     2     3     4     5     6     7     8     9     10     11     12     13     14     15     16     17     18     19     20     21     22     23     24     25  next >  last >>