Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search CSRC

Use this form to search content on CSRC pages.

For a phrase search, use " "


Limit results to content tagged with of the following topics:
Showing 101 through 125 of 15603 matching records.
Projects https://csrc.nist.gov/projects/incident-response

NIST has released a new draft of Special Publication (SP) 800-61 Revision 3 for public comment! Your comments on Incident Response Recommendations and Considerations for Cybersecurity Risk Management: A CSF 2.0 Community Profile are welcome through May 20, 2024. NIST SP 800-61 Revision 3 seeks to assist organizations with incorporating cybersecurity incident response recommendations and considerations throughout their cybersecurity risk management activities as described by the NIST Cybersecurity Framework (CSF) 2.0. Doing so can help organizations prepare for incident responses, reduce...

Projects https://csrc.nist.gov/projects/sfds

Secure Federated Data Sharing (SFDS) is a standards-based approach to facilitate the sharing of data through access control. The ability to share data among collaborating organizations is highly desirable, however, challenges persist regarding interoperability and security in the exchange of resources among organizations. Data can be from different systems, in different formats, organized under different schemas, and protected under different access control policies. SFDS solves both the interoperability and security problems by providing policy preserving access to data where it currently...

Topics https://csrc.nist.gov/topics/activities-and-products/conferences-and-workshops

Events such as conferences, workshops, symposia, meetings, etc.

Topics https://csrc.nist.gov/topics/activities-and-products/reference-materials

NIST cybersecurity reference materials include data, models, software, and tools.

Topics https://csrc.nist.gov/topics/activities-and-products/standards-development

This topic includes: NIST's work with Standards Developing Organizations (SDOs), such as ISO, ANSI, IETF, etc.; and  content that is about the topic of standards development. This topic does not refer to NIST cybersecurity standards or their development (e.g., public drafts).

Topics https://csrc.nist.gov/topics/applications/cyber-physical-systems

"Cyber-physical systems (CPS) are smart systems that include engineered interacting networks of physical and computational components. These highly interconnected and integrated systems provide new functionalities to improve quality of life and enable technological advances in critical areas, such as personalized health care, emergency response, traffic flow management, smart manufacturing, defense and homeland security, and energy supply and use. In addition to CPS, there are many words and phrases (Industrial Internet, Internet of Things (IoT), machine-to-machine (M2M), smart cities, and...

Topics https://csrc.nist.gov/topics/applications/cybersecurity-framework

The Cybersecurity Framework is a voluntary framework for reducing cyber risks to critical infrastructure. It is based on existing standards, guidelines, and practices, and was originally developed with stakeholders in response to Executive Order (EO) 13636 (February 12, 2013).

Topics https://csrc.nist.gov/topics/applications/industrial-control-systems

"General term that encompasses several types of control systems, including supervisory control and data acquisition (SCADA) systems, distributed control systems (DCS), and other control system configurations such as Programmable Logic Controllers (PLC) often found in the industrial sectors and critical infrastructures. An ICS consists of combinations of control components (e.g., electrical, mechanical, hydraulic, pneumatic) that act together to achieve an industrial objective (e.g., manufacturing, transportation of matter or energy)." (SP 800-82 Rev. 2)

Topics https://csrc.nist.gov/topics/applications/internet-of-things

See the NIST Cybersecurity for IoT Program for details about how the Applied Cybersecurity Division supports the development and application of standards, guidelines, and related tools to improve the cybersecurity of connected devices and the environments in which they are deployed.   [This "Internet of Things" CSRC topic page consolidates content related to IoT that exists on the CSRC website.]

Topics https://csrc.nist.gov/topics/applications/small-and-medium-business

"Small businesses are defined differently depending on the industry sector. For [NISTIR 7621 Rev. 1], the definition of a small business includes for-profit, non-profit, and similar organizations with up to 500 employees. Synonymous with “Small Enterprise or Small Organization”. See the SBA [Small Business Administration] website www.sba.gov for more information." (NISTIR 7621 Rev. 1)

Topics
76%
https://csrc.nist.gov/topics/applications/telework

See the CSRC Homepage for additional resources on Telework Cybersecurity. "The ability for an organization’s employees, contractors, business partners, vendors, and other users to perform work from locations other than the organization’s facilities." (SP 800-46 Rev. 2)

Topics https://csrc.nist.gov/topics/laws-and-regulations/executive-documents

Orders and directives originating from the White House and President of the U.S., such as Executive Orders, Presidential Directives, and OMB memoranda.

Topics
76%
https://csrc.nist.gov/topics/laws-and-regulations/laws

Laws, Acts of Congress and statutes.

Topics https://csrc.nist.gov/topics/laws-and-regulations/regulations

Government regulations, such as those found in the U.S. Code of Federal Regulations.

<< first   < previous   1     2     3     4     5     6     7     8     9     10     11     12     13     14     15     16     17     18     19     20     21     22     23     24     25  next >  last >>