Hooepage Cybersecuritv Cyberpace Menschen
Nachrichtendienste kybernetische Waffen Bildung
Fachberichte BSI / Deutschland NIST / USA NIST / DRAFTNIST - WeissbuchJuornal - ArtikelSP 800... NIST
Name Dateil Archiv
Whitepaper x x
Whitepaper    
Whitepaper    
SP 1800 - 5    
     
SP 1800-3    
SP 1800-2 x x
SP 1800-1 x x
SP 800 - 188 (2) x x
SP 800 - 188 (1) x x
SP 800 - 181 (1) x x
SP 800 - 184    
SP 800 - 179    
SP 800 - 171 x x
SP 800 - 171 x x
SP 800 - 167 x x
SP 800 -163 x x
SP 800 - 161 x x
SP 800 -161 x x
SP 800 - 160 x x
  x  
SP-800-155   x
SP 800-153 x
SP 800 - 152 x x
SP 800 - 152 x x
SP 800 - 150 x x
SP 800-147 x
SP 800-146 x  
SP 800-145 x
SP 800-144 x
SP 800-137 x  
SP 800-135 x  

SP 800-133

x
SP 800-132 x  
SP 800-131 B x x
SP 800-131 A Rev. 1 x x
SP 800-131 x  
SP 800-130 x  
SP 800-126 Rev. 1 x  
SP 800-131 x  
SP 800-131 C x
SP 800-131 B x
SP 800-131 A x
SP 800-30 x
SP 800 - x x
SP 800-128 x  
SP 800 - x x
SP 800-128 Fehler x  
SP 800-127 x  
     
SP 800 - x x
SP 800-126 A
SP 800-126 Rev. 2 x
SP 800-126 Rev. 1 x  
SP 800-126 x
  x
  x x
SP 800 125 B x  
SP 800-125 A x x
SP 800-125 x x
SP 800-122   x
SP 800-121 Rev. 1 x
SP 800-120 x
SP 800-119 x  
P 800-117 Rev. 1   x
SP 800-117 x
SP 800-118 x  
SP -800-107 x
SP 800 - 103 x x
SP 800-102 x  
SP 800-103 x  
SP 800-101 Rev. 1 x x
SP 800-101 Rev. 1 x x
SP 800 - 101 Rev. 1 x x
SP 800-90 A x  
SP 800 - 90 A Rev. 1 (2nd Draft) x x
SP 800 - 90 A Rev. 1 x x
SP 800 -85 B-4 x x
SP 800-85 A-4    
SP 800-85 A-2 x  
     
SP 800-85 B-1 x  
SP 800 - 82 Rev.2 x x
SP 800 -82 Rev. 2 x x
SP 800-82   x
SP 800-81 Rev. 1 2. R x  
SP 800-81 Rev. 1   x
SP 800 - 79 2 x x
SP 800 - 78-4 x x
SP 800-78 -3 x  
SP 800-78 -2 x  
SP 800-76 -2 x  
SP 800 - 73-4 x x
SP 800-73 -3 x  
SP 800 -70 Rev. 3 x x
SP 800-70 Rev. 2 x  
SP 800-70 Rev. 1   x
SP 800-67 Rev. 1 x
SP 800-65 Rev. 1 x  
SP 800-63 Rev. 1   x
SP 800-63 Rev. 1 x  
SP 800-61 Rev. 2 x x
SP 800- 57 Rev. 4    
SP 800 -57 Part 3 Rev. 1 x x
SP 800-57 Part 3   x
SP 800-57 Part 1 x  
SP 800-56 C x  
P-800-56-C x
SP 800-56 B   x
SP 800-53 Rev. 4 x x
SP 800-53 Appendix J x
SP 800 -53 A Rev.4 x x
SP 800 -53 Rev. 4 Appendix H x x
SP 800-51 Rev. 1 x  
   
SP 800-41 Rev. 1   x
SP 800-39-spd-sz   x
SP 800-39 x x
SP 800-38 G    
SP 800-38 F x
SP 800-38 A - Addendum x  
SP 800-38 E x  
SP 800-38 A - Addendum x  
SP 800-37 Rev. 1 x  
SP 800-37 Rev. 1   x
SP 800-34 Rev. 1 x  
SP 800-22 Rev. 1a    
SP 800 -22 Rev. 1    
SP 800-16 Rev. 1 x
SP 800 - x x
Achtung : Attention:
Seite unterliegt ständigen Veränderungen;
"Aktualisieren oder F5 drücken"
Name Dateil Archiv
NIST IR-8060
3. Draft
x x
NIST IR-8060 x x
NIST IR-8058 x x
NIST IR-8055 x x
NIST IR-8053 x x
NIST IR 7966 x x
NIST IR-8053 x x
NIST 7977 x x
NIST IR 7621 Rev.1 x x
NIST 7977 x x
NIST IR 7621 Rev. 1 x x
NIST 7977 x x
NIST IR-7904 x x
NIST IR-7511 Rev. 3.01.165 x x
NIST IR-7622 x x
NIST IR-7800   x
NIST IR-7817   x
NIST IR-7799   x
NIST IR-7756   x
NIST IR 7831   x
NIST IR 7511 Rev. 3   x
NIST IR-7275 Rev. 4 x
NIST IR-7802 x
NIST IR-7802 x
NIST IR-7698 x  
NIST IR-7697 x  
NIST IR-7696 x  
NIST IR-7695 x  
FIPS-201 -2 x  
FIPS-180 -4 x
NIST IR-7670 x
NIST IR-7511 Rev. 2 x
NIST IR-7756 x
NIST IR-7694 x  
NIST IR-7693 x  
NIST IR-7692 x  
NIST IR-7692 x  
NIST IR-7697 x  
NIST IR-7696 x  
NIST IR-7695 x  
NIST IR-7275 Rev. 4 x  
NIST IR-7622 x  
NIST IR-7298 Rev. 1 x  
NIST IR-7628 x  
NIST IR-7511 Rev. 2 x  
NIST IR-7676 x  
NIST IR-7669 x  
NIST IR-7628 x  
FIPS-140 -3 x  
NIST IR-7657 x  
NIST IR-7628 x  
NIST IR-7609 x  
NIST IR-7581 x  
NIST IR-7502   x
NIST IR-7511 Rev. 1   x
NIST IR-7564   x
NIST IR-7517 x  
NIST IR-7497   x
NIST IR-7328 x  
FIPS-140 -3   v
FEDERAL INFORMATION PROCESSING STANDARDS PUBLICATION
SP 800-53 Rev. 5

DRAFT Security and Privacy Controls for Federal Information Systems and Organizations

SP 800-191 DRAFT The NIST Definition of Fog Computing SP 800-183
Networks of 'Things'
White Paper (DRAFT)

[Project Description] Mitigating IoT-based Automated Distributed
Threats

Jul 13, 2017

SP 800-190

DRAFT Application Container Security Guide (2nd Draft)

Jul 18, 2017

SP 800-67 Rev. 2

DRAFT Recommendation for the Triple Data Encryption Algorithm (TDEA) Block Cipher

Aug 01, 2017

NISTIR 8176

DRAFT Security Assurance Challenges for Container Deployment

NIST requests comments on the release of Draft NISTIR 8176, Security Assurance Requirements for Linux Application Container Deployments.

Aug 01, 2017

SP 800-70 Rev. 4

DRAFT National Checklist Program for IT Products: Guidelines for Checklist Users and Developers

Aug 07, 2017

SP 800-56C Rev. 1

DRAFT Recommendation for Key Derivation through Extraction-then-Expansion

Aug 07, 2017

SP 800-56A Rev. 3

DRAFT Recommendation for Pair-Wise Key-Establishment Schemes Using Discrete Logarithm Cryptography

Apr 26, 2017

Whitepaper

DRAFT Profiles for the Lightweight Cryptography Standardization Process

Apr 28, 2017

Whitepaper

DRAFT [Project Description] Securing Property Management Systems: Cybersecurity for the Hospitality Sector

May 08, 2017

SP 1800-8

DRAFT Securing Wireless Infusion Pumps in Healthcare Delivery Organizations

May 12, 2017

NISTIR 8170

DRAFT The Cybersecurity Framework: Implementation Guidance for Federal Agencies

May 30, 2017

SP 800-193

DRAFT Platform Firmware Resiliency Guidelines

Jul 10, 2017

NISTIR 8179

DRAFT Criticality Analysis Process Model: Prioritizing Systems and Components

Jan 30, 2017

SP 800-63-3

DRAFT Digital Identity Guidelines

Feb 02, 2017

NISTIR 8139

DRAFT Identifying Uniformity with Entropy and Divergence

 

Feb 16, 2017

SP 1800-7

DRAFT Situational Awareness for Electric Utilities

Mar 20, 2017

Whitepaper

DRAFT Cybersecurity Framework Manufacturing Profile (Final Draft)

Mar 31, 2017

SP 800-63-3

DRAFT Digital Identity Guidelines (Revised Draft)

Apr 10, 2017

SP 800-190

DRAFT Application Container Security Guide

Nov 02, 2016

SP 800-181

DRAFT NICE Cybersecurity Workforce Framework (NCWF): National Initiative for Cybersecurity Education

Nov 07, 2016

Whitepaper

DRAFT [Project Description] Capabilities Assessment for Securing Manufacturing Industrial Control Systems

Nov 21, 2016

SP 800-187

DRAFT Guide to LTE Security

Dec 15, 2016

SP 800-188

DRAFT De-Identifying Government Datasets (2nd Draft)

an 10, 2017

Whitepaper

DRAFT Framework for Improving Critical Infrastructure Cybersecurity, Version 1.1

Jan 23, 2017

SP 800-12 Rev. 1

DRAFT An Introduction to Information Security

Sep 22, 2016

SP 800-160

DRAFT Systems Security Engineering Guideline: An Integrated Approach to Building Trustworthy Resilient Systems

Sep 30, 2016

NISTIR 8138

DRAFT Vulnerability Description Ontology (VDO): a Framework for Characterizing Vulnerabilities

Sep 30, 2016

NISTIR 8149

DRAFT Developing Trust Frameworks to Support Identity Federations

Oct 04, 2016

NISTIR 8151

DRAFT Dramatically Reducing Software Vulnerabilities: Report to the White House Office of Science and Technology Policy

Oct 17, 2016

SP 800-121 Rev. 2

DRAFT Guide to Bluetooth Security

Nov 02, 2016

SP 1800-6

DRAFT Domain Name Systems-Based Electronic Mail Security

Aug 16, 2016

SP 800-171 Rev. 1

DRAFT Protecting Controlled Unclassified Information in Nonfederal Information Systems and Organizations

Aug 25, 2016

SP 800-188

DRAFT De-Identifying Government Datasets

Sep 07, 2016

Whitepaper

DRAFT Cybersecurity Framework Manufacturing Profile

Sep 12, 2016

NISTIR 8144

DRAFT Assessing Threats to Mobile Devices & Infrastructure: the Mobile Threat Catalogue

Sep 13, 2016

Whitepaper

DRAFT [Project Description] Authentication for Law Enforcement Vehicle Systems

Sep 15, 2016

Whitepaper

DRAFT Baldrige Cybersecurity Excellence Builder: Key questions for improving your organization's cybersecurity performance

Jul 18, 2016

SP 800-126A

DRAFT SCAP 1.3 Component Specification Version Updates: An Annex to NIST Special Publication 800-126 Revision 3

Jul 18, 2016

SP 800-126 Rev. 3

DRAFT The Technical Specification for the Security Content Automation Protocol (SCAP): SCAP Version 1.3

Jul 27, 2016

Whitepaper

DRAFT [Project Description] Mobile Application Single Sign-On: for Public Safety and First Responders

Aug 01, 2016

NISTIR 8112

DRAFT Attribute Metadata

Aug 04, 2016

SP 800-185

DRAFT SHA-3 Derived Functions: cSHAKE, KMAC, TupleHash, and ParallelHash

Aug 11, 2016

NISTIR 8114

DRAFT Report on Lightweight Cryptography

a

May 9, 2016

Whitepaper

DRAFT Project Description--Securing Non-Credit Card, Sensitive Consumer Data: Consumer Data Security for the Retail Sector

June 1, 2016

NIST IR 8136

DRAFT Mobile Application Vetting Services for Public Safety

Jun. 6, 2016

SP 800-184

DRAFT Guide for Cybersecurity Event Recovery

Jun. 6, 2016

Whitepaper

DRAFT [Concept Paper] Identity and Access Management for Smart Home Devices

Jun 06, 2016

SP 800-184

DRAFT Guide for Cybersecurity Event Recovery

Jun 23, 2016

SP 800-179

DRAFT Guide to Securing Apple OS X 10.10 Systems for IT Professionals: A NIST Security Configuration Checklist

Apr. 12, 2016

NIST IR 8071

DRAFT LTE Architecture Overview and Security Analysis

 

Apr. 13, 2016

SP 800-90 C

DRAFT Recommendation for Random Bit Generator (RBG) Constructions (Second Draft)

a

Apr. 21, 2016

SP 800-150

DRAFT Guide to Cyber Threat Information Sharing (Second Draft)

 

May 4, 2016

SP 800-160

DRAFT Systems Security Engineering: An Integrated Approach to Building Trustworthy Resilient Systems (Second Draft)

a

May 8, 2016

SP 800-63-3

PRE-DRAFT: Digital Authentication Guideline (Public Preview)

May 9, 2016

Whitepaper

DRAFT Project Description--Multifactor Authentication for e-Commerce: Online Authentication for the Retail Sector

Mar. 11, 2016

SP 800-175 B

DRAFT Guideline for Using Cryptographic Standards in the Federal Government: Cryptographic Mechanisms

Mar. 14, 2016

SP 800-46 Rev. 2

DRAFT Guide to Enterprise Telework, Remote Access, and Bring Your Own Device (BYOD) Security

Mar. 14, 2016

SP 800-114 Rev. 1

DRAFT User's Guide to Telework and Bring Your Own Device (BYOD) Security

Mar. 14, 2016

SP 800-154

DRAFT Guide to Data-Centric System Threat Modeling

Mar. 29, 2016

SP 800-177

DRAFT Trustworthy Email (Second Draft)

Apr. 5, 2016

SP 800-175 A

DRAFT Guideline for Using Cryptographic Standards in the Federal Government: Directives, Mandates and Policies

Feb. 5, 2016

Whitepaper

DRAFT Best Practices for Privileged User PIV Authentication

Feb. 8, 2016

SP 800-166

DRAFT Derived PIV Application and Data Model Test Guidelines

Feb 16, 2016

NIST IR 8063

DRAFT Primitives and Elements of Internet of Things (IoT) Trustworthiness

Feb. 17, 2016

NIST IR 8103

DRAFT Advanced Identity Workshop on Applying Measurement Science in the Identity Ecosystem: Summary and Next Steps

Feb. 18, 2016

SP 800-180

DRAFT NIST Definition of Microservices, Application Containers and System Virtual Machines

Feb. 23, 2016

SP 800-53 Rev. 5

PRE-DRAFT Call for Comments: Security and Privacy Controls for Federal Information Systems and Organizations

Dec. 17, 2015

NIST IR 8085

DRAFT Forming Common Platform Enumeration (CPE) Names from Software Identification (SWID) Tags

Dec. 28, 2015

SP 800-116 Rev. 1

DRAFT A Recommendation for the Use of PIV Credentials in Physical Access Control Systems (PACS)

Dec. 29, 2015

SP 800-156

DRAFT Representation of PIV Chain-of-Trust for Import and Export

Jan. 27, 2016

SP 800-90 B

DRAFT Draft SP 800-90 Series: Random Bit Generators
Recommendation for the Entropy Sources Used for Random Bit Generation

Feb. 2, 2016

NIST IR 8011

DRAFT Automation Support for Security Control Assessments
Volume 1: Overview
Volume 2: Hardware Asset Management

Feb. 3, 2016

NIST IR 8105

DRAFT Report on Post-Quantum Cryptography

Oct. 29, 2015

SP 1800-5

DRAFT IT Asset Management

Nov. 5, 2015

SP 1800-4

DRAFT Mobile Device Security: Cloud & Hybrid Builds

Nov. 19, 2015

NIST IR 8080

DRAFT Usability and Security Considerations for Public Safety Mobile Authentication

Nov. 23, 2015

Whitepaper

DRAFT Building Block--Data Integrity: Reducing the Impact of Attack

Dec. 2, 2015

SP 800-178

DRAFT A Comparison of Attribute Based Access Control (ABAC) Standards for Data Services: Extensible Access Control Markup Language (XACML) and Next Generation Access Control (NGAC)

Dec. 17, 2015

NIST IR 8060

DRAFT (Fourth & Final Draft) Guidelines for the Creation of Interoperable Software Identification (SWID) Tags

Aug 31, 2015

NIST IR 8060

DRAFT (THIRD Draft) Guidelines for the Creation of Interoperable Software Identification (SWID) Tags

Sep 10, 2015

SP 800-57 Part 1-Rev. 4

DRAFT Recommendation for Key Management: Part 1: General (Revision 4)

Sept. 18, 2015

NIST IR 7511 Rev. 4

DRAFT Security Content Automation Protocol (SCAP) Version 1.2 Validation Program Test Requirements

Sep. 28, 2015

SP 800-177

DRAFT Trustworthy Email

Sep. 29, 2015

SP 1800-3

DRAFT Attribute Based Access Control

Sep. 29, 2015

SP 800-125 B

DRAFT Secure Virtual Network Configuration for Virtual Machine (VM) Protection

July 14, 2015

NIST IR 8055

DRAFT Derived Personal Identity Verification (PIV) Credentials (DPC) Proof of Concept Research

July 15, 2015

NIST IR 7904

DRAFT (Second Draft) Trusted Geolocation in the Cloud: Proof of Concept Implementation

July 22, 2015

NIST IR 8060

DRAFT (Second Draft) Guidelines for the Creation of Interoperable Software Identification (SWID) Tags

July 28, 2015

SP 1800-1

DRAFT Securing Electronic Health Records on Mobile Devices

Aug. 10, 2015

NIST IR 8074

DRAFT Report on Strategic U.S. Government Engagement in International Standardization to Achieve U.S. Objectives for Cybersecurity (2 Volumes):
Volume 1: Report
Volume 2: Supplemental Information for the Report

Aug 25, 2015

SP 1800-2

DRAFT Identity and Access Management for Electric Utilities

May 28, 2015

NIST IR 8062

DRAFT Privacy Risk Management for Federal Information Systems

May 29, 2015

NIST IR 8060

DRAFT Guidelines for the Creation of Interoperable Software Identification (SWID) Tags

Jun. 8, 2015

SP 800-85 A-4

DRAFT PIV Card Application and Middleware Interface Test Guidelines (SP 800-73-4 Compliance)

Jun. 2015

SP 800-90 A

Recommendation for Random Number Generation Using Deterministic Random Bit Generators

Jun. 2015

SP 800-171

Protecting Controlled Unclassified Information in Nonfederal Information Systems and Organizations)

July 10, 2015

SP 800-131 A-Rev.1

DRAFT Transitions: Recommendation for Transitioning the Use of Cryptographic Algorithms and Key Lengths

Feb. 9, 2015

 

SP 800-82 Rev.2

 

DRAFT Guide to Industrial Control Systems (ICS) Security (Second and Final Draft)

Mar. 4, 2015

NIST IR 7966

DRAFT Security of Automated Access Management Using Secure Shell (SSH)

Mar. 26, 2015

SP 800-70 Rev 3

DRAFT National Checklist Program for IT Products - Guidelines for Checklist Users and Developers

Apr. 2, 2015

SP 800-171

DRAFT Protecting Controlled Unclassified Information in Nonfederal Information Systems and Organizations (Final Public Draft)

Apr. 6, 2015

NIST IR 8053

DRAFT De-Identification of Personally Identifiable Information

May 1, 2015

NIST IR 8058

DRAFT Security Content Automation Protocol (SCAP) Version 1.2 Content Style Guide: Best Practices for Creating and Maintaining SCAP 1.2 Content

Oct. 28, 2014

SP 800-150

DRAFT Guide to Cyber Threat Information Sharing

Nov. 18, 2014

SP 800-171

DRAFT Protecting Controlled Unclassified Information in Nonfederal Information Systems and Organizations

Nov. 21, 2014

SP 800-90 A Rev.1

DRAFT Recommendation for Random Number Generation Using Deterministic Random Bit Generators

Dec. 16, 2014

NIST IR 7621 Rev.1

DRAFT Small Business Information Security: The Fundamentals

Dec. 18, 2014

SP 800-152

DRAFT A Profile for U. S. Federal Cryptographic Key Management Systems (CKMS) (Third Draft)

Jan. 23, 2015

NIST 7977

DRAFT NIST Cryptographic Standards and Guidelines Development Process (Second Draft)

Aug 19, 2014

SP 800-163

DRAFT Technical Considerations for Vetting 3rd Party Mobile Applications

Aug. 21, 2014

NIST IR 7966

DRAFT Security of Automated Access Management Using Secure Shell (SSH)

Aug. 22, 2014

SP 800-167

DRAFT Guide to Application Whitelisting

August 28, 2014

SP 800-53 Rev. 4 Appendix H

DRAFT Appendix H: Security and Privacy Controls for Federal Information Systems and Organizations

Sept. 10, 2014

NIST IR 8023

DRAFT Risk Management for Replication Devices

Oct. 20, 2014

SP 800-125 A

DRAFT Security Recommendations for Hypervisor Deployment

 

Jun 2, 2014

SP 800-79 2

DRAFT Guidelines for the Authorization of Personal Identity Verification Card Issuers (PCI) and Derived PIV Credential Issuers (DPCI)

Jun. 3, 2014

SP 800-161

DRAFT Supply Chain Risk Management Practices for Federal Information Systems and Organizations (Second Draft)

 

Jun. 23, 2014

 

NIST IR 8006

 

DRAFT NIST Cloud Computing Forensic Science Challenges

July 15, 2014

 

 

NIST IR 8014

 

DRAFT Considerations for Identity Management in Public Safety Mobile Networks

July 31, 2014

SP 800-53 A Rev.4

DRAFT Assessing Security and Privacy Controls in Federal Information Systems and Organizations: Building Effective Assessment Plans

Aug. 6, 2014

SP 800-85 B-4

DRAFT PIV Data Model Conformance Test Guidelines

May 12, 2014

SP 800-160

DRAFT Systems Security Engineering: An Integrated Approach to Building Trustworthy Resilient Systems

May 14, 2014

SP 800-82 Rev.2

DRAFT Guide to Industrial Control Systems (ICS) Security

May 19, 2014

SP 800-73-4

DRAFT Interfaces for Personal Identity Verification (3 Parts)
Part 1- PIV Card Application Namespace, Data Model and Representation
Part 2- PIV Card Application Card Command Interface
Part 3- PIV Client Application Programming Interface

May 19, 2014

SP 800-78-4

DRAFT Cryptographic Algorithms and Key Sizes for Personal Identity Verification

May 28, 2014

FIPS 202

DRAFT SHA-3 Standard: Permutation-Based Hash and Extendable-Output Functions

May 29, 2014

NIST IR 7924

 

DRAFT Reference Certificate Policy (Second Draft)

Oct. 25, 2013

NIST IR 7628 Rev. 1

DRAFT Guidelines for Smart Grid Cybersecurity:
Vol. 1 - Smart Grid Cybersecurity Strategy, Architecture, and High-Level Requirements
Vol. 2 - Privacy and the Smart Grid
Vol. 3 - Supportive Analyses and References

Dec 13, 2013

NIST IR 7863

DRAFT Cardholder Authentication for the PIV Digital Signature Key

Jan 7, 2014

SP 800-152

DRAFT A Profile for U. S. Federal Cryptographic Key Management Systems (CKMS)

Apr 4, 2014

 

 

FIPS 202

 

DRAFT SHA-3

 Standard: Permutation-Based Hash and Extendable-Output Functions

Apr. 21, 2014

SP 800-90 A Rev. 1 (2nd Draft)

DRAFT Recommendation for Random Number Generation Using Deterministic Random Bit Generators

May 5, 2014

SP 800-57 Part 3 Rev. 1

DRAFT Recommendation for Key Management: Part 3 - Application-Specific Key Management Guidance

Aug. 16, 2013

SP 800-161

DRAFT Supply Chain Risk Management Practices for Federal Information Systems and Organizations

Sep. 4, 2013

NIST IR 7946

DRAFT CVSS Implementation Guidance

Sep. 4, 2013

SP 800 - 101 Rev. 1

DRAFT Guidelines on Mobile Device Forensics

Sep. 9, 2013

SP 800-90 A Rev 1 B and C

DRAFT Draft SP 800-90 Series: Random Bit Generators
800-90 A Rev. 1: Recommendation for Random Number Generation Using Deterministic Random Bit Generators
800-90 B: Recommendation for the Entropy Sources Used for Random Bit Generation
800-90 C: Recommendation for Random Bit Generator (RBG) Constructions

Sep. 24, 2013

SP 800-52 Rev. 1

DRAFT Guidelines for the Selection, Configuration, and Use of Transport Layer Security (TLS) Implementations

Oct. 24, 2013

SP 800-16 Rev. 1 (2nd draft)

DRAFT A Role-Based Model for Federal Information Technology / Cyber Security Training (2nd public draft)
File updated Oct. 29, 2013

Feb. 5, 2013

SP 800-53 Rev. 4

DRAFT Security and Privacy Controls for Federal Information Systems and Organizations (Final Public Draft)

April 2013

NIST IR 7924

DRAFT Reference Certificate Policy

April 22, 2013

SP 800-162

DRAFT Guide to Attribute Based Access Control (ABAC) Definition and Considerations

May 13, 2013

SP 800-73-4

DRAFT Interfaces for Personal Identity Verification (3 Parts)
Part 1- PIV Card Application Namespace, Data Model and Representation
Part 2- PIV Card Application Card Command Interface
Part 3- PIV Client Application Programming Interface

May 13, 2013

SP 800-78-4

DRAFT Cryptographic Algorithms and Key Sizes for Personal Identity Verification

July 8, 2013

SP 800-38 G

DRAFT Recommendation for Block Cipher Modes of Operation: Methods for Format-Preserving Encryption

Sept. 27, 2012

NIST IR-7511 Rev. 2.2

DRAFT Security Content Automation Protocol (SCAP) Version 1.0 Validation Program Test Requirements

Sept. 27, 2012

NIST IR-7511 Rev. 3.04

DRAFT Security Content Automation Protocol (SCAP) Version 1.2 Validation Program Test Requirements

Oct. 31, 2012

SP 800-164

DRAFT Guidelines on Hardware-Rooted Security in Mobile Devices

Dec. 6, 2012

NIST IR-7298 Rev. 2

DRAFT Glossary of Key Information Security Terms

Dec. 21, 2012

NIST IR-7904

DRAFT Trusted Geolocation in the Cloud: Proof of Concept Implementation

Feb. 1, 2013

SP 800-63 -2

DRAFT Electronic Authentication Guideline

August 8, 2012

SP 800-152

DRAFT A Profile for U. S. Federal Cryptographic Key Management Systems (CKMS)

Aug 20, 2012

SP 800-56 A Rev

DRAFT Recommendation for Pair-Wise Key-Establishment Schemes Using Discrete Logarithm Cryptography (Draft Revision)

Sept. 5, 2012

SP 800-40 Rev. 3

DRAFT Guide to Enterprise Patch Management Technologies

Sept. 5, 2012

SP 800-90 B

DRAFT Recommendation for the Entropy Sources Used for Random Bit Generation

Sept. 5, 2012

SP 800-90 C

DRAFT Recommendation for Random Bit Generator (RBG) Constructions

Sept. 6, 2012

SP 800-88 Rev. 1

DRAFT Guidelines for Media Sanitization

Jul. 9, 2012

SP 800-76 -2

DRAFT Biometric Data Specification for Personal Identity Verification

Jul 10, 2012

NIST IR-7823

DRAFT Advanced Metering Infrastructure Smart Meter Upgradeability Test Framework

Jul 10, 2012

SP 800-124 Rev 1

DRAFT Guidelines for Managing and Securing Mobile Devices in the Enterprise

July 25, 2012

SP 800-83 Rev. 1

DRAFT Guide to Malware Incident Prevention and Handling for Desktops and Laptops

July 25, 2012

SP 800-94 Rev. 1

DRAFT Guide to Intrusion Detection and Prevention Systems (IDPS)

July 30, 2012

SP 800-147 B

DRAFT BIOS Protection Guidelines for Servers

Mar. 23, 2012

NIST IR-7622

DRAFT Notional Supply Chain Risk Management Practices for Federal Information Systems

 

ENTWURF Fiktive Supply Chain Risk Management Practices für die Federal Information Systems

 

Apr. 4, 2012

NIST IR-7511 Rev. 3.01.165

DRAFT Security Content Automation Protocol (SCAP) Version 1.0 Validation Program Test Requirements

ENTWURF Security Content Automation Protocol (SCAP) Version 1.0 Validation Program Prüfanforderungen

April 10, 2012

FIPS-186 -3 Proposed Change

DRAFT Proposed Change Notice for Digital Signature Standard (DSS)

 

Entwurf vorgeschlagen Änderungsmitteilung für Digital Signature Standard (DSS)

Apr. 13, 2012

SP 800-130

DRAFT A Framework for Designing Cryptographic Key Management Systems

May 7, 2012

NIST IR-7848

DRAFT Specification for the Asset Summary Reporting Format 1.0

Jul 9, 2012

FIPS-201 -2

DRAFT Personal Identity Verification (PIV) of Federal Employees and Contractors (REVISED DRAFT)

Jan. 6, 2012

NIST IR-7799

DRAFT Continuous Monitoring Reference Model Workflow, Subsystem, and Interface Specifications

 

ENTWURF Kontinuierliche Überwachung Reference Model Workflow, Subsystem und Schnittstellen-Spezifikationen

Jan. 6, 2012

NIST IR-7817

DRAFT A Credential Reliability and Revocation Model for Federated Identities

 

Entwurf einer Credential Zuverlässigkeit und Widerruf Modell für Federated Identities

Jan. 6, 2012

SP 800-117 Rev. 1

DRAFT Guide to Adopting and Using the Security Content Automation Protocol (SCAP) Version 1.2

 

Entwurf des Leitfadens auf die Annahme und Verwendung des Security Content Automation Protocol (SCAP) Version 1.2

Jan. 20, 2012

 

NIST IR-7800

 

DRAFT Applying the Continuous Monitoring Technical Reference Model to the Asset, Configuration, and Vulnerability Management Domains

ENTWURF Anwendung der kontinuierlichen Überwachung Technical Reference Model für das Asset-, Konfigurations-und Vulnerability Management Domains

Jan. 31, 2012

SP 800-61 Rev. 2

DRAFT Computer Security Incident Handling Guide

 

ENTWURF Computer Security Incident Handling-Führer

Feb. 28, 2012

SP 800-53 Rev. 4

DRAFT Security and Privacy Controls for Federal Information Systems and Organizations (Initial Public Draft)

 

ENTWURF Security and Privacy Controls für Federal Information Systeme und Organisationen (Initial Public Draft)

Sept. 26, 2011

SP 800-153

DRAFT Guidelines for Securing Wireless Local Area Networks (WLANs)

Entwurf von Leitlinien zur Sicherung der Wireless Local Area Networks (WLANs

Sept. 27, 2011

SP 800-121 Rev. 1

DRAFT Guide to Bluetooth SecurityEntwurf des Leitfadens zur Bluetooth-Sicherheit

Nov. 17, 2011


NIST IR-7511 Rev. 3

 

DRAFT Security Content Automation Protocol (SCAP) Version 1.0 Validation Program Test Requirements

ENTWURF Security Content Automation Protocol (SCAP) Version 1.0 Validation Program Prüfanforderungen

Dec. 6, 2011

NIST IR-7831

DRAFT Common Remediation Enumeration (CRE) Version 1.0

Entwurf eines gemeinsamen Remediation-Enumeration (CRE) Version 1.0

 

Dec. 8, 2011

SP 800-155

DRAFT BIOS Integrity Measurement Guidelines

Entwurf BIOS Integrität Messung Leitlinienentwurf

Jan. 6, 2012

NIST IR-7756

DRAFT CAESARS Framework Extension: An Enterprise Continuous Monitoring Technical Reference Architecture

ENTWURF CAESARS Framework Extension:Ein Enterprise Kontinuierliche Überwachung Technical  Reference rchitecture

July 27, 2011

NIST IR-7275 Rev. 4

DRAFT Specification for the Extensible Configuration Checklist Description Format (XCCDF) Version 1.2

Draft-Spezifikation für die Extensible Configuration Checklist Description Format (XCCDF) Version 1.2

July 27, 2011

SP 800-67 Rev. 1

DRAFT Recommendation for the Triple Data Encryption Algorithm (TDEA) Block Cipher

 

 

Entwurf einer Empfehlung für den Triple Data
Encryption Algorithm (TDEA) Block Cipher

Aug. 1, 2011

SP 800-133

DRAFT Recommendation for Cryptographic Key Generation

 

 

 

Entwurf einer Empfehlung für Cryptographic Schlüssel (Key) Generation

Aug. 11, 2011

SP 800-38 F

DRAFT Recommendation for Block Cipher Modes of Operation: Methods for Key Wrapping

 

 

Entwurf einer Empfehlung für Block Cipher Betriebsmodi: Methoden für Key Wrapping

Sept. 14, 2011

SP 800-107 Revised

DRAFT Recommendation for Applications Using Approved Hash Algorithms

 

 

Entwurf einer Empfehlung für Anwendungen mit Hilfe von Approved Hash-Algorithmen

Sept. 19, 2011

SP 800-30 Rev. 1

DRAFT Guide for Conducting Risk Assessments

 

 

 

Entwurf des Leitfadens für die Durchführung Risk Assessments

Jun. 3, 2011

NIST IR-7698

DRAFT Common Platform Enumeration: Applicability Language Specification Version 2.3

Entwurf einer gemeinsamen Plattform Enumeration: Anwendbarkeit Language Specification Version 2.3

June 28, 2011

SP 800-63 Rev. 1

DRAFT Electronic Authentication Guideline

 

 

Entwurf des elektronischen Authentifizierung Guideline

July 12, 2011

SP-800-56-C

DRAFT (2nd Draft) Recommendation for Key Derivation through Extraction-then-Expansion

 

ENTWURF (2. Entwurf) Empfehlung für Key
Ableitung durch Extraction-then-Erweiterung

July 12, 2011

SP 800-126 Rev. 2

DRAFT The Technical Specification for the Security Content Automation Protocol (SCAP): SCAP Version 1.2

ENTWURF Erarbeitung der technischen Spezifikation für die
Security Content Automation Protocol (SCAP): SCAP Version
1,2

July 13, 2011

NIST IR-7802

DRAFT Trust Model for Security Automation Data 1.0 (TMSAD)

 

 

ENTWURF Trust Model for Security Automation Daten
1,0 (TMSAD)

July 19, 2011

SP 800-53 Appendix J

DRAFT Privacy Control Catalog

 

 

 

ENTWURF  

Privacy Control Katalog

Apr. 28, 2011

NIST IR-7695

DRAFT Common Platform Enumeration: Naming Specification Version 2.3

Apr. 28, 2011

NIST IR-7696

DRAFT Common Platform Enumeration : Name Matching Specification Version 2.3

May 6, 2011

SP 800-57 Part 1

DRAFT Recommendation for Key Management: Part 1: General

May 6, 2011

SP 800-90 A

DRAFT Recommendation for Random Number Generation Using Deterministic Random Bit Generators

May 12, 2011

SP 800-146

DRAFT Cloud Computing Synopsis and Recommendations

Jun. 3, 2011

NIST IR-7697

DRAFT Common Platform Enumeration: Dictionary Specification Version 2.3

Feb. 10, 2011

SP 800-131 B

DRAFT Transitions: Validation of Transitioning Cryptographic Algorithm and Key Lengths

Feb. 10, 2011

SP 800-131 C

DRAFT Transitions: Validating the Transition from FIPS 186-2 to FIPS 186-3

Feb. 11, 2011

FIPS-180 -4

DRAFT Secure Hash Standard (SHS)

Feb. 11, 2011

SP 800-147

DRAFT Basic Input/Output System (BIOS) Protection Guidelines

Mar. 8, 2011

FIPS-201 -2

 

DRAFT Personal Identity Verification (PIV) of Federal Employees and Contractors

Apr. 18, 2011

 

SP 800-76 -2

 

DRAFT Biometric Data Specification for Personal Identity Verification

Jan. 28, 2011

SP 800-144

DRAFT Guidelines on Security and Privacy in Public Cloud Computing

Jan. 28, 2011

SP 800-145

DRAFT A NIST Definition of Cloud Computing

Jan. 2011

SP 800-131 A

Transitions: Recommendation for Transitioning the Use of Cryptographic Algorithms and Key Lengths
.

Feb. 3, 2011

NIST IR-7756

DRAFT CAESARS Framework Extension: An Enterprise Continuous Monitoring Technical Reference Architecture

Feb. 10, 2011

NIST IR-7511 Rev. 2

DRAFT Security Content Automation Protocol (SCAP) Version 1.0 Validation Program Test Requirements

Feb. 10, 2011

NIST IR-7670

DRAFT Proposed Open  Specifications for an Enterprise Remediation Automation Framework

Aug. 2008

SP 800 - 22 Rev. 1

A Statistical Test Suite for
Random and Pseudorandom
Number Generators for
Cryptographic Applications

Apr..  2010

SP 800 - 22 Rev. 1 a

A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications

 

   

Jan. 11, 2011

SP 800-126 Rev. 1

DRAFT The Technical Specification for  the Security Content Automation Protocol (SCAP): SCAP Version 1.1

Dec. 6, 2010

NIST IR-7694

DRAFT Specification for the Asset Reporting Format 1.

Dec. 6, 2010

SP 800-51 Rev. 1

DRAFT Guide to Using Vulnerability Naming Schemes

Dec. 14, 2010

SP 800-39

DRAFT Integrated Enterprise-Wide Risk Management: Organization, Mission, and Information System View

Dec. 16, 2010

SP 800-137

DRAFT Information Security Continuous Monitoring for Federal Information Systems and Organizations

Dec. 22, 2010

SP 800-70 Rev. 2

DRAFT National Checklist Program for IT Products—Guidelines for Checklist Users and Developers

Jan. 11, 2011

SP 800-126 Rev. 1

DRAFT The Technical Specification for  the Security Content Automation Protocol (SCAP): SCAP Version 1.1

Aug 30, 2010

SP 800-135

DRAFT Recommendation for Existing Application-Specific Key Derivation Functions

Sept 23, 2010

SP 800-56 C

DRAFT Recommendation for Key Derivation through Extraction-then-Expansion

Oct. 22, 2010

NIST IR-7692

DRAFT Specification for the Open Checklist Interactive Language (OCIL) Version 2.0

Nov. 19, 2010

SP 800-78 -3

DRAFT Cryptographic Algorithms and Key Sizes for PIV

Oct. 22, 2010

NIST IR-7692

DRAFT Specification for the Open Checklist Interactive Language (OCIL) Version 2.0

Dec. 6, 2010

NIST IR-7693

DRAFT Specification for Asset  Identification 1.1

July 6, 2010

SP 800-38 A - Addendum

DRAFT Recommendation for Block Cipher Modes of Operation: Three Variants of Ciphertext Stealing for CBC Mode

July 7, 2010

SP 800-125

DRAFT Guide to Security for Full Virtualization Technologies

July 29, 2010

NIST IR-7275 Rev. 4

DRAFT Specification for the Extensible Configuration Checklist Description Format (XCCDF) Version 1.2

Aug. 24, 2010

NIST IR-7695

DRAFT Common Platform Enumeration: Naming Specification Version 2.3

 

Aug. 24, 2010

NIST IR-7696

DRAFT Common Platform Enumeration : Name Matching Specification Version 2.3

 

Aug. 24, 2010

NIST IR-7697

DRAFT Common Platform Enumeration: Dictionary Specification Version 2.3

May 27, 2010

SP 800-126 Rev. 1

DRAFT The Technical Specification for the Security Content Automation Protocol (SCAP): SCAP Version 1.1

May 28, 2010

NIST IR-7298 Rev. 1

DRAFT Glossary of Key Information Security Terms

Jun. 16, 2010

SP 800-130

DRAFT A Framework for Designing Cryptographic Key Management Systems

Jun. 16, 2010

SP 800-131

DRAFT Recommendation for the Transitioning of Cryptographic Algorithms and Key Sizes

Jun. 24, 2010

SP 800-132

DRAFT Recommendation for Password-Based Key Derivation - Part 1: Storage Applications

Jun. 25, 2010

NIST IR-7622

DRAFT Piloting Supply Chain Risk Management Practices for Federal

Information Systems

Mar. 10, 2010

NIST IR-7669

DRAFT Open Vulnerability Assessment Language (OVAL) Validation Program Derived Test Requirements

Mar. 18, 2010

NIST IR-7676

DRAFT Maintaining and Using Key History on Personal Identity Verification (PIV) Cards

Mar. 18, 2010

SP 800-128

DRAFT Guide for Security Configuration Management of Information Systems

Apr. 20, 2010

NIST IR-7511 Rev. 2

DRAFT Security Content Automation Protocol (SCAP) Version 1.0 Validation Program Test Requirements

May 5, 2010

SP 800-53 A Rev. 1

DRAFT Guide for Assessing the Security Controls in Federal Information Systems and Organizations, Building Effective Security Assessment Plans

May 14, 2010

SP 800-85 A-2

DRAFT PIV Card Application and Middleware Interface Test Guidelines (SP 800-73-3 Compliance)

Nov. 25, 2009

NIST IR-7657

DRAFT Privilege Management

Dec. 11, 2009

FIPS-140 -3

DRAFT Security Requirements for Cryptographic Modules (Revised Draft)

Dec. 15, 2009

SP 800-126 Rev. 1

DRAFT The Technical Specification for the Security Content Automation Protocol (SCAP): SCAP Version 1.1

Jan. 14, 2010

SP 800-131

DRAFT Recommendation for the Transitioning of Cryptographic Algorithms and Key Sizes

Feb. 2, 2010

NIST IR-7628

DRAFT Smart Grid Cyber Security Strategy and Requirements

2 nd Edition

Feb. 22, 2010

SP 800-119

DRAFT Guidelines for the Secure Deployment of IPv6

Sept. 11, 2009

SP 800-85 B-1

DRAFT PIV Data Model Conformance Test Guidelines

Sept. 22, 2009

SP 800-127

DRAFT Guide to Security for Worldwide Interoperability for Microwave Access (WiMAX) Technologies

Sept. 25, 2009

NIST IR-7628

DRAFT Smart Grid Cyber Security Strategy and Requirements

1 nd Edition

Oct. 6, 2009

SP 800-78 -2

DRAFT Cryptographic Algorithms and Key Sizes for Personal Identification Verification (PIV)

Oct. 27, 2009

SP 800-34 Rev. 1

DRAFT Contingency Planning Guide for Federal Information Systems

Nov. 17, 2009

SP 800-37 Rev. 1

DRAFT Guide for Applying the Risk Management Framework to Federal Information Systems: A Security Life Cycle Approach

July 31, 2009

SP 800-126

DRAFT The Technical Specification for the Security Content Automation Protocol (SCAP)

Aug. 11, 2009

NIST IR-7581

DRAFT System and Network Security Acronyms and Abbreviations

Aug. 13, 2009

SP 800-73 -3

DRAFT Interfaces for Personal Identity Verification (4 Parts)
Pt. 1- End Point PIV Card Application Namespace, Data Model and Representation
Pt. 2- PIV Card Application Interface
Pt. 3- PIV Client Application Programming Interface
Pt. 4- The PIV Transitional Data Model and Interfaces

Aug. 17, 2009

SP 800-38 E

DRAFT Recommendation for Block Cipher Modes of Operation: The XTS-AES Mode for Confidentiality on Block-Oriented Storage Devices

Aug. 19, 2009

NIST IR-7609

DRAFT Cryptographic Key Management Workshop Summary

Aug. 26, 2009

SP 800-81 Rev. 1 2. R

DRAFT Secure Domain Name System (DNS) Deployment Guide

Mar. 20, 2009

SP 800-16 Rev. 1

DRAFT Information Security Training Requirements: A Role- and Performance-Based Model

Apr. 21, 2009

NIST IR-7511 Rev. 1

DRAFT Security Content Automation Protocol (SCAP) Version 1.0 Validation Program Test Requirements

Apr. 21, 2009

SP 800-118

DRAFT Guide to Enterprise Password Management

May 5, 2009       

SP 800-117

DRAFT Guide to Adopting and Using the Security Content Automation Protocol (SCAP)

June 16, 2009

NIST IR-7502

DRAFT The Common Configuration Scoring System (CCSS): Metrics for Software Security Configuration Vulnerabilities

July 14, 2009

SP 800-65 Rev. 1

DRAFT Recommendations for Integrating Information Security into the Capital Planning and Investment Control Process (CPIC

Dec. 22, 2008

SP 800-120

DRAFT Recommendation for EAP Methods Used in Wireless Network Access Authentication

Jan. 13, 2009

NIST IR-7497

DRAFT Security Architecture Design Process for Health Information Exchanges (HIEs)

Jan. 13, 2009

SP 800-122

DRAFT Guide to Protecting the Confidentiality of Personally Identifiable Information (PII)

Feb. 27, 2009

NIST IR-7517

DRAFT The Common Misuse Scoring System (CMSS): Metrics for Software Feature Misuse Vulnerabilities

Feb. 27, 2009

SP 800-81 Rev. 1

DRAFT Secure Domain Name System (DNS) Deployment Guide

Mar. 6, 2009

NIST IR-7564

DRAFT Directions in Security Metrics Research

Sept. 19, 2008

SP 800-70 Rev. 1

DRAFT National Checklist Program for IT Products--Guidelines for Checklist Users and Developers

Sep 29, 2008

SP 800-82

DRAFT Guide to Industrial Control Systems (ICS) Security

Oct 24, 2008

SP 800-57 Part 3

DRAFT Recommendation for Key Management, Part 3 Application-Specific Key Management Guidance

Nov 12, 2008

SP 800-102

DRAFT Recommendation for Digital Signature Timeliness

Dec. 10, 2008

SP 800-56 B

DRAFT Recommendation for Pair-Wise Key Establishment Using Integer Factorization Cryptography

Dec. 12, 2008

SP 800-63 Rev. 1

DRAFT Electronic Authentication Guideline

Oct 6, 2006

SP 800-103

DRAFT An Ontology of Identity Credentials, Part I: Background and Formulation

ENTWURF einer Ontologie der Identity Credentials, Teil I: Grundlagen und Formulierung

Jul 13, 2007

FIPS-140 -3

DRAFT Security Requirements for Cryptographic Modules

ENTWURF Sicherheitsanforderungen an kryptographische Module

Sep 29, 2007

NIST IR-7328

DRAFT Security Assessment Provider Requirements and Customer Responsibilities: Building a Security Assessment Credentialing Program for Federal Information Systems

ENTWURF Managing Risk von Information Systems: organisatorischer Sicht

April 3, 2008

SP 800-39-spd-sz

DRAFT Managing Risk from Information Systems: An Organizational Perspective

ENTWURF Managing Risk von Information Systems: organisatorischer Sicht

July 9, 2008

SP 800-41 Rev. 1

DRAFT Guidelines on Firewalls and Firewall Policy

Entwurf von Leitlinien zur Firewalls und Firewall Policy

August 19, 2008

SP 800-37 Rev. 1

DRAFT Guide for Security Authorization of Federal Information Systems: A Security Lifecycle Approach

Entwurf des Leitfadens für Sicherheit Authorization of Federal Information Systems: Ein Security-Lifecycle-Ansatz