CINXE.COM

Search | CSRC

<!DOCTYPE html> <html lang="en-us" xml:lang="en-us"> <head><script type="text/javascript" src="/_static/js/bundle-playback.js?v=HxkREWBo" charset="utf-8"></script> <script type="text/javascript" src="/_static/js/wombat.js?v=txqj7nKC" charset="utf-8"></script> <script>window.RufflePlayer=window.RufflePlayer||{};window.RufflePlayer.config={"autoplay":"on","unmuteOverlay":"hidden"};</script> <script type="text/javascript" src="/_static/js/ruffle/ruffle.js"></script> <script type="text/javascript"> __wm.init("https://web.archive.org/web"); __wm.wombat("https://csrc.nist.gov/publications/final-pubs","20231006121605","https://web.archive.org/","web","/_static/", "1696594565"); </script> <link rel="stylesheet" type="text/css" href="/_static/css/banner-styles.css?v=S1zqJCYt" /> <link rel="stylesheet" type="text/css" href="/_static/css/iconochive.css?v=3PDvdIFv" /> <!-- End Wayback Rewrite JS Include --> <meta charset="utf-8"/> <title>Search | CSRC</title> <meta http-equiv="content-type" content="text/html; charset=UTF-8"/> <meta http-equiv="content-style-type" content="text/css"/> <meta http-equiv="content-script-type" content="text/javascript"/> <meta name="viewport" content="width=device-width, initial-scale=1.0"/> <meta name="msapplication-config" content="/CSRC/Media/images/favicons/browserconfig.xml"/> <meta name="theme-color" content="#000000"/> <meta name="google-site-verification" content="xbrnrVYDgLD-Bd64xHLCt4XsPXzUhQ-4lGMj4TdUUTA"/> <link rel="apple-touch-icon" sizes="180x180" href="/web/20231006121605im_/https://csrc.nist.gov/images/icons/apple-touch-icon.png"/> <link rel="icon" type="image/png" href="/web/20231006121605im_/https://csrc.nist.gov/images/icons/favicon-32x32.png" sizes="32x32"/> <link rel="icon" type="image/png" href="/web/20231006121605im_/https://csrc.nist.gov/images/icons/favicon-16x16.png" sizes="16x16"/> <link rel="manifest" href="/web/20231006121605/https://csrc.nist.gov/images/icons/manifest.json"/> <link rel="mask-icon" href="/web/20231006121605im_/https://csrc.nist.gov/images/icons/safari-pinned-tab.svg" color="#000000"/> <link href="/web/20231006121605im_/https://csrc.nist.gov/CSRC/Media/images/favicons/favicon.ico" type="image/x-icon" rel="shortcut icon"/> <link href="/web/20231006121605im_/https://csrc.nist.gov/CSRC/Media/images/favicons/favicon.ico" type="image/x-icon" rel="icon"/> <link href="/web/20231006121605cs_/https://csrc.nist.gov/dist/app.css" rel="stylesheet"/> <!-- reCAPTCHA v3 --> <style> .grecaptcha-badge { visibility: hidden; } </style> <script async type="text/javascript" id="_fed_an_ua_tag" src="https://web.archive.org/web/20231006121605js_/https://dap.digitalgov.gov/Universal-Federated-Analytics-Min.js?agency=nist&amp;subagency=csrc&amp;pua=UA-66610693-15&amp;yt=true&amp;exts=xsd,xml,wav,mpg,mpeg,avi,rtf,webm,ogg,ogv,oga,map,otf,eot,svg,ttf,woff"></script> <style id="antiClickjackCss"> body > * { display: none !important; } #antiClickjack { display: block !important; } </style> <noscript> <style id="antiClickjackNoScript"> body > * { display: block !important; } #antiClickjack { display: none !important; } </style> </noscript> <script type="text/javascript" id="antiClickjackScript"> if (self === top) { // no clickjacking var antiClickjack = document.getElementById("antiClickjackCss"); antiClickjack.parentNode.removeChild(antiClickjack); } else { setTimeout(tryForward(), 5000); } function tryForward() { top.location = self.location; } </script> <!-- Google tag (gtag.js) --> <script async src="https://web.archive.org/web/20231006121605js_/https://www.googletagmanager.com/gtag/js?id=G-TSQ0PLGJZP"></script> <script>   window.dataLayer = window.dataLayer || [];   function gtag(){dataLayer.push(arguments);}   gtag('js', new Date());   gtag('config', 'G-TSQ0PLGJZP'); </script> </head> <body> <div id="antiClickjack" style="display: none;"> <strong style="font-size: 1.6rem;">You are viewing this page in an unauthorized frame window.</strong> <p>This is a potential security issue, you are being redirected to <a href="https://web.archive.org/web/20231006121605/https://csrc.nist.gov/">https://csrc.nist.gov</a>.</p> </div> <section class="usa-banner" aria-label="Official government website"> <div class="usa-accordion container"> <header class="usa-banner__header"> <noscript> <p style="font-size: 0.85rem; font-weight: bold;">You have JavaScript disabled. This site requires JavaScript to be enabled for complete site functionality.</p> </noscript> <img class="usa-banner__header-flag" src="/web/20231006121605im_/https://csrc.nist.gov/images/usbanner/us_flag_small.png" alt="U.S. flag"> &nbsp; <span class="usa-banner__header-text">An official website of the United States government</span> <button id="gov-banner-button" class="usa-accordion__button usa-banner__button" data-toggle="collapse" data-target="#gov-banner" aria-expanded="true" aria-controls="gov-banner"> <span class="usa-banner__button-text">Here's how you know</span> </button> </header> <div class="usa-banner__content usa-accordion__content collapse in" role="tabpanel" id="gov-banner" aria-expanded="true"> <div class="row"> <div class="col-md-5 col-sm-12"> <div class="row"> <div class="col-sm-2 col-xs-3"> <img class="usa-banner__icon usa-media-block__img" src="/web/20231006121605im_/https://csrc.nist.gov/images/usbanner/icon-dot-gov.svg" alt="Dot gov"> </div> <div class="col-sm-10 col-xs-9"> <p> <strong>Official websites use .gov</strong> <br> A <strong>.gov</strong> website belongs to an official government organization in the United States. </p> </div> </div> </div> <div class="col-md-5 col-sm-12"> <div class="row"> <div class="col-sm-2 col-xs-3"> <img class="usa-banner__icon usa-media-block__img" src="/web/20231006121605im_/https://csrc.nist.gov/images/usbanner/icon-https.svg" alt="Https"> </div> <div class="col-sm-10 col-xs-9"> <p> <strong>Secure .gov websites use HTTPS</strong> <br> A <strong>lock</strong> (<img class="usa-banner__lock" src="/web/20231006121605im_/https://csrc.nist.gov/images/usbanner/lock.svg" alt="Dot gov">) or <strong>https://</strong> means you've safely connected to the .gov website. Share sensitive information only on official, secure websites. </p> </div> </div> </div> </div> </div> </div> </section> <nav id="navbar" class="navbar"> <div id="nist-menu-container" class="container"> <div class="row"> <!-- Brand --> <div class="col-xs-6 col-md-4 navbar-header"> <a class="navbar-brand" href="https://web.archive.org/web/20231006121605/https://www.nist.gov/" target="_blank" id="navbar-brand-image"> <img src="/web/20231006121605im_/https://csrc.nist.gov/CSRC/media/images/svg/nist-logo.svg" alt="National Institute of Standards and Technology" width="110" height="30"> </a> </div> <div class="col-xs-6 col-md-8 navbar-nist-logo"> <div class="form-inline hidden-sm hidden-xs"> <form name="site-search" id="site-search-form" action="/web/20231006121605/https://csrc.nist.gov/search" method="GET"> <label for="search-csrc-query" class="element-invisible">Search</label> <input autocomplete="off" class="form-control" id="search-csrc-query" name="keywords" type="text" size="15" maxlength="128" placeholder="Search CSRC"/> <input type="hidden" name="ipp" value="25"/> <input type="hidden" name="sortBy" value="relevance"/> <input type="hidden" name="showOnly" value="publications,projects,news,events,presentations,glossary,topics"/> <input type="hidden" name="topicsMatch" value="ANY"/> <input type="hidden" name="status" value="Final,Draft"/> <button type="submit" id="search-csrc-submit-btn" class="form-submit"> <span class="element-invisible">Search</span> <i class="fa fa-search"></i> </button> </form> </div> <span id="nvd-menu-button" class="pull-right"> <a href="#" id="nvd-menu-button-link"> <span class="fa fa-bars"></span> <span id="nvd-menu-full-text">CSRC MENU</span> </a> </span> </div> </div> </div> <div class="form-inline hidden-md hidden-lg"> <form name="site-search-mobile" id="site-search-form-mobile" action="/web/20231006121605/https://csrc.nist.gov/search" method="GET"> <label for="search-csrc-query-mobile" class="element-invisible">Search</label> <input autocomplete="off" class="form-control" id="search-csrc-query-mobile" name="keywords" type="text" size="15" maxlength="128" placeholder="Search CSRC"/> <button type="submit" id="search-csrc-submit-btn-mobile" class="form-submit"> <span class="element-invisible">Search</span> <i class="fa fa-search"></i> </button> </form> </div> <div class="main-menu-row container"> <!-- Collect the nav links, forms, and other content for toggling --> <div id="main-menu-drop" class="col-lg-12" style="display: none;"> <ul> <li><a href="/web/20231006121605/https://csrc.nist.gov/projects">Projects</a></li> <li> <a href="/web/20231006121605/https://csrc.nist.gov/publications"> Publications <span class="expander fa fa-plus" id="main-menu-pubs-expander" data-expander-name="publications" data-expanded="false"> <span class="element-invisible">Expand or Collapse</span> </span> </a> <div style="display: none;" class="sub-menu" data-expander-trigger="publications" id="main-menu-pubs-expanded"> <div class="row"> <div class="col-lg-4"> <p><a href="/web/20231006121605/https://csrc.nist.gov/publications/drafts-open-for-comment">Drafts for Public Comment</a></p> <p><a href="/web/20231006121605/https://csrc.nist.gov/publications/draft-pubs">All Public Drafts</a></p> <p><a href="/web/20231006121605/https://csrc.nist.gov/publications/final-pubs">Final Pubs</a></p> <p><a href="/web/20231006121605/https://csrc.nist.gov/publications/fips">FIPS <small>(standards)</small></a></p> </div> <div class="col-lg-4"> <p><a href="/web/20231006121605/https://csrc.nist.gov/publications/sp">Special Publications (SP<small>s</small>)</a></p> <p><a href="/web/20231006121605/https://csrc.nist.gov/publications/ir">IR <small>(interagency/internal reports)</small></a></p> <p><a href="/web/20231006121605/https://csrc.nist.gov/publications/cswp">CSWP <small>(cybersecurity white papers)</small></a></p> <p><a href="/web/20231006121605/https://csrc.nist.gov/publications/itl-bulletin">ITL Bulletins</a></p> </div> <div class="col-lg-4"> <p><a href="/web/20231006121605/https://csrc.nist.gov/publications/project-description">Project Descriptions</a></p> <p><a href="/web/20231006121605/https://csrc.nist.gov/publications/journal-article">Journal Articles</a></p> <p><a href="/web/20231006121605/https://csrc.nist.gov/publications/conference-paper">Conference Papers</a></p> <p><a href="/web/20231006121605/https://csrc.nist.gov/publications/book">Books</a></p> </div> </div> </div> </li> <li> <a href="/web/20231006121605/https://csrc.nist.gov/topics"> Topics <span class="expander fa fa-plus" id="main-menu-topics-expander" data-expander-name="topics" data-expanded="false"> <span class="element-invisible">Expand or Collapse</span> </span> </a> <div style="display: none;" class="sub-menu" data-expander-trigger="topics" id="main-menu-topics-expanded"> <div class="row"> <div class="col-lg-4"> <p><a href="/web/20231006121605/https://csrc.nist.gov/Topics/Security-and-Privacy">Security &amp; Privacy</a></p> <p><a href="/web/20231006121605/https://csrc.nist.gov/Topics/Applications">Applications</a></p> </div> <div class="col-lg-4"> <p><a href="/web/20231006121605/https://csrc.nist.gov/Topics/Technologies">Technologies</a></p> <p><a href="/web/20231006121605/https://csrc.nist.gov/Topics/Sectors">Sectors</a></p> </div> <div class="col-lg-4"> <p><a href="/web/20231006121605/https://csrc.nist.gov/Topics/Laws-and-Regulations">Laws &amp; Regulations</a></p> <p><a href="/web/20231006121605/https://csrc.nist.gov/Topics/Activities-and-Products">Activities &amp; Products</a></p> </div> </div> </div> </li> <li><a href="/web/20231006121605/https://csrc.nist.gov/news">News &amp; Updates</a></li> <li><a href="/web/20231006121605/https://csrc.nist.gov/events">Events</a></li> <li><a href="/web/20231006121605/https://csrc.nist.gov/glossary">Glossary</a></li> <li> <a href="/web/20231006121605/https://csrc.nist.gov/about"> About CSRC <span class="expander fa fa-plus" id="main-menu-about-expander" data-expander-name="about" data-expanded="false"> <span class="element-invisible">Expand or Collapse</span> </span> </a> <div style="display: none;" class="sub-menu" data-expander-trigger="about" id="main-menu-about-expanded"> <div class="row"> <div class="col-lg-6"> <p> <strong><a href="/web/20231006121605/https://csrc.nist.gov/Groups/Computer-Security-Division">Computer Security Division</a></strong><br/> <ul> <li><a href="/web/20231006121605/https://csrc.nist.gov/Groups/Computer-Security-Division/Cryptographic-Technology">Cryptographic Technology</a></li> <li><a href="/web/20231006121605/https://csrc.nist.gov/Groups/Computer-Security-Division/Secure-Systems-and-Applications">Secure Systems and Applications</a></li> <li><a href="/web/20231006121605/https://csrc.nist.gov/Groups/Computer-Security-Division/Security-Components-and-Mechanisms">Security Components and Mechanisms</a></li> <li><a href="/web/20231006121605/https://csrc.nist.gov/Groups/Computer-Security-Division/Security-Engineering-and-Risk-Management">Security Engineering and Risk Management</a></li> <li><a href="/web/20231006121605/https://csrc.nist.gov/Groups/Computer-Security-Division/Security-Testing-Validation-and-Measurement">Security Testing, Validation, and Measurement</a></li> </ul> </p> </div> <div class="col-lg-6"> <p> <strong><a href="/web/20231006121605/https://csrc.nist.gov/Groups/Applied-Cybersecurity-Division">Applied Cybersecurity Division</a></strong><br/> <ul> <li><a href="/web/20231006121605/https://csrc.nist.gov/Groups/Applied-Cybersecurity-Division/Cybersecurity-and-Privacy-Applications">Cybersecurity and Privacy Applications</a></li> <li><a href="/web/20231006121605/https://csrc.nist.gov/Groups/Applied-Cybersecurity-Division/National-Cybersecurity-Center-of-Excellence">National Cybersecurity Center of Excellence (NCCoE)</a></li> <li><a href="https://web.archive.org/web/20231006121605/https://www.nist.gov/nice/">National Initiative for Cybersecurity Education (NICE)</a></li> </ul> </p> <p> <a href="/web/20231006121605/https://csrc.nist.gov/contact"> Contact Us </a> </p> </div> </div> </div> </li> </ul> </div><!-- /#mobile-nav-container --> </div> </nav> <section id="itl-header" class="has-menu"> <div class="container"> <div class="row"> <div class="col-sm-12 col-md-8"> <div class="hidden-xs hidden-sm" id="itl-header-lg"> <a href="https://web.archive.org/web/20231006121605/https://www.nist.gov/itl" target="_blank" id="itl-header-link">Information Technology Laboratory</a> </div> <div class="hidden-xs hidden-sm" id="csrc-header-lg"> <a href="/web/20231006121605/https://csrc.nist.gov/" id="csrc-header-link-lg">Computer Security Resource Center</a> </div> </div> <div class="col-sm-12 col-md-4"> <div class="hidden-xs hidden-sm hidden-md"> <a id="logo-csrc-lg" href="/web/20231006121605/https://csrc.nist.gov/"><img id="img-logo-csrc-lg" src="/web/20231006121605im_/https://csrc.nist.gov/CSRC/Media/images/nist-logo-csrc-white.svg" alt="CSRC Logo" class="csrc-header-logo"></a> </div> <div class="hidden-lg"> <a id="logo-csrc-sm" href="/web/20231006121605/https://csrc.nist.gov/"><img id="img-logo-csrc-sm" src="/web/20231006121605im_/https://csrc.nist.gov/CSRC/Media/images/nist-logo-csrc-white.svg" alt="CSRC Logo" class="csrc-header-logo"></a> </div> </div> </div> </div> </section> <div id="body-section" class="container"> <div class="publications-content"> <div class="row"> <div class="col-lg-3 col-md-4 hidden-sm hidden-xs hidden-xxs"> <div id="publications-quicklinks-lg" class="bs-callout bs-callout-subnav hidden-sm hidden-xs hidden-xxs"> <h4>Current Publications <i class="fa fa-bolt"></i></h4> <ul> <li> <strong> NIST Series Pubs <i class="fa fa-info-circle" aria-hidden="true" data-placement="right" data-html="true" data-tooltip-toggle="tooltipWithFunction" data-title-container="nist-series-pubs-tooltip"></i> </strong> <ul> <li><a href="/web/20231006121605/https://csrc.nist.gov/publications/final-pubs" id="quick-link-final-lg">Final Pubs</a></li> <li><a href="/web/20231006121605/https://csrc.nist.gov/publications/drafts-open-for-comment" id="quick-links-comments-lg">Drafts Open for Comment</a></li> <li><a href="/web/20231006121605/https://csrc.nist.gov/publications/draft-pubs" id="quick-link-draft-lg">Drafts</a> (all)</li> <li> <strong> View By Series <i class="fa fa-info-circle" aria-hidden="true" data-placement="right" data-html="true" data-tooltip-toggle="tooltipWithFunction" data-title-container="nist-view-series-pubs-tooltip"></i> </strong> <ul> <li><a href="/web/20231006121605/https://csrc.nist.gov/publications/fips" id="quick-link-fips-lg">FIPS</a> (standards)</li> <li><a href="/web/20231006121605/https://csrc.nist.gov/publications/sp800" id="quick-link-sp-800-lg">SP 800</a> (guidance)</li> <li><a href="/web/20231006121605/https://csrc.nist.gov/publications/sp1800" id="quick-link-sp-1800-lg">SP 1800</a> (practice guides)</li> <li><a href="/web/20231006121605/https://csrc.nist.gov/publications/sp" id="quick-link-sp-lg">SP</a> (all subseries)</li> <li><a href="/web/20231006121605/https://csrc.nist.gov/publications/ir" id="quick-link-nistir-lg">IR</a> (interagency/internal reports)</li> <li><a href="/web/20231006121605/https://csrc.nist.gov/publications/cswp" id="quick-link-white-papers-lg">CSWP</a> (cybersecurity white papers)</li> <li><a href="/web/20231006121605/https://csrc.nist.gov/publications/itl-bulletin" id="quick-link-itl-bul-lg">ITL Bulletins</a></li> </ul> </li> </ul> </li> <li> <strong> Other Pubs <i class="fa fa-info-circle" aria-hidden="true" data-placement="right" data-html="true" data-tooltip-toggle="tooltipWithFunction" data-title-container="nist-other-pubs-tooltip"></i> </strong> <ul> <li><a href="/web/20231006121605/https://csrc.nist.gov/publications/project-description" id="quick-link-project-description-lg">Project Descriptions</a></li> <li><a href="/web/20231006121605/https://csrc.nist.gov/publications/journal-article" id="quick-link-journal-articles-lg">Journal Articles</a></li> <li><a href="/web/20231006121605/https://csrc.nist.gov/publications/conference-paper" id="quick-link-conference-papers-lg">Conference Papers</a></li> <li><a href="/web/20231006121605/https://csrc.nist.gov/publications/book" id="quick-link-books-lg">Books</a></li> <li><a href="/web/20231006121605/https://csrc.nist.gov/publications/other" id="quick-link-other-lg">Other</a></li> </ul> </li> </ul> <span style="display: none;" id="nist-series-pubs-tooltip"> <strong>Final:</strong> <em>Current list of all published NIST cybersecurity documents.</em> Does not include "Withdrawn" documents. Includes FIPS, Special Publications, NISTIRs, ITL Bulletins, and NIST Cybersecurity White Papers.<br/> <br/> <strong>Public Drafts:</strong> <em>Current list of all draft NIST cybersecurity documents--they are typically posted for public comment.</em> "Current" public drafts are the latest draft versions that have not yet been published as "Final." </span> <span style="display: none;" id="nist-view-series-pubs-tooltip"> <strong>FIPS:</strong> <em>Current Federal Information Processing Standard Publications (FIPS).</em> Includes current (Final and Draft) FIPS.<br/> <br/> <strong>SP 800 Series:</strong> <em>Current NIST Special Publication (SP) 800 series publications, which focus on Computer/Information Security.</em> Includes current (Final and Draft) SP 800 pubs.<br/> <br/> <strong>All SP Series:</strong> <em> Current NIST Special Publications (SP), including SP 800 (Computer/Information Security) and SP 1800 (Cybersecurity Practice Guides) pubs. Also includes SP 500 (Computer Systems Technology) pubs related to cybersecurity and privacy. </em> Includes current (Final and Draft) NIST Special Publications.<br/> <br/> <strong>NISTIRs:</strong> <em>Current list of NIST Interagency or Internal Reports (NISTIR) related to cybersecurity and privacy.</em> Includes current (Final and Draft) NISTIRs.<br/> <br/> <strong>ITL Bulletins:</strong> Current list of NIST Information Technology Laboratory (ITL) Bulletins. </span> <span style="display: none;" id="nist-other-pubs-tooltip"> <strong>White Papers:</strong> <em> Consists of NIST Cybersecurity White Papers; NCCoE Project Descriptions, Building Blocks and Use Cases; and other NIST-authored papers that are not part of a formal series. </em> Includes current (Final and Draft) papers.<br/> <br/> <strong>Journal Articles:</strong> NIST-authored articles published in external journals and in the NIST Journal of Research (JRES).<br/> <br/> <strong>Conference Papers:</strong> NIST-authored conference papers related to cybersecurity and privacy.<br/> <br/> <strong>Books:</strong> NIST-authored books, book sections, and encyclopedia entries related to cybersecurity and privacy. </span> </div> <form action="/web/20231006121605/https://csrc.nist.gov/publications/search" class="bs-callout bs-callout-success csrc-search-form hidden-sm hidden-xs hidden-xxs" data-csrc-form="true" data-default-query="sortBy-lg=releasedate+DESC&amp;viewMode-lg=brief&amp;ipp-lg=all&amp;status-lg=Final&amp;series-lg=FIPS%2CSP%2CIR%2CCSWP%2CTN%2CVTS%2CAI%2CGCR%2CProject+Description&amp;topicsMatch-lg=ANY&amp;controlsMatch-lg=ANY" data-form-ignore-default="sortBy" data-form-name="pubSearchDesktop" id="pubs-search-form-lg" method="get"> <div class="form-group"> <label for="keywords-lg">Search</label> <input name="keywords-lg" class="form-control" data-val="true" data-val-length="The field Search must be a string with a maximum length of 255." data-val-length-max="255" id="keywords-lg" name="Form.Keywords" type="text" value=""/> <em class="text-muted">Search publication record data<br/> (not a full text search)</em> </div> <div class="form-group"> <label for="sortBy-lg">Sort By</label> <div class="form-inline"> <select name="sortBy-lg" class="form-control" id="sortBy-lg" name="Form.SortBy"><option value="relevance">Relevance (best match)</option> <option selected="selected" value="releasedate DESC">Release Date (newest first)</option> <option value="releasedate ASC">Release Date (oldest first)</option> <option value="Series ASC">Series (A-Z)</option> <option value="Series DESC">Series (Z-A)</option> <option value="Number ASC">Number (lowest to highest)</option> <option value="Number DESC">Number (highest to lowest)</option> <option value="title asc">Title (A-Z)</option> <option value="title desc">Title (Z-A)</option> </select> </div> </div> <div class="form-group"> <label for="viewMode-lg">Results View</label> <select name="viewMode-lg" class="form-control" id="viewMode-lg" name="Form.ResultsViewMode"><option selected="selected" value="brief">Brief</option> <option value="summary">Summary</option> </select> </div> <div class="form-group form-inline"> <label for="ipp-lg" class="form-control-half">Items Per Page</label> <select name="ipp-lg" class="form-control" id="ipp-lg" name="Form.ItemsPerPage"><option value="50">50</option> <option value="75">75</option> <option value="100">100</option> <option selected="selected" value="all">All</option> </select> </div> <div class="form-group"> <label for="dateFrom-lg">Date</label> <div class="form-inline form-date-inline"> <div class="input-group date" data-date-picker="true"> <input name="dateFrom-lg" class="form-control" data-control-type="date" data-val="true" data-val-date="The field Date must be a date." data-validation="true" data-validation-compare-field="dateTo-lg" data-validation-message="From date must be less than To date" data-validation-type="less-than-date" id="dateFrom-lg" name="Form.DateFrom" placeholder=" / / " type="text" value=""/> <span class="input-group-addon"> <span class="fa fa-calendar"> </span> </span> </div> <div class="input-group date" data-date-picker="true"> <input name="dateTo-lg" class="form-control" data-control-type="date" data-val="true" data-val-date="The field DateTo must be a date." id="dateTo-lg" name="Form.DateTo" placeholder=" / / " type="text" value=""/> <span class="input-group-addon"> <span class="fa fa-calendar"> </span> </span> </div> </div> </div> <div class="form-group"> <label for="status-all-lg"> Status <i class="fa fa-info-circle" aria-hidden="true" data-placement="right" data-html="true" data-tooltip-toggle="tooltipWithFunction" data-title-container="publications-status-info"></i> </label> <div class="form-inline status-type" style="margin-left: 1rem;"> <label class="meta-label"> <input type="checkbox" id="status-final-lg" name="status-lg" value="Final" data-default-checked="True" checked="'checked'"/> Final<br/> </label> <label class="meta-label"> <input type="checkbox" id="status-draft-lg" name="status-lg" value="Draft" data-default-checked="True"/> Public Draft<br/> </label> <label class="meta-label"> <input type="checkbox" id="status-withdrawn-lg" name="status-lg" value="Withdrawn" data-default-checked="True"/> Withdrawn<br/> </label> </div> </div> <div class="form-group"> <label for="pub-search-series"> Series <button type="button" id="series-all-lg" class="btn btn-sm btn-success" data-check-all="series-lg">Check All</button> <button type="button" id="series-clear-lg" class="btn btn-sm btn-success" data-check-none="series-lg">Clear</button> </label> <div class="form-inline series-type" style="margin-left: 1rem;"> <label class="meta-label"> <input type="checkbox" id="series-b2b6ef80-0dec-4d48-ae2d-a37ab486a846-lg" name="series-lg" value="FIPS" data-default-checked="True" checked="'checked'/"> FIPS<br/> </label> <label class="meta-label"> <input type="checkbox" id="series-749c7275-15f5-4eec-8cb9-3b6f1528756c-lg" name="series-lg" value="SP" data-default-checked="True" checked="'checked'/"> SP<br/> </label> <label class="meta-label"> <input type="checkbox" id="series-344a35c7-520e-4845-88b0-6997147ffc76-lg" name="series-lg" value="IR" data-default-checked="True" checked="'checked'/"> IR<br/> </label> <label class="meta-label"> <input type="checkbox" id="series-5f83968e-4758-479d-9aa4-1d42166b7deb-lg" name="series-lg" value="CSWP" data-default-checked="True" checked="'checked'/"> CSWP<br/> </label> <label class="meta-label"> <input type="checkbox" id="series-b2004197-4249-454a-bdce-edc6186b5c60-lg" name="series-lg" value="TN" data-default-checked="True" checked="'checked'/"> TN<br/> </label> <label class="meta-label"> <input type="checkbox" id="series-09acb409-e18b-4a05-ac84-631662bcccd9-lg" name="series-lg" value="VTS" data-default-checked="True" checked="'checked'/"> VTS<br/> </label> <label class="meta-label"> <input type="checkbox" id="series-8022364e-73db-4498-b2eb-9317ce32fff2-lg" name="series-lg" value="AI" data-default-checked="True" checked="'checked'/"> AI<br/> </label> <label class="meta-label"> <input type="checkbox" id="series-57afe5d0-383f-4fd6-b702-84233dcd5f13-lg" name="series-lg" value="GCR" data-default-checked="True" checked="'checked'/"> GCR<br/> </label> <label class="meta-label"> <input type="checkbox" id="series-23801152-858e-4dbc-baad-eb51795cf0e2-lg" name="series-lg" value="Project Description" data-default-checked="True" checked="'checked'/"> Project Description<br/> </label> <label class="meta-label"> <input type="checkbox" id="series-8c9f1828-ae8a-4f03-8d9f-9ff7192b508e-lg" name="series-lg" value="ITL Bulletin" data-default-checked="True"/> ITL Bulletin<br/> </label> <label class="meta-label"> <input type="checkbox" id="series-debd6afb-aeaa-4790-a32b-c977c9654df0-lg" name="series-lg" value="Journal Article" data-default-checked="True"/> Journal Article<br/> </label> <label class="meta-label"> <input type="checkbox" id="series-ed478237-d49d-41c6-91ed-5dd341bd50c8-lg" name="series-lg" value="Conference Paper" data-default-checked="True"/> Conference Paper<br/> </label> <label class="meta-label"> <input type="checkbox" id="series-f2273ac7-d756-4cce-b006-a527778c84f0-lg" name="series-lg" value="Book" data-default-checked="True"/> Book<br/> </label> <label class="meta-label"> <input type="checkbox" id="series-80e369a4-bea5-46f5-8082-91f19c3eeefa-lg" name="series-lg" value="Book Section" data-default-checked="True"/> Book Section<br/> </label> <label class="meta-label"> <input type="checkbox" id="series-b1570e28-332c-4f29-a1e0-cd31c3930848-lg" name="series-lg" value="Other" data-default-checked="True"/> Other<br/> </label> </div> </div> <div class="form-group"> <label for="pub-search-topics-lg"> Topics </label> <input name="topics-lg" id="topics-lg" name="Form.Topics" type="hidden" value=""/> <div class="form-control topics-selection" id="pub-search-topics-lg" contenteditable="true" data-drop-target="pub-search-topics-drop-lg" data-field-name="topics-lg" aria-haspopup="true"> </div> <div class="topics-selection-dropdown desktop" id="pub-search-topics-drop-lg" style="display: none;" data-topics-selector=""><div class="col-sm-4"><strong>Security and Privacy</strong><br/> <ul><li><i class="fa fa-plus fa-fw" id="topics-expander-pstdl-24670-27481" data-expander-for="/topics/security-and-privacy/cryptography"></i> <a data-topic-id="27481" data-topic-text="cryptography">cryptography</a><ul style="display: none;"><li><i class="fa fa-fw"></i> <a data-topic-id="27647" data-topic-text="digital signatures">digital signatures</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27648" data-topic-text="encryption">encryption</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27649" data-topic-text="key management">key management</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="30027" data-topic-text="lightweight cryptography">lightweight cryptography</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27650" data-topic-text="message authentication">message authentication</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27651" data-topic-text="post-quantum cryptography">post-quantum cryptography</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27652" data-topic-text="random number generation">random number generation</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27653" data-topic-text="secure hashing">secure hashing</a></li></ul> </li><li><i class="fa fa-fw"></i> <a data-topic-id="27482" data-topic-text="cybersecurity supply chain risk management">cybersecurity supply chain risk management</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27483" data-topic-text="general security &amp; privacy">general security &amp; privacy</a></li><li><i class="fa fa-plus fa-fw" id="topics-expander-pstdl-24670-27484" data-expander-for="/topics/security-and-privacy/identity-and-access-management"></i> <a data-topic-id="27484" data-topic-text="identity &amp; access management">identity &amp; access management</a><ul style="display: none;"><li><i class="fa fa-fw"></i> <a data-topic-id="27663" data-topic-text="access authorization">access authorization</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27664" data-topic-text="access control">access control</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27665" data-topic-text="authentication">authentication</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27666" data-topic-text="Personal Identity Verification">Personal Identity Verification</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27667" data-topic-text="public key infrastructure">public key infrastructure</a></li></ul> </li><li><i class="fa fa-plus fa-fw" id="topics-expander-pstdl-24670-27485" data-expander-for="/topics/security-and-privacy/privacy"></i> <a data-topic-id="27485" data-topic-text="privacy">privacy</a><ul style="display: none;"><li><i class="fa fa-fw"></i> <a data-topic-id="27680" data-topic-text="personally identifiable information">personally identifiable information</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27681" data-topic-text="privacy engineering">privacy engineering</a></li></ul> </li><li><i class="fa fa-plus fa-fw" id="topics-expander-pstdl-24670-27486" data-expander-for="/topics/security-and-privacy/risk-management"></i> <a data-topic-id="27486" data-topic-text="risk management">risk management</a><ul style="display: none;"><li><i class="fa fa-fw"></i> <a data-topic-id="27682" data-topic-text="categorization">categorization</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27683" data-topic-text="continuous monitoring">continuous monitoring</a></li><li><i class="fa fa-plus fa-fw" id="topics-expander-pstdl-27486-27684" data-expander-for="/topics/security-and-privacy/risk-management/controls"></i> <a data-topic-id="27684" data-topic-text="controls">controls</a><ul style="display: none;"><li><i class="fa fa-fw"></i> <a data-topic-id="27767" data-topic-text="controls assessment">controls assessment</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27768" data-topic-text="privacy controls">privacy controls</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27769" data-topic-text="security controls">security controls</a></li></ul> </li><li><i class="fa fa-fw"></i> <a data-topic-id="27685" data-topic-text="risk assessment">risk assessment</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27686" data-topic-text="roots of trust">roots of trust</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27687" data-topic-text="system authorization">system authorization</a></li><li><i class="fa fa-plus fa-fw" id="topics-expander-pstdl-27486-27688" data-expander-for="/topics/security-and-privacy/risk-management/threats"></i> <a data-topic-id="27688" data-topic-text="threats">threats</a><ul style="display: none;"><li><i class="fa fa-fw"></i> <a data-topic-id="27770" data-topic-text="advanced persistent threats">advanced persistent threats</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27771" data-topic-text="botnets">botnets</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27772" data-topic-text="information sharing">information sharing</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27773" data-topic-text="intrusion detection &amp; prevention">intrusion detection &amp; prevention</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27774" data-topic-text="malware">malware</a></li></ul> </li><li><i class="fa fa-fw"></i> <a data-topic-id="27689" data-topic-text="vulnerability management">vulnerability management</a></li></ul> </li><li><i class="fa fa-plus fa-fw" id="topics-expander-pstdl-24670-27487" data-expander-for="/topics/security-and-privacy/security-and-behavior"></i> <a data-topic-id="27487" data-topic-text="security &amp; behavior">security &amp; behavior</a><ul style="display: none;"><li><i class="fa fa-fw"></i> <a data-topic-id="27709" data-topic-text="accessibility">accessibility</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27710" data-topic-text="behavior">behavior</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27711" data-topic-text="usability">usability</a></li></ul> </li><li><i class="fa fa-plus fa-fw" id="topics-expander-pstdl-24670-27488" data-expander-for="/topics/security-and-privacy/security-measurement"></i> <a data-topic-id="27488" data-topic-text="security measurement">security measurement</a><ul style="display: none;"><li><i class="fa fa-fw"></i> <a data-topic-id="27690" data-topic-text="analytics">analytics</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27691" data-topic-text="assurance">assurance</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27692" data-topic-text="modeling">modeling</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27693" data-topic-text="testing &amp; validation">testing &amp; validation</a></li></ul> </li><li><i class="fa fa-plus fa-fw" id="topics-expander-pstdl-24670-27489" data-expander-for="/topics/security-and-privacy/security-programs-and-operations"></i> <a data-topic-id="27489" data-topic-text="security programs &amp; operations">security programs &amp; operations</a><ul style="display: none;"><li><i class="fa fa-fw"></i> <a data-topic-id="27694" data-topic-text="acquisition">acquisition</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27695" data-topic-text="asset management">asset management</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27696" data-topic-text="audit &amp; accountability">audit &amp; accountability</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27697" data-topic-text="awareness training &amp; education">awareness training &amp; education</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27698" data-topic-text="configuration management">configuration management</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27699" data-topic-text="contingency planning">contingency planning</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27700" data-topic-text="incident response">incident response</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27701" data-topic-text="maintenance">maintenance</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27702" data-topic-text="media protection">media protection</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27703" data-topic-text="patch management">patch management</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27704" data-topic-text="personnel security">personnel security</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27705" data-topic-text="physical &amp; environmental protection">physical &amp; environmental protection</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27706" data-topic-text="planning">planning</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27707" data-topic-text="program management">program management</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27708" data-topic-text="security automation">security automation</a></li></ul> </li><li><i class="fa fa-plus fa-fw" id="topics-expander-pstdl-24670-27490" data-expander-for="/topics/security-and-privacy/systems-security-engineering"></i> <a data-topic-id="27490" data-topic-text="systems security engineering">systems security engineering</a><ul style="display: none;"><li><i class="fa fa-plus fa-fw" id="topics-expander-pstdl-27490-27713" data-expander-for="/topics/security-and-privacy/systems-security-engineering/trustworthiness"></i> <a data-topic-id="27713" data-topic-text="trustworthiness">trustworthiness</a><ul style="display: none;"><li><i class="fa fa-fw"></i> <a data-topic-id="27775" data-topic-text="reliability">reliability</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27776" data-topic-text="resilience">resilience</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27777" data-topic-text="safety">safety</a></li></ul> </li></ul> </li><li><i class="fa fa-fw"></i> <a data-topic-id="28469" data-topic-text="zero trust">zero trust</a></li></ul><strong>Technologies</strong><br/> <ul><li><i class="fa fa-fw"></i> <a data-topic-id="27491" data-topic-text="artificial intelligence">artificial intelligence</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27492" data-topic-text="big data">big data</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27493" data-topic-text="biometrics">biometrics</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27494" data-topic-text="blockchain">blockchain</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27495" data-topic-text="cloud &amp; virtualization">cloud &amp; virtualization</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27496" data-topic-text="combinatorial testing">combinatorial testing</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27497" data-topic-text="complexity">complexity</a></li><li><i class="fa fa-plus fa-fw" id="topics-expander-pstdl-24671-27499" data-expander-for="/topics/technologies/hardware"></i> <a data-topic-id="27499" data-topic-text="hardware">hardware</a><ul style="display: none;"><li><i class="fa fa-fw"></i> <a data-topic-id="27714" data-topic-text="circuits">circuits</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27715" data-topic-text="personal computers">personal computers</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27716" data-topic-text="sensors">sensors</a></li></ul> </li><li><i class="fa fa-fw"></i> <a data-topic-id="27498" data-topic-text="mobile">mobile</a></li><li><i class="fa fa-plus fa-fw" id="topics-expander-pstdl-24671-27500" data-expander-for="/topics/technologies/networks"></i> <a data-topic-id="27500" data-topic-text="networks">networks</a><ul style="display: none;"><li><i class="fa fa-fw"></i> <a data-topic-id="27717" data-topic-text="email">email</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27718" data-topic-text="firewalls">firewalls</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27719" data-topic-text="internet">internet</a></li></ul> </li><li><i class="fa fa-fw"></i> <a data-topic-id="27501" data-topic-text="quantum information science">quantum information science</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27502" data-topic-text="servers">servers</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27503" data-topic-text="smart cards">smart cards</a></li><li><i class="fa fa-plus fa-fw" id="topics-expander-pstdl-24671-27504" data-expander-for="/topics/technologies/software-firmware"></i> <a data-topic-id="27504" data-topic-text="software &amp; firmware">software &amp; firmware</a><ul style="display: none;"><li><i class="fa fa-fw"></i> <a data-topic-id="27720" data-topic-text="BIOS">BIOS</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27721" data-topic-text="databases">databases</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27722" data-topic-text="operating systems">operating systems</a></li></ul> </li><li><i class="fa fa-fw"></i> <a data-topic-id="27505" data-topic-text="storage">storage</a></li></ul></div><div class="col-sm-4"><strong>Applications</strong><br/> <ul><li><i class="fa fa-fw"></i> <a data-topic-id="27456" data-topic-text="communications &amp; wireless">communications &amp; wireless</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27457" data-topic-text="cyber-physical systems">cyber-physical systems</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27458" data-topic-text="cybersecurity education">cybersecurity education</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27459" data-topic-text="cybersecurity framework">cybersecurity framework</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27460" data-topic-text="cybersecurity workforce">cybersecurity workforce</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27461" data-topic-text="enterprise">enterprise</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27462" data-topic-text="forensics">forensics</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27463" data-topic-text="industrial control systems">industrial control systems</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27464" data-topic-text="Internet of Things">Internet of Things</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="29979" data-topic-text="mathematics">mathematics</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27920" data-topic-text="positioning navigation &amp; timing">positioning navigation &amp; timing</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27465" data-topic-text="small &amp; medium business">small &amp; medium business</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27466" data-topic-text="telework">telework</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27467" data-topic-text="voting">voting</a></li></ul><strong>Laws and Regulations</strong><br/> <ul><li><i class="fa fa-plus fa-fw" id="topics-expander-pstdl-24673-27468" data-expander-for="/topics/laws-and-regulations/executive-documents"></i> <a data-topic-id="27468" data-topic-text="executive documents">executive documents</a><ul style="display: none;"><li><i class="fa fa-fw"></i> <a data-topic-id="27668" data-topic-text="Comprehensive National Cybersecurity Initiative">Comprehensive National Cybersecurity Initiative</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27669" data-topic-text="Cybersecurity Strategy and Implementation Plan">Cybersecurity Strategy and Implementation Plan</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27670" data-topic-text="Cyberspace Policy Review">Cyberspace Policy Review</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27671" data-topic-text="Executive Order 13636">Executive Order 13636</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27672" data-topic-text="Executive Order 13702">Executive Order 13702</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27673" data-topic-text="Executive Order 13718">Executive Order 13718</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27674" data-topic-text="Executive Order 13800">Executive Order 13800</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27921" data-topic-text="Executive Order 13905">Executive Order 13905</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="28468" data-topic-text="Executive Order 14028">Executive Order 14028</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27675" data-topic-text="Federal Cybersecurity Research and Development Strategic Plan">Federal Cybersecurity Research and Development Strategic Plan</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27676" data-topic-text="Homeland Security Presidential Directive 7">Homeland Security Presidential Directive 7</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27677" data-topic-text="Homeland Security Presidential Directive 12">Homeland Security Presidential Directive 12</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27678" data-topic-text="OMB Circular A-11">OMB Circular A-11</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27679" data-topic-text="OMB Circular A-130">OMB Circular A-130</a></li></ul> </li><li><i class="fa fa-plus fa-fw" id="topics-expander-pstdl-24673-27469" data-expander-for="/topics/laws-and-regulations/laws"></i> <a data-topic-id="27469" data-topic-text="laws">laws</a><ul style="display: none;"><li><i class="fa fa-fw"></i> <a data-topic-id="35985" data-topic-text="CHIPS and Science Act">CHIPS and Science Act</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27654" data-topic-text="Cyber Security R&amp;D Act">Cyber Security R&D; Act</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27655" data-topic-text="Cybersecurity Enhancement Act">Cybersecurity Enhancement Act</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27656" data-topic-text="E-Government Act">E-Government Act</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27657" data-topic-text="Energy Independence and Security Act">Energy Independence and Security Act</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27658" data-topic-text="Federal Information Security Modernization Act">Federal Information Security Modernization Act</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27659" data-topic-text="First Responder Network Authority">First Responder Network Authority</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27660" data-topic-text="Health Insurance Portability and Accountability Act">Health Insurance Portability and Accountability Act</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27661" data-topic-text="Help America Vote Act">Help America Vote Act</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="28580" data-topic-text="Internet of Things Cybersecurity Improvement Act">Internet of Things Cybersecurity Improvement Act</a></li></ul> </li><li><i class="fa fa-plus fa-fw" id="topics-expander-pstdl-24673-27470" data-expander-for="/topics/laws-and-regulations/regulations"></i> <a data-topic-id="27470" data-topic-text="regulations">regulations</a><ul style="display: none;"><li><i class="fa fa-fw"></i> <a data-topic-id="27662" data-topic-text="Federal Acquisition Regulation">Federal Acquisition Regulation</a></li></ul> </li></ul></div><div class="col-sm-4"><strong>Activities and Products</strong><br/> <ul><li><i class="fa fa-fw"></i> <a data-topic-id="27452" data-topic-text="annual reports">annual reports</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27453" data-topic-text="conferences &amp; workshops">conferences &amp; workshops</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="30210" data-topic-text="groups">groups</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27454" data-topic-text="reference materials">reference materials</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27455" data-topic-text="standards development">standards development</a></li></ul><strong>Sectors</strong><br/> <ul><li><i class="fa fa-fw"></i> <a data-topic-id="27471" data-topic-text="aerospace">aerospace</a></li><li><i class="fa fa-plus fa-fw" id="topics-expander-pstdl-24675-27472" data-expander-for="/topics/sectors/energy"></i> <a data-topic-id="27472" data-topic-text="energy">energy</a><ul style="display: none;"><li><i class="fa fa-fw"></i> <a data-topic-id="27712" data-topic-text="smart grid">smart grid</a></li></ul> </li><li><i class="fa fa-fw"></i> <a data-topic-id="27473" data-topic-text="financial services">financial services</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27474" data-topic-text="healthcare">healthcare</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27475" data-topic-text="hospitality">hospitality</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27476" data-topic-text="manufacturing">manufacturing</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27477" data-topic-text="public safety">public safety</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27478" data-topic-text="retail">retail</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27479" data-topic-text="telecommunications">telecommunications</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27480" data-topic-text="transportation">transportation</a></li></ul></div></div> <div class="form-inline topics-type"> <label class="radio-label">Match ANY: <input name="topicsMatch-lg" checked="checked" id="topicsMatch-any-lg" name="Form.TopicsMatch" type="radio" value="ANY"/></label> <label class="radio-label">Match ALL: <input name="topicsMatch-lg" id="topicsMatch-all-lg" name="Form.TopicsMatch" type="radio" value="ALL"/></label> </div> </div> <div class="form-group"> <label for="pub-search-controls-lg"> Control Family (800-53) </label> <input name="controls-lg" id="controls-lg" name="Form.Controls" type="hidden" value=""/> <div class="form-control controls-selection" id="pub-search-controls-lg" contenteditable="true" data-drop-target="pub-search-controls-drop-lg" data-field-name="controls-lg" aria-haspopup="true"> </div> <div class="controls-selection-dropdown desktop" id="pub-search-controls-drop-lg" style="display: none;" data-controls-selector=""> <strong>Control Families</strong> <ul> <li><a data-control-id="2049a555-9a3e-4395-88bc-8304c6d9b157">AC - Access Control</a></li> <li><a data-control-id="bb24a9c9-944e-41fc-b6a9-7c4217e054df">AT - Awareness and Training</a></li> <li><a data-control-id="b491696a-7f6b-4b1e-9145-b02938d9c279">AU - Audit and Accountability</a></li> <li><a data-control-id="27484ffc-ac08-40b0-8862-4be4154560e4">CA - Assessment, Authorization and Monitoring</a></li> <li><a data-control-id="b8b9a292-32ad-4698-abad-45c70b40757d">CM - Configuration Management</a></li> <li><a data-control-id="5604c7e8-b158-48c6-a497-c5357a43e7c2">CP - Contingency Planning</a></li> <li><a data-control-id="2b79dd04-6118-44ee-b54d-854948a5b55f">IA - Identification and Authentication</a></li> <li><a data-control-id="b6c1c9c0-3cf8-46c9-b2ae-4cd608f88b11">IR - Incident Response</a></li> <li><a data-control-id="c8219b58-a95d-4882-8e74-0c19369aceb6">MA - Maintenance</a></li> <li><a data-control-id="84b5d6fa-8fbc-4d32-b559-47a626a510b3">MP - Media Protection</a></li> <li><a data-control-id="f3703fe4-b51d-4139-98eb-1656b00fc4ed">PE - Physical and Environmental Protection</a></li> <li><a data-control-id="137c4d9f-6541-4431-bb88-d0d003ce039f">PL - Planning</a></li> <li><a data-control-id="6401481d-3689-49bb-840c-73256cfb102e">PM - Program Management</a></li> <li><a data-control-id="408d8a82-1783-414d-a303-d79525c87f6a">PS - Personnel Security</a></li> <li><a data-control-id="9f34a4cb-3ba3-49e1-8c5c-5aa38c2151e7">PT - PII Processing and Transparency</a></li> <li><a data-control-id="1d0ff39c-a0ed-408e-8251-fbcd24dc74eb">RA - Risk Assessment</a></li> <li><a data-control-id="d1d6d136-ad89-4ab2-9207-6bec08ef6299">SA - System and Services Acquisition</a></li> <li><a data-control-id="2067a45e-da04-471b-95ad-d0882d74ccaf">SC - System and Communications Protection</a></li> <li><a data-control-id="1d78556b-00f2-47e7-992a-9d8fb08bda2a">SI - System and Information Integrity</a></li> <li><a data-control-id="6a7ab58f-e8ef-4264-aad0-29c656a03c59">SR - Supply Chain Risk Management</a></li> </ul> </div> <div class="form-inline controls-type"> <label class="radio-label">Match ANY: <input name="controlsMatch-lg" checked="checked" id="controlsMatch-any-lg" name="Form.ControlsMatch" type="radio" value="ANY"/></label> <label class="radio-label">Match ALL: <input name="controlsMatch-lg" id="controlsMatch-all-lg" name="Form.ControlsMatch" type="radio" value="ALL"/></label> </div> </div> <div style="display: none;" data-form-error-pane="true" class="text-danger"> <strong class="text-danger">Please fix the following:</strong> <ul data-form-error-list="true"> </ul> <div class="validation-summary-valid" data-valmsg-summary="true"><ul><li style="display:none"></li> </ul></div> </div> <div class="form-group"> <button type="submit" id="pubs-search-submit-lg" name="submit-btn" data-form-button="submit" class="btn">Search</button> <button type="reset" id="pubs-search-reset-lg" name="reset-btn" data-form-button="reset" class="btn">Reset</button> </div> <span style="display: none;" id="publications-status-info"> <p><strong>Final:</strong> Published documents.</p> <p><strong>Public Draft:</strong> Documents have been posted as Public Drafts, typically with a public comment period.</p> <p> <strong>Withdrawn:</strong> Documents that have been withdrawn, and are no longer current. This includes:<br/> - Final publications that have been withdrawn;<br/> - Public drafts that have been obsoleted by a subsequent draft or final publication;<br/> - Public drafts that have been retired—further development was discontinued. </p> </span> </form> </div> <div class="col-lg-9 col-md-8 col-sm-12 col-xs-12 col-xxs-12"> <h4>Search Results</h4> <form action="/web/20231006121605/https://csrc.nist.gov/publications/search" class="bs-callout bs-callout-success csrc-search-form hidden-lg hidden-md mobile-form" data-csrc-form="true" data-default-query="sortBy-lg=releasedate+DESC&amp;viewMode-lg=brief&amp;ipp-lg=all&amp;status-lg=Final&amp;series-lg=FIPS%2CSP%2CIR%2CCSWP%2CTN%2CVTS%2CAI%2CGCR%2CProject+Description&amp;topicsMatch-lg=ANY&amp;controlsMatch-lg=ANY" data-form-ignore-default="sortBy" data-form-name="pubSearchMobile" id="pubs-search-form-sm" method="get"> <div class="form-group"> <label for="keywords-sm">Search</label> <input name="keywords-sm" class="form-control" data-val="true" data-val-length="The field Search must be a string with a maximum length of 255." data-val-length-max="255" id="keywords-sm" name="Form.Keywords" type="text" value=""/> <em class="text-muted">Search publication record data<br/> (not a full text search)</em> </div> <div class="form-group"> <label for="sortBy-sm">Sort By</label> <div class="form-inline"> <select name="sortBy-sm" class="form-control" id="sortBy-sm" name="Form.SortBy"><option value="relevance">Relevance (best match)</option> <option selected="selected" value="releasedate DESC">Release Date (newest first)</option> <option value="releasedate ASC">Release Date (oldest first)</option> <option value="Series ASC">Series (A-Z)</option> <option value="Series DESC">Series (Z-A)</option> <option value="Number ASC">Number (lowest to highest)</option> <option value="Number DESC">Number (highest to lowest)</option> <option value="title asc">Title (A-Z)</option> <option value="title desc">Title (Z-A)</option> </select> </div> </div> <div class="form-group"> <label for="viewMode-sm">Results View</label> <select name="viewMode-sm" class="form-control" id="viewMode-sm" name="Form.ResultsViewMode"><option selected="selected" value="brief">Brief</option> <option value="summary">Summary</option> </select> </div> <div class="form-group form-inline"> <label for="ipp-sm" class="form-control-half">Items Per Page</label> <select name="ipp-sm" class="form-control" id="ipp-sm" name="Form.ItemsPerPage"><option value="50">50</option> <option value="75">75</option> <option value="100">100</option> <option selected="selected" value="all">All</option> </select> </div> <div class="form-group"> <p class="text-center"> <a href="#" data-form-show-name="advancedSearch" id="advanced-search-link"> Advanced Search <i class="fa fa-caret-down" aria-hidden="true" data-form-show-expanded="true" style="display: none;"></i> <i class="fa fa-caret-up" aria-hidden="true" data-form-show-expanded="false"></i> </a> </p> </div> <div style="display: none;" data-form-show-trigger="advancedSearch" data-form-show="false"> <div class="form-group"> <label for="dateFrom-sm">Date</label> <div class="form-inline form-date-inline"> <div class="input-group date" data-date-picker="true"> <input name="dateFrom-sm" class="form-control" data-control-type="date" data-val="true" data-val-date="The field Date must be a date." data-validation="true" data-validation-compare-field="dateTo-sm" data-validation-message="From date must be less than To date" data-validation-type="less-than-date" id="dateFrom-sm" name="Form.DateFrom" placeholder=" / / " type="text" value=""/> <span class="input-group-addon"> <span class="fa fa-calendar"> </span> </span> </div> <div class="input-group date" data-date-picker="true"> <input name="dateTo-sm" class="form-control" data-control-type="date" data-val="true" data-val-date="The field DateTo must be a date." id="dateTo-sm" name="Form.DateTo" placeholder=" / / " type="text" value=""/> <span class="input-group-addon"> <span class="fa fa-calendar"> </span> </span> </div> </div> </div> <div class="form-group"> <label for="status-all-sm"> Status <i class="fa fa-info-circle" aria-hidden="true" data-placement="right" data-html="true" data-tooltip-toggle="tooltipWithFunction" data-title-container="publications-status-info-sm"></i> </label> <div class="form-inline status-type" style="margin-left: 1rem;"> <label class="meta-label"> <input type="checkbox" id="status-final-sm" name="status-sm" value="Final" data-default-checked="True" checked="'checked'"/> Final<br/> </label> <label class="meta-label"> <input type="checkbox" id="status-draft-sm" name="status-sm" value="Draft" data-default-checked="True"/> Public Draft<br/> </label> <label class="meta-label"> <input type="checkbox" id="status-withdrawn-sm" name="status-sm" value="Withdrawn" data-default-checked="True"/> Withdrawn<br/> </label> </div> </div> <div class="form-group"> <label for="pub-search-series"> Series <button type="button" id="series-all-sm" class="btn btn-sm btn-success" data-check-all="series-sm">Check All</button> <button type="button" id="series-clear-sm" class="btn btn-sm btn-success" data-check-none="series-sm">Clear</button> </label> <div class="form-inline series-type" style="margin-left: 1rem;"> <label class="meta-label"> <input type="checkbox" id="series-b2b6ef80-0dec-4d48-ae2d-a37ab486a846-sm" name="series-sm" value="FIPS" data-default-checked="True" checked="'checked'/"> FIPS<br/> </label> <label class="meta-label"> <input type="checkbox" id="series-749c7275-15f5-4eec-8cb9-3b6f1528756c-sm" name="series-sm" value="SP" data-default-checked="True" checked="'checked'/"> SP<br/> </label> <label class="meta-label"> <input type="checkbox" id="series-344a35c7-520e-4845-88b0-6997147ffc76-sm" name="series-sm" value="IR" data-default-checked="True" checked="'checked'/"> IR<br/> </label> <label class="meta-label"> <input type="checkbox" id="series-5f83968e-4758-479d-9aa4-1d42166b7deb-sm" name="series-sm" value="CSWP" data-default-checked="True" checked="'checked'/"> CSWP<br/> </label> <label class="meta-label"> <input type="checkbox" id="series-b2004197-4249-454a-bdce-edc6186b5c60-sm" name="series-sm" value="TN" data-default-checked="True" checked="'checked'/"> TN<br/> </label> <label class="meta-label"> <input type="checkbox" id="series-09acb409-e18b-4a05-ac84-631662bcccd9-sm" name="series-sm" value="VTS" data-default-checked="True" checked="'checked'/"> VTS<br/> </label> <label class="meta-label"> <input type="checkbox" id="series-8022364e-73db-4498-b2eb-9317ce32fff2-sm" name="series-sm" value="AI" data-default-checked="True" checked="'checked'/"> AI<br/> </label> <label class="meta-label"> <input type="checkbox" id="series-57afe5d0-383f-4fd6-b702-84233dcd5f13-sm" name="series-sm" value="GCR" data-default-checked="True" checked="'checked'/"> GCR<br/> </label> <label class="meta-label"> <input type="checkbox" id="series-23801152-858e-4dbc-baad-eb51795cf0e2-sm" name="series-sm" value="Project Description" data-default-checked="True" checked="'checked'/"> Project Description<br/> </label> <label class="meta-label"> <input type="checkbox" id="series-8c9f1828-ae8a-4f03-8d9f-9ff7192b508e-sm" name="series-sm" value="ITL Bulletin" data-default-checked="True"/> ITL Bulletin<br/> </label> <label class="meta-label"> <input type="checkbox" id="series-debd6afb-aeaa-4790-a32b-c977c9654df0-sm" name="series-sm" value="Journal Article" data-default-checked="True"/> Journal Article<br/> </label> <label class="meta-label"> <input type="checkbox" id="series-ed478237-d49d-41c6-91ed-5dd341bd50c8-sm" name="series-sm" value="Conference Paper" data-default-checked="True"/> Conference Paper<br/> </label> <label class="meta-label"> <input type="checkbox" id="series-f2273ac7-d756-4cce-b006-a527778c84f0-sm" name="series-sm" value="Book" data-default-checked="True"/> Book<br/> </label> <label class="meta-label"> <input type="checkbox" id="series-80e369a4-bea5-46f5-8082-91f19c3eeefa-sm" name="series-sm" value="Book Section" data-default-checked="True"/> Book Section<br/> </label> <label class="meta-label"> <input type="checkbox" id="series-b1570e28-332c-4f29-a1e0-cd31c3930848-sm" name="series-sm" value="Other" data-default-checked="True"/> Other<br/> </label> </div> </div> <div class="form-group"> <label for="pub-search-topics-sm"> Topics </label> <input name="topics-sm" id="topics-sm" name="Form.Topics" type="hidden" value=""/> <div class="form-control topics-selection" id="pub-search-topics-sm" contenteditable="true" data-drop-target="pub-search-topics-drop-sm" data-field-name="topics-sm" aria-haspopup="true" aria-expanded="false"> </div> <div class="topics-selection-dropdown desktop" id="pub-search-topics-drop-sm" style="display: none;" data-topics-selector=""><div class="col-sm-4"><strong>Security and Privacy</strong><br/> <ul><li><i class="fa fa-plus fa-fw" id="topics-expander-pstds-24670-27481" data-expander-for="/topics/security-and-privacy/cryptography"></i> <a data-topic-id="27481" data-topic-text="cryptography">cryptography</a><ul style="display: none;"><li><i class="fa fa-fw"></i> <a data-topic-id="27647" data-topic-text="digital signatures">digital signatures</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27648" data-topic-text="encryption">encryption</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27649" data-topic-text="key management">key management</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="30027" data-topic-text="lightweight cryptography">lightweight cryptography</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27650" data-topic-text="message authentication">message authentication</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27651" data-topic-text="post-quantum cryptography">post-quantum cryptography</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27652" data-topic-text="random number generation">random number generation</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27653" data-topic-text="secure hashing">secure hashing</a></li></ul> </li><li><i class="fa fa-fw"></i> <a data-topic-id="27482" data-topic-text="cybersecurity supply chain risk management">cybersecurity supply chain risk management</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27483" data-topic-text="general security &amp; privacy">general security &amp; privacy</a></li><li><i class="fa fa-plus fa-fw" id="topics-expander-pstds-24670-27484" data-expander-for="/topics/security-and-privacy/identity-and-access-management"></i> <a data-topic-id="27484" data-topic-text="identity &amp; access management">identity &amp; access management</a><ul style="display: none;"><li><i class="fa fa-fw"></i> <a data-topic-id="27663" data-topic-text="access authorization">access authorization</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27664" data-topic-text="access control">access control</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27665" data-topic-text="authentication">authentication</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27666" data-topic-text="Personal Identity Verification">Personal Identity Verification</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27667" data-topic-text="public key infrastructure">public key infrastructure</a></li></ul> </li><li><i class="fa fa-plus fa-fw" id="topics-expander-pstds-24670-27485" data-expander-for="/topics/security-and-privacy/privacy"></i> <a data-topic-id="27485" data-topic-text="privacy">privacy</a><ul style="display: none;"><li><i class="fa fa-fw"></i> <a data-topic-id="27680" data-topic-text="personally identifiable information">personally identifiable information</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27681" data-topic-text="privacy engineering">privacy engineering</a></li></ul> </li><li><i class="fa fa-plus fa-fw" id="topics-expander-pstds-24670-27486" data-expander-for="/topics/security-and-privacy/risk-management"></i> <a data-topic-id="27486" data-topic-text="risk management">risk management</a><ul style="display: none;"><li><i class="fa fa-fw"></i> <a data-topic-id="27682" data-topic-text="categorization">categorization</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27683" data-topic-text="continuous monitoring">continuous monitoring</a></li><li><i class="fa fa-plus fa-fw" id="topics-expander-pstds-27486-27684" data-expander-for="/topics/security-and-privacy/risk-management/controls"></i> <a data-topic-id="27684" data-topic-text="controls">controls</a><ul style="display: none;"><li><i class="fa fa-fw"></i> <a data-topic-id="27767" data-topic-text="controls assessment">controls assessment</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27768" data-topic-text="privacy controls">privacy controls</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27769" data-topic-text="security controls">security controls</a></li></ul> </li><li><i class="fa fa-fw"></i> <a data-topic-id="27685" data-topic-text="risk assessment">risk assessment</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27686" data-topic-text="roots of trust">roots of trust</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27687" data-topic-text="system authorization">system authorization</a></li><li><i class="fa fa-plus fa-fw" id="topics-expander-pstds-27486-27688" data-expander-for="/topics/security-and-privacy/risk-management/threats"></i> <a data-topic-id="27688" data-topic-text="threats">threats</a><ul style="display: none;"><li><i class="fa fa-fw"></i> <a data-topic-id="27770" data-topic-text="advanced persistent threats">advanced persistent threats</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27771" data-topic-text="botnets">botnets</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27772" data-topic-text="information sharing">information sharing</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27773" data-topic-text="intrusion detection &amp; prevention">intrusion detection &amp; prevention</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27774" data-topic-text="malware">malware</a></li></ul> </li><li><i class="fa fa-fw"></i> <a data-topic-id="27689" data-topic-text="vulnerability management">vulnerability management</a></li></ul> </li><li><i class="fa fa-plus fa-fw" id="topics-expander-pstds-24670-27487" data-expander-for="/topics/security-and-privacy/security-and-behavior"></i> <a data-topic-id="27487" data-topic-text="security &amp; behavior">security &amp; behavior</a><ul style="display: none;"><li><i class="fa fa-fw"></i> <a data-topic-id="27709" data-topic-text="accessibility">accessibility</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27710" data-topic-text="behavior">behavior</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27711" data-topic-text="usability">usability</a></li></ul> </li><li><i class="fa fa-plus fa-fw" id="topics-expander-pstds-24670-27488" data-expander-for="/topics/security-and-privacy/security-measurement"></i> <a data-topic-id="27488" data-topic-text="security measurement">security measurement</a><ul style="display: none;"><li><i class="fa fa-fw"></i> <a data-topic-id="27690" data-topic-text="analytics">analytics</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27691" data-topic-text="assurance">assurance</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27692" data-topic-text="modeling">modeling</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27693" data-topic-text="testing &amp; validation">testing &amp; validation</a></li></ul> </li><li><i class="fa fa-plus fa-fw" id="topics-expander-pstds-24670-27489" data-expander-for="/topics/security-and-privacy/security-programs-and-operations"></i> <a data-topic-id="27489" data-topic-text="security programs &amp; operations">security programs &amp; operations</a><ul style="display: none;"><li><i class="fa fa-fw"></i> <a data-topic-id="27694" data-topic-text="acquisition">acquisition</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27695" data-topic-text="asset management">asset management</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27696" data-topic-text="audit &amp; accountability">audit &amp; accountability</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27697" data-topic-text="awareness training &amp; education">awareness training &amp; education</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27698" data-topic-text="configuration management">configuration management</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27699" data-topic-text="contingency planning">contingency planning</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27700" data-topic-text="incident response">incident response</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27701" data-topic-text="maintenance">maintenance</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27702" data-topic-text="media protection">media protection</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27703" data-topic-text="patch management">patch management</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27704" data-topic-text="personnel security">personnel security</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27705" data-topic-text="physical &amp; environmental protection">physical &amp; environmental protection</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27706" data-topic-text="planning">planning</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27707" data-topic-text="program management">program management</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27708" data-topic-text="security automation">security automation</a></li></ul> </li><li><i class="fa fa-plus fa-fw" id="topics-expander-pstds-24670-27490" data-expander-for="/topics/security-and-privacy/systems-security-engineering"></i> <a data-topic-id="27490" data-topic-text="systems security engineering">systems security engineering</a><ul style="display: none;"><li><i class="fa fa-plus fa-fw" id="topics-expander-pstds-27490-27713" data-expander-for="/topics/security-and-privacy/systems-security-engineering/trustworthiness"></i> <a data-topic-id="27713" data-topic-text="trustworthiness">trustworthiness</a><ul style="display: none;"><li><i class="fa fa-fw"></i> <a data-topic-id="27775" data-topic-text="reliability">reliability</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27776" data-topic-text="resilience">resilience</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27777" data-topic-text="safety">safety</a></li></ul> </li></ul> </li><li><i class="fa fa-fw"></i> <a data-topic-id="28469" data-topic-text="zero trust">zero trust</a></li></ul><strong>Technologies</strong><br/> <ul><li><i class="fa fa-fw"></i> <a data-topic-id="27491" data-topic-text="artificial intelligence">artificial intelligence</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27492" data-topic-text="big data">big data</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27493" data-topic-text="biometrics">biometrics</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27494" data-topic-text="blockchain">blockchain</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27495" data-topic-text="cloud &amp; virtualization">cloud &amp; virtualization</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27496" data-topic-text="combinatorial testing">combinatorial testing</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27497" data-topic-text="complexity">complexity</a></li><li><i class="fa fa-plus fa-fw" id="topics-expander-pstds-24671-27499" data-expander-for="/topics/technologies/hardware"></i> <a data-topic-id="27499" data-topic-text="hardware">hardware</a><ul style="display: none;"><li><i class="fa fa-fw"></i> <a data-topic-id="27714" data-topic-text="circuits">circuits</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27715" data-topic-text="personal computers">personal computers</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27716" data-topic-text="sensors">sensors</a></li></ul> </li><li><i class="fa fa-fw"></i> <a data-topic-id="27498" data-topic-text="mobile">mobile</a></li><li><i class="fa fa-plus fa-fw" id="topics-expander-pstds-24671-27500" data-expander-for="/topics/technologies/networks"></i> <a data-topic-id="27500" data-topic-text="networks">networks</a><ul style="display: none;"><li><i class="fa fa-fw"></i> <a data-topic-id="27717" data-topic-text="email">email</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27718" data-topic-text="firewalls">firewalls</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27719" data-topic-text="internet">internet</a></li></ul> </li><li><i class="fa fa-fw"></i> <a data-topic-id="27501" data-topic-text="quantum information science">quantum information science</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27502" data-topic-text="servers">servers</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27503" data-topic-text="smart cards">smart cards</a></li><li><i class="fa fa-plus fa-fw" id="topics-expander-pstds-24671-27504" data-expander-for="/topics/technologies/software-firmware"></i> <a data-topic-id="27504" data-topic-text="software &amp; firmware">software &amp; firmware</a><ul style="display: none;"><li><i class="fa fa-fw"></i> <a data-topic-id="27720" data-topic-text="BIOS">BIOS</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27721" data-topic-text="databases">databases</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27722" data-topic-text="operating systems">operating systems</a></li></ul> </li><li><i class="fa fa-fw"></i> <a data-topic-id="27505" data-topic-text="storage">storage</a></li></ul></div><div class="col-sm-4"><strong>Applications</strong><br/> <ul><li><i class="fa fa-fw"></i> <a data-topic-id="27456" data-topic-text="communications &amp; wireless">communications &amp; wireless</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27457" data-topic-text="cyber-physical systems">cyber-physical systems</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27458" data-topic-text="cybersecurity education">cybersecurity education</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27459" data-topic-text="cybersecurity framework">cybersecurity framework</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27460" data-topic-text="cybersecurity workforce">cybersecurity workforce</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27461" data-topic-text="enterprise">enterprise</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27462" data-topic-text="forensics">forensics</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27463" data-topic-text="industrial control systems">industrial control systems</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27464" data-topic-text="Internet of Things">Internet of Things</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="29979" data-topic-text="mathematics">mathematics</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27920" data-topic-text="positioning navigation &amp; timing">positioning navigation &amp; timing</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27465" data-topic-text="small &amp; medium business">small &amp; medium business</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27466" data-topic-text="telework">telework</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27467" data-topic-text="voting">voting</a></li></ul><strong>Laws and Regulations</strong><br/> <ul><li><i class="fa fa-plus fa-fw" id="topics-expander-pstds-24673-27468" data-expander-for="/topics/laws-and-regulations/executive-documents"></i> <a data-topic-id="27468" data-topic-text="executive documents">executive documents</a><ul style="display: none;"><li><i class="fa fa-fw"></i> <a data-topic-id="27668" data-topic-text="Comprehensive National Cybersecurity Initiative">Comprehensive National Cybersecurity Initiative</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27669" data-topic-text="Cybersecurity Strategy and Implementation Plan">Cybersecurity Strategy and Implementation Plan</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27670" data-topic-text="Cyberspace Policy Review">Cyberspace Policy Review</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27671" data-topic-text="Executive Order 13636">Executive Order 13636</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27672" data-topic-text="Executive Order 13702">Executive Order 13702</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27673" data-topic-text="Executive Order 13718">Executive Order 13718</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27674" data-topic-text="Executive Order 13800">Executive Order 13800</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27921" data-topic-text="Executive Order 13905">Executive Order 13905</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="28468" data-topic-text="Executive Order 14028">Executive Order 14028</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27675" data-topic-text="Federal Cybersecurity Research and Development Strategic Plan">Federal Cybersecurity Research and Development Strategic Plan</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27676" data-topic-text="Homeland Security Presidential Directive 7">Homeland Security Presidential Directive 7</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27677" data-topic-text="Homeland Security Presidential Directive 12">Homeland Security Presidential Directive 12</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27678" data-topic-text="OMB Circular A-11">OMB Circular A-11</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27679" data-topic-text="OMB Circular A-130">OMB Circular A-130</a></li></ul> </li><li><i class="fa fa-plus fa-fw" id="topics-expander-pstds-24673-27469" data-expander-for="/topics/laws-and-regulations/laws"></i> <a data-topic-id="27469" data-topic-text="laws">laws</a><ul style="display: none;"><li><i class="fa fa-fw"></i> <a data-topic-id="35985" data-topic-text="CHIPS and Science Act">CHIPS and Science Act</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27654" data-topic-text="Cyber Security R&amp;D Act">Cyber Security R&D; Act</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27655" data-topic-text="Cybersecurity Enhancement Act">Cybersecurity Enhancement Act</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27656" data-topic-text="E-Government Act">E-Government Act</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27657" data-topic-text="Energy Independence and Security Act">Energy Independence and Security Act</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27658" data-topic-text="Federal Information Security Modernization Act">Federal Information Security Modernization Act</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27659" data-topic-text="First Responder Network Authority">First Responder Network Authority</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27660" data-topic-text="Health Insurance Portability and Accountability Act">Health Insurance Portability and Accountability Act</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27661" data-topic-text="Help America Vote Act">Help America Vote Act</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="28580" data-topic-text="Internet of Things Cybersecurity Improvement Act">Internet of Things Cybersecurity Improvement Act</a></li></ul> </li><li><i class="fa fa-plus fa-fw" id="topics-expander-pstds-24673-27470" data-expander-for="/topics/laws-and-regulations/regulations"></i> <a data-topic-id="27470" data-topic-text="regulations">regulations</a><ul style="display: none;"><li><i class="fa fa-fw"></i> <a data-topic-id="27662" data-topic-text="Federal Acquisition Regulation">Federal Acquisition Regulation</a></li></ul> </li></ul></div><div class="col-sm-4"><strong>Activities and Products</strong><br/> <ul><li><i class="fa fa-fw"></i> <a data-topic-id="27452" data-topic-text="annual reports">annual reports</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27453" data-topic-text="conferences &amp; workshops">conferences &amp; workshops</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="30210" data-topic-text="groups">groups</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27454" data-topic-text="reference materials">reference materials</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27455" data-topic-text="standards development">standards development</a></li></ul><strong>Sectors</strong><br/> <ul><li><i class="fa fa-fw"></i> <a data-topic-id="27471" data-topic-text="aerospace">aerospace</a></li><li><i class="fa fa-plus fa-fw" id="topics-expander-pstds-24675-27472" data-expander-for="/topics/sectors/energy"></i> <a data-topic-id="27472" data-topic-text="energy">energy</a><ul style="display: none;"><li><i class="fa fa-fw"></i> <a data-topic-id="27712" data-topic-text="smart grid">smart grid</a></li></ul> </li><li><i class="fa fa-fw"></i> <a data-topic-id="27473" data-topic-text="financial services">financial services</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27474" data-topic-text="healthcare">healthcare</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27475" data-topic-text="hospitality">hospitality</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27476" data-topic-text="manufacturing">manufacturing</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27477" data-topic-text="public safety">public safety</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27478" data-topic-text="retail">retail</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27479" data-topic-text="telecommunications">telecommunications</a></li><li><i class="fa fa-fw"></i> <a data-topic-id="27480" data-topic-text="transportation">transportation</a></li></ul></div></div> <div class="form-inline topics-type"> <label class="radio-label">Match ANY: <input name="topicsMatch-sm" checked="checked" id="topicsMatch-any-sm" name="Form.TopicsMatch" type="radio" value="ANY"/></label> <label class="radio-label">Match ALL: <input name="topicsMatch-sm" id="topicsMatch-all-sm" name="Form.TopicsMatch" type="radio" value="ALL"/></label> </div> </div> <div class="form-group"> <label for="pub-search-controls-sm"> Control Family (800-53) </label> <input name="controls-sm" id="controls-sm" name="Form.Controls" type="hidden" value=""/> <div class="form-control controls-selection" id="pub-search-controls-sm" contenteditable="true" data-drop-target="pub-search-controls-drop-sm" data-field-name="controls-sm" aria-haspopup="true" aria-expanded="false"> </div> <div class="controls-selection-dropdown desktop" id="pub-search-controls-drop-sm" style="display: none;" data-controls-selector=""> <strong>Control Families</strong> <ul> <li><a data-control-id="2049a555-9a3e-4395-88bc-8304c6d9b157">AC - Access Control</a></li> <li><a data-control-id="bb24a9c9-944e-41fc-b6a9-7c4217e054df">AT - Awareness and Training</a></li> <li><a data-control-id="b491696a-7f6b-4b1e-9145-b02938d9c279">AU - Audit and Accountability</a></li> <li><a data-control-id="27484ffc-ac08-40b0-8862-4be4154560e4">CA - Assessment, Authorization and Monitoring</a></li> <li><a data-control-id="b8b9a292-32ad-4698-abad-45c70b40757d">CM - Configuration Management</a></li> <li><a data-control-id="5604c7e8-b158-48c6-a497-c5357a43e7c2">CP - Contingency Planning</a></li> <li><a data-control-id="2b79dd04-6118-44ee-b54d-854948a5b55f">IA - Identification and Authentication</a></li> <li><a data-control-id="b6c1c9c0-3cf8-46c9-b2ae-4cd608f88b11">IR - Incident Response</a></li> <li><a data-control-id="c8219b58-a95d-4882-8e74-0c19369aceb6">MA - Maintenance</a></li> <li><a data-control-id="84b5d6fa-8fbc-4d32-b559-47a626a510b3">MP - Media Protection</a></li> <li><a data-control-id="f3703fe4-b51d-4139-98eb-1656b00fc4ed">PE - Physical and Environmental Protection</a></li> <li><a data-control-id="137c4d9f-6541-4431-bb88-d0d003ce039f">PL - Planning</a></li> <li><a data-control-id="6401481d-3689-49bb-840c-73256cfb102e">PM - Program Management</a></li> <li><a data-control-id="408d8a82-1783-414d-a303-d79525c87f6a">PS - Personnel Security</a></li> <li><a data-control-id="9f34a4cb-3ba3-49e1-8c5c-5aa38c2151e7">PT - PII Processing and Transparency</a></li> <li><a data-control-id="1d0ff39c-a0ed-408e-8251-fbcd24dc74eb">RA - Risk Assessment</a></li> <li><a data-control-id="d1d6d136-ad89-4ab2-9207-6bec08ef6299">SA - System and Services Acquisition</a></li> <li><a data-control-id="2067a45e-da04-471b-95ad-d0882d74ccaf">SC - System and Communications Protection</a></li> <li><a data-control-id="1d78556b-00f2-47e7-992a-9d8fb08bda2a">SI - System and Information Integrity</a></li> <li><a data-control-id="6a7ab58f-e8ef-4264-aad0-29c656a03c59">SR - Supply Chain Risk Management</a></li> </ul> </div> <div class="form-inline controls-type"> <label class="radio-label">Match ANY: <input name="controlsMatch-sm" checked="checked" id="controlsMatch-any-sm" name="Form.ControlsMatch" type="radio" value="ANY"/></label> <label class="radio-label">Match ALL: <input name="controlsMatch-sm" id="controlsMatch-all-sm" name="Form.ControlsMatch" type="radio" value="ALL"/></label> </div> </div> </div> <div style="display: none;" data-form-error-pane="true" class="text-danger"> <strong class="text-danger">Please fix the following:</strong> <ul data-form-error-list="true"> </ul> <div class="validation-summary-valid" data-valmsg-summary="true"><ul><li style="display:none"></li> </ul></div> </div> <div class="form-group"> <button type="submit" id="pubs-search-submit-sm" name="submit-btn" data-form-button="submit" class="btn">Search</button> <button type="reset" id="pubs-search-reset-sm" name="reset-btn" data-form-button="reset" class="btn">Reset</button> </div> <span style="display: none;" id="publications-status-info-sm"> <p><strong>Final:</strong> Published documents.</p> <p><strong>Public Draft:</strong> Documents have been posted as Public Drafts, typically with a public comment period.</p> <p> <strong>Withdrawn:</strong> Documents that have been withdrawn, and are no longer current. This includes:<br/> - Final publications that have been withdrawn;<br/> - Public drafts that have been obsoleted by a subsequent draft or final publication;<br/> - Public drafts that have been retired—further development was discontinued. </p> </span> </form> <div id="search-criteria-container" data-target-form="pubSearchDesktop"></div> <div class="row top-pagination-area"> <div class="col-md-6 col-sm-12"> <span id="showing-results-text" data-total-pages="1" data-first-record="1" data-last-record="594" data-current-page="1" data-items-per-page="0" data-total-results="594">Showing <strong id="showing-results-total">594</strong> matching records.</span> </div> <div class="col-md-6 col-sm-12"> <span class="pull-right hidden-sm hidden-xs hidden-xxs"> <span class="pagination-links" id="top-pagination-container" data-total-pages="0" data-min-page="1" data-max-page="0" data-current-page="1" data-show-first="False" data-show-last="True"></span> </span> <p class="text-center hidden-md hidden-lg"> <span class="pagination-links" id="mobile-top-pagination-container" data-total-pages="0" data-min-page="1" data-max-page="0" data-current-page="1" data-show-first="False" data-show-last="True"></span> </p> </div> </div> <table class="table table-striped table-condensed publications-table table-bordered" id="publications-results-table" data-total-records="594" data-page="1" data-first-record="1" data-last-record="594" data-ipp="0"> <thead> <tr> <th nowrap class="hidden-sm hidden-xs hidden-xxs">Series</th> <th nowrap class="hidden-sm hidden-xs hidden-xxs">Number</th> <th nowrap> <span class="hidden-sm hidden-xs hidden-xxs">Title</span> <span class="hidden-md hidden-lg">Publications</span> </th> <th nowrap class="hidden-sm hidden-xs hidden-xxs">Status</th> <th nowrap class="hidden-sm hidden-xs hidden-xxs">Release Date</th> </tr> </thead> <tbody> <tr id="result-1"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-1">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-1">1800-22</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/1800/22/final" id="pub-title-link-1">Mobile Device Security: Bring Your Own Device (BYOD)</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-1">SP 1800-22 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/1800/22/final" class="mobile-pub-title" id="pub-title-link-sm-1">Mobile Device Security: Bring Your Own Device (BYOD)</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-1">9/28/2023</strong> <br/> Status: <span id="pub-status-sm-1">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-1"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-1"> 9/28/2023 </td> </tr> <tr id="result-2"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-2">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-2">800-82 Rev. 3</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/82/r3/final" id="pub-title-link-2">Guide to Operational Technology (OT) Security</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-2">SP 800-82 Rev. 3 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/82/r3/final" class="mobile-pub-title" id="pub-title-link-sm-2">Guide to Operational Technology (OT) Security</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-2">9/28/2023</strong> <br/> Status: <span id="pub-status-sm-2">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-2"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-2"> 9/28/2023 </td> </tr> <tr id="result-3"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-3">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-3">8476</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8476/final" id="pub-title-link-3">3rd High-Performance Computing Security Workshop: Joint NIST-NSF Workshop Report </a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-3">IR 8476 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8476/final" class="mobile-pub-title" id="pub-title-link-sm-3">3rd High-Performance Computing Security Workshop: Joint NIST-NSF Workshop Report </a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-3">9/26/2023</strong> <br/> Status: <span id="pub-status-sm-3">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-3"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-3"> 9/26/2023 </td> </tr> <tr id="result-4"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-4">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-4">8441</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8441/final" id="pub-title-link-4">Cybersecurity Framework Profile for Hybrid Satellite Networks (HSN)</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-4">IR 8441 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8441/final" class="mobile-pub-title" id="pub-title-link-sm-4">Cybersecurity Framework Profile for Hybrid Satellite Networks (HSN)</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-4">9/25/2023</strong> <br/> Status: <span id="pub-status-sm-4">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-4"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-4"> 9/25/2023 </td> </tr> <tr id="result-5"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-5">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-5">800-188</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/188/final" id="pub-title-link-5">De-Identifying Government Datasets: Techniques and Governance</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-5">SP 800-188 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/188/final" class="mobile-pub-title" id="pub-title-link-sm-5">De-Identifying Government Datasets: Techniques and Governance</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-5">9/14/2023</strong> <br/> Status: <span id="pub-status-sm-5">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-5"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-5"> 9/14/2023 </td> </tr> <tr id="result-6"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-6">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-6">800-207A</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/207/a/final" id="pub-title-link-6">A Zero Trust Architecture Model for Access Control in Cloud-Native Applications in Multi-Cloud Environments</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-6">SP 800-207A (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/207/a/final" class="mobile-pub-title" id="pub-title-link-sm-6">A Zero Trust Architecture Model for Access Control in Cloud-Native Applications in Multi-Cloud Environments</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-6">9/13/2023</strong> <br/> Status: <span id="pub-status-sm-6">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-6"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-6"> 9/13/2023 </td> </tr> <tr id="result-7"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-7">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-7">8450</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8450/final" id="pub-title-link-7">Overview and Considerations of Access Control Based on Attribute Encryption</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-7">IR 8450 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8450/final" class="mobile-pub-title" id="pub-title-link-sm-7">Overview and Considerations of Access Control Based on Attribute Encryption</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-7">9/06/2023</strong> <br/> Status: <span id="pub-status-sm-7">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-7"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-7"> 9/06/2023 </td> </tr> <tr id="result-8"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-8">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-8">8408</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8408/final" id="pub-title-link-8">Understanding Stablecoin Technology and Related Security Considerations</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-8">IR 8408 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8408/final" class="mobile-pub-title" id="pub-title-link-sm-8">Understanding Stablecoin Technology and Related Security Considerations</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-8">9/05/2023</strong> <br/> Status: <span id="pub-status-sm-8">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-8"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-8"> 9/05/2023 </td> </tr> <tr id="result-9"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-9">Project Description</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-9"></td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/pd/2023/08/14/manufacturing-supply-chain-traceability-with-block/final" id="pub-title-link-9">Manufacturing Supply Chain Traceability with Blockchain Related Technology: Reference Implementation</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-9">Project Description (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/pd/2023/08/14/manufacturing-supply-chain-traceability-with-block/final" class="mobile-pub-title" id="pub-title-link-sm-9">Manufacturing Supply Chain Traceability with Blockchain Related Technology: Reference Implementation</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-9">8/14/2023</strong> <br/> Status: <span id="pub-status-sm-9">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-9"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-9"> 8/14/2023 </td> </tr> <tr id="result-10"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-10">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-10">8270</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8270/final" id="pub-title-link-10">Introduction to Cybersecurity for Commercial Satellite Operations</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-10">IR 8270 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8270/final" class="mobile-pub-title" id="pub-title-link-sm-10">Introduction to Cybersecurity for Commercial Satellite Operations</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-10">7/25/2023</strong> <br/> Status: <span id="pub-status-sm-10">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-10"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-10"> 7/25/2023 </td> </tr> <tr id="result-11"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-11">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-11">800-140C Rev. 2</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/140/c/r2/final" id="pub-title-link-11">Cryptographic Module Validation Program (CMVP)-Approved Security Functions: CMVP Validation Authority Updates to ISO/IEC 24759</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-11">SP 800-140C Rev. 2 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/140/c/r2/final" class="mobile-pub-title" id="pub-title-link-sm-11">Cryptographic Module Validation Program (CMVP)-Approved Security Functions: CMVP Validation Authority Updates to ISO/IEC 24759</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-11">7/25/2023</strong> <br/> Status: <span id="pub-status-sm-11">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-11"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-11"> 7/25/2023 </td> </tr> <tr id="result-12"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-12">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-12">800-140D Rev. 2</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/140/d/r2/final" id="pub-title-link-12">Cryptographic Module Validation Program (CMVP)-Approved Sensitive Security Parameter Generation and Establishment Methods: CMVP Validation Authority Updates to ISO/IEC 24759</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-12">SP 800-140D Rev. 2 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/140/d/r2/final" class="mobile-pub-title" id="pub-title-link-sm-12">Cryptographic Module Validation Program (CMVP)-Approved Sensitive Security Parameter Generation and Establishment Methods: CMVP Validation Authority Updates to ISO/IEC 24759</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-12">7/25/2023</strong> <br/> Status: <span id="pub-status-sm-12">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-12"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-12"> 7/25/2023 </td> </tr> <tr id="result-13"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-13">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-13">800-219 Rev. 1</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/219/r1/final" id="pub-title-link-13">Automated Secure Configuration Guidance from the macOS Security Compliance Project (mSCP)</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-13">SP 800-219 Rev. 1 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/219/r1/final" class="mobile-pub-title" id="pub-title-link-sm-13">Automated Secure Configuration Guidance from the macOS Security Compliance Project (mSCP)</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-13">7/20/2023</strong> <br/> Status: <span id="pub-status-sm-13">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-13"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-13"> 7/20/2023 </td> </tr> <tr id="result-14"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-14">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-14">8355</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8355/final" id="pub-title-link-14">NICE Framework Competency Areas: Preparing a Job-Ready Cybersecurity Workforce</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-14">IR 8355 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8355/final" class="mobile-pub-title" id="pub-title-link-sm-14">NICE Framework Competency Areas: Preparing a Job-Ready Cybersecurity Workforce</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-14">6/21/2023</strong> <br/> Status: <span id="pub-status-sm-14">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-14"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-14"> 6/21/2023 </td> </tr> <tr id="result-15"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-15">Project Description</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-15"></td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/pd/2023/06/20/cybersecurity-for-the-water-and-wastewater-sector/final" id="pub-title-link-15">Cybersecurity for the Water and Wastewater Sector: A Practical Reference Design for Mitigating Cyber Risk in Water and Wastewater Systems</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-15">Project Description (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/pd/2023/06/20/cybersecurity-for-the-water-and-wastewater-sector/final" class="mobile-pub-title" id="pub-title-link-sm-15">Cybersecurity for the Water and Wastewater Sector: A Practical Reference Design for Mitigating Cyber Risk in Water and Wastewater Systems</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-15">6/20/2023</strong> <br/> Status: <span id="pub-status-sm-15">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-15"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-15"> 6/20/2023 </td> </tr> <tr id="result-16"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-16">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-16">8454</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8454/final" id="pub-title-link-16">Status Report on the Final Round of the NIST Lightweight Cryptography Standardization Process</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-16">IR 8454 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8454/final" class="mobile-pub-title" id="pub-title-link-sm-16">Status Report on the Final Round of the NIST Lightweight Cryptography Standardization Process</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-16">6/16/2023</strong> <br/> Status: <span id="pub-status-sm-16">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-16"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-16"> 6/16/2023 </td> </tr> <tr id="result-17"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-17">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-17">8406</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8406/final" id="pub-title-link-17">Cybersecurity Framework Profile for Liquefied Natural Gas</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-17">IR 8406 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8406/final" class="mobile-pub-title" id="pub-title-link-sm-17">Cybersecurity Framework Profile for Liquefied Natural Gas</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-17">6/08/2023</strong> <br/> Status: <span id="pub-status-sm-17">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-17"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-17"> 6/08/2023 </td> </tr> <tr id="result-18"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-18">Project Description</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-18"></td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/pd/2023/06/01/accelerate-adoption-of-digital-identities-on-mobil/final" id="pub-title-link-18">Accelerate Adoption of Digital Identities on Mobile Devices: Identity Management</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-18">Project Description (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/pd/2023/06/01/accelerate-adoption-of-digital-identities-on-mobil/final" class="mobile-pub-title" id="pub-title-link-sm-18">Accelerate Adoption of Digital Identities on Mobile Devices: Identity Management</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-18">6/01/2023</strong> <br/> Status: <span id="pub-status-sm-18">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-18"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-18"> 6/01/2023 </td> </tr> <tr id="result-19"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-19">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-19">800-225</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/225/final" id="pub-title-link-19">Fiscal Year 2022 Cybersecurity and Privacy Annual Report</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-19">SP 800-225 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/225/final" class="mobile-pub-title" id="pub-title-link-sm-19">Fiscal Year 2022 Cybersecurity and Privacy Annual Report</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-19">5/30/2023</strong> <br/> Status: <span id="pub-status-sm-19">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-19"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-19"> 5/30/2023 </td> </tr> <tr id="result-20"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-20">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-20">800-216</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/216/final" id="pub-title-link-20">Recommendations for Federal Vulnerability Disclosure Guidelines</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-20">SP 800-216 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/216/final" class="mobile-pub-title" id="pub-title-link-sm-20">Recommendations for Federal Vulnerability Disclosure Guidelines</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-20">5/24/2023</strong> <br/> Status: <span id="pub-status-sm-20">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-20"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-20"> 5/24/2023 </td> </tr> <tr id="result-21"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-21">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-21">800-124 Rev. 2</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/124/r2/final" id="pub-title-link-21">Guidelines for Managing the Security of Mobile Devices in the Enterprise</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-21">SP 800-124 Rev. 2 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/124/r2/final" class="mobile-pub-title" id="pub-title-link-sm-21">Guidelines for Managing the Security of Mobile Devices in the Enterprise</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-21">5/17/2023</strong> <br/> Status: <span id="pub-status-sm-21">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-21"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-21"> 5/17/2023 </td> </tr> <tr id="result-22"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-22">FIPS</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-22">197</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/fips/197/final" id="pub-title-link-22">Advanced Encryption Standard (AES)</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-22">FIPS 197 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/fips/197/final" class="mobile-pub-title" id="pub-title-link-sm-22">Advanced Encryption Standard (AES)</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-22">5/09/2023</strong> <br/> Status: <span id="pub-status-sm-22">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-22"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-22"> 5/09/2023 </td> </tr> <tr id="result-23"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-23">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-23">8427</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8427/final" id="pub-title-link-23">Discussion on the Full Entropy Assumption of the SP 800-90 Series</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-23">IR 8427 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8427/final" class="mobile-pub-title" id="pub-title-link-sm-23">Discussion on the Full Entropy Assumption of the SP 800-90 Series</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-23">4/14/2023</strong> <br/> Status: <span id="pub-status-sm-23">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-23"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-23"> 4/14/2023 </td> </tr> <tr id="result-24"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-24">CSWP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-24">28</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/cswp/28/security-segmentation-in-a-small-manufacturing-env/final" id="pub-title-link-24">Security Segmentation in a Small Manufacturing Environment</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-24">CSWP 28 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/cswp/28/security-segmentation-in-a-small-manufacturing-env/final" class="mobile-pub-title" id="pub-title-link-sm-24">Security Segmentation in a Small Manufacturing Environment</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-24">4/06/2023</strong> <br/> Status: <span id="pub-status-sm-24">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-24"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-24"> 4/06/2023 </td> </tr> <tr id="result-25"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-25">FIPS</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-25">186-5</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/fips/186-5/final" id="pub-title-link-25">Digital Signature Standard (DSS)</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-25">FIPS 186-5 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/fips/186-5/final" class="mobile-pub-title" id="pub-title-link-sm-25">Digital Signature Standard (DSS)</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-25">2/03/2023</strong> <br/> Status: <span id="pub-status-sm-25">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-25"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-25"> 2/03/2023 </td> </tr> <tr id="result-26"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-26">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-26">800-186</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/186/final" id="pub-title-link-26">Recommendations for Discrete Logarithm-based Cryptography: Elliptic Curve Domain Parameters</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-26">SP 800-186 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/186/final" class="mobile-pub-title" id="pub-title-link-sm-26">Recommendations for Discrete Logarithm-based Cryptography: Elliptic Curve Domain Parameters</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-26">2/03/2023</strong> <br/> Status: <span id="pub-status-sm-26">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-26"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-26"> 2/03/2023 </td> </tr> <tr id="result-27"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-27">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-27">8323 Rev. 1</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8323/r1/final" id="pub-title-link-27">Foundational PNT Profile: Applying the Cybersecurity Framework for the Responsible Use of Positioning, Navigation, and Timing (PNT) Services</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-27">IR 8323 Rev. 1 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8323/r1/final" class="mobile-pub-title" id="pub-title-link-sm-27">Foundational PNT Profile: Applying the Cybersecurity Framework for the Responsible Use of Positioning, Navigation, and Timing (PNT) Services</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-27">1/31/2023</strong> <br/> Status: <span id="pub-status-sm-27">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-27"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-27"> 1/31/2023 </td> </tr> <tr id="result-28"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-28">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-28">8401</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8401/final" id="pub-title-link-28">Satellite Ground Segment: Applying the Cybersecurity Framework to Satellite Command and Control</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-28">IR 8401 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8401/final" class="mobile-pub-title" id="pub-title-link-sm-28">Satellite Ground Segment: Applying the Cybersecurity Framework to Satellite Command and Control</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-28">12/30/2022</strong> <br/> Status: <span id="pub-status-sm-28">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-28"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-28"> 12/30/2022 </td> </tr> <tr id="result-29"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-29">Project Description</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-29"></td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/pd/2022/12/22/responding-to-and-recovering-from-a-cyber-attack-m/final" id="pub-title-link-29">Responding to and Recovering from a Cyber Attack: Cybersecurity for the Manufacturing Sector (Rev. 1)</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-29">Project Description (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/pd/2022/12/22/responding-to-and-recovering-from-a-cyber-attack-m/final" class="mobile-pub-title" id="pub-title-link-sm-29">Responding to and Recovering from a Cyber Attack: Cybersecurity for the Manufacturing Sector (Rev. 1)</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-29">12/22/2022</strong> <br/> Status: <span id="pub-status-sm-29">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-29"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-29"> 12/22/2022 </td> </tr> <tr id="result-30"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-30">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-30">1800-34</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/1800/34/final" id="pub-title-link-30">Validating the Integrity of Computing Devices</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-30">SP 1800-34 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/1800/34/final" class="mobile-pub-title" id="pub-title-link-sm-30">Validating the Integrity of Computing Devices</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-30">12/09/2022</strong> <br/> Status: <span id="pub-status-sm-30">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-30"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-30"> 12/09/2022 </td> </tr> <tr id="result-31"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-31">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-31">800-215</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/215/final" id="pub-title-link-31">Guide to a Secure Enterprise Network Landscape</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-31">SP 800-215 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/215/final" class="mobile-pub-title" id="pub-title-link-sm-31">Guide to a Secure Enterprise Network Landscape</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-31">11/17/2022</strong> <br/> Status: <span id="pub-status-sm-31">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-31"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-31"> 11/17/2022 </td> </tr> <tr id="result-32"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-32">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-32">8286D</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8286/d/final" id="pub-title-link-32">Using Business Impact Analysis to Inform Risk Prioritization and Response</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-32">IR 8286D (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8286/d/final" class="mobile-pub-title" id="pub-title-link-sm-32">Using Business Impact Analysis to Inform Risk Prioritization and Response</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-32">11/17/2022</strong> <br/> Status: <span id="pub-status-sm-32">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-32"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-32"> 11/17/2022 </td> </tr> <tr id="result-33"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-33">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-33">800-160 Vol. 1 Rev. 1</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/160/v1/r1/final" id="pub-title-link-33">Engineering Trustworthy Secure Systems</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-33">SP 800-160 Vol. 1 Rev. 1 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/160/v1/r1/final" class="mobile-pub-title" id="pub-title-link-sm-33">Engineering Trustworthy Secure Systems</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-33">11/16/2022</strong> <br/> Status: <span id="pub-status-sm-33">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-33"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-33"> 11/16/2022 </td> </tr> <tr id="result-34"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-34">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-34">8409</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8409/final" id="pub-title-link-34">Measuring the Common Vulnerability Scoring System Base Score Equation</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-34">IR 8409 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8409/final" class="mobile-pub-title" id="pub-title-link-sm-34">Measuring the Common Vulnerability Scoring System Base Score Equation</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-34">11/15/2022</strong> <br/> Status: <span id="pub-status-sm-34">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-34"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-34"> 11/15/2022 </td> </tr> <tr id="result-35"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-35">Project Description</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-35"></td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/pd/2022/11/09/mitigating-ai-ml-bias-in-context/final" id="pub-title-link-35">Mitigating AI/ML Bias in Context: Establishing Practices for Testing, Evaluation, Verification, and Validation of AI Systems</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-35">Project Description (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/pd/2022/11/09/mitigating-ai-ml-bias-in-context/final" class="mobile-pub-title" id="pub-title-link-sm-35">Mitigating AI/ML Bias in Context: Establishing Practices for Testing, Evaluation, Verification, and Validation of AI Systems</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-35">11/09/2022</strong> <br/> Status: <span id="pub-status-sm-35">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-35"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-35"> 11/09/2022 </td> </tr> <tr id="result-36"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-36">Project Description</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-36"></td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/pd/2022/11/09/implementing-a-riskbased-approach-to-devsecops/final" id="pub-title-link-36">Software Supply Chain and DevOps Security Practices: Implementing a Risk-Based Approach to DevSecOps</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-36">Project Description (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/pd/2022/11/09/implementing-a-riskbased-approach-to-devsecops/final" class="mobile-pub-title" id="pub-title-link-sm-36">Software Supply Chain and DevOps Security Practices: Implementing a Risk-Based Approach to DevSecOps</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-36">11/09/2022</strong> <br/> Status: <span id="pub-status-sm-36">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-36"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-36"> 11/09/2022 </td> </tr> <tr id="result-37"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-37">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-37">8413</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8413/upd1/final" id="pub-title-link-37">Status Report on the Third Round of the NIST Post-Quantum Cryptography Standardization Process</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-37">IR 8413 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8413/upd1/final" class="mobile-pub-title" id="pub-title-link-sm-37">Status Report on the Third Round of the NIST Post-Quantum Cryptography Standardization Process</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-37">9/29/2022</strong> <br/> Status: <span id="pub-status-sm-37">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-37"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-37"> 9/29/2022 </td> </tr> <tr id="result-38"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-38">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-38">800-220</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/220/final" id="pub-title-link-38">Fiscal Year 2021 Cybersecurity and Privacy Annual Report</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-38">SP 800-220 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/220/final" class="mobile-pub-title" id="pub-title-link-sm-38">Fiscal Year 2021 Cybersecurity and Privacy Annual Report</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-38">9/26/2022</strong> <br/> Status: <span id="pub-status-sm-38">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-38"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-38"> 9/26/2022 </td> </tr> <tr id="result-39"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-39">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-39">8431</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8431/final" id="pub-title-link-39">Workshop Summary Report for “Building on the NIST Foundations: Next Steps in IoT Cybersecurity”</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-39">IR 8431 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8431/final" class="mobile-pub-title" id="pub-title-link-sm-39">Workshop Summary Report for “Building on the NIST Foundations: Next Steps in IoT Cybersecurity”</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-39">9/20/2022</strong> <br/> Status: <span id="pub-status-sm-39">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-39"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-39"> 9/20/2022 </td> </tr> <tr id="result-40"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-40">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-40">8425</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8425/final" id="pub-title-link-40">Profile of the IoT Core Baseline for Consumer IoT Products</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-40">IR 8425 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8425/final" class="mobile-pub-title" id="pub-title-link-sm-40">Profile of the IoT Core Baseline for Consumer IoT Products</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-40">9/20/2022</strong> <br/> Status: <span id="pub-status-sm-40">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-40"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-40"> 9/20/2022 </td> </tr> <tr id="result-41"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-41">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-41">8286C</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8286/c/final" id="pub-title-link-41">Staging Cybersecurity Risks for Enterprise Risk Management and Governance Oversight</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-41">IR 8286C (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8286/c/final" class="mobile-pub-title" id="pub-title-link-sm-41">Staging Cybersecurity Risks for Enterprise Risk Management and Governance Oversight</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-41">9/14/2022</strong> <br/> Status: <span id="pub-status-sm-41">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-41"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-41"> 9/14/2022 </td> </tr> <tr id="result-42"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-42">Project Description</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-42"></td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/pd/2022/08/29/mitigating-cyber-risk-in-telehealth-smart-home-int/final" id="pub-title-link-42">Mitigating Cybersecurity Risk in Telehealth Smart Home Integration: Cybersecurity for the Healthcare Sector</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-42">Project Description (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/pd/2022/08/29/mitigating-cyber-risk-in-telehealth-smart-home-int/final" class="mobile-pub-title" id="pub-title-link-sm-42">Mitigating Cybersecurity Risk in Telehealth Smart Home Integration: Cybersecurity for the Healthcare Sector</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-42">8/29/2022</strong> <br/> Status: <span id="pub-status-sm-42">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-42"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-42"> 8/29/2022 </td> </tr> <tr id="result-43"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-43">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-43">800-108 Rev. 1</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/108/r1/final" id="pub-title-link-43">Recommendation for Key Derivation Using Pseudorandom Functions</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-43">SP 800-108 Rev. 1 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/108/r1/final" class="mobile-pub-title" id="pub-title-link-sm-43">Recommendation for Key Derivation Using Pseudorandom Functions</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-43">8/17/2022</strong> <br/> Status: <span id="pub-status-sm-43">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-43"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-43"> 8/17/2022 </td> </tr> <tr id="result-44"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-44">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-44">8235</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8235/final" id="pub-title-link-44">Security Guidance for First Responder Mobile and Wearable Devices</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-44">IR 8235 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8235/final" class="mobile-pub-title" id="pub-title-link-sm-44">Security Guidance for First Responder Mobile and Wearable Devices</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-44">7/20/2022</strong> <br/> Status: <span id="pub-status-sm-44">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-44"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-44"> 7/20/2022 </td> </tr> <tr id="result-45"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-45">CSWP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-45">26</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/cswp/26/ordered-tway-combinations-for-testing-statebased-s/final" id="pub-title-link-45">Ordered t-way Combinations for Testing State-based Systems</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-45">CSWP 26 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/cswp/26/ordered-tway-combinations-for-testing-statebased-s/final" class="mobile-pub-title" id="pub-title-link-sm-45">Ordered t-way Combinations for Testing State-based Systems</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-45">6/13/2022</strong> <br/> Status: <span id="pub-status-sm-45">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-45"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-45"> 6/13/2022 </td> </tr> <tr id="result-46"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-46">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-46">8403</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8403/final" id="pub-title-link-46">Blockchain for Access Control Systems</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-46">IR 8403 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8403/final" class="mobile-pub-title" id="pub-title-link-sm-46">Blockchain for Access Control Systems</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-46">5/26/2022</strong> <br/> Status: <span id="pub-status-sm-46">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-46"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-46"> 5/26/2022 </td> </tr> <tr id="result-47"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-47">CSWP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-47">25</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/cswp/25/data-structure-for-integrity-protection-with-erasu/final" id="pub-title-link-47">A Data Structure for Integrity Protection with Erasure Capability</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-47">CSWP 25 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/cswp/25/data-structure-for-integrity-protection-with-erasu/final" class="mobile-pub-title" id="pub-title-link-sm-47">A Data Structure for Integrity Protection with Erasure Capability</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-47">5/20/2022</strong> <br/> Status: <span id="pub-status-sm-47">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-47"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-47"> 5/20/2022 </td> </tr> <tr id="result-48"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-48">CSWP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-48">20</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/cswp/20/planning-for-a-zero-trust-architecture/final" id="pub-title-link-48">Planning for a Zero Trust Architecture: A Planning Guide for Federal Administrators</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-48">CSWP 20 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/cswp/20/planning-for-a-zero-trust-architecture/final" class="mobile-pub-title" id="pub-title-link-sm-48">Planning for a Zero Trust Architecture: A Planning Guide for Federal Administrators</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-48">5/06/2022</strong> <br/> Status: <span id="pub-status-sm-48">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-48"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-48"> 5/06/2022 </td> </tr> <tr id="result-49"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-49">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-49">800-161 Rev. 1</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/161/r1/final" id="pub-title-link-49">Cybersecurity Supply Chain Risk Management Practices for Systems and Organizations</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-49">SP 800-161 Rev. 1 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/161/r1/final" class="mobile-pub-title" id="pub-title-link-sm-49">Cybersecurity Supply Chain Risk Management Practices for Systems and Organizations</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-49">5/05/2022</strong> <br/> Status: <span id="pub-status-sm-49">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-49"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-49"> 5/05/2022 </td> </tr> <tr id="result-50"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-50">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-50">8320</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8320/final" id="pub-title-link-50">Hardware-Enabled Security: Enabling a Layered Approach to Platform Security for Cloud and Edge Computing Use Cases</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-50">IR 8320 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8320/final" class="mobile-pub-title" id="pub-title-link-sm-50">Hardware-Enabled Security: Enabling a Layered Approach to Platform Security for Cloud and Edge Computing Use Cases</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-50">5/04/2022</strong> <br/> Status: <span id="pub-status-sm-50">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-50"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-50"> 5/04/2022 </td> </tr> <tr id="result-51"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-51">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-51">8320B</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8320/b/final" id="pub-title-link-51">Hardware-Enabled Security: Policy-Based Governance in Trusted Container Platforms</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-51">IR 8320B (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8320/b/final" class="mobile-pub-title" id="pub-title-link-sm-51">Hardware-Enabled Security: Policy-Based Governance in Trusted Container Platforms</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-51">4/20/2022</strong> <br/> Status: <span id="pub-status-sm-51">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-51"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-51"> 4/20/2022 </td> </tr> <tr id="result-52"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-52">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-52">1800-19</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/1800/19/final" id="pub-title-link-52">Trusted Cloud: Security Practice Guide for VMware Hybrid Cloud Infrastructure as a Service (IaaS) Environments</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-52">SP 1800-19 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/1800/19/final" class="mobile-pub-title" id="pub-title-link-sm-52">Trusted Cloud: Security Practice Guide for VMware Hybrid Cloud Infrastructure as a Service (IaaS) Environments</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-52">4/20/2022</strong> <br/> Status: <span id="pub-status-sm-52">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-52"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-52"> 4/20/2022 </td> </tr> <tr id="result-53"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-53">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-53">8419</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8419/final" id="pub-title-link-53">Blockchain and Related Technologies to Support Manufacturing Supply Chain Traceability: Needs and Industry Perspectives</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-53">IR 8419 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8419/final" class="mobile-pub-title" id="pub-title-link-sm-53">Blockchain and Related Technologies to Support Manufacturing Supply Chain Traceability: Needs and Industry Perspectives</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-53">4/07/2022</strong> <br/> Status: <span id="pub-status-sm-53">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-53"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-53"> 4/07/2022 </td> </tr> <tr id="result-54"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-54">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-54">800-40 Rev. 4</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/40/r4/final" id="pub-title-link-54">Guide to Enterprise Patch Management Planning: Preventive Maintenance for Technology</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-54">SP 800-40 Rev. 4 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/40/r4/final" class="mobile-pub-title" id="pub-title-link-sm-54">Guide to Enterprise Patch Management Planning: Preventive Maintenance for Technology</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-54">4/06/2022</strong> <br/> Status: <span id="pub-status-sm-54">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-54"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-54"> 4/06/2022 </td> </tr> <tr id="result-55"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-55">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-55">1800-31</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/1800/31/final" id="pub-title-link-55">Improving Enterprise Patching for General IT Systems: Utilizing Existing Tools and Performing Processes in Better Ways</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-55">SP 1800-31 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/1800/31/final" class="mobile-pub-title" id="pub-title-link-sm-55">Improving Enterprise Patching for General IT Systems: Utilizing Existing Tools and Performing Processes in Better Ways</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-55">4/06/2022</strong> <br/> Status: <span id="pub-status-sm-55">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-55"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-55"> 4/06/2022 </td> </tr> <tr id="result-56"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-56">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-56">1800-10</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/1800/10/final" id="pub-title-link-56">Protecting Information and System Integrity in Industrial Control System Environments: Cybersecurity for the Manufacturing Sector</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-56">SP 1800-10 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/1800/10/final" class="mobile-pub-title" id="pub-title-link-sm-56">Protecting Information and System Integrity in Industrial Control System Environments: Cybersecurity for the Manufacturing Sector</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-56">3/16/2022</strong> <br/> Status: <span id="pub-status-sm-56">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-56"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-56"> 3/16/2022 </td> </tr> <tr id="result-57"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-57">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-57">800-172A</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/172/a/final" id="pub-title-link-57">Assessing Enhanced Security Requirements for Controlled Unclassified Information</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-57">SP 800-172A (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/172/a/final" class="mobile-pub-title" id="pub-title-link-sm-57">Assessing Enhanced Security Requirements for Controlled Unclassified Information</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-57">3/15/2022</strong> <br/> Status: <span id="pub-status-sm-57">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-57"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-57"> 3/15/2022 </td> </tr> <tr id="result-58"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-58">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-58">800-204C</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/204/c/final" id="pub-title-link-58">Implementation of DevSecOps for a Microservices-based Application with Service Mesh</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-58">SP 800-204C (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/204/c/final" class="mobile-pub-title" id="pub-title-link-sm-58">Implementation of DevSecOps for a Microservices-based Application with Service Mesh</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-58">3/08/2022</strong> <br/> Status: <span id="pub-status-sm-58">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-58"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-58"> 3/08/2022 </td> </tr> <tr id="result-59"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-59">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-59">8374</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8374/final" id="pub-title-link-59">Ransomware Risk Management: A Cybersecurity Framework Profile</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-59">IR 8374 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8374/final" class="mobile-pub-title" id="pub-title-link-sm-59">Ransomware Risk Management: A Cybersecurity Framework Profile</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-59">2/23/2022</strong> <br/> Status: <span id="pub-status-sm-59">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-59"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-59"> 2/23/2022 </td> </tr> <tr id="result-60"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-60">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-60">1800-30</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/1800/30/final" id="pub-title-link-60">Securing Telehealth Remote Patient Monitoring Ecosystem</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-60">SP 1800-30 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/1800/30/final" class="mobile-pub-title" id="pub-title-link-sm-60">Securing Telehealth Remote Patient Monitoring Ecosystem</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-60">2/22/2022</strong> <br/> Status: <span id="pub-status-sm-60">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-60"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-60"> 2/22/2022 </td> </tr> <tr id="result-61"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-61">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-61">8286B</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8286/b/final" id="pub-title-link-61">Prioritizing Cybersecurity Risk for Enterprise Risk Management</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-61">IR 8286B (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8286/b/final" class="mobile-pub-title" id="pub-title-link-sm-61">Prioritizing Cybersecurity Risk for Enterprise Risk Management</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-61">2/10/2022</strong> <br/> Status: <span id="pub-status-sm-61">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-61"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-61"> 2/10/2022 </td> </tr> <tr id="result-62"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-62">CSWP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-62">23</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/cswp/23/recommended-criteria-cybersecurity-labeling-of-con/final" id="pub-title-link-62">Recommended Criteria for Cybersecurity Labeling of Consumer Software</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-62">CSWP 23 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/cswp/23/recommended-criteria-cybersecurity-labeling-of-con/final" class="mobile-pub-title" id="pub-title-link-sm-62">Recommended Criteria for Cybersecurity Labeling of Consumer Software</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-62">2/04/2022</strong> <br/> Status: <span id="pub-status-sm-62">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-62"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-62"> 2/04/2022 </td> </tr> <tr id="result-63"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-63">CSWP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-63">24</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/cswp/24/criteria-for-cybersecurity-labeling-for-consumer-i/final" id="pub-title-link-63">Recommended Criteria for Cybersecurity Labeling for Consumer Internet of Things (IoT) Products</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-63">CSWP 24 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/cswp/24/criteria-for-cybersecurity-labeling-for-consumer-i/final" class="mobile-pub-title" id="pub-title-link-sm-63">Recommended Criteria for Cybersecurity Labeling for Consumer Internet of Things (IoT) Products</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-63">2/04/2022</strong> <br/> Status: <span id="pub-status-sm-63">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-63"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-63"> 2/04/2022 </td> </tr> <tr id="result-64"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-64">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-64">800-218</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/218/final" id="pub-title-link-64">Secure Software Development Framework (SSDF) Version 1.1: Recommendations for Mitigating the Risk of Software Vulnerabilities</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-64">SP 800-218 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/218/final" class="mobile-pub-title" id="pub-title-link-sm-64">Secure Software Development Framework (SSDF) Version 1.1: Recommendations for Mitigating the Risk of Software Vulnerabilities</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-64">2/03/2022</strong> <br/> Status: <span id="pub-status-sm-64">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-64"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-64"> 2/03/2022 </td> </tr> <tr id="result-65"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-65">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-65">1800-32</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/1800/32/final" id="pub-title-link-65">Securing Distributed Energy Resources: An Example of Industrial Internet of Things Cybersecurity</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-65">SP 1800-32 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/1800/32/final" class="mobile-pub-title" id="pub-title-link-sm-65">Securing Distributed Energy Resources: An Example of Industrial Internet of Things Cybersecurity</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-65">2/02/2022</strong> <br/> Status: <span id="pub-status-sm-65">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-65"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-65"> 2/02/2022 </td> </tr> <tr id="result-66"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-66">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-66">800-53A Rev. 5</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/53/a/r5/final" id="pub-title-link-66">Assessing Security and Privacy Controls in Information Systems and Organizations</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-66">SP 800-53A Rev. 5 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/53/a/r5/final" class="mobile-pub-title" id="pub-title-link-sm-66">Assessing Security and Privacy Controls in Information Systems and Organizations</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-66">1/25/2022</strong> <br/> Status: <span id="pub-status-sm-66">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-66"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-66"> 1/25/2022 </td> </tr> <tr id="result-67"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-67">FIPS</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-67">201-3</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/fips/201-3/final" id="pub-title-link-67">Personal Identity Verification (PIV) of Federal Employees and Contractors</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-67">FIPS 201-3 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/fips/201-3/final" class="mobile-pub-title" id="pub-title-link-sm-67">Personal Identity Verification (PIV) of Federal Employees and Contractors</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-67">1/24/2022</strong> <br/> Status: <span id="pub-status-sm-67">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-67"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-67"> 1/24/2022 </td> </tr> <tr id="result-68"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-68">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-68">800-121 Rev. 2</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/121/r2/upd1/final" id="pub-title-link-68">Guide to Bluetooth Security</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-68">SP 800-121 Rev. 2 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/121/r2/upd1/final" class="mobile-pub-title" id="pub-title-link-sm-68">Guide to Bluetooth Security</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-68">1/19/2022</strong> <br/> Status: <span id="pub-status-sm-68">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-68"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-68"> 1/19/2022 </td> </tr> <tr id="result-69"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-69">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-69">800-160 Vol. 2 Rev. 1</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/160/v2/r1/final" id="pub-title-link-69">Developing Cyber-Resilient Systems: A Systems Security Engineering Approach</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-69">SP 800-160 Vol. 2 Rev. 1 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/160/v2/r1/final" class="mobile-pub-title" id="pub-title-link-sm-69">Developing Cyber-Resilient Systems: A Systems Security Engineering Approach</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-69">12/09/2021</strong> <br/> Status: <span id="pub-status-sm-69">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-69"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-69"> 12/09/2021 </td> </tr> <tr id="result-70"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-70">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-70">800-213</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/213/final" id="pub-title-link-70">IoT Device Cybersecurity Guidance for the Federal Government: Establishing IoT Device Cybersecurity Requirements</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-70">SP 800-213 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/213/final" class="mobile-pub-title" id="pub-title-link-sm-70">IoT Device Cybersecurity Guidance for the Federal Government: Establishing IoT Device Cybersecurity Requirements</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-70">11/29/2021</strong> <br/> Status: <span id="pub-status-sm-70">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-70"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-70"> 11/29/2021 </td> </tr> <tr id="result-71"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-71">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-71">800-213A</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/213/a/final" id="pub-title-link-71">IoT Device Cybersecurity Guidance for the Federal Government: IoT Device Cybersecurity Requirement Catalog</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-71">SP 800-213A (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/213/a/final" class="mobile-pub-title" id="pub-title-link-sm-71">IoT Device Cybersecurity Guidance for the Federal Government: IoT Device Cybersecurity Requirement Catalog</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-71">11/29/2021</strong> <br/> Status: <span id="pub-status-sm-71">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-71"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-71"> 11/29/2021 </td> </tr> <tr id="result-72"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-72">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-72">8286A</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8286/a/final" id="pub-title-link-72">Identifying and Estimating Cybersecurity Risk for Enterprise Risk Management</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-72">IR 8286A (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8286/a/final" class="mobile-pub-title" id="pub-title-link-sm-72">Identifying and Estimating Cybersecurity Risk for Enterprise Risk Management</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-72">11/12/2021</strong> <br/> Status: <span id="pub-status-sm-72">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-72"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-72"> 11/12/2021 </td> </tr> <tr id="result-73"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-73">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-73">8397</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8397/final" id="pub-title-link-73">Guidelines on Minimum Standards for Developer Verification of Software</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-73">IR 8397 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8397/final" class="mobile-pub-title" id="pub-title-link-sm-73">Guidelines on Minimum Standards for Developer Verification of Software</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-73">10/06/2021</strong> <br/> Status: <span id="pub-status-sm-73">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-73"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-73"> 10/06/2021 </td> </tr> <tr id="result-74"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-74">CSWP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-74">21</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/cswp/21/updated-mapping-between-nist-csf-and-nerc-cip-stan/final" id="pub-title-link-74">Benefits of an Updated Mapping between the NIST Cybersecurity Framework and the NERC Critical Infrastructure Protection Standards</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-74">CSWP 21 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/cswp/21/updated-mapping-between-nist-csf-and-nerc-cip-stan/final" class="mobile-pub-title" id="pub-title-link-sm-74">Benefits of an Updated Mapping between the NIST Cybersecurity Framework and the NERC Critical Infrastructure Protection Standards</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-74">9/29/2021</strong> <br/> Status: <span id="pub-status-sm-74">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-74"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-74"> 9/29/2021 </td> </tr> <tr id="result-75"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-75">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-75">800-214</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/214/final" id="pub-title-link-75">2020 Cybersecurity and Privacy Annual Report</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-75">SP 800-214 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/214/final" class="mobile-pub-title" id="pub-title-link-sm-75">2020 Cybersecurity and Privacy Annual Report</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-75">9/28/2021</strong> <br/> Status: <span id="pub-status-sm-75">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-75"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-75"> 9/28/2021 </td> </tr> <tr id="result-76"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-76">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-76">8360</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8360/final" id="pub-title-link-76">Machine Learning for Access Control Policy Verification</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-76">IR 8360 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8360/final" class="mobile-pub-title" id="pub-title-link-sm-76">Machine Learning for Access Control Policy Verification</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-76">9/16/2021</strong> <br/> Status: <span id="pub-status-sm-76">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-76"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-76"> 9/16/2021 </td> </tr> <tr id="result-77"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-77">TN</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-77">2060</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/tn/2060/final" id="pub-title-link-77">BGP Secure Routing Extension (BGP-SRx): Reference Implementation and Test Tools for Emerging BGP Security Standards</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-77">TN 2060 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/tn/2060/final" class="mobile-pub-title" id="pub-title-link-sm-77">BGP Secure Routing Extension (BGP-SRx): Reference Implementation and Test Tools for Emerging BGP Security Standards</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-77">9/15/2021</strong> <br/> Status: <span id="pub-status-sm-77">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-77"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-77"> 9/15/2021 </td> </tr> <tr id="result-78"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-78">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-78">8379</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8379/final" id="pub-title-link-78">Summary Report for the Virtual Workshop Addressing Public Comment on NIST Cybersecurity for IoT Guidance</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-78">IR 8379 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8379/final" class="mobile-pub-title" id="pub-title-link-sm-78">Summary Report for the Virtual Workshop Addressing Public Comment on NIST Cybersecurity for IoT Guidance</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-78">9/09/2021</strong> <br/> Status: <span id="pub-status-sm-78">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-78"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-78"> 9/09/2021 </td> </tr> <tr id="result-79"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-79">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-79">8259B</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8259/b/final" id="pub-title-link-79">IoT Non-Technical Supporting Capability Core Baseline</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-79">IR 8259B (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8259/b/final" class="mobile-pub-title" id="pub-title-link-sm-79">IoT Non-Technical Supporting Capability Core Baseline</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-79">8/25/2021</strong> <br/> Status: <span id="pub-status-sm-79">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-79"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-79"> 8/25/2021 </td> </tr> <tr id="result-80"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-80">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-80">1800-13</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/1800/13/final" id="pub-title-link-80">Mobile Application Single Sign-On: Improving Authentication for Public Safety First Responders</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-80">SP 1800-13 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/1800/13/final" class="mobile-pub-title" id="pub-title-link-sm-80">Mobile Application Single Sign-On: Improving Authentication for Public Safety First Responders</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-80">8/25/2021</strong> <br/> Status: <span id="pub-status-sm-80">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-80"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-80"> 8/25/2021 </td> </tr> <tr id="result-81"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-81">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-81">8170</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8170/upd1/final" id="pub-title-link-81">Approaches for Federal Agencies to Use the Cybersecurity Framework</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-81">IR 8170 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8170/upd1/final" class="mobile-pub-title" id="pub-title-link-sm-81">Approaches for Federal Agencies to Use the Cybersecurity Framework</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-81">8/17/2021</strong> <br/> Status: <span id="pub-status-sm-81">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-81"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-81"> 8/17/2021 </td> </tr> <tr id="result-82"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-82">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-82">800-204B</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/204/b/final" id="pub-title-link-82">Attribute-based Access Control for Microservices-based Applications using a Service Mesh</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-82">SP 800-204B (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/204/b/final" class="mobile-pub-title" id="pub-title-link-sm-82">Attribute-based Access Control for Microservices-based Applications using a Service Mesh</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-82">8/06/2021</strong> <br/> Status: <span id="pub-status-sm-82">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-82"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-82"> 8/06/2021 </td> </tr> <tr id="result-83"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-83">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-83">1271</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/1271/final" id="pub-title-link-83">Getting Started with the NIST Cybersecurity Framework: A Quick Start Guide</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-83">SP 1271 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/1271/final" class="mobile-pub-title" id="pub-title-link-sm-83">Getting Started with the NIST Cybersecurity Framework: A Quick Start Guide</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-83">8/06/2021</strong> <br/> Status: <span id="pub-status-sm-83">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-83"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-83"> 8/06/2021 </td> </tr> <tr id="result-84"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-84">Project Description</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-84"></td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/pd/2021/08/04/migration-to-postquantum-cryptography/final" id="pub-title-link-84">Migration to Post-Quantum Cryptography</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-84">Project Description (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/pd/2021/08/04/migration-to-postquantum-cryptography/final" class="mobile-pub-title" id="pub-title-link-sm-84">Migration to Post-Quantum Cryptography</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-84">8/04/2021</strong> <br/> Status: <span id="pub-status-sm-84">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-84"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-84"> 8/04/2021 </td> </tr> <tr id="result-85"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-85">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-85">8319</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8319/final" id="pub-title-link-85">Review of the Advanced Encryption Standard</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-85">IR 8319 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8319/final" class="mobile-pub-title" id="pub-title-link-sm-85">Review of the Advanced Encryption Standard</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-85">7/23/2021</strong> <br/> Status: <span id="pub-status-sm-85">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-85"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-85"> 7/23/2021 </td> </tr> <tr id="result-86"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-86">Project Description</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-86"></td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/pd/2021/07/22/data-classification-practices-datacentric-security/final" id="pub-title-link-86">Data Classification Practices: Facilitating Data-Centric Security Management</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-86">Project Description (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/pd/2021/07/22/data-classification-practices-datacentric-security/final" class="mobile-pub-title" id="pub-title-link-sm-86">Data Classification Practices: Facilitating Data-Centric Security Management</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-86">7/22/2021</strong> <br/> Status: <span id="pub-status-sm-86">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-86"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-86"> 7/22/2021 </td> </tr> <tr id="result-87"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-87">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-87">8369</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8369/final" id="pub-title-link-87">Status Report on the Second Round of the NIST Lightweight Cryptography Standardization Process</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-87">IR 8369 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8369/final" class="mobile-pub-title" id="pub-title-link-sm-87">Status Report on the Second Round of the NIST Lightweight Cryptography Standardization Process</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-87">7/21/2021</strong> <br/> Status: <span id="pub-status-sm-87">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-87"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-87"> 7/21/2021 </td> </tr> <tr id="result-88"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-88">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-88">800-47 Rev. 1</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/47/r1/final" id="pub-title-link-88">Managing the Security of Information Exchanges</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-88">SP 800-47 Rev. 1 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/47/r1/final" class="mobile-pub-title" id="pub-title-link-sm-88">Managing the Security of Information Exchanges</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-88">7/20/2021</strong> <br/> Status: <span id="pub-status-sm-88">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-88"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-88"> 7/20/2021 </td> </tr> <tr id="result-89"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-89">Project Description</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-89"></td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/pd/2021/07/01/automation-of-the-cryptographic-module-validation/final" id="pub-title-link-89">Automation of the Cryptographic Module Validation Program (CMVP)</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-89">Project Description (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/pd/2021/07/01/automation-of-the-cryptographic-module-validation/final" class="mobile-pub-title" id="pub-title-link-sm-89">Automation of the Cryptographic Module Validation Program (CMVP)</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-89">7/01/2021</strong> <br/> Status: <span id="pub-status-sm-89">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-89"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-89"> 7/01/2021 </td> </tr> <tr id="result-90"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-90">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-90">8320A</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8320/a/final" id="pub-title-link-90">Hardware-Enabled Security: Container Platform Security Prototype</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-90">IR 8320A (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8320/a/final" class="mobile-pub-title" id="pub-title-link-sm-90">Hardware-Enabled Security: Container Platform Security Prototype</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-90">6/17/2021</strong> <br/> Status: <span id="pub-status-sm-90">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-90"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-90"> 6/17/2021 </td> </tr> <tr id="result-91"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-91">Project Description</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-91"></td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/pd/2021/05/26/addressing-visibility-challenges-with-tls-13/final" id="pub-title-link-91">Addressing Visibility Challenges with TLS 1.3</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-91">Project Description (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/pd/2021/05/26/addressing-visibility-challenges-with-tls-13/final" class="mobile-pub-title" id="pub-title-link-sm-91">Addressing Visibility Challenges with TLS 1.3</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-91">5/26/2021</strong> <br/> Status: <span id="pub-status-sm-91">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-91"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-91"> 5/26/2021 </td> </tr> <tr id="result-92"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-92">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-92">1800-15</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/1800/15/final" id="pub-title-link-92">Securing Small-Business and Home Internet of Things (IoT) Devices: Mitigating Network-Based Attacks Using Manufacturer Usage Description (MUD)</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-92">SP 1800-15 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/1800/15/final" class="mobile-pub-title" id="pub-title-link-sm-92">Securing Small-Business and Home Internet of Things (IoT) Devices: Mitigating Network-Based Attacks Using Manufacturer Usage Description (MUD)</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-92">5/26/2021</strong> <br/> Status: <span id="pub-status-sm-92">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-92"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-92"> 5/26/2021 </td> </tr> <tr id="result-93"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-93">Project Description</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-93"></td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/pd/2021/05/20/trusted-iot-device-networklayer-onboarding-and-lcm/final" id="pub-title-link-93">Trusted Internet of Things (IoT) Device Network-Layer Onboarding and Lifecycle Management: Enhancing Internet Protocol-Based IoT Device and Network Security</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-93">Project Description (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/pd/2021/05/20/trusted-iot-device-networklayer-onboarding-and-lcm/final" class="mobile-pub-title" id="pub-title-link-sm-93">Trusted Internet of Things (IoT) Device Network-Layer Onboarding and Lifecycle Management: Enhancing Internet Protocol-Based IoT Device and Network Security</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-93">5/20/2021</strong> <br/> Status: <span id="pub-status-sm-93">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-93"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-93"> 5/20/2021 </td> </tr> <tr id="result-94"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-94">CSWP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-94">15</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/cswp/15/getting-ready-for-postquantum-cryptography/final" id="pub-title-link-94">Getting Ready for Post-Quantum Cryptography: Exploring Challenges Associated with Adopting and Using Post-Quantum Cryptographic Algorithms</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-94">CSWP 15 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/cswp/15/getting-ready-for-postquantum-cryptography/final" class="mobile-pub-title" id="pub-title-link-sm-94">Getting Ready for Post-Quantum Cryptography: Exploring Challenges Associated with Adopting and Using Post-Quantum Cryptographic Algorithms</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-94">4/28/2021</strong> <br/> Status: <span id="pub-status-sm-94">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-94"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-94"> 4/28/2021 </td> </tr> <tr id="result-95"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-95">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-95">8347</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8347/final" id="pub-title-link-95">NIST Test Personal Identity Verification (PIV) Cards Version 2</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-95">IR 8347 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8347/final" class="mobile-pub-title" id="pub-title-link-sm-95">NIST Test Personal Identity Verification (PIV) Cards Version 2</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-95">4/02/2021</strong> <br/> Status: <span id="pub-status-sm-95">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-95"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-95"> 4/02/2021 </td> </tr> <tr id="result-96"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-96">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-96">8212</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8212/final" id="pub-title-link-96">ISCMA: An Information Security Continuous Monitoring Program Assessment</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-96">IR 8212 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8212/final" class="mobile-pub-title" id="pub-title-link-sm-96">ISCMA: An Information Security Continuous Monitoring Program Assessment</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-96">3/31/2021</strong> <br/> Status: <span id="pub-status-sm-96">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-96"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-96"> 3/31/2021 </td> </tr> <tr id="result-97"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-97">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-97">1800-27</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/1800/27/final" id="pub-title-link-97">Securing Property Management Systems</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-97">SP 1800-27 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/1800/27/final" class="mobile-pub-title" id="pub-title-link-sm-97">Securing Property Management Systems</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-97">3/30/2021</strong> <br/> Status: <span id="pub-status-sm-97">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-97"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-97"> 3/30/2021 </td> </tr> <tr id="result-98"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-98">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-98">8333</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8333/final" id="pub-title-link-98">Workshop Summary Report for “Cybersecurity Risks in Consumer Home Internet of Things (IoT) Products” Virtual Workshop</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-98">IR 8333 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8333/final" class="mobile-pub-title" id="pub-title-link-sm-98">Workshop Summary Report for “Cybersecurity Risks in Consumer Home Internet of Things (IoT) Products” Virtual Workshop</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-98">3/29/2021</strong> <br/> Status: <span id="pub-status-sm-98">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-98"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-98"> 3/29/2021 </td> </tr> <tr id="result-99"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-99">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-99">8323</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8323/final" id="pub-title-link-99">Foundational PNT Profile: Applying the Cybersecurity Framework for the Responsible Use of Positioning, Navigation, and Timing (PNT) Services</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-99">IR 8323 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8323/final" class="mobile-pub-title" id="pub-title-link-sm-99">Foundational PNT Profile: Applying the Cybersecurity Framework for the Responsible Use of Positioning, Navigation, and Timing (PNT) Services</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-99">2/11/2021</strong> <br/> Status: <span id="pub-status-sm-99">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-99"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-99"> 2/11/2021 </td> </tr> <tr id="result-100"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-100">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-100">8276</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8276/final" id="pub-title-link-100">Key Practices in Cyber Supply Chain Risk Management: Observations from Industry</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-100">IR 8276 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8276/final" class="mobile-pub-title" id="pub-title-link-sm-100">Key Practices in Cyber Supply Chain Risk Management: Observations from Industry</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-100">2/11/2021</strong> <br/> Status: <span id="pub-status-sm-100">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-100"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-100"> 2/11/2021 </td> </tr> <tr id="result-101"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-101">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-101">8301</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8301/final" id="pub-title-link-101">Blockchain Networks: Token Design and Management Overview</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-101">IR 8301 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8301/final" class="mobile-pub-title" id="pub-title-link-sm-101">Blockchain Networks: Token Design and Management Overview</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-101">2/09/2021</strong> <br/> Status: <span id="pub-status-sm-101">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-101"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-101"> 2/09/2021 </td> </tr> <tr id="result-102"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-102">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-102">800-172</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/172/final" id="pub-title-link-102">Enhanced Security Requirements for Protecting Controlled Unclassified Information: A Supplement to NIST Special Publication 800-171</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-102">SP 800-172 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/172/final" class="mobile-pub-title" id="pub-title-link-sm-102">Enhanced Security Requirements for Protecting Controlled Unclassified Information: A Supplement to NIST Special Publication 800-171</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-102">2/02/2021</strong> <br/> Status: <span id="pub-status-sm-102">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-102"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-102"> 2/02/2021 </td> </tr> <tr id="result-103"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-103">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-103">800-171 Rev. 2</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/171/r2/upd1/final" id="pub-title-link-103">Protecting Controlled Unclassified Information in Nonfederal Systems and Organizations</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-103">SP 800-171 Rev. 2 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/171/r2/upd1/final" class="mobile-pub-title" id="pub-title-link-sm-103">Protecting Controlled Unclassified Information in Nonfederal Systems and Organizations</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-103">1/28/2021</strong> <br/> Status: <span id="pub-status-sm-103">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-103"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-103"> 1/28/2021 </td> </tr> <tr id="result-104"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-104">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-104">8322</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8322/final" id="pub-title-link-104">Workshop Summary Report for “Building the Federal Profile For IoT Device Cybersecurity” Virtual Workshop</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-104">IR 8322 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8322/final" class="mobile-pub-title" id="pub-title-link-sm-104">Workshop Summary Report for “Building the Federal Profile For IoT Device Cybersecurity” Virtual Workshop</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-104">1/07/2021</strong> <br/> Status: <span id="pub-status-sm-104">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-104"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-104"> 1/07/2021 </td> </tr> <tr id="result-105"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-105">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-105">1800-24</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/1800/24/final" id="pub-title-link-105">Securing Picture Archiving and Communication System (PACS): Cybersecurity for the Healthcare Sector</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-105">SP 1800-24 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/1800/24/final" class="mobile-pub-title" id="pub-title-link-sm-105">Securing Picture Archiving and Communication System (PACS): Cybersecurity for the Healthcare Sector</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-105">12/21/2020</strong> <br/> Status: <span id="pub-status-sm-105">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-105"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-105"> 12/21/2020 </td> </tr> <tr id="result-106"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-106">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-106">8246</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8246/final" id="pub-title-link-106">Collaborative Vulnerability Metadata Acceptance Process (CVMAP) for CVE Numbering Authorities (CNAs) and Authorized Data Publishers</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-106">IR 8246 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8246/final" class="mobile-pub-title" id="pub-title-link-sm-106">Collaborative Vulnerability Metadata Acceptance Process (CVMAP) for CVE Numbering Authorities (CNAs) and Authorized Data Publishers</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-106">12/15/2020</strong> <br/> Status: <span id="pub-status-sm-106">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-106"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-106"> 12/15/2020 </td> </tr> <tr id="result-107"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-107">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-107">800-53 Rev. 5</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/53/r5/upd1/final" id="pub-title-link-107">Security and Privacy Controls for Information Systems and Organizations</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-107">SP 800-53 Rev. 5 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/53/r5/upd1/final" class="mobile-pub-title" id="pub-title-link-sm-107">Security and Privacy Controls for Information Systems and Organizations</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-107">12/10/2020</strong> <br/> Status: <span id="pub-status-sm-107">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-107"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-107"> 12/10/2020 </td> </tr> <tr id="result-108"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-108">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-108">800-53B</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/53/b/upd1/final" id="pub-title-link-108">Control Baselines for Information Systems and Organizations</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-108">SP 800-53B (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/53/b/upd1/final" class="mobile-pub-title" id="pub-title-link-sm-108">Control Baselines for Information Systems and Organizations</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-108">12/10/2020</strong> <br/> Status: <span id="pub-status-sm-108">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-108"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-108"> 12/10/2020 </td> </tr> <tr id="result-109"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-109">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-109">1800-26</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/1800/26/final" id="pub-title-link-109">Data Integrity: Detecting and Responding to Ransomware and Other Destructive Events</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-109">SP 1800-26 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/1800/26/final" class="mobile-pub-title" id="pub-title-link-sm-109">Data Integrity: Detecting and Responding to Ransomware and Other Destructive Events</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-109">12/08/2020</strong> <br/> Status: <span id="pub-status-sm-109">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-109"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-109"> 12/08/2020 </td> </tr> <tr id="result-110"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-110">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-110">1800-25</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/1800/25/final" id="pub-title-link-110">Data Integrity: Identifying and Protecting Assets Against Ransomware and Other Destructive Events</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-110">SP 1800-25 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/1800/25/final" class="mobile-pub-title" id="pub-title-link-sm-110">Data Integrity: Identifying and Protecting Assets Against Ransomware and Other Destructive Events</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-110">12/08/2020</strong> <br/> Status: <span id="pub-status-sm-110">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-110"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-110"> 12/08/2020 </td> </tr> <tr id="result-111"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-111">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-111">8278A</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8278/a/final" id="pub-title-link-111">National Online Informative References (OLIR) Program: Submission Guidance for OLIR Developers</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-111">IR 8278A (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8278/a/final" class="mobile-pub-title" id="pub-title-link-sm-111">National Online Informative References (OLIR) Program: Submission Guidance for OLIR Developers</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-111">11/20/2020</strong> <br/> Status: <span id="pub-status-sm-111">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-111"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-111"> 11/20/2020 </td> </tr> <tr id="result-112"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-112">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-112">8278</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8278/final" id="pub-title-link-112">National Online Informative References (OLIR) Program: Program Overview and OLIR Uses</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-112">IR 8278 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8278/final" class="mobile-pub-title" id="pub-title-link-sm-112">National Online Informative References (OLIR) Program: Program Overview and OLIR Uses</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-112">11/20/2020</strong> <br/> Status: <span id="pub-status-sm-112">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-112"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-112"> 11/20/2020 </td> </tr> <tr id="result-113"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-113">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-113">800-181 Rev. 1</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/181/r1/final" id="pub-title-link-113">Workforce Framework for Cybersecurity (NICE Framework)</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-113">SP 800-181 Rev. 1 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/181/r1/final" class="mobile-pub-title" id="pub-title-link-sm-113">Workforce Framework for Cybersecurity (NICE Framework)</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-113">11/16/2020</strong> <br/> Status: <span id="pub-status-sm-113">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-113"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-113"> 11/16/2020 </td> </tr> <tr id="result-114"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-114">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-114">800-208</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/208/final" id="pub-title-link-114">Recommendation for Stateful Hash-Based Signature Schemes</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-114">SP 800-208 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/208/final" class="mobile-pub-title" id="pub-title-link-sm-114">Recommendation for Stateful Hash-Based Signature Schemes</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-114">10/29/2020</strong> <br/> Status: <span id="pub-status-sm-114">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-114"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-114"> 10/29/2020 </td> </tr> <tr id="result-115"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-115">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-115">800-209</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/209/final" id="pub-title-link-115">Security Guidelines for Storage Infrastructure</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-115">SP 800-209 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/209/final" class="mobile-pub-title" id="pub-title-link-sm-115">Security Guidelines for Storage Infrastructure</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-115">10/26/2020</strong> <br/> Status: <span id="pub-status-sm-115">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-115"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-115"> 10/26/2020 </td> </tr> <tr id="result-116"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-116">TN</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-116">2111</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/tn/2111/final" id="pub-title-link-116">An Empirical Study on Flow-based Botnet Attacks Prediction</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-116">TN 2111 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/tn/2111/final" class="mobile-pub-title" id="pub-title-link-sm-116">An Empirical Study on Flow-based Botnet Attacks Prediction</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-116">10/22/2020</strong> <br/> Status: <span id="pub-status-sm-116">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-116"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-116"> 10/22/2020 </td> </tr> <tr id="result-117"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-117">Project Description</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-117"></td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/pd/2020/10/21/implementing-a-zero-trust-architecture/final" id="pub-title-link-117">Implementing a Zero Trust Architecture</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-117">Project Description (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/pd/2020/10/21/implementing-a-zero-trust-architecture/final" class="mobile-pub-title" id="pub-title-link-sm-117">Implementing a Zero Trust Architecture</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-117">10/21/2020</strong> <br/> Status: <span id="pub-status-sm-117">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-117"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-117"> 10/21/2020 </td> </tr> <tr id="result-118"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-118">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-118">8286</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8286/final" id="pub-title-link-118">Integrating Cybersecurity and Enterprise Risk Management (ERM)</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-118">IR 8286 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8286/final" class="mobile-pub-title" id="pub-title-link-sm-118">Integrating Cybersecurity and Enterprise Risk Management (ERM)</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-118">10/13/2020</strong> <br/> Status: <span id="pub-status-sm-118">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-118"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-118"> 10/13/2020 </td> </tr> <tr id="result-119"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-119">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-119">8183 Rev. 1</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8183/r1/final" id="pub-title-link-119">Cybersecurity Framework Version 1.1 Manufacturing Profile</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-119">IR 8183 Rev. 1 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8183/r1/final" class="mobile-pub-title" id="pub-title-link-sm-119">Cybersecurity Framework Version 1.1 Manufacturing Profile</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-119">10/07/2020</strong> <br/> Status: <span id="pub-status-sm-119">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-119"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-119"> 10/07/2020 </td> </tr> <tr id="result-120"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-120">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-120">1800-11</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/1800/11/final" id="pub-title-link-120">Data Integrity: Recovering from Ransomware and Other Destructive Events</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-120">SP 1800-11 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/1800/11/final" class="mobile-pub-title" id="pub-title-link-sm-120">Data Integrity: Recovering from Ransomware and Other Destructive Events</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-120">9/22/2020</strong> <br/> Status: <span id="pub-status-sm-120">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-120"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-120"> 9/22/2020 </td> </tr> <tr id="result-121"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-121">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-121">1800-21</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/1800/21/final" id="pub-title-link-121">Mobile Device Security: Corporate-Owned Personally-Enabled (COPE)</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-121">SP 1800-21 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/1800/21/final" class="mobile-pub-title" id="pub-title-link-sm-121">Mobile Device Security: Corporate-Owned Personally-Enabled (COPE)</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-121">9/15/2020</strong> <br/> Status: <span id="pub-status-sm-121">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-121"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-121"> 9/15/2020 </td> </tr> <tr id="result-122"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-122">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-122">8006</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8006/final" id="pub-title-link-122">NIST Cloud Computing Forensic Science Challenges</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-122">IR 8006 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8006/final" class="mobile-pub-title" id="pub-title-link-sm-122">NIST Cloud Computing Forensic Science Challenges</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-122">8/25/2020</strong> <br/> Status: <span id="pub-status-sm-122">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-122"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-122"> 8/25/2020 </td> </tr> <tr id="result-123"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-123">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-123">800-211</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/211/final" id="pub-title-link-123">2019 NIST/ITL Cybersecurity Program Annual Report</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-123">SP 800-211 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/211/final" class="mobile-pub-title" id="pub-title-link-sm-123">2019 NIST/ITL Cybersecurity Program Annual Report</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-123">8/24/2020</strong> <br/> Status: <span id="pub-status-sm-123">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-123"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-123"> 8/24/2020 </td> </tr> <tr id="result-124"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-124">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-124">1500-16</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/1500/16/final" id="pub-title-link-124">Improving Veteran Transitions to Civilian Cybersecurity Roles: Workshop Report</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-124">SP 1500-16 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/1500/16/final" class="mobile-pub-title" id="pub-title-link-sm-124">Improving Veteran Transitions to Civilian Cybersecurity Roles: Workshop Report</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-124">8/20/2020</strong> <br/> Status: <span id="pub-status-sm-124">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-124"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-124"> 8/20/2020 </td> </tr> <tr id="result-125"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-125">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-125">800-56C Rev. 2</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/56/c/r2/final" id="pub-title-link-125">Recommendation for Key-Derivation Methods in Key-Establishment Schemes</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-125">SP 800-56C Rev. 2 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/56/c/r2/final" class="mobile-pub-title" id="pub-title-link-sm-125">Recommendation for Key-Derivation Methods in Key-Establishment Schemes</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-125">8/18/2020</strong> <br/> Status: <span id="pub-status-sm-125">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-125"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-125"> 8/18/2020 </td> </tr> <tr id="result-126"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-126">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-126">800-207</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/207/final" id="pub-title-link-126">Zero Trust Architecture</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-126">SP 800-207 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/207/final" class="mobile-pub-title" id="pub-title-link-sm-126">Zero Trust Architecture</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-126">8/11/2020</strong> <br/> Status: <span id="pub-status-sm-126">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-126"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-126"> 8/11/2020 </td> </tr> <tr id="result-127"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-127">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-127">800-210</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/210/final" id="pub-title-link-127">General Access Control Guidance for Cloud Systems</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-127">SP 800-210 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/210/final" class="mobile-pub-title" id="pub-title-link-sm-127">General Access Control Guidance for Cloud Systems</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-127">7/31/2020</strong> <br/> Status: <span id="pub-status-sm-127">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-127"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-127"> 7/31/2020 </td> </tr> <tr id="result-128"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-128">TN</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-128">2066</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/tn/2066/final" id="pub-title-link-128">OpenFMB Proof of Concept Implementation Research</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-128">TN 2066 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/tn/2066/final" class="mobile-pub-title" id="pub-title-link-sm-128">OpenFMB Proof of Concept Implementation Research</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-128">7/29/2020</strong> <br/> Status: <span id="pub-status-sm-128">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-128"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-128"> 7/29/2020 </td> </tr> <tr id="result-129"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-129">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-129">8309</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8309/final" id="pub-title-link-129">Status Report on the Second Round of the NIST Post-Quantum Cryptography Standardization Process</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-129">IR 8309 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8309/final" class="mobile-pub-title" id="pub-title-link-sm-129">Status Report on the Second Round of the NIST Post-Quantum Cryptography Standardization Process</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-129">7/22/2020</strong> <br/> Status: <span id="pub-status-sm-129">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-129"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-129"> 7/22/2020 </td> </tr> <tr id="result-130"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-130">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-130">8219</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8219/final" id="pub-title-link-130">Securing Manufacturing Industrial Control Systems: Behavioral Anomaly Detection</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-130">IR 8219 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8219/final" class="mobile-pub-title" id="pub-title-link-sm-130">Securing Manufacturing Industrial Control Systems: Behavioral Anomaly Detection</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-130">7/16/2020</strong> <br/> Status: <span id="pub-status-sm-130">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-130"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-130"> 7/16/2020 </td> </tr> <tr id="result-131"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-131">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-131">8214A</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8214/a/final" id="pub-title-link-131">NIST Roadmap Toward Criteria for Threshold Schemes for Cryptographic Primitives</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-131">IR 8214A (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8214/a/final" class="mobile-pub-title" id="pub-title-link-sm-131">NIST Roadmap Toward Criteria for Threshold Schemes for Cryptographic Primitives</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-131">7/07/2020</strong> <br/> Status: <span id="pub-status-sm-131">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-131"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-131"> 7/07/2020 </td> </tr> <tr id="result-132"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-132">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-132">800-77 Rev. 1</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/77/r1/final" id="pub-title-link-132">Guide to IPsec VPNs</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-132">SP 800-77 Rev. 1 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/77/r1/final" class="mobile-pub-title" id="pub-title-link-sm-132">Guide to IPsec VPNs</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-132">6/30/2020</strong> <br/> Status: <span id="pub-status-sm-132">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-132"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-132"> 6/30/2020 </td> </tr> <tr id="result-133"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-133">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-133">1800-16</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/1800/16/final" id="pub-title-link-133">Securing Web Transactions: TLS Server Certificate Management</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-133">SP 1800-16 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/1800/16/final" class="mobile-pub-title" id="pub-title-link-sm-133">Securing Web Transactions: TLS Server Certificate Management</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-133">6/16/2020</strong> <br/> Status: <span id="pub-status-sm-133">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-133"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-133"> 6/16/2020 </td> </tr> <tr id="result-134"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-134">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-134">800-133 Rev. 2</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/133/r2/final" id="pub-title-link-134">Recommendation for Cryptographic Key Generation</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-134">SP 800-133 Rev. 2 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/133/r2/final" class="mobile-pub-title" id="pub-title-link-sm-134">Recommendation for Cryptographic Key Generation</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-134">6/04/2020</strong> <br/> Status: <span id="pub-status-sm-134">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-134"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-134"> 6/04/2020 </td> </tr> <tr id="result-135"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-135">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-135">8259A</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8259/a/final" id="pub-title-link-135">IoT Device Cybersecurity Capability Core Baseline</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-135">IR 8259A (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8259/a/final" class="mobile-pub-title" id="pub-title-link-sm-135">IoT Device Cybersecurity Capability Core Baseline</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-135">5/29/2020</strong> <br/> Status: <span id="pub-status-sm-135">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-135"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-135"> 5/29/2020 </td> </tr> <tr id="result-136"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-136">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-136">8259</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8259/final" id="pub-title-link-136">Foundational Cybersecurity Activities for IoT Device Manufacturers</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-136">IR 8259 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8259/final" class="mobile-pub-title" id="pub-title-link-sm-136">Foundational Cybersecurity Activities for IoT Device Manufacturers</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-136">5/29/2020</strong> <br/> Status: <span id="pub-status-sm-136">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-136"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-136"> 5/29/2020 </td> </tr> <tr id="result-137"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-137">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-137">800-204A</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/204/a/final" id="pub-title-link-137">Building Secure Microservices-based Applications Using Service-Mesh Architecture</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-137">SP 800-204A (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/204/a/final" class="mobile-pub-title" id="pub-title-link-sm-137">Building Secure Microservices-based Applications Using Service-Mesh Architecture</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-137">5/27/2020</strong> <br/> Status: <span id="pub-status-sm-137">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-137"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-137"> 5/27/2020 </td> </tr> <tr id="result-138"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-138">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-138">800-137A</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/137/a/final" id="pub-title-link-138">Assessing Information Security Continuous Monitoring (ISCM) Programs: Developing an ISCM Program Assessment</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-138">SP 800-137A (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/137/a/final" class="mobile-pub-title" id="pub-title-link-sm-138">Assessing Information Security Continuous Monitoring (ISCM) Programs: Developing an ISCM Program Assessment</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-138">5/21/2020</strong> <br/> Status: <span id="pub-status-sm-138">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-138"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-138"> 5/21/2020 </td> </tr> <tr id="result-139"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-139">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-139">1800-23</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/1800/23/final" id="pub-title-link-139">Energy Sector Asset Management: For Electric Utilities, Oil &amp; Gas Industry</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-139">SP 1800-23 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/1800/23/final" class="mobile-pub-title" id="pub-title-link-sm-139">Energy Sector Asset Management: For Electric Utilities, Oil &amp; Gas Industry</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-139">5/20/2020</strong> <br/> Status: <span id="pub-status-sm-139">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-139"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-139"> 5/20/2020 </td> </tr> <tr id="result-140"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-140">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-140">8196</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8196/final" id="pub-title-link-140">Security Analysis of First Responder Mobile and Wearable Devices</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-140">IR 8196 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8196/final" class="mobile-pub-title" id="pub-title-link-sm-140">Security Analysis of First Responder Mobile and Wearable Devices</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-140">5/11/2020</strong> <br/> Status: <span id="pub-status-sm-140">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-140"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-140"> 5/11/2020 </td> </tr> <tr id="result-141"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-141">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-141">800-57 Part 1 Rev. 5</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/57/pt1/r5/final" id="pub-title-link-141">Recommendation for Key Management: Part 1 – General</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-141">SP 800-57 Part 1 Rev. 5 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/57/pt1/r5/final" class="mobile-pub-title" id="pub-title-link-sm-141">Recommendation for Key Management: Part 1 – General</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-141">5/04/2020</strong> <br/> Status: <span id="pub-status-sm-141">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-141"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-141"> 5/04/2020 </td> </tr> <tr id="result-142"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-142">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-142">8294</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8294/final" id="pub-title-link-142">Symposium on Federally Funded Research on Cybersecurity of Electric Vehicle Supply Equipment (EVSE)</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-142">IR 8294 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8294/final" class="mobile-pub-title" id="pub-title-link-sm-142">Symposium on Federally Funded Research on Cybersecurity of Electric Vehicle Supply Equipment (EVSE)</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-142">4/29/2020</strong> <br/> Status: <span id="pub-status-sm-142">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-142"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-142"> 4/29/2020 </td> </tr> <tr id="result-143"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-143">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-143">8011 Vol. 4</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8011/v4/final" id="pub-title-link-143">Automation Support for Security Control Assessments: Software Vulnerability Management</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-143">IR 8011 Vol. 4 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8011/v4/final" class="mobile-pub-title" id="pub-title-link-sm-143">Automation Support for Security Control Assessments: Software Vulnerability Management</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-143">4/28/2020</strong> <br/> Status: <span id="pub-status-sm-143">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-143"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-143"> 4/28/2020 </td> </tr> <tr id="result-144"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-144">Project Description</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-144"></td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/pd/2020/04/13/5g-cybersecurity-preparing-a-secure-evolution-to-5/final" id="pub-title-link-144">5G Cybersecurity: Preparing a Secure Evolution to 5G</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-144">Project Description (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/pd/2020/04/13/5g-cybersecurity-preparing-a-secure-evolution-to-5/final" class="mobile-pub-title" id="pub-title-link-sm-144">5G Cybersecurity: Preparing a Secure Evolution to 5G</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-144">4/13/2020</strong> <br/> Status: <span id="pub-status-sm-144">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-144"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-144"> 4/13/2020 </td> </tr> <tr id="result-145"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-145">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-145">800-175B Rev. 1</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/175/b/r1/final" id="pub-title-link-145">Guideline for Using Cryptographic Standards in the Federal Government: Cryptographic Mechanisms</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-145">SP 800-175B Rev. 1 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/175/b/r1/final" class="mobile-pub-title" id="pub-title-link-sm-145">Guideline for Using Cryptographic Standards in the Federal Government: Cryptographic Mechanisms</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-145">3/31/2020</strong> <br/> Status: <span id="pub-status-sm-145">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-145"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-145"> 3/31/2020 </td> </tr> <tr id="result-146"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-146">Project Description</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-146"></td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/pd/2020/03/30/critical-cybersecurity-hygiene-patching-the-enterp/final" id="pub-title-link-146">Critical Cybersecurity Hygiene: Patching the Enterprise</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-146">Project Description (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/pd/2020/03/30/critical-cybersecurity-hygiene-patching-the-enterp/final" class="mobile-pub-title" id="pub-title-link-sm-146">Critical Cybersecurity Hygiene: Patching the Enterprise</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-146">3/30/2020</strong> <br/> Status: <span id="pub-status-sm-146">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-146"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-146"> 3/30/2020 </td> </tr> <tr id="result-147"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-147">Project Description</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-147"></td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/pd/2020/03/26/validating-the-integrity-of-servers-and-client-dev/final" id="pub-title-link-147">Validating the Integrity of Computing Devices: Supply Chain Assurance</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-147">Project Description (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/pd/2020/03/26/validating-the-integrity-of-servers-and-client-dev/final" class="mobile-pub-title" id="pub-title-link-sm-147">Validating the Integrity of Computing Devices: Supply Chain Assurance</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-147">3/26/2020</strong> <br/> Status: <span id="pub-status-sm-147">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-147"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-147"> 3/26/2020 </td> </tr> <tr id="result-148"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-148">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-148">800-140</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/140/final" id="pub-title-link-148">FIPS 140-3 Derived Test Requirements (DTR): CMVP Validation Authority Updates to ISO/IEC 24759</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-148">SP 800-140 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/140/final" class="mobile-pub-title" id="pub-title-link-sm-148">FIPS 140-3 Derived Test Requirements (DTR): CMVP Validation Authority Updates to ISO/IEC 24759</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-148">3/20/2020</strong> <br/> Status: <span id="pub-status-sm-148">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-148"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-148"> 3/20/2020 </td> </tr> <tr id="result-149"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-149">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-149">800-140A</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/140/a/final" id="pub-title-link-149">CMVP Documentation Requirements: CMVP Validation Authority Updates to ISO/IEC 24759</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-149">SP 800-140A (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/140/a/final" class="mobile-pub-title" id="pub-title-link-sm-149">CMVP Documentation Requirements: CMVP Validation Authority Updates to ISO/IEC 24759</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-149">3/20/2020</strong> <br/> Status: <span id="pub-status-sm-149">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-149"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-149"> 3/20/2020 </td> </tr> <tr id="result-150"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-150">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-150">800-140B</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/140/b/final" id="pub-title-link-150">CMVP Security Policy Requirements: CMVP Validation Authority Updates to ISO/IEC 24759 and ISO/IEC 19790 Annex B</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-150">SP 800-140B (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/140/b/final" class="mobile-pub-title" id="pub-title-link-sm-150">CMVP Security Policy Requirements: CMVP Validation Authority Updates to ISO/IEC 24759 and ISO/IEC 19790 Annex B</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-150">3/20/2020</strong> <br/> Status: <span id="pub-status-sm-150">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-150"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-150"> 3/20/2020 </td> </tr> <tr id="result-151"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-151">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-151">800-140E</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/140/e/final" id="pub-title-link-151">CMVP Approved Authentication Mechanisms: CMVP Validation Authority Requirements for ISO/IEC 19790 Annex E and ISO/IEC 24579 Section 6.17</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-151">SP 800-140E (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/140/e/final" class="mobile-pub-title" id="pub-title-link-sm-151">CMVP Approved Authentication Mechanisms: CMVP Validation Authority Requirements for ISO/IEC 19790 Annex E and ISO/IEC 24579 Section 6.17</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-151">3/20/2020</strong> <br/> Status: <span id="pub-status-sm-151">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-151"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-151"> 3/20/2020 </td> </tr> <tr id="result-152"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-152">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-152">800-140F</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/140/f/final" id="pub-title-link-152">CMVP Approved Non-Invasive Attack Mitigation Test Metrics: CMVP Validation Authority Updates to ISO/IEC 24759</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-152">SP 800-140F (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/140/f/final" class="mobile-pub-title" id="pub-title-link-sm-152">CMVP Approved Non-Invasive Attack Mitigation Test Metrics: CMVP Validation Authority Updates to ISO/IEC 24759</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-152">3/20/2020</strong> <br/> Status: <span id="pub-status-sm-152">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-152"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-152"> 3/20/2020 </td> </tr> <tr id="result-153"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-153">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-153">800-206</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/206/final" id="pub-title-link-153">Annual Report 2018: NIST/ITL Cybersecurity Program</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-153">SP 800-206 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/206/final" class="mobile-pub-title" id="pub-title-link-sm-153">Annual Report 2018: NIST/ITL Cybersecurity Program</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-153">3/13/2020</strong> <br/> Status: <span id="pub-status-sm-153">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-153"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-153"> 3/13/2020 </td> </tr> <tr id="result-154"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-154">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-154">800-63A</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/63/a/upd2/final" id="pub-title-link-154">Digital Identity Guidelines: Enrollment and Identity Proofing</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-154">SP 800-63A (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/63/a/upd2/final" class="mobile-pub-title" id="pub-title-link-sm-154">Digital Identity Guidelines: Enrollment and Identity Proofing</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-154">3/02/2020</strong> <br/> Status: <span id="pub-status-sm-154">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-154"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-154"> 3/02/2020 </td> </tr> <tr id="result-155"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-155">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-155">800-63B</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/63/b/upd2/final" id="pub-title-link-155">Digital Identity Guidelines: Authentication and Lifecycle Management</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-155">SP 800-63B (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/63/b/upd2/final" class="mobile-pub-title" id="pub-title-link-sm-155">Digital Identity Guidelines: Authentication and Lifecycle Management</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-155">3/02/2020</strong> <br/> Status: <span id="pub-status-sm-155">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-155"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-155"> 3/02/2020 </td> </tr> <tr id="result-156"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-156">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-156">800-63C</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/63/c/upd2/final" id="pub-title-link-156">Digital Identity Guidelines: Federation and Assertions</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-156">SP 800-63C (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/63/c/upd2/final" class="mobile-pub-title" id="pub-title-link-sm-156">Digital Identity Guidelines: Federation and Assertions</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-156">3/02/2020</strong> <br/> Status: <span id="pub-status-sm-156">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-156"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-156"> 3/02/2020 </td> </tr> <tr id="result-157"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-157">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-157">800-63-3</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/63/3/upd2/final" id="pub-title-link-157">Digital Identity Guidelines</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-157">SP 800-63-3 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/63/3/upd2/final" class="mobile-pub-title" id="pub-title-link-sm-157">Digital Identity Guidelines</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-157">3/02/2020</strong> <br/> Status: <span id="pub-status-sm-157">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-157"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-157"> 3/02/2020 </td> </tr> <tr id="result-158"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-158">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-158">8287</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8287/final" id="pub-title-link-158">A Roadmap for Successful Regional Alliances and Multistakeholder Partnerships to Build the Cybersecurity Workforce</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-158">IR 8287 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8287/final" class="mobile-pub-title" id="pub-title-link-sm-158">A Roadmap for Successful Regional Alliances and Multistakeholder Partnerships to Build the Cybersecurity Workforce</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-158">2/20/2020</strong> <br/> Status: <span id="pub-status-sm-158">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-158"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-158"> 2/20/2020 </td> </tr> <tr id="result-159"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-159">Project Description</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-159"></td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/pd/2020/02/07/protecting-information-and-system-integrity-attack/final" id="pub-title-link-159">Protecting Information and System Integrity in Industrial Control Systems Environments: Cybersecurity for the Manufacturing Sector</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-159">Project Description (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/pd/2020/02/07/protecting-information-and-system-integrity-attack/final" class="mobile-pub-title" id="pub-title-link-sm-159">Protecting Information and System Integrity in Industrial Control Systems Environments: Cybersecurity for the Manufacturing Sector</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-159">2/07/2020</strong> <br/> Status: <span id="pub-status-sm-159">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-159"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-159"> 2/07/2020 </td> </tr> <tr id="result-160"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-160">CSWP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-160">11C</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/cswp/11/c/case-studies-in-cyber-scrm-renewable-energy-compan/final" id="pub-title-link-160">Case Studies in Cyber Supply Chain Risk Management: Anonymous Renewable Energy Company</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-160">CSWP 11C (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/cswp/11/c/case-studies-in-cyber-scrm-renewable-energy-compan/final" class="mobile-pub-title" id="pub-title-link-sm-160">Case Studies in Cyber Supply Chain Risk Management: Anonymous Renewable Energy Company</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-160">2/04/2020</strong> <br/> Status: <span id="pub-status-sm-160">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-160"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-160"> 2/04/2020 </td> </tr> <tr id="result-161"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-161">CSWP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-161">11A</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/cswp/11/a/case-studies-in-cyber-scrm-consumer-electronics-co/final" id="pub-title-link-161">Case Studies in Cyber Supply Chain Risk Management: Anonymous Consumer Electronics Company</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-161">CSWP 11A (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/cswp/11/a/case-studies-in-cyber-scrm-consumer-electronics-co/final" class="mobile-pub-title" id="pub-title-link-sm-161">Case Studies in Cyber Supply Chain Risk Management: Anonymous Consumer Electronics Company</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-161">2/04/2020</strong> <br/> Status: <span id="pub-status-sm-161">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-161"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-161"> 2/04/2020 </td> </tr> <tr id="result-162"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-162">CSWP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-162">11</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/cswp/11/case-studies-in-cscrm-summary-of-findings-and-reco/final" id="pub-title-link-162">Case Studies in Cyber Supply Chain Risk Management: Summary of Findings and Recommendations</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-162">CSWP 11 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/cswp/11/case-studies-in-cscrm-summary-of-findings-and-reco/final" class="mobile-pub-title" id="pub-title-link-sm-162">Case Studies in Cyber Supply Chain Risk Management: Summary of Findings and Recommendations</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-162">2/04/2020</strong> <br/> Status: <span id="pub-status-sm-162">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-162"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-162"> 2/04/2020 </td> </tr> <tr id="result-163"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-163">CSWP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-163">11D</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/cswp/11/d/case-studies-in-cyber-scrm-mayo-clinic/final" id="pub-title-link-163">Case Studies in Cyber Supply Chain Risk Management: Mayo Clinic</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-163">CSWP 11D (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/cswp/11/d/case-studies-in-cyber-scrm-mayo-clinic/final" class="mobile-pub-title" id="pub-title-link-sm-163">Case Studies in Cyber Supply Chain Risk Management: Mayo Clinic</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-163">2/04/2020</strong> <br/> Status: <span id="pub-status-sm-163">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-163"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-163"> 2/04/2020 </td> </tr> <tr id="result-164"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-164">CSWP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-164">11E</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/cswp/11/e/case-studies-in-cyber-scrm-palo-alto-networks-inc/final" id="pub-title-link-164">Case Studies in Cyber Supply Chain Risk Management: Palo Alto Networks, Inc.</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-164">CSWP 11E (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/cswp/11/e/case-studies-in-cyber-scrm-palo-alto-networks-inc/final" class="mobile-pub-title" id="pub-title-link-sm-164">Case Studies in Cyber Supply Chain Risk Management: Palo Alto Networks, Inc.</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-164">2/04/2020</strong> <br/> Status: <span id="pub-status-sm-164">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-164"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-164"> 2/04/2020 </td> </tr> <tr id="result-165"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-165">CSWP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-165">11B</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/cswp/11/b/case-studies-in-cyber-scrm-consumer-goods-company/final" id="pub-title-link-165">Case Studies in Cyber Supply Chain Risk Management: Anonymous Consumer Goods Company</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-165">CSWP 11B (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/cswp/11/b/case-studies-in-cyber-scrm-consumer-goods-company/final" class="mobile-pub-title" id="pub-title-link-sm-165">Case Studies in Cyber Supply Chain Risk Management: Anonymous Consumer Goods Company</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-165">2/04/2020</strong> <br/> Status: <span id="pub-status-sm-165">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-165"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-165"> 2/04/2020 </td> </tr> <tr id="result-166"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-166">CSWP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-166">11F</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/cswp/11/f/case-studies-in-cyber-scrm-seagate-technology/final" id="pub-title-link-166">Case Studies in Cyber Supply Chain Risk Management: Seagate Technology</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-166">CSWP 11F (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/cswp/11/f/case-studies-in-cyber-scrm-seagate-technology/final" class="mobile-pub-title" id="pub-title-link-sm-166">Case Studies in Cyber Supply Chain Risk Management: Seagate Technology</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-166">2/04/2020</strong> <br/> Status: <span id="pub-status-sm-166">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-166"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-166"> 2/04/2020 </td> </tr> <tr id="result-167"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-167">CSWP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-167">10</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/cswp/10/nist-privacy-framework-version-10/final" id="pub-title-link-167">NIST Privacy Framework: A Tool for Improving Privacy Through Enterprise Risk Management, Version 1.0</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-167">CSWP 10 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/cswp/10/nist-privacy-framework-version-10/final" class="mobile-pub-title" id="pub-title-link-sm-167">NIST Privacy Framework: A Tool for Improving Privacy Through Enterprise Risk Management, Version 1.0</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-167">1/16/2020</strong> <br/> Status: <span id="pub-status-sm-167">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-167"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-167"> 1/16/2020 </td> </tr> <tr id="result-168"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-168">CSWP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-168">9</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/cswp/9/a-taxonomic-approach-to-understanding-emerging-blo/final" id="pub-title-link-168">A Taxonomic Approach to Understanding Emerging Blockchain Identity Management Systems</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-168">CSWP 9 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/cswp/9/a-taxonomic-approach-to-understanding-emerging-blo/final" class="mobile-pub-title" id="pub-title-link-sm-168">A Taxonomic Approach to Understanding Emerging Blockchain Identity Management Systems</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-168">1/14/2020</strong> <br/> Status: <span id="pub-status-sm-168">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-168"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-168"> 1/14/2020 </td> </tr> <tr id="result-169"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-169">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-169">800-189</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/189/final" id="pub-title-link-169">Resilient Interdomain Traffic Exchange: BGP Security and DDoS Mitigation</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-169">SP 800-189 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/189/final" class="mobile-pub-title" id="pub-title-link-sm-169">Resilient Interdomain Traffic Exchange: BGP Security and DDoS Mitigation</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-169">12/17/2019</strong> <br/> Status: <span id="pub-status-sm-169">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-169"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-169"> 12/17/2019 </td> </tr> <tr id="result-170"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-170">Project Description</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-170"></td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/pd/2019/12/05/detect-respond-to-and-recover-from-data-breaches/final" id="pub-title-link-170">Data Confidentiality: Detect, Respond to, and Recover from Data Breaches</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-170">Project Description (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/pd/2019/12/05/detect-respond-to-and-recover-from-data-breaches/final" class="mobile-pub-title" id="pub-title-link-sm-170">Data Confidentiality: Detect, Respond to, and Recover from Data Breaches</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-170">12/05/2019</strong> <br/> Status: <span id="pub-status-sm-170">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-170"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-170"> 12/05/2019 </td> </tr> <tr id="result-171"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-171">Project Description</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-171"></td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/pd/2019/12/05/identifying-and-protecting-assets-and-data-against/final" id="pub-title-link-171">Data Confidentiality: Identifying and Protecting Assets and Data Against Data Breaches</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-171">Project Description (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/pd/2019/12/05/identifying-and-protecting-assets-and-data-against/final" class="mobile-pub-title" id="pub-title-link-sm-171">Data Confidentiality: Identifying and Protecting Assets and Data Against Data Breaches</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-171">12/05/2019</strong> <br/> Status: <span id="pub-status-sm-171">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-171"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-171"> 12/05/2019 </td> </tr> <tr id="result-172"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-172">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-172">1500-4 Rev. 2</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/1500/4/r2/final" id="pub-title-link-172">NIST Big Data Interoperability Framework: Volume 4, Security and Privacy Version 3</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-172">SP 1500-4 Rev. 2 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/1500/4/r2/final" class="mobile-pub-title" id="pub-title-link-sm-172">NIST Big Data Interoperability Framework: Volume 4, Security and Privacy Version 3</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-172">10/21/2019</strong> <br/> Status: <span id="pub-status-sm-172">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-172"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-172"> 10/21/2019 </td> </tr> <tr id="result-173"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-173">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-173">800-128</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/128/upd1/final" id="pub-title-link-173">Guide for Security-Focused Configuration Management of Information Systems</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-173">SP 800-128 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/128/upd1/final" class="mobile-pub-title" id="pub-title-link-sm-173">Guide for Security-Focused Configuration Management of Information Systems</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-173">10/10/2019</strong> <br/> Status: <span id="pub-status-sm-173">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-173"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-173"> 10/10/2019 </td> </tr> <tr id="result-174"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-174">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-174">8268</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8268/final" id="pub-title-link-174">Status Report on the First Round of the NIST Lightweight Cryptography Standardization Process</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-174">IR 8268 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8268/final" class="mobile-pub-title" id="pub-title-link-sm-174">Status Report on the First Round of the NIST Lightweight Cryptography Standardization Process</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-174">10/07/2019</strong> <br/> Status: <span id="pub-status-sm-174">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-174"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-174"> 10/07/2019 </td> </tr> <tr id="result-175"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-175">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-175">8183A Vol. 1</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8183/a/v1/final" id="pub-title-link-175">Cybersecurity Framework Manufacturing Profile Low Impact Level Example Implementations Guide: Volume 1 – General Implementation Guidance</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-175">IR 8183A Vol. 1 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8183/a/v1/final" class="mobile-pub-title" id="pub-title-link-sm-175">Cybersecurity Framework Manufacturing Profile Low Impact Level Example Implementations Guide: Volume 1 – General Implementation Guidance</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-175">9/30/2019</strong> <br/> Status: <span id="pub-status-sm-175">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-175"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-175"> 9/30/2019 </td> </tr> <tr id="result-176"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-176">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-176">8183A Vol. 2</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8183/a/v2/final" id="pub-title-link-176">Cybersecurity Framework Manufacturing Profile Low Impact Level Example Implementations Guide: Volume 2 – Process-based Manufacturing System Use Case</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-176">IR 8183A Vol. 2 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8183/a/v2/final" class="mobile-pub-title" id="pub-title-link-sm-176">Cybersecurity Framework Manufacturing Profile Low Impact Level Example Implementations Guide: Volume 2 – Process-based Manufacturing System Use Case</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-176">9/30/2019</strong> <br/> Status: <span id="pub-status-sm-176">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-176"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-176"> 9/30/2019 </td> </tr> <tr id="result-177"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-177">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-177">8183A Vol. 3</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8183/a/v3/final" id="pub-title-link-177">Cybersecurity Framework Manufacturing Profile Low Impact Level Example Implementations Guide: Volume 3 – Discrete-based Manufacturing System Use Case</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-177">IR 8183A Vol. 3 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8183/a/v3/final" class="mobile-pub-title" id="pub-title-link-sm-177">Cybersecurity Framework Manufacturing Profile Low Impact Level Example Implementations Guide: Volume 3 – Discrete-based Manufacturing System Use Case</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-177">9/30/2019</strong> <br/> Status: <span id="pub-status-sm-177">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-177"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-177"> 9/30/2019 </td> </tr> <tr id="result-178"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-178">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-178">800-52 Rev. 2</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/52/r2/final" id="pub-title-link-178">Guidelines for the Selection, Configuration, and Use of Transport Layer Security (TLS) Implementations</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-178">SP 800-52 Rev. 2 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/52/r2/final" class="mobile-pub-title" id="pub-title-link-sm-178">Guidelines for the Selection, Configuration, and Use of Transport Layer Security (TLS) Implementations</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-178">8/29/2019</strong> <br/> Status: <span id="pub-status-sm-178">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-178"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-178"> 8/29/2019 </td> </tr> <tr id="result-179"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-179">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-179">1800-12</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/1800/12/final" id="pub-title-link-179">Derived Personal Identity Verification (PIV) Credentials</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-179">SP 1800-12 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/1800/12/final" class="mobile-pub-title" id="pub-title-link-sm-179">Derived Personal Identity Verification (PIV) Credentials</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-179">8/27/2019</strong> <br/> Status: <span id="pub-status-sm-179">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-179"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-179"> 8/27/2019 </td> </tr> <tr id="result-180"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-180">Project Description</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-180"></td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/pd/2019/08/15/securing-the-iiot-cybersecurity-for-distributed-en/final" id="pub-title-link-180">Securing the Industrial Internet of Things: Cybersecurity for Distributed Energy Resources</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-180">Project Description (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/pd/2019/08/15/securing-the-iiot-cybersecurity-for-distributed-en/final" class="mobile-pub-title" id="pub-title-link-sm-180">Securing the Industrial Internet of Things: Cybersecurity for Distributed Energy Resources</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-180">8/15/2019</strong> <br/> Status: <span id="pub-status-sm-180">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-180"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-180"> 8/15/2019 </td> </tr> <tr id="result-181"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-181">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-181">800-204</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/204/final" id="pub-title-link-181">Security Strategies for Microservices-based Application Systems</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-181">SP 800-204 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/204/final" class="mobile-pub-title" id="pub-title-link-sm-181">Security Strategies for Microservices-based Application Systems</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-181">8/07/2019</strong> <br/> Status: <span id="pub-status-sm-181">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-181"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-181"> 8/07/2019 </td> </tr> <tr id="result-182"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-182">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-182">1800-7</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/1800/7/final" id="pub-title-link-182">Situational Awareness for Electric Utilities</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-182">SP 1800-7 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/1800/7/final" class="mobile-pub-title" id="pub-title-link-sm-182">Situational Awareness for Electric Utilities</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-182">8/07/2019</strong> <br/> Status: <span id="pub-status-sm-182">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-182"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-182"> 8/07/2019 </td> </tr> <tr id="result-183"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-183">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-183">800-162</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/162/upd2/final" id="pub-title-link-183">Guide to Attribute Based Access Control (ABAC) Definition and Considerations</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-183">SP 800-162 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/162/upd2/final" class="mobile-pub-title" id="pub-title-link-sm-183">Guide to Attribute Based Access Control (ABAC) Definition and Considerations</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-183">8/02/2019</strong> <br/> Status: <span id="pub-status-sm-183">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-183"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-183"> 8/02/2019 </td> </tr> <tr id="result-184"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-184">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-184">1800-17</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/1800/17/final" id="pub-title-link-184">Multifactor Authentication for E-Commerce: Risk-Based, FIDO Universal Second Factor Implementations for Purchasers</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-184">SP 1800-17 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/1800/17/final" class="mobile-pub-title" id="pub-title-link-sm-184">Multifactor Authentication for E-Commerce: Risk-Based, FIDO Universal Second Factor Implementations for Purchasers</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-184">7/30/2019</strong> <br/> Status: <span id="pub-status-sm-184">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-184"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-184"> 7/30/2019 </td> </tr> <tr id="result-185"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-185">TN</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-185">2051</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/tn/2051/final" id="pub-title-link-185">Cybersecurity Framework Smart Grid Profile</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-185">TN 2051 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/tn/2051/final" class="mobile-pub-title" id="pub-title-link-sm-185">Cybersecurity Framework Smart Grid Profile</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-185">7/09/2019</strong> <br/> Status: <span id="pub-status-sm-185">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-185"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-185"> 7/09/2019 </td> </tr> <tr id="result-186"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-186">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-186">7298 Rev. 3</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7298/r3/final" id="pub-title-link-186">Glossary of Key Information Security Terms</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-186">IR 7298 Rev. 3 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7298/r3/final" class="mobile-pub-title" id="pub-title-link-sm-186">Glossary of Key Information Security Terms</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-186">7/03/2019</strong> <br/> Status: <span id="pub-status-sm-186">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-186"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-186"> 7/03/2019 </td> </tr> <tr id="result-187"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-187">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-187">1800-14</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/1800/14/final" id="pub-title-link-187">Protecting the Integrity of Internet Routing: Border Gateway Protocol (BGP) Route Origin Validation</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-187">SP 1800-14 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/1800/14/final" class="mobile-pub-title" id="pub-title-link-sm-187">Protecting the Integrity of Internet Routing: Border Gateway Protocol (BGP) Route Origin Validation</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-187">6/28/2019</strong> <br/> Status: <span id="pub-status-sm-187">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-187"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-187"> 6/28/2019 </td> </tr> <tr id="result-188"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-188">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-188">8228</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8228/final" id="pub-title-link-188">Considerations for Managing Internet of Things (IoT) Cybersecurity and Privacy Risks</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-188">IR 8228 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8228/final" class="mobile-pub-title" id="pub-title-link-sm-188">Considerations for Managing Internet of Things (IoT) Cybersecurity and Privacy Risks</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-188">6/25/2019</strong> <br/> Status: <span id="pub-status-sm-188">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-188"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-188"> 6/25/2019 </td> </tr> <tr id="result-189"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-189">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-189">800-205</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/205/final" id="pub-title-link-189">Attribute Considerations for Access Control Systems</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-189">SP 800-205 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/205/final" class="mobile-pub-title" id="pub-title-link-sm-189">Attribute Considerations for Access Control Systems</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-189">6/18/2019</strong> <br/> Status: <span id="pub-status-sm-189">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-189"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-189"> 6/18/2019 </td> </tr> <tr id="result-190"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-190">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-190">8221</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8221/final" id="pub-title-link-190">A Methodology for Enabling Forensic Analysis Using Hypervisor Vulnerabilities Data</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-190">IR 8221 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8221/final" class="mobile-pub-title" id="pub-title-link-sm-190">A Methodology for Enabling Forensic Analysis Using Hypervisor Vulnerabilities Data</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-190">6/05/2019</strong> <br/> Status: <span id="pub-status-sm-190">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-190"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-190"> 6/05/2019 </td> </tr> <tr id="result-191"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-191">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-191">800-57 Part 2 Rev. 1</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/57/pt2/r1/final" id="pub-title-link-191">Recommendation for Key Management: Part 2 – Best Practices for Key Management Organizations</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-191">SP 800-57 Part 2 Rev. 1 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/57/pt2/r1/final" class="mobile-pub-title" id="pub-title-link-sm-191">Recommendation for Key Management: Part 2 – Best Practices for Key Management Organizations</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-191">5/23/2019</strong> <br/> Status: <span id="pub-status-sm-191">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-191"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-191"> 5/23/2019 </td> </tr> <tr id="result-192"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-192">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-192">8227</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8227/final" id="pub-title-link-192">Manufacturing Profile Implementation Methodology for a Robotic Workcell</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-192">IR 8227 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8227/final" class="mobile-pub-title" id="pub-title-link-sm-192">Manufacturing Profile Implementation Methodology for a Robotic Workcell</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-192">5/22/2019</strong> <br/> Status: <span id="pub-status-sm-192">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-192"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-192"> 5/22/2019 </td> </tr> <tr id="result-193"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-193">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-193">8177</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8177/final" id="pub-title-link-193">Metrics and Key Performance Indicators for Robotic Cybersecurity Performance Analysis</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-193">IR 8177 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8177/final" class="mobile-pub-title" id="pub-title-link-sm-193">Metrics and Key Performance Indicators for Robotic Cybersecurity Performance Analysis</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-193">5/21/2019</strong> <br/> Status: <span id="pub-status-sm-193">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-193"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-193"> 5/21/2019 </td> </tr> <tr id="result-194"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-194">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-194">8183</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8183/upd1/final" id="pub-title-link-194">Cybersecurity Framework Manufacturing Profile</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-194">IR 8183 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8183/upd1/final" class="mobile-pub-title" id="pub-title-link-sm-194">Cybersecurity Framework Manufacturing Profile</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-194">5/20/2019</strong> <br/> Status: <span id="pub-status-sm-194">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-194"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-194"> 5/20/2019 </td> </tr> <tr id="result-195"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-195">Project Description</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-195"></td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/pd/2019/05/13/securing-telehealth-remote-patient-monitoring-ecos/final" id="pub-title-link-195">Securing Telehealth Remote Patient Monitoring Ecosystem: Cybersecurity for the Healthcare Sector</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-195">Project Description (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/pd/2019/05/13/securing-telehealth-remote-patient-monitoring-ecos/final" class="mobile-pub-title" id="pub-title-link-sm-195">Securing Telehealth Remote Patient Monitoring Ecosystem: Cybersecurity for the Healthcare Sector</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-195">5/13/2019</strong> <br/> Status: <span id="pub-status-sm-195">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-195"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-195"> 5/13/2019 </td> </tr> <tr id="result-196"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-196">CSWP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-196">8</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/cswp/8/bowtie-a-deep-learning-feedforward-neural-network/final" id="pub-title-link-196">BowTie – A deep learning feedforward neural network for sentiment analysis</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-196">CSWP 8 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/cswp/8/bowtie-a-deep-learning-feedforward-neural-network/final" class="mobile-pub-title" id="pub-title-link-sm-196">BowTie – A deep learning feedforward neural network for sentiment analysis</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-196">4/22/2019</strong> <br/> Status: <span id="pub-status-sm-196">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-196"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-196"> 4/22/2019 </td> </tr> <tr id="result-197"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-197">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-197">800-163 Rev. 1</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/163/r1/final" id="pub-title-link-197">Vetting the Security of Mobile Applications</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-197">SP 800-163 Rev. 1 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/163/r1/final" class="mobile-pub-title" id="pub-title-link-sm-197">Vetting the Security of Mobile Applications</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-197">4/19/2019</strong> <br/> Status: <span id="pub-status-sm-197">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-197"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-197"> 4/19/2019 </td> </tr> <tr id="result-198"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-198">FIPS</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-198">140-3</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/fips/140-3/final" id="pub-title-link-198">Security Requirements for Cryptographic Modules</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-198">FIPS 140-3 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/fips/140-3/final" class="mobile-pub-title" id="pub-title-link-sm-198">Security Requirements for Cryptographic Modules</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-198">3/22/2019</strong> <br/> Status: <span id="pub-status-sm-198">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-198"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-198"> 3/22/2019 </td> </tr> <tr id="result-199"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-199">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-199">800-131A Rev. 2</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/131/a/r2/final" id="pub-title-link-199">Transitioning the Use of Cryptographic Algorithms and Key Lengths</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-199">SP 800-131A Rev. 2 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/131/a/r2/final" class="mobile-pub-title" id="pub-title-link-sm-199">Transitioning the Use of Cryptographic Algorithms and Key Lengths</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-199">3/21/2019</strong> <br/> Status: <span id="pub-status-sm-199">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-199"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-199"> 3/21/2019 </td> </tr> <tr id="result-200"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-200">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-200">800-56B Rev. 2</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/56/b/r2/final" id="pub-title-link-200">Recommendation for Pair-Wise Key-Establishment Using Integer Factorization Cryptography</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-200">SP 800-56B Rev. 2 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/56/b/r2/final" class="mobile-pub-title" id="pub-title-link-sm-200">Recommendation for Pair-Wise Key-Establishment Using Integer Factorization Cryptography</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-200">3/21/2019</strong> <br/> Status: <span id="pub-status-sm-200">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-200"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-200"> 3/21/2019 </td> </tr> <tr id="result-201"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-201">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-201">8214</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8214/final" id="pub-title-link-201">Threshold Schemes for Cryptographic Primitives: Challenges and Opportunities in Standardization and Validation of Threshold Cryptography</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-201">IR 8214 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8214/final" class="mobile-pub-title" id="pub-title-link-sm-201">Threshold Schemes for Cryptographic Primitives: Challenges and Opportunities in Standardization and Validation of Threshold Cryptography</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-201">3/01/2019</strong> <br/> Status: <span id="pub-status-sm-201">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-201"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-201"> 3/01/2019 </td> </tr> <tr id="result-202"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-202">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-202">800-177 Rev. 1</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/177/r1/final" id="pub-title-link-202">Trustworthy Email</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-202">SP 800-177 Rev. 1 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/177/r1/final" class="mobile-pub-title" id="pub-title-link-sm-202">Trustworthy Email</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-202">2/26/2019</strong> <br/> Status: <span id="pub-status-sm-202">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-202"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-202"> 2/26/2019 </td> </tr> <tr id="result-203"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-203">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-203">1800-4</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/1800/4/final" id="pub-title-link-203">Mobile Device Security: Cloud and Hybrid Builds</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-203">SP 1800-4 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/1800/4/final" class="mobile-pub-title" id="pub-title-link-sm-203">Mobile Device Security: Cloud and Hybrid Builds</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-203">2/21/2019</strong> <br/> Status: <span id="pub-status-sm-203">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-203"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-203"> 2/21/2019 </td> </tr> <tr id="result-204"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-204">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-204">8240</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8240/final" id="pub-title-link-204">Status Report on the First Round of the NIST Post-Quantum Cryptography Standardization Process</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-204">IR 8240 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8240/final" class="mobile-pub-title" id="pub-title-link-sm-204">Status Report on the First Round of the NIST Post-Quantum Cryptography Standardization Process</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-204">1/31/2019</strong> <br/> Status: <span id="pub-status-sm-204">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-204"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-204"> 1/31/2019 </td> </tr> <tr id="result-205"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-205">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-205">800-37 Rev. 2</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/37/r2/final" id="pub-title-link-205">Risk Management Framework for Information Systems and Organizations: A System Life Cycle Approach for Security and Privacy</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-205">SP 800-37 Rev. 2 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/37/r2/final" class="mobile-pub-title" id="pub-title-link-sm-205">Risk Management Framework for Information Systems and Organizations: A System Life Cycle Approach for Security and Privacy</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-205">12/20/2018</strong> <br/> Status: <span id="pub-status-sm-205">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-205"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-205"> 12/20/2018 </td> </tr> <tr id="result-206"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-206">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-206">8241</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8241/final" id="pub-title-link-206">Organizational Views of NIST Cryptographic Standards and Testing and Validation Programs</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-206">IR 8241 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8241/final" class="mobile-pub-title" id="pub-title-link-sm-206">Organizational Views of NIST Cryptographic Standards and Testing and Validation Programs</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-206">12/17/2018</strong> <br/> Status: <span id="pub-status-sm-206">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-206"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-206"> 12/17/2018 </td> </tr> <tr id="result-207"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-207">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-207">8011 Vol. 3</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8011/v3/final" id="pub-title-link-207">Automation Support for Security Control Assessments: Software Asset Management</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-207">IR 8011 Vol. 3 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8011/v3/final" class="mobile-pub-title" id="pub-title-link-sm-207">Automation Support for Security Control Assessments: Software Asset Management</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-207">12/06/2018</strong> <br/> Status: <span id="pub-status-sm-207">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-207"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-207"> 12/06/2018 </td> </tr> <tr id="result-208"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-208">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-208">8200</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8200/final" id="pub-title-link-208">Interagency Report on the Status of International Cybersecurity Standardization for the Internet of Things (IoT)</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-208">IR 8200 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8200/final" class="mobile-pub-title" id="pub-title-link-sm-208">Interagency Report on the Status of International Cybersecurity Standardization for the Internet of Things (IoT)</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-208">11/29/2018</strong> <br/> Status: <span id="pub-status-sm-208">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-208"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-208"> 11/29/2018 </td> </tr> <tr id="result-209"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-209">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-209">8202</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8202/final" id="pub-title-link-209">Blockchain Technology Overview</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-209">IR 8202 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8202/final" class="mobile-pub-title" id="pub-title-link-sm-209">Blockchain Technology Overview</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-209">10/03/2018</strong> <br/> Status: <span id="pub-status-sm-209">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-209"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-209"> 10/03/2018 </td> </tr> <tr id="result-210"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-210">CSWP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-210">7</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/cswp/7/transitioning-to-scap-version-2/final" id="pub-title-link-210">Transitioning to the Security Content Automation Protocol (SCAP) Version 2</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-210">CSWP 7 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/cswp/7/transitioning-to-scap-version-2/final" class="mobile-pub-title" id="pub-title-link-sm-210">Transitioning to the Security Content Automation Protocol (SCAP) Version 2</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-210">9/10/2018</strong> <br/> Status: <span id="pub-status-sm-210">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-210"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-210"> 9/10/2018 </td> </tr> <tr id="result-211"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-211">GCR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-211">18-017</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/gcr/18-017/final" id="pub-title-link-211">The Economic Impacts of the Advanced Encryption Standard, 1996-2017</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-211">GCR 18-017 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/gcr/18-017/final" class="mobile-pub-title" id="pub-title-link-sm-211">The Economic Impacts of the Advanced Encryption Standard, 1996-2017</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-211">9/07/2018</strong> <br/> Status: <span id="pub-status-sm-211">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-211"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-211"> 9/07/2018 </td> </tr> <tr id="result-212"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-212">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-212">1800-5</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/1800/5/final" id="pub-title-link-212">IT Asset Management</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-212">SP 1800-5 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/1800/5/final" class="mobile-pub-title" id="pub-title-link-sm-212">IT Asset Management</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-212">9/07/2018</strong> <br/> Status: <span id="pub-status-sm-212">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-212"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-212"> 9/07/2018 </td> </tr> <tr id="result-213"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-213">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-213">1800-8</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/1800/8/final" id="pub-title-link-213">Securing Wireless Infusion Pumps in Healthcare Delivery Organizations</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-213">SP 1800-8 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/1800/8/final" class="mobile-pub-title" id="pub-title-link-sm-213">Securing Wireless Infusion Pumps in Healthcare Delivery Organizations</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-213">8/17/2018</strong> <br/> Status: <span id="pub-status-sm-213">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-213"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-213"> 8/17/2018 </td> </tr> <tr id="result-214"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-214">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-214">1800-1</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/1800/1/final" id="pub-title-link-214">Securing Electronic Health Records on Mobile Devices</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-214">SP 1800-1 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/1800/1/final" class="mobile-pub-title" id="pub-title-link-sm-214">Securing Electronic Health Records on Mobile Devices</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-214">7/27/2018</strong> <br/> Status: <span id="pub-status-sm-214">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-214"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-214"> 7/27/2018 </td> </tr> <tr id="result-215"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-215">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-215">1800-2</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/1800/2/final" id="pub-title-link-215">Identity and Access Management for Electric Utilities</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-215">SP 1800-2 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/1800/2/final" class="mobile-pub-title" id="pub-title-link-sm-215">Identity and Access Management for Electric Utilities</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-215">7/13/2018</strong> <br/> Status: <span id="pub-status-sm-215">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-215"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-215"> 7/13/2018 </td> </tr> <tr id="result-216"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-216">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-216">800-203</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/203/final" id="pub-title-link-216">2017 NIST/ITL Cybersecurity Program Annual Report</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-216">SP 800-203 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/203/final" class="mobile-pub-title" id="pub-title-link-sm-216">2017 NIST/ITL Cybersecurity Program Annual Report</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-216">7/02/2018</strong> <br/> Status: <span id="pub-status-sm-216">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-216"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-216"> 7/02/2018 </td> </tr> <tr id="result-217"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-217">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-217">800-116 Rev. 1</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/116/r1/final" id="pub-title-link-217">Guidelines for the Use of PIV Credentials in Facility Access</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-217">SP 800-116 Rev. 1 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/116/r1/final" class="mobile-pub-title" id="pub-title-link-sm-217">Guidelines for the Use of PIV Credentials in Facility Access</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-217">6/29/2018</strong> <br/> Status: <span id="pub-status-sm-217">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-217"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-217"> 6/29/2018 </td> </tr> <tr id="result-218"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-218">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-218">800-171A</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/171/a/final" id="pub-title-link-218">Assessing Security Requirements for Controlled Unclassified Information</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-218">SP 800-171A (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/171/a/final" class="mobile-pub-title" id="pub-title-link-sm-218">Assessing Security Requirements for Controlled Unclassified Information</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-218">6/13/2018</strong> <br/> Status: <span id="pub-status-sm-218">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-218"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-218"> 6/13/2018 </td> </tr> <tr id="result-219"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-219">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-219">800-125A Rev. 1</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/125/a/r1/final" id="pub-title-link-219">Security Recommendations for Server-based Hypervisor Platforms</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-219">SP 800-125A Rev. 1 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/125/a/r1/final" class="mobile-pub-title" id="pub-title-link-sm-219">Security Recommendations for Server-based Hypervisor Platforms</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-219">6/07/2018</strong> <br/> Status: <span id="pub-status-sm-219">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-219"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-219"> 6/07/2018 </td> </tr> <tr id="result-220"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-220">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-220">800-202</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/202/final" id="pub-title-link-220">Quick Start Guide for Populating Mobile Test Devices</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-220">SP 800-202 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/202/final" class="mobile-pub-title" id="pub-title-link-sm-220">Quick Start Guide for Populating Mobile Test Devices</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-220">5/10/2018</strong> <br/> Status: <span id="pub-status-sm-220">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-220"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-220"> 5/10/2018 </td> </tr> <tr id="result-221"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-221">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-221">800-193</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/193/final" id="pub-title-link-221">Platform Firmware Resiliency Guidelines</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-221">SP 800-193 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/193/final" class="mobile-pub-title" id="pub-title-link-sm-221">Platform Firmware Resiliency Guidelines</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-221">5/04/2018</strong> <br/> Status: <span id="pub-status-sm-221">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-221"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-221"> 5/04/2018 </td> </tr> <tr id="result-222"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-222">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-222">7511 Rev. 5</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7511/r5/final" id="pub-title-link-222">Security Content Automation Protocol (SCAP) Version 1.3 Validation Program Test Requirements</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-222">IR 7511 Rev. 5 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7511/r5/final" class="mobile-pub-title" id="pub-title-link-sm-222">Security Content Automation Protocol (SCAP) Version 1.3 Validation Program Test Requirements</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-222">4/20/2018</strong> <br/> Status: <span id="pub-status-sm-222">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-222"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-222"> 4/20/2018 </td> </tr> <tr id="result-223"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-223">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-223">800-87 Rev. 2</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/87/r2/final" id="pub-title-link-223">Codes for Identification of Federal and Federally-Assisted Organizations</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-223">SP 800-87 Rev. 2 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/87/r2/final" class="mobile-pub-title" id="pub-title-link-sm-223">Codes for Identification of Federal and Federally-Assisted Organizations</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-223">4/19/2018</strong> <br/> Status: <span id="pub-status-sm-223">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-223"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-223"> 4/19/2018 </td> </tr> <tr id="result-224"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-224">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-224">800-56A Rev. 3</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/56/a/r3/final" id="pub-title-link-224">Recommendation for Pair-Wise Key-Establishment Schemes Using Discrete Logarithm Cryptography</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-224">SP 800-56A Rev. 3 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/56/a/r3/final" class="mobile-pub-title" id="pub-title-link-sm-224">Recommendation for Pair-Wise Key-Establishment Schemes Using Discrete Logarithm Cryptography</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-224">4/16/2018</strong> <br/> Status: <span id="pub-status-sm-224">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-224"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-224"> 4/16/2018 </td> </tr> <tr id="result-225"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-225">CSWP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-225">6</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/cswp/6/cybersecurity-framework-v11/final" id="pub-title-link-225">Framework for Improving Critical Infrastructure Cybersecurity, Version 1.1</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-225">CSWP 6 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/cswp/6/cybersecurity-framework-v11/final" class="mobile-pub-title" id="pub-title-link-sm-225">Framework for Improving Critical Infrastructure Cybersecurity, Version 1.1</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-225">4/16/2018</strong> <br/> Status: <span id="pub-status-sm-225">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-225"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-225"> 4/16/2018 </td> </tr> <tr id="result-226"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-226">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-226">8179</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8179/final" id="pub-title-link-226">Criticality Analysis Process Model: Prioritizing Systems and Components</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-226">IR 8179 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8179/final" class="mobile-pub-title" id="pub-title-link-sm-226">Criticality Analysis Process Model: Prioritizing Systems and Components</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-226">4/09/2018</strong> <br/> Status: <span id="pub-status-sm-226">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-226"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-226"> 4/09/2018 </td> </tr> <tr id="result-227"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-227">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-227">500-325</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/500/325/final" id="pub-title-link-227">Fog Computing Conceptual Model</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-227">SP 500-325 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/500/325/final" class="mobile-pub-title" id="pub-title-link-sm-227">Fog Computing Conceptual Model</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-227">3/14/2018</strong> <br/> Status: <span id="pub-status-sm-227">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-227"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-227"> 3/14/2018 </td> </tr> <tr id="result-228"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-228">Project Description</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-228"></td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/pd/2018/03/01/energy-sector-asset-management/final" id="pub-title-link-228">Energy Sector Asset Management: For Electric Utilities, Oil &amp; Gas Industry</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-228">Project Description (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/pd/2018/03/01/energy-sector-asset-management/final" class="mobile-pub-title" id="pub-title-link-sm-228">Energy Sector Asset Management: For Electric Utilities, Oil &amp; Gas Industry</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-228">3/01/2018</strong> <br/> Status: <span id="pub-status-sm-228">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-228"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-228"> 3/01/2018 </td> </tr> <tr id="result-229"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-229">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-229">800-70 Rev. 4</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/70/r4/final" id="pub-title-link-229">National Checklist Program for IT Products: Guidelines for Checklist Users and Developers</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-229">SP 800-70 Rev. 4 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/70/r4/final" class="mobile-pub-title" id="pub-title-link-sm-229">National Checklist Program for IT Products: Guidelines for Checklist Users and Developers</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-229">2/15/2018</strong> <br/> Status: <span id="pub-status-sm-229">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-229"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-229"> 2/15/2018 </td> </tr> <tr id="result-230"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-230">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-230">800-126 Rev. 3</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/126/r3/final" id="pub-title-link-230">The Technical Specification for the Security Content Automation Protocol (SCAP): SCAP Version 1.3</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-230">SP 800-126 Rev. 3 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/126/r3/final" class="mobile-pub-title" id="pub-title-link-sm-230">The Technical Specification for the Security Content Automation Protocol (SCAP): SCAP Version 1.3</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-230">2/14/2018</strong> <br/> Status: <span id="pub-status-sm-230">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-230"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-230"> 2/14/2018 </td> </tr> <tr id="result-231"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-231">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-231">800-126A</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/126/a/final" id="pub-title-link-231">SCAP 1.3 Component Specification Version Updates: An Annex to NIST Special Publication 800-126 Revision 3</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-231">SP 800-126A (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/126/a/final" class="mobile-pub-title" id="pub-title-link-sm-231">SCAP 1.3 Component Specification Version Updates: An Annex to NIST Special Publication 800-126 Revision 3</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-231">2/14/2018</strong> <br/> Status: <span id="pub-status-sm-231">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-231"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-231"> 2/14/2018 </td> </tr> <tr id="result-232"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-232">Project Description</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-232"></td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/pd/2018/02/07/data-integrity-identifying-and-protecting-assets-v/final" id="pub-title-link-232">Data Integrity: Identifying and Protecting Assets Against Ransomware and Other Destructive Events</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-232">Project Description (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/pd/2018/02/07/data-integrity-identifying-and-protecting-assets-v/final" class="mobile-pub-title" id="pub-title-link-sm-232">Data Integrity: Identifying and Protecting Assets Against Ransomware and Other Destructive Events</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-232">2/07/2018</strong> <br/> Status: <span id="pub-status-sm-232">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-232"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-232"> 2/07/2018 </td> </tr> <tr id="result-233"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-233">Project Description</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-233"></td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/pd/2018/02/07/data-integrity-detecting-and-responding-to-ransomw/final" id="pub-title-link-233">Data Integrity: Detecting and Responding to Ransomware and Other Destructive Events</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-233">Project Description (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/pd/2018/02/07/data-integrity-detecting-and-responding-to-ransomw/final" class="mobile-pub-title" id="pub-title-link-sm-233">Data Integrity: Detecting and Responding to Ransomware and Other Destructive Events</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-233">2/07/2018</strong> <br/> Status: <span id="pub-status-sm-233">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-233"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-233"> 2/07/2018 </td> </tr> <tr id="result-234"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-234">CSWP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-234">5</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/cswp/5/security-considerations-for-code-signing/final" id="pub-title-link-234">Security Considerations for Code Signing</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-234">CSWP 5 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/cswp/5/security-considerations-for-code-signing/final" class="mobile-pub-title" id="pub-title-link-sm-234">Security Considerations for Code Signing</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-234">1/26/2018</strong> <br/> Status: <span id="pub-status-sm-234">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-234"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-234"> 1/26/2018 </td> </tr> <tr id="result-235"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-235">Project Description</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-235"></td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/pd/2018/01/23/securing-pacs-cybersecurity-for-healthcare/final" id="pub-title-link-235">Securing Picture Archiving and Communication System (PACS): Cybersecurity for the Healthcare Sector</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-235">Project Description (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/pd/2018/01/23/securing-pacs-cybersecurity-for-healthcare/final" class="mobile-pub-title" id="pub-title-link-sm-235">Securing Picture Archiving and Communication System (PACS): Cybersecurity for the Healthcare Sector</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-235">1/23/2018</strong> <br/> Status: <span id="pub-status-sm-235">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-235"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-235"> 1/23/2018 </td> </tr> <tr id="result-236"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-236">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-236">1800-6</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/1800/6/final" id="pub-title-link-236">Domain Name System-Based Electronic Mail Security</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-236">SP 1800-6 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/1800/6/final" class="mobile-pub-title" id="pub-title-link-sm-236">Domain Name System-Based Electronic Mail Security</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-236">1/19/2018</strong> <br/> Status: <span id="pub-status-sm-236">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-236"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-236"> 1/19/2018 </td> </tr> <tr id="result-237"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-237">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-237">8149</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8149/final" id="pub-title-link-237">Developing Trust Frameworks to Support Identity Federations</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-237">IR 8149 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8149/final" class="mobile-pub-title" id="pub-title-link-sm-237">Developing Trust Frameworks to Support Identity Federations</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-237">1/12/2018</strong> <br/> Status: <span id="pub-status-sm-237">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-237"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-237"> 1/12/2018 </td> </tr> <tr id="result-238"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-238">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-238">8112</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8112/final" id="pub-title-link-238">Attribute Metadata: A Proposed Schema for Evaluating Federated Attributes</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-238">IR 8112 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8112/final" class="mobile-pub-title" id="pub-title-link-sm-238">Attribute Metadata: A Proposed Schema for Evaluating Federated Attributes</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-238">1/12/2018</strong> <br/> Status: <span id="pub-status-sm-238">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-238"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-238"> 1/12/2018 </td> </tr> <tr id="result-239"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-239">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-239">800-90B</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/90/b/final" id="pub-title-link-239">Recommendation for the Entropy Sources Used for Random Bit Generation</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-239">SP 800-90B (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/90/b/final" class="mobile-pub-title" id="pub-title-link-sm-239">Recommendation for the Entropy Sources Used for Random Bit Generation</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-239">1/10/2018</strong> <br/> Status: <span id="pub-status-sm-239">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-239"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-239"> 1/10/2018 </td> </tr> <tr id="result-240"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-240">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-240">8201</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8201/final" id="pub-title-link-240">Internet of Things (IoT) Cybersecurity Colloquium: A NIST Workshop Proceedings</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-240">IR 8201 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8201/final" class="mobile-pub-title" id="pub-title-link-sm-240">Internet of Things (IoT) Cybersecurity Colloquium: A NIST Workshop Proceedings</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-240">12/22/2017</strong> <br/> Status: <span id="pub-status-sm-240">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-240"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-240"> 12/22/2017 </td> </tr> <tr id="result-241"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-241">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-241">800-187</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/187/final" id="pub-title-link-241">Guide to LTE Security</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-241">SP 800-187 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/187/final" class="mobile-pub-title" id="pub-title-link-sm-241">Guide to LTE Security</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-241">12/21/2017</strong> <br/> Status: <span id="pub-status-sm-241">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-241"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-241"> 12/21/2017 </td> </tr> <tr id="result-242"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-242">Project Description</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-242"></td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/pd/2017/12/14/mitigating-iotbased-ddos/final" id="pub-title-link-242">Mitigating IoT-based Distributed Denial of Service (DDOS)</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-242">Project Description (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/pd/2017/12/14/mitigating-iotbased-ddos/final" class="mobile-pub-title" id="pub-title-link-sm-242">Mitigating IoT-based Distributed Denial of Service (DDOS)</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-242">12/14/2017</strong> <br/> Status: <span id="pub-status-sm-242">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-242"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-242"> 12/14/2017 </td> </tr> <tr id="result-243"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-243">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-243">800-67 Rev. 2</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/67/r2/final" id="pub-title-link-243">Recommendation for the Triple Data Encryption Algorithm (TDEA) Block Cipher</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-243">SP 800-67 Rev. 2 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/67/r2/final" class="mobile-pub-title" id="pub-title-link-sm-243">Recommendation for the Triple Data Encryption Algorithm (TDEA) Block Cipher</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-243">11/17/2017</strong> <br/> Status: <span id="pub-status-sm-243">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-243"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-243"> 11/17/2017 </td> </tr> <tr id="result-244"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-244">Project Description</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-244"></td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/pd/2017/11/09/tls-server-certificate-management/final" id="pub-title-link-244">TLS Server Certificate Management</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-244">Project Description (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/pd/2017/11/09/tls-server-certificate-management/final" class="mobile-pub-title" id="pub-title-link-sm-244">TLS Server Certificate Management</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-244">11/09/2017</strong> <br/> Status: <span id="pub-status-sm-244">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-244"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-244"> 11/09/2017 </td> </tr> <tr id="result-245"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-245">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-245">8176</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8176/final" id="pub-title-link-245">Security Assurance Requirements for Linux Application Container Deployments</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-245">IR 8176 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8176/final" class="mobile-pub-title" id="pub-title-link-sm-245">Security Assurance Requirements for Linux Application Container Deployments</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-245">10/11/2017</strong> <br/> Status: <span id="pub-status-sm-245">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-245"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-245"> 10/11/2017 </td> </tr> <tr id="result-246"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-246">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-246">8194</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8194/final" id="pub-title-link-246">Exploratory Lens Model of Decision-Making in a Potential Phishing Attack Scenario</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-246">IR 8194 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8194/final" class="mobile-pub-title" id="pub-title-link-sm-246">Exploratory Lens Model of Decision-Making in a Potential Phishing Attack Scenario</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-246">10/10/2017</strong> <br/> Status: <span id="pub-status-sm-246">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-246"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-246"> 10/10/2017 </td> </tr> <tr id="result-247"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-247">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-247">800-195</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/195/final" id="pub-title-link-247">2016 NIST/ITL Cybersecurity Program Annual Report</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-247">SP 800-195 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/195/final" class="mobile-pub-title" id="pub-title-link-sm-247">2016 NIST/ITL Cybersecurity Program Annual Report</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-247">9/28/2017</strong> <br/> Status: <span id="pub-status-sm-247">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-247"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-247"> 9/28/2017 </td> </tr> <tr id="result-248"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-248">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-248">800-190</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/190/final" id="pub-title-link-248">Application Container Security Guide</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-248">SP 800-190 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/190/final" class="mobile-pub-title" id="pub-title-link-sm-248">Application Container Security Guide</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-248">9/25/2017</strong> <br/> Status: <span id="pub-status-sm-248">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-248"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-248"> 9/25/2017 </td> </tr> <tr id="result-249"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-249">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-249">8192</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8192/final" id="pub-title-link-249">Enhancing Resilience of the Internet and Communications Ecosystem: A NIST Workshop Proceedings</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-249">IR 8192 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8192/final" class="mobile-pub-title" id="pub-title-link-sm-249">Enhancing Resilience of the Internet and Communications Ecosystem: A NIST Workshop Proceedings</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-249">9/18/2017</strong> <br/> Status: <span id="pub-status-sm-249">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-249"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-249"> 9/18/2017 </td> </tr> <tr id="result-250"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-250">Project Description</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-250"></td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/pd/2017/09/13/securing-property-management-systems/final" id="pub-title-link-250">Securing Property Management Systems: Cybersecurity for the Hospitality Sector</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-250">Project Description (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/pd/2017/09/13/securing-property-management-systems/final" class="mobile-pub-title" id="pub-title-link-sm-250">Securing Property Management Systems: Cybersecurity for the Hospitality Sector</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-250">9/13/2017</strong> <br/> Status: <span id="pub-status-sm-250">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-250"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-250"> 9/13/2017 </td> </tr> <tr id="result-251"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-251">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-251">8188</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8188/final" id="pub-title-link-251">Key Performance Indicators for Process Control System Cybersecurity Performance Analysis</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-251">IR 8188 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8188/final" class="mobile-pub-title" id="pub-title-link-sm-251">Key Performance Indicators for Process Control System Cybersecurity Performance Analysis</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-251">8/03/2017</strong> <br/> Status: <span id="pub-status-sm-251">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-251"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-251"> 8/03/2017 </td> </tr> <tr id="result-252"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-252">Project Description</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-252"></td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/pd/2017/07/06/secure-interdomain-routingpart-1-route-hijacks/final" id="pub-title-link-252">Secure Inter-Domain Routing--Part 1: Route Hijacks</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-252">Project Description (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/pd/2017/07/06/secure-interdomain-routingpart-1-route-hijacks/final" class="mobile-pub-title" id="pub-title-link-sm-252">Secure Inter-Domain Routing--Part 1: Route Hijacks</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-252">7/06/2017</strong> <br/> Status: <span id="pub-status-sm-252">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-252"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-252"> 7/06/2017 </td> </tr> <tr id="result-253"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-253">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-253">800-192</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/192/final" id="pub-title-link-253">Verification and Test Methods for Access Control Policies/Models</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-253">SP 800-192 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/192/final" class="mobile-pub-title" id="pub-title-link-sm-253">Verification and Test Methods for Access Control Policies/Models</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-253">6/27/2017</strong> <br/> Status: <span id="pub-status-sm-253">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-253"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-253"> 6/27/2017 </td> </tr> <tr id="result-254"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-254">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-254">800-12 Rev. 1</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/12/r1/final" id="pub-title-link-254">An Introduction to Information Security</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-254">SP 800-12 Rev. 1 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/12/r1/final" class="mobile-pub-title" id="pub-title-link-sm-254">An Introduction to Information Security</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-254">6/22/2017</strong> <br/> Status: <span id="pub-status-sm-254">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-254"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-254"> 6/22/2017 </td> </tr> <tr id="result-255"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-255">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-255">8011 Vol. 1</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8011/v1/final" id="pub-title-link-255">Automation Support for Security Control Assessments: Volume 1: Overview</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-255">IR 8011 Vol. 1 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8011/v1/final" class="mobile-pub-title" id="pub-title-link-sm-255">Automation Support for Security Control Assessments: Volume 1: Overview</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-255">6/06/2017</strong> <br/> Status: <span id="pub-status-sm-255">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-255"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-255"> 6/06/2017 </td> </tr> <tr id="result-256"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-256">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-256">8011 Vol. 2</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8011/v2/final" id="pub-title-link-256">Automation Support for Security Control Assessments: Volume 2: Hardware Asset Management</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-256">IR 8011 Vol. 2 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8011/v2/final" class="mobile-pub-title" id="pub-title-link-sm-256">Automation Support for Security Control Assessments: Volume 2: Hardware Asset Management</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-256">6/06/2017</strong> <br/> Status: <span id="pub-status-sm-256">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-256"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-256"> 6/06/2017 </td> </tr> <tr id="result-257"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-257">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-257">8114</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8114/final" id="pub-title-link-257">Report on Lightweight Cryptography</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-257">IR 8114 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8114/final" class="mobile-pub-title" id="pub-title-link-sm-257">Report on Lightweight Cryptography</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-257">3/28/2017</strong> <br/> Status: <span id="pub-status-sm-257">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-257"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-257"> 3/28/2017 </td> </tr> <tr id="result-258"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-258">Project Description</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-258"></td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/pd/2017/03/09/securing-manufacturing-ics/final" id="pub-title-link-258">Capabilities Assessment for Securing Manufacturing Industrial Control Systems</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-258">Project Description (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/pd/2017/03/09/securing-manufacturing-ics/final" class="mobile-pub-title" id="pub-title-link-sm-258">Capabilities Assessment for Securing Manufacturing Industrial Control Systems</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-258">3/09/2017</strong> <br/> Status: <span id="pub-status-sm-258">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-258"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-258"> 3/09/2017 </td> </tr> <tr id="result-259"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-259">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-259">8165</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8165/final" id="pub-title-link-259">Impact of Code Complexity on Software Analysis</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-259">IR 8165 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8165/final" class="mobile-pub-title" id="pub-title-link-sm-259">Impact of Code Complexity on Software Analysis</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-259">2/09/2017</strong> <br/> Status: <span id="pub-status-sm-259">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-259"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-259"> 2/09/2017 </td> </tr> <tr id="result-260"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-260">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-260">8136</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8136/final" id="pub-title-link-260">An Overview of Mobile Application Vetting Services for Public Safety</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-260">IR 8136 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8136/final" class="mobile-pub-title" id="pub-title-link-sm-260">An Overview of Mobile Application Vetting Services for Public Safety</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-260">1/27/2017</strong> <br/> Status: <span id="pub-status-sm-260">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-260"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-260"> 1/27/2017 </td> </tr> <tr id="result-261"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-261">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-261">8062</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8062/final" id="pub-title-link-261">An Introduction to Privacy Engineering and Risk Management in Federal Systems</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-261">IR 8062 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8062/final" class="mobile-pub-title" id="pub-title-link-sm-261">An Introduction to Privacy Engineering and Risk Management in Federal Systems</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-261">1/04/2017</strong> <br/> Status: <span id="pub-status-sm-261">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-261"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-261"> 1/04/2017 </td> </tr> <tr id="result-262"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-262">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-262">800-184</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/184/final" id="pub-title-link-262">Guide for Cybersecurity Event Recovery</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-262">SP 800-184 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/184/final" class="mobile-pub-title" id="pub-title-link-sm-262">Guide for Cybersecurity Event Recovery</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-262">12/22/2016</strong> <br/> Status: <span id="pub-status-sm-262">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-262"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-262"> 12/22/2016 </td> </tr> <tr id="result-263"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-263">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-263">800-185</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/185/final" id="pub-title-link-263">SHA-3 Derived Functions: cSHAKE, KMAC, TupleHash, and ParallelHash</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-263">SP 800-185 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/185/final" class="mobile-pub-title" id="pub-title-link-sm-263">SHA-3 Derived Functions: cSHAKE, KMAC, TupleHash, and ParallelHash</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-263">12/22/2016</strong> <br/> Status: <span id="pub-status-sm-263">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-263"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-263"> 12/22/2016 </td> </tr> <tr id="result-264"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-264">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-264">8151</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8151/final" id="pub-title-link-264">Dramatically Reducing Software Vulnerabilities: Report to the White House Office of Science and Technology Policy</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-264">IR 8151 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8151/final" class="mobile-pub-title" id="pub-title-link-sm-264">Dramatically Reducing Software Vulnerabilities: Report to the White House Office of Science and Technology Policy</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-264">11/30/2016</strong> <br/> Status: <span id="pub-status-sm-264">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-264"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-264"> 11/30/2016 </td> </tr> <tr id="result-265"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-265">Project Description</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-265"></td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/pd/2016/11/28/mobile-application-single-signon-for-psfr/final" id="pub-title-link-265">Mobile Application Single Sign-On: for Public Safety and First Responders</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-265">Project Description (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/pd/2016/11/28/mobile-application-single-signon-for-psfr/final" class="mobile-pub-title" id="pub-title-link-sm-265">Mobile Application Single Sign-On: for Public Safety and First Responders</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-265">11/28/2016</strong> <br/> Status: <span id="pub-status-sm-265">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-265"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-265"> 11/28/2016 </td> </tr> <tr id="result-266"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-266">GCR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-266">16-010</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/gcr/16-010/final" id="pub-title-link-266">Survey and New Directions for Physics-Based Attack Detection in Control Systems</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-266">GCR 16-010 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/gcr/16-010/final" class="mobile-pub-title" id="pub-title-link-sm-266">Survey and New Directions for Physics-Based Attack Detection in Control Systems</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-266">11/21/2016</strong> <br/> Status: <span id="pub-status-sm-266">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-266"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-266"> 11/21/2016 </td> </tr> <tr id="result-267"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-267">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-267">500-320</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/500/320/final" id="pub-title-link-267">Report of the Workshop on Software Measures and Metrics to Reduce Security Vulnerabilities (SwMM-RSV)</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-267">SP 500-320 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/500/320/final" class="mobile-pub-title" id="pub-title-link-sm-267">Report of the Workshop on Software Measures and Metrics to Reduce Security Vulnerabilities (SwMM-RSV)</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-267">11/10/2016</strong> <br/> Status: <span id="pub-status-sm-267">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-267"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-267"> 11/10/2016 </td> </tr> <tr id="result-268"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-268">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-268">7621 Rev. 1</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7621/r1/final" id="pub-title-link-268">Small Business Information Security: The Fundamentals</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-268">IR 7621 Rev. 1 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7621/r1/final" class="mobile-pub-title" id="pub-title-link-sm-268">Small Business Information Security: The Fundamentals</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-268">11/03/2016</strong> <br/> Status: <span id="pub-status-sm-268">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-268"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-268"> 11/03/2016 </td> </tr> <tr id="result-269"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-269">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-269">800-38B</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/38/b/upd1/final" id="pub-title-link-269">Recommendation for Block Cipher Modes of Operation: the CMAC Mode for Authentication</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-269">SP 800-38B (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/38/b/upd1/final" class="mobile-pub-title" id="pub-title-link-sm-269">Recommendation for Block Cipher Modes of Operation: the CMAC Mode for Authentication</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-269">10/06/2016</strong> <br/> Status: <span id="pub-status-sm-269">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-269"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-269"> 10/06/2016 </td> </tr> <tr id="result-270"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-270">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-270">800-150</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/150/final" id="pub-title-link-270">Guide to Cyber Threat Information Sharing</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-270">SP 800-150 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/150/final" class="mobile-pub-title" id="pub-title-link-sm-270">Guide to Cyber Threat Information Sharing</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-270">10/04/2016</strong> <br/> Status: <span id="pub-status-sm-270">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-270"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-270"> 10/04/2016 </td> </tr> <tr id="result-271"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-271">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-271">800-178</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/178/final" id="pub-title-link-271">A Comparison of Attribute Based Access Control (ABAC) Standards for Data Service Applications: Extensible Access Control Markup Language (XACML) and Next Generation Access Control (NGAC)</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-271">SP 800-178 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/178/final" class="mobile-pub-title" id="pub-title-link-sm-271">A Comparison of Attribute Based Access Control (ABAC) Standards for Data Service Applications: Extensible Access Control Markup Language (XACML) and Next Generation Access Control (NGAC)</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-271">10/03/2016</strong> <br/> Status: <span id="pub-status-sm-271">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-271"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-271"> 10/03/2016 </td> </tr> <tr id="result-272"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-272">Project Description</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-272"></td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/pd/2016/09/20/multifactor-authentication-for-ecommerce/final" id="pub-title-link-272">Multifactor Authentication for e-Commerce: Online Authentication for the Retail Sector</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-272">Project Description (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/pd/2016/09/20/multifactor-authentication-for-ecommerce/final" class="mobile-pub-title" id="pub-title-link-sm-272">Multifactor Authentication for e-Commerce: Online Authentication for the Retail Sector</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-272">9/20/2016</strong> <br/> Status: <span id="pub-status-sm-272">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-272"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-272"> 9/20/2016 </td> </tr> <tr id="result-273"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-273">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-273">8103</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8103/final" id="pub-title-link-273">Advanced Identity Workshop on Applying Measurement Science in the Identity Ecosystem: Summary and Next Steps</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-273">IR 8103 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8103/final" class="mobile-pub-title" id="pub-title-link-sm-273">Advanced Identity Workshop on Applying Measurement Science in the Identity Ecosystem: Summary and Next Steps</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-273">9/19/2016</strong> <br/> Status: <span id="pub-status-sm-273">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-273"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-273"> 9/19/2016 </td> </tr> <tr id="result-274"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-274">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-274">800-175A</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/175/a/final" id="pub-title-link-274">Guideline for Using Cryptographic Standards in the Federal Government: Directives, Mandates and Policies</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-274">SP 800-175A (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/175/a/final" class="mobile-pub-title" id="pub-title-link-sm-274">Guideline for Using Cryptographic Standards in the Federal Government: Directives, Mandates and Policies</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-274">8/22/2016</strong> <br/> Status: <span id="pub-status-sm-274">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-274"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-274"> 8/22/2016 </td> </tr> <tr id="result-275"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-275">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-275">800-182</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/182/final" id="pub-title-link-275">Computer Security Division 2015 Annual Report</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-275">SP 800-182 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/182/final" class="mobile-pub-title" id="pub-title-link-sm-275">Computer Security Division 2015 Annual Report</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-275">8/10/2016</strong> <br/> Status: <span id="pub-status-sm-275">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-275"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-275"> 8/10/2016 </td> </tr> <tr id="result-276"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-276">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-276">800-38G</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/38/g/upd1/final" id="pub-title-link-276">Recommendation for Block Cipher Modes of Operation: Methods for Format-Preserving Encryption</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-276">SP 800-38G (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/38/g/upd1/final" class="mobile-pub-title" id="pub-title-link-sm-276">Recommendation for Block Cipher Modes of Operation: Methods for Format-Preserving Encryption</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-276">8/04/2016</strong> <br/> Status: <span id="pub-status-sm-276">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-276"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-276"> 8/04/2016 </td> </tr> <tr id="result-277"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-277">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-277">800-46 Rev. 2</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/46/r2/final" id="pub-title-link-277">Guide to Enterprise Telework, Remote Access, and Bring Your Own Device (BYOD) Security</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-277">SP 800-46 Rev. 2 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/46/r2/final" class="mobile-pub-title" id="pub-title-link-sm-277">Guide to Enterprise Telework, Remote Access, and Bring Your Own Device (BYOD) Security</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-277">7/29/2016</strong> <br/> Status: <span id="pub-status-sm-277">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-277"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-277"> 7/29/2016 </td> </tr> <tr id="result-278"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-278">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-278">800-114 Rev. 1</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/114/r1/final" id="pub-title-link-278">User&#39;s Guide to Telework and Bring Your Own Device (BYOD) Security</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-278">SP 800-114 Rev. 1 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/114/r1/final" class="mobile-pub-title" id="pub-title-link-sm-278">User&#39;s Guide to Telework and Bring Your Own Device (BYOD) Security</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-278">7/29/2016</strong> <br/> Status: <span id="pub-status-sm-278">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-278"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-278"> 7/29/2016 </td> </tr> <tr id="result-279"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-279">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-279">800-183</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/183/final" id="pub-title-link-279">Networks of &#39;Things&#39;</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-279">SP 800-183 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/183/final" class="mobile-pub-title" id="pub-title-link-sm-279">Networks of &#39;Things&#39;</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-279">7/28/2016</strong> <br/> Status: <span id="pub-status-sm-279">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-279"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-279"> 7/28/2016 </td> </tr> <tr id="result-280"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-280">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-280">8080</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8080/final" id="pub-title-link-280">Usability and Security Considerations for Public Safety Mobile Authentication</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-280">IR 8080 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8080/final" class="mobile-pub-title" id="pub-title-link-sm-280">Usability and Security Considerations for Public Safety Mobile Authentication</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-280">7/27/2016</strong> <br/> Status: <span id="pub-status-sm-280">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-280"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-280"> 7/27/2016 </td> </tr> <tr id="result-281"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-281">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-281">800-166</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/166/final" id="pub-title-link-281">Derived PIV Application and Data Model Test Guidelines</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-281">SP 800-166 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/166/final" class="mobile-pub-title" id="pub-title-link-sm-281">Derived PIV Application and Data Model Test Guidelines</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-281">6/06/2016</strong> <br/> Status: <span id="pub-status-sm-281">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-281"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-281"> 6/06/2016 </td> </tr> <tr id="result-282"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-282">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-282">8135</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8135/final" id="pub-title-link-282">Identifying and Categorizing Data Types for Public Safety Mobile Applications: Workshop Report</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-282">IR 8135 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8135/final" class="mobile-pub-title" id="pub-title-link-sm-282">Identifying and Categorizing Data Types for Public Safety Mobile Applications: Workshop Report</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-282">6/01/2016</strong> <br/> Status: <span id="pub-status-sm-282">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-282"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-282"> 6/01/2016 </td> </tr> <tr id="result-283"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-283">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-283">800-156</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/156/final" id="pub-title-link-283">Representation of PIV Chain-of-Trust for Import and Export</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-283">SP 800-156 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/156/final" class="mobile-pub-title" id="pub-title-link-sm-283">Representation of PIV Chain-of-Trust for Import and Export</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-283">5/20/2016</strong> <br/> Status: <span id="pub-status-sm-283">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-283"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-283"> 5/20/2016 </td> </tr> <tr id="result-284"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-284">Project Description</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-284"></td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/pd/2016/05/09/data-integrity-recovering-from-malware/final" id="pub-title-link-284">Data Integrity: Recovering from a destructive malware attack</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-284">Project Description (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/pd/2016/05/09/data-integrity-recovering-from-malware/final" class="mobile-pub-title" id="pub-title-link-sm-284">Data Integrity: Recovering from a destructive malware attack</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-284">5/09/2016</strong> <br/> Status: <span id="pub-status-sm-284">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-284"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-284"> 5/09/2016 </td> </tr> <tr id="result-285"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-285">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-285">8105</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8105/final" id="pub-title-link-285">Report on Post-Quantum Cryptography</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-285">IR 8105 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8105/final" class="mobile-pub-title" id="pub-title-link-sm-285">Report on Post-Quantum Cryptography</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-285">4/28/2016</strong> <br/> Status: <span id="pub-status-sm-285">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-285"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-285"> 4/28/2016 </td> </tr> <tr id="result-286"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-286">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-286">8040</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8040/final" id="pub-title-link-286">Measuring the Usability and Security of Permuted Passwords on Mobile Platforms</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-286">IR 8040 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8040/final" class="mobile-pub-title" id="pub-title-link-sm-286">Measuring the Usability and Security of Permuted Passwords on Mobile Platforms</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-286">4/25/2016</strong> <br/> Status: <span id="pub-status-sm-286">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-286"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-286"> 4/25/2016 </td> </tr> <tr id="result-287"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-287">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-287">8060</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8060/final" id="pub-title-link-287">Guidelines for the Creation of Interoperable Software Identification (SWID) Tags</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-287">IR 8060 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8060/final" class="mobile-pub-title" id="pub-title-link-sm-287">Guidelines for the Creation of Interoperable Software Identification (SWID) Tags</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-287">4/22/2016</strong> <br/> Status: <span id="pub-status-sm-287">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-287"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-287"> 4/22/2016 </td> </tr> <tr id="result-288"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-288">CSWP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-288">4</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/cswp/4/best-practices-for-privileged-user-piv-authenticat/final" id="pub-title-link-288">Best Practices for Privileged User PIV Authentication</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-288">CSWP 4 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/cswp/4/best-practices-for-privileged-user-piv-authenticat/final" class="mobile-pub-title" id="pub-title-link-sm-288">Best Practices for Privileged User PIV Authentication</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-288">4/21/2016</strong> <br/> Status: <span id="pub-status-sm-288">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-288"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-288"> 4/21/2016 </td> </tr> <tr id="result-289"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-289">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-289">800-85A-4</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/85/a/4/final" id="pub-title-link-289">PIV Card Application and Middleware Interface Test Guidelines (SP 800-73-4 Compliance)</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-289">SP 800-85A-4 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/85/a/4/final" class="mobile-pub-title" id="pub-title-link-sm-289">PIV Card Application and Middleware Interface Test Guidelines (SP 800-73-4 Compliance)</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-289">4/13/2016</strong> <br/> Status: <span id="pub-status-sm-289">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-289"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-289"> 4/13/2016 </td> </tr> <tr id="result-290"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-290">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-290">7977</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7977/final" id="pub-title-link-290">NIST Cryptographic Standards and Guidelines Development Process</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-290">IR 7977 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7977/final" class="mobile-pub-title" id="pub-title-link-sm-290">NIST Cryptographic Standards and Guidelines Development Process</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-290">3/31/2016</strong> <br/> Status: <span id="pub-status-sm-290">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-290"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-290"> 3/31/2016 </td> </tr> <tr id="result-291"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-291">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-291">8054</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8054/upd1/final" id="pub-title-link-291">NSTIC Pilots: Catalyzing the Identity Ecosystem</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-291">IR 8054 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8054/upd1/final" class="mobile-pub-title" id="pub-title-link-sm-291">NSTIC Pilots: Catalyzing the Identity Ecosystem</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-291">3/15/2016</strong> <br/> Status: <span id="pub-status-sm-291">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-291"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-291"> 3/15/2016 </td> </tr> <tr id="result-292"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-292">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-292">800-125B</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/125/b/final" id="pub-title-link-292">Secure Virtual Network Configuration for Virtual Machine (VM) Protection</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-292">SP 800-125B (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/125/b/final" class="mobile-pub-title" id="pub-title-link-sm-292">Secure Virtual Network Configuration for Virtual Machine (VM) Protection</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-292">3/07/2016</strong> <br/> Status: <span id="pub-status-sm-292">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-292"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-292"> 3/07/2016 </td> </tr> <tr id="result-293"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-293">Project Description</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-293"></td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/pd/2016/03/04/domain-name-systembased-security-for-electronic-ma/final" id="pub-title-link-293">Domain Name System-Based Security for Electronic Mail</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-293">Project Description (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/pd/2016/03/04/domain-name-systembased-security-for-electronic-ma/final" class="mobile-pub-title" id="pub-title-link-sm-293">Domain Name System-Based Security for Electronic Mail</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-293">3/04/2016</strong> <br/> Status: <span id="pub-status-sm-293">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-293"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-293"> 3/04/2016 </td> </tr> <tr id="result-294"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-294">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-294">800-73-4</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/73/4/upd1/final" id="pub-title-link-294">Interfaces for Personal Identity Verification</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-294">SP 800-73-4 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/73/4/upd1/final" class="mobile-pub-title" id="pub-title-link-sm-294">Interfaces for Personal Identity Verification</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-294">2/12/2016</strong> <br/> Status: <span id="pub-status-sm-294">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-294"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-294"> 2/12/2016 </td> </tr> <tr id="result-295"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-295">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-295">7511 Rev. 4</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7511/r4/final" id="pub-title-link-295">Security Content Automation Protocol (SCAP) Version 1.2 Validation Program Test Requirements</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-295">IR 7511 Rev. 4 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7511/r4/final" class="mobile-pub-title" id="pub-title-link-sm-295">Security Content Automation Protocol (SCAP) Version 1.2 Validation Program Test Requirements</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-295">1/28/2016</strong> <br/> Status: <span id="pub-status-sm-295">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-295"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-295"> 1/28/2016 </td> </tr> <tr id="result-296"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-296">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-296">8055</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8055/final" id="pub-title-link-296">Derived Personal Identity Verification (PIV) Credentials (DPC) Proof of Concept Research</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-296">IR 8055 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8055/final" class="mobile-pub-title" id="pub-title-link-sm-296">Derived Personal Identity Verification (PIV) Credentials (DPC) Proof of Concept Research</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-296">1/20/2016</strong> <br/> Status: <span id="pub-status-sm-296">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-296"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-296"> 1/20/2016 </td> </tr> <tr id="result-297"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-297">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-297">8074 Vol. 2</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8074/v2/final" id="pub-title-link-297">Supplemental Information for the Interagency Report on Strategic U.S. Government Engagement in International Standardization to Achieve U.S. Objectives for Cybersecurity</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-297">IR 8074 Vol. 2 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8074/v2/final" class="mobile-pub-title" id="pub-title-link-sm-297">Supplemental Information for the Interagency Report on Strategic U.S. Government Engagement in International Standardization to Achieve U.S. Objectives for Cybersecurity</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-297">12/23/2015</strong> <br/> Status: <span id="pub-status-sm-297">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-297"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-297"> 12/23/2015 </td> </tr> <tr id="result-298"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-298">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-298">8074 Vol. 1</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8074/v1/final" id="pub-title-link-298">Interagency Report on Strategic U.S. Government Engagement in International Standardization to Achieve U.S. Objectives for Cybersecurity</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-298">IR 8074 Vol. 1 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8074/v1/final" class="mobile-pub-title" id="pub-title-link-sm-298">Interagency Report on Strategic U.S. Government Engagement in International Standardization to Achieve U.S. Objectives for Cybersecurity</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-298">12/23/2015</strong> <br/> Status: <span id="pub-status-sm-298">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-298"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-298"> 12/23/2015 </td> </tr> <tr id="result-299"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-299">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-299">7904</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7904/final" id="pub-title-link-299">Trusted Geolocation in the Cloud: Proof of Concept Implementation</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-299">IR 7904 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7904/final" class="mobile-pub-title" id="pub-title-link-sm-299">Trusted Geolocation in the Cloud: Proof of Concept Implementation</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-299">12/10/2015</strong> <br/> Status: <span id="pub-status-sm-299">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-299"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-299"> 12/10/2015 </td> </tr> <tr id="result-300"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-300">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-300">8089</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8089/final" id="pub-title-link-300">An Industrial Control System Cybersecurity Performance Testbed</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-300">IR 8089 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8089/final" class="mobile-pub-title" id="pub-title-link-sm-300">An Industrial Control System Cybersecurity Performance Testbed</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-300">12/10/2015</strong> <br/> Status: <span id="pub-status-sm-300">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-300"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-300"> 12/10/2015 </td> </tr> <tr id="result-301"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-301">Project Description</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-301"></td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/pd/2015/12/01/wireless-medical-infusion-pumps-medical-device-sec/final" id="pub-title-link-301">Wireless Medical Infusion Pumps: Medical Device Security</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-301">Project Description (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/pd/2015/12/01/wireless-medical-infusion-pumps-medical-device-sec/final" class="mobile-pub-title" id="pub-title-link-sm-301">Wireless Medical Infusion Pumps: Medical Device Security</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-301">12/01/2015</strong> <br/> Status: <span id="pub-status-sm-301">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-301"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-301"> 12/01/2015 </td> </tr> <tr id="result-302"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-302">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-302">800-152</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/152/final" id="pub-title-link-302">A Profile for U.S. Federal Cryptographic Key Management Systems (CKMS)</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-302">SP 800-152 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/152/final" class="mobile-pub-title" id="pub-title-link-sm-302">A Profile for U.S. Federal Cryptographic Key Management Systems (CKMS)</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-302">10/28/2015</strong> <br/> Status: <span id="pub-status-sm-302">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-302"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-302"> 10/28/2015 </td> </tr> <tr id="result-303"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-303">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-303">800-167</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/167/final" id="pub-title-link-303">Guide to Application Whitelisting</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-303">SP 800-167 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/167/final" class="mobile-pub-title" id="pub-title-link-sm-303">Guide to Application Whitelisting</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-303">10/28/2015</strong> <br/> Status: <span id="pub-status-sm-303">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-303"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-303"> 10/28/2015 </td> </tr> <tr id="result-304"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-304">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-304">7987 Rev. 1</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7987/r1/final" id="pub-title-link-304">Policy Machine: Features, Architecture, and Specification</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-304">IR 7987 Rev. 1 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7987/r1/final" class="mobile-pub-title" id="pub-title-link-sm-304">Policy Machine: Features, Architecture, and Specification</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-304">10/27/2015</strong> <br/> Status: <span id="pub-status-sm-304">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-304"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-304"> 10/27/2015 </td> </tr> <tr id="result-305"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-305">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-305">8053</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8053/final" id="pub-title-link-305">De-Identification of Personal Information</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-305">IR 8053 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8053/final" class="mobile-pub-title" id="pub-title-link-sm-305">De-Identification of Personal Information</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-305">10/22/2015</strong> <br/> Status: <span id="pub-status-sm-305">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-305"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-305"> 10/22/2015 </td> </tr> <tr id="result-306"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-306">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-306">7966</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7966/final" id="pub-title-link-306">Security of Interactive and Automated Access Management Using Secure Shell (SSH)</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-306">IR 7966 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7966/final" class="mobile-pub-title" id="pub-title-link-sm-306">Security of Interactive and Automated Access Management Using Secure Shell (SSH)</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-306">10/15/2015</strong> <br/> Status: <span id="pub-status-sm-306">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-306"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-306"> 10/15/2015 </td> </tr> <tr id="result-307"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-307">Project Description</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-307"></td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/pd/2015/09/16/software-asset-management-continuous-monitoring/final" id="pub-title-link-307">Software Asset Management: Continuous Monitoring</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-307">Project Description (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/pd/2015/09/16/software-asset-management-continuous-monitoring/final" class="mobile-pub-title" id="pub-title-link-sm-307">Software Asset Management: Continuous Monitoring</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-307">9/16/2015</strong> <br/> Status: <span id="pub-status-sm-307">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-307"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-307"> 9/16/2015 </td> </tr> <tr id="result-308"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-308">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-308">800-176</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/176/final" id="pub-title-link-308">Computer Security Division 2014 Annual Report</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-308">SP 800-176 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/176/final" class="mobile-pub-title" id="pub-title-link-sm-308">Computer Security Division 2014 Annual Report</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-308">8/20/2015</strong> <br/> Status: <span id="pub-status-sm-308">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-308"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-308"> 8/20/2015 </td> </tr> <tr id="result-309"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-309">FIPS</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-309">180-4</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/fips/180-4/upd1/final" id="pub-title-link-309">Secure Hash Standard (SHS)</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-309">FIPS 180-4 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/fips/180-4/upd1/final" class="mobile-pub-title" id="pub-title-link-sm-309">Secure Hash Standard (SHS)</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-309">8/04/2015</strong> <br/> Status: <span id="pub-status-sm-309">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-309"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-309"> 8/04/2015 </td> </tr> <tr id="result-310"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-310">FIPS</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-310">202</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/fips/202/final" id="pub-title-link-310">SHA-3 Standard: Permutation-Based Hash and Extendable-Output Functions</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-310">FIPS 202 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/fips/202/final" class="mobile-pub-title" id="pub-title-link-sm-310">SHA-3 Standard: Permutation-Based Hash and Extendable-Output Functions</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-310">8/04/2015</strong> <br/> Status: <span id="pub-status-sm-310">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-310"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-310"> 8/04/2015 </td> </tr> <tr id="result-311"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-311">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-311">800-79-2</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/79/2/final" id="pub-title-link-311">Guidelines for the Authorization of Personal Identity Verification Card Issuers (PCI) and Derived PIV Credential Issuers (DPCI)</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-311">SP 800-79-2 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/79/2/final" class="mobile-pub-title" id="pub-title-link-sm-311">Guidelines for the Authorization of Personal Identity Verification Card Issuers (PCI) and Derived PIV Credential Issuers (DPCI)</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-311">7/30/2015</strong> <br/> Status: <span id="pub-status-sm-311">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-311"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-311"> 7/30/2015 </td> </tr> <tr id="result-312"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-312">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-312">800-90A Rev. 1</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/90/a/r1/final" id="pub-title-link-312">Recommendation for Random Number Generation Using Deterministic Random Bit Generators</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-312">SP 800-90A Rev. 1 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/90/a/r1/final" class="mobile-pub-title" id="pub-title-link-sm-312">Recommendation for Random Number Generation Using Deterministic Random Bit Generators</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-312">6/24/2015</strong> <br/> Status: <span id="pub-status-sm-312">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-312"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-312"> 6/24/2015 </td> </tr> <tr id="result-313"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-313">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-313">500-304</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/500/304/final" id="pub-title-link-313">Conformance Testing Methodology Framework for ANSI/NIST-ITL 1-2011 Update: 2013, Data Format for the Interchange of Fingerprint, Facial &amp; Other Biometric Information</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-313">SP 500-304 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/500/304/final" class="mobile-pub-title" id="pub-title-link-sm-313">Conformance Testing Methodology Framework for ANSI/NIST-ITL 1-2011 Update: 2013, Data Format for the Interchange of Fingerprint, Facial &amp; Other Biometric Information</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-313">6/24/2015</strong> <br/> Status: <span id="pub-status-sm-313">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-313"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-313"> 6/24/2015 </td> </tr> <tr id="result-314"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-314">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-314">7863</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7863/final" id="pub-title-link-314">Cardholder Authentication for the PIV Digital Signature Key</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-314">IR 7863 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7863/final" class="mobile-pub-title" id="pub-title-link-sm-314">Cardholder Authentication for the PIV Digital Signature Key</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-314">6/18/2015</strong> <br/> Status: <span id="pub-status-sm-314">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-314"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-314"> 6/18/2015 </td> </tr> <tr id="result-315"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-315">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-315">800-78-4</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/78/4/final" id="pub-title-link-315">Cryptographic Algorithms and Key Sizes for Personal Identity Verification</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-315">SP 800-78-4 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/78/4/final" class="mobile-pub-title" id="pub-title-link-sm-315">Cryptographic Algorithms and Key Sizes for Personal Identity Verification</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-315">5/29/2015</strong> <br/> Status: <span id="pub-status-sm-315">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-315"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-315"> 5/29/2015 </td> </tr> <tr id="result-316"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-316">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-316">8041</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8041/final" id="pub-title-link-316">Proceedings of the Cybersecurity for Direct Digital Manufacturing (DDM) Symposium</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-316">IR 8041 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8041/final" class="mobile-pub-title" id="pub-title-link-sm-316">Proceedings of the Cybersecurity for Direct Digital Manufacturing (DDM) Symposium</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-316">4/10/2015</strong> <br/> Status: <span id="pub-status-sm-316">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-316"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-316"> 4/10/2015 </td> </tr> <tr id="result-317"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-317">Project Description</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-317"></td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/pd/2015/04/01/attribute-based-access-control/final" id="pub-title-link-317">Attribute Based Access Control</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-317">Project Description (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/pd/2015/04/01/attribute-based-access-control/final" class="mobile-pub-title" id="pub-title-link-sm-317">Attribute Based Access Control</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-317">4/01/2015</strong> <br/> Status: <span id="pub-status-sm-317">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-317"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-317"> 4/01/2015 </td> </tr> <tr id="result-318"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-318">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-318">8014</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8014/final" id="pub-title-link-318">Considerations for Identity Management in Public Safety Mobile Networks</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-318">IR 8014 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8014/final" class="mobile-pub-title" id="pub-title-link-sm-318">Considerations for Identity Management in Public Safety Mobile Networks</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-318">3/30/2015</strong> <br/> Status: <span id="pub-status-sm-318">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-318"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-318"> 3/30/2015 </td> </tr> <tr id="result-319"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-319">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-319">7823</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7823/final" id="pub-title-link-319">Advanced Metering Infrastructure Smart Meter Upgradeability Test Framework</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-319">IR 7823 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7823/final" class="mobile-pub-title" id="pub-title-link-sm-319">Advanced Metering Infrastructure Smart Meter Upgradeability Test Framework</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-319">3/02/2015</strong> <br/> Status: <span id="pub-status-sm-319">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-319"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-319"> 3/02/2015 </td> </tr> <tr id="result-320"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-320">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-320">8023</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8023/final" id="pub-title-link-320">Risk Management for Replication Devices</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-320">IR 8023 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8023/final" class="mobile-pub-title" id="pub-title-link-sm-320">Risk Management for Replication Devices</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-320">2/23/2015</strong> <br/> Status: <span id="pub-status-sm-320">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-320"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-320"> 2/23/2015 </td> </tr> <tr id="result-321"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-321">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-321">8018</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8018/final" id="pub-title-link-321">Public Safety Mobile Application Security Requirements Workshop Summary</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-321">IR 8018 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/8018/final" class="mobile-pub-title" id="pub-title-link-sm-321">Public Safety Mobile Application Security Requirements Workshop Summary</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-321">1/22/2015</strong> <br/> Status: <span id="pub-status-sm-321">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-321"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-321"> 1/22/2015 </td> </tr> <tr id="result-322"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-322">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-322">800-57 Part 3 Rev. 1</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/57/pt3/r1/final" id="pub-title-link-322">Recommendation for Key Management, Part 3: Application-Specific Key Management Guidance</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-322">SP 800-57 Part 3 Rev. 1 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/57/pt3/r1/final" class="mobile-pub-title" id="pub-title-link-sm-322">Recommendation for Key Management, Part 3: Application-Specific Key Management Guidance</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-322">1/22/2015</strong> <br/> Status: <span id="pub-status-sm-322">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-322"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-322"> 1/22/2015 </td> </tr> <tr id="result-323"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-323">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-323">800-157</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/157/final" id="pub-title-link-323">Guidelines for Derived Personal Identity Verification (PIV) Credentials</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-323">SP 800-157 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/157/final" class="mobile-pub-title" id="pub-title-link-sm-323">Guidelines for Derived Personal Identity Verification (PIV) Credentials</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-323">12/19/2014</strong> <br/> Status: <span id="pub-status-sm-323">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-323"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-323"> 12/19/2014 </td> </tr> <tr id="result-324"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-324">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-324">800-88 Rev. 1</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/88/r1/final" id="pub-title-link-324">Guidelines for Media Sanitization</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-324">SP 800-88 Rev. 1 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/88/r1/final" class="mobile-pub-title" id="pub-title-link-sm-324">Guidelines for Media Sanitization</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-324">12/17/2014</strong> <br/> Status: <span id="pub-status-sm-324">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-324"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-324"> 12/17/2014 </td> </tr> <tr id="result-325"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-325">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-325">7628 Rev. 1</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7628/r1/final" id="pub-title-link-325">Guidelines for Smart Grid Cybersecurity</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-325">IR 7628 Rev. 1 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7628/r1/final" class="mobile-pub-title" id="pub-title-link-sm-325">Guidelines for Smart Grid Cybersecurity</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-325">9/25/2014</strong> <br/> Status: <span id="pub-status-sm-325">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-325"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-325"> 9/25/2014 </td> </tr> <tr id="result-326"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-326">Project Description</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-326"></td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/pd/2014/09/12/mobile-device-security-for-enterprises/final" id="pub-title-link-326">Mobile Device Security for Enterprises</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-326">Project Description (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/pd/2014/09/12/mobile-device-security-for-enterprises/final" class="mobile-pub-title" id="pub-title-link-sm-326">Mobile Device Security for Enterprises</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-326">9/12/2014</strong> <br/> Status: <span id="pub-status-sm-326">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-326"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-326"> 9/12/2014 </td> </tr> <tr id="result-327"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-327">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-327">800-170</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/170/final" id="pub-title-link-327">Computer Security Division 2013 Annual Report</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-327">SP 800-170 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/170/final" class="mobile-pub-title" id="pub-title-link-sm-327">Computer Security Division 2013 Annual Report</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-327">9/04/2014</strong> <br/> Status: <span id="pub-status-sm-327">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-327"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-327"> 9/04/2014 </td> </tr> <tr id="result-328"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-328">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-328">800-147B</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/147/b/final" id="pub-title-link-328">BIOS Protection Guidelines for Servers</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-328">SP 800-147B (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/147/b/final" class="mobile-pub-title" id="pub-title-link-sm-328">BIOS Protection Guidelines for Servers</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-328">8/28/2014</strong> <br/> Status: <span id="pub-status-sm-328">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-328"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-328"> 8/28/2014 </td> </tr> <tr id="result-329"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-329">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-329">800-168</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/168/final" id="pub-title-link-329">Approximate Matching: Definition and Terminology</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-329">SP 800-168 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/168/final" class="mobile-pub-title" id="pub-title-link-sm-329">Approximate Matching: Definition and Terminology</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-329">7/02/2014</strong> <br/> Status: <span id="pub-status-sm-329">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-329"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-329"> 7/02/2014 </td> </tr> <tr id="result-330"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-330">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-330">800-101 Rev. 1</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/101/r1/final" id="pub-title-link-330">Guidelines on Mobile Device Forensics</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-330">SP 800-101 Rev. 1 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/101/r1/final" class="mobile-pub-title" id="pub-title-link-sm-330">Guidelines on Mobile Device Forensics</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-330">5/15/2014</strong> <br/> Status: <span id="pub-status-sm-330">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-330"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-330"> 5/15/2014 </td> </tr> <tr id="result-331"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-331">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-331">7946</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7946/final" id="pub-title-link-331">CVSS Implementation Guidance</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-331">IR 7946 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7946/final" class="mobile-pub-title" id="pub-title-link-sm-331">CVSS Implementation Guidance</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-331">4/28/2014</strong> <br/> Status: <span id="pub-status-sm-331">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-331"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-331"> 4/28/2014 </td> </tr> <tr id="result-332"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-332">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-332">7991</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7991/final" id="pub-title-link-332">United States Federal Employees&#39; Password Management Behaviors – A Department of Commerce Case Study</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-332">IR 7991 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7991/final" class="mobile-pub-title" id="pub-title-link-sm-332">United States Federal Employees&#39; Password Management Behaviors – A Department of Commerce Case Study</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-332">4/08/2014</strong> <br/> Status: <span id="pub-status-sm-332">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-332"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-332"> 4/08/2014 </td> </tr> <tr id="result-333"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-333">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-333">7849</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7849/final" id="pub-title-link-333">A Methodology for Developing Authentication Assurance Level Taxonomy for Smart Card-based Identity Verification</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-333">IR 7849 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7849/final" class="mobile-pub-title" id="pub-title-link-sm-333">A Methodology for Developing Authentication Assurance Level Taxonomy for Smart Card-based Identity Verification</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-333">3/05/2014</strong> <br/> Status: <span id="pub-status-sm-333">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-333"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-333"> 3/05/2014 </td> </tr> <tr id="result-334"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-334">CSWP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-334">2</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/cswp/2/summary-of-nist-sp-80053-rev-4-security-privacy-co/final" id="pub-title-link-334">Summary of NIST SP 800-53, Revision 4: Security and Privacy Controls for Federal Information Systems and Organizations</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-334">CSWP 2 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/cswp/2/summary-of-nist-sp-80053-rev-4-security-privacy-co/final" class="mobile-pub-title" id="pub-title-link-sm-334">Summary of NIST SP 800-53, Revision 4: Security and Privacy Controls for Federal Information Systems and Organizations</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-334">2/19/2014</strong> <br/> Status: <span id="pub-status-sm-334">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-334"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-334"> 2/19/2014 </td> </tr> <tr id="result-335"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-335">CSWP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-335">1</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/cswp/1/cybersecurity-framework-v10/final" id="pub-title-link-335">Framework for Improving Critical Infrastructure Cybersecurity, Version 1.0</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-335">CSWP 1 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/cswp/1/cybersecurity-framework-v10/final" class="mobile-pub-title" id="pub-title-link-sm-335">Framework for Improving Critical Infrastructure Cybersecurity, Version 1.0</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-335">2/12/2014</strong> <br/> Status: <span id="pub-status-sm-335">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-335"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-335"> 2/12/2014 </td> </tr> <tr id="result-336"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-336">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-336">7983</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7983/final" id="pub-title-link-336">Report: Authentication Diary Study</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-336">IR 7983 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7983/final" class="mobile-pub-title" id="pub-title-link-sm-336">Report: Authentication Diary Study</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-336">2/04/2014</strong> <br/> Status: <span id="pub-status-sm-336">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-336"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-336"> 2/04/2014 </td> </tr> <tr id="result-337"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-337">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-337">7970</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7970/final" id="pub-title-link-337">Taxonomic Rules for Password Policies: Translating the Informal to the Formal Language</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-337">IR 7970 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7970/final" class="mobile-pub-title" id="pub-title-link-sm-337">Taxonomic Rules for Password Policies: Translating the Informal to the Formal Language</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-337">12/09/2013</strong> <br/> Status: <span id="pub-status-sm-337">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-337"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-337"> 12/09/2013 </td> </tr> <tr id="result-338"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-338">Project Description</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-338"></td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/pd/2013/11/05/idam-securing-networked-infrastructure-for-energy/final" id="pub-title-link-338">Identity and Access Management: Securing Networked Infrastructure for the Energy Sector</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-338">Project Description (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/pd/2013/11/05/idam-securing-networked-infrastructure-for-energy/final" class="mobile-pub-title" id="pub-title-link-sm-338">Identity and Access Management: Securing Networked Infrastructure for the Energy Sector</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-338">11/05/2013</strong> <br/> Status: <span id="pub-status-sm-338">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-338"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-338"> 11/05/2013 </td> </tr> <tr id="result-339"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-339">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-339">7956</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7956/final" id="pub-title-link-339">Cryptographic Key Management Issues &amp; Challenges in Cloud Services</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-339">IR 7956 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7956/final" class="mobile-pub-title" id="pub-title-link-sm-339">Cryptographic Key Management Issues &amp; Challenges in Cloud Services</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-339">9/18/2013</strong> <br/> Status: <span id="pub-status-sm-339">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-339"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-339"> 9/18/2013 </td> </tr> <tr id="result-340"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-340">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-340">7957</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7957/final" id="pub-title-link-340">Conformance Test Architecture and Test Suite for ANSI/NIST-ITL 1-2011 NIEM XML Encoded Transactions</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-340">IR 7957 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7957/final" class="mobile-pub-title" id="pub-title-link-sm-340">Conformance Test Architecture and Test Suite for ANSI/NIST-ITL 1-2011 NIEM XML Encoded Transactions</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-340">9/18/2013</strong> <br/> Status: <span id="pub-status-sm-340">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-340"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-340"> 9/18/2013 </td> </tr> <tr id="result-341"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-341">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-341">800-81-2</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/81/2/final" id="pub-title-link-341">Secure Domain Name System (DNS) Deployment Guide</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-341">SP 800-81-2 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/81/2/final" class="mobile-pub-title" id="pub-title-link-sm-341">Secure Domain Name System (DNS) Deployment Guide</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-341">9/18/2013</strong> <br/> Status: <span id="pub-status-sm-341">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-341"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-341"> 9/18/2013 </td> </tr> <tr id="result-342"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-342">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-342">800-130</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/130/final" id="pub-title-link-342">A Framework for Designing Cryptographic Key Management Systems</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-342">SP 800-130 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/130/final" class="mobile-pub-title" id="pub-title-link-sm-342">A Framework for Designing Cryptographic Key Management Systems</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-342">8/15/2013</strong> <br/> Status: <span id="pub-status-sm-342">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-342"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-342"> 8/15/2013 </td> </tr> <tr id="result-343"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-343">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-343">800-83 Rev. 1</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/83/r1/final" id="pub-title-link-343">Guide to Malware Incident Prevention and Handling for Desktops and Laptops</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-343">SP 800-83 Rev. 1 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/83/r1/final" class="mobile-pub-title" id="pub-title-link-sm-343">Guide to Malware Incident Prevention and Handling for Desktops and Laptops</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-343">7/22/2013</strong> <br/> Status: <span id="pub-status-sm-343">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-343"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-343"> 7/22/2013 </td> </tr> <tr id="result-344"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-344">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-344">800-165</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/165/final" id="pub-title-link-344">Computer Security Division 2012 Annual Report</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-344">SP 800-165 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/165/final" class="mobile-pub-title" id="pub-title-link-sm-344">Computer Security Division 2012 Annual Report</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-344">7/22/2013</strong> <br/> Status: <span id="pub-status-sm-344">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-344"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-344"> 7/22/2013 </td> </tr> <tr id="result-345"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-345">FIPS</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-345">186-4</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/fips/186-4/final" id="pub-title-link-345">Digital Signature Standard (DSS)</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-345">FIPS 186-4 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/fips/186-4/final" class="mobile-pub-title" id="pub-title-link-sm-345">Digital Signature Standard (DSS)</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-345">7/19/2013</strong> <br/> Status: <span id="pub-status-sm-345">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-345"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-345"> 7/19/2013 </td> </tr> <tr id="result-346"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-346">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-346">800-76-2</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/76/2/final" id="pub-title-link-346">Biometric Specifications for Personal Identity Verification</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-346">SP 800-76-2 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/76/2/final" class="mobile-pub-title" id="pub-title-link-sm-346">Biometric Specifications for Personal Identity Verification</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-346">7/11/2013</strong> <br/> Status: <span id="pub-status-sm-346">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-346"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-346"> 7/11/2013 </td> </tr> <tr id="result-347"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-347">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-347">7933</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7933/final" id="pub-title-link-347">Requirements and Conformance Test Assertions for ANSI/NIST-ITL 1-2011 Record Type 18 - DNA Record</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-347">IR 7933 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7933/final" class="mobile-pub-title" id="pub-title-link-sm-347">Requirements and Conformance Test Assertions for ANSI/NIST-ITL 1-2011 Record Type 18 - DNA Record</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-347">6/21/2013</strong> <br/> Status: <span id="pub-status-sm-347">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-347"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-347"> 6/21/2013 </td> </tr> <tr id="result-348"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-348">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-348">7916</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7916/final" id="pub-title-link-348">Proceedings of the Cybersecurity in Cyber-Physical Systems Workshop, April 23-24, 2012</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-348">IR 7916 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7916/final" class="mobile-pub-title" id="pub-title-link-sm-348">Proceedings of the Cybersecurity in Cyber-Physical Systems Workshop, April 23-24, 2012</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-348">2/15/2013</strong> <br/> Status: <span id="pub-status-sm-348">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-348"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-348"> 2/15/2013 </td> </tr> <tr id="result-349"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-349">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-349">800-38F</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/38/f/final" id="pub-title-link-349">Recommendation for Block Cipher Modes of Operation: Methods for Key Wrapping</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-349">SP 800-38F (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/38/f/final" class="mobile-pub-title" id="pub-title-link-sm-349">Recommendation for Block Cipher Modes of Operation: Methods for Key Wrapping</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-349">12/13/2012</strong> <br/> Status: <span id="pub-status-sm-349">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-349"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-349"> 12/13/2012 </td> </tr> <tr id="result-350"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-350">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-350">7817</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7817/final" id="pub-title-link-350">A Credential Reliability and Revocation Model for Federated Identities</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-350">IR 7817 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7817/final" class="mobile-pub-title" id="pub-title-link-sm-350">A Credential Reliability and Revocation Model for Federated Identities</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-350">11/29/2012</strong> <br/> Status: <span id="pub-status-sm-350">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-350"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-350"> 11/29/2012 </td> </tr> <tr id="result-351"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-351">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-351">7896</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7896/final" id="pub-title-link-351">Third-Round Report of the SHA-3 Cryptographic Hash Algorithm Competition</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-351">IR 7896 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7896/final" class="mobile-pub-title" id="pub-title-link-sm-351">Third-Round Report of the SHA-3 Cryptographic Hash Algorithm Competition</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-351">11/15/2012</strong> <br/> Status: <span id="pub-status-sm-351">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-351"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-351"> 11/15/2012 </td> </tr> <tr id="result-352"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-352">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-352">7878</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7878/final" id="pub-title-link-352">Combinatorial Coverage Measurement</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-352">IR 7878 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7878/final" class="mobile-pub-title" id="pub-title-link-sm-352">Combinatorial Coverage Measurement</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-352">10/26/2012</strong> <br/> Status: <span id="pub-status-sm-352">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-352"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-352"> 10/26/2012 </td> </tr> <tr id="result-353"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-353">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-353">7622</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7622/final" id="pub-title-link-353">Notional Supply Chain Risk Management Practices for Federal Information Systems</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-353">IR 7622 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7622/final" class="mobile-pub-title" id="pub-title-link-sm-353">Notional Supply Chain Risk Management Practices for Federal Information Systems</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-353">10/16/2012</strong> <br/> Status: <span id="pub-status-sm-353">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-353"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-353"> 10/16/2012 </td> </tr> <tr id="result-354"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-354">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-354">800-30 Rev. 1</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/30/r1/final" id="pub-title-link-354">Guide for Conducting Risk Assessments</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-354">SP 800-30 Rev. 1 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/30/r1/final" class="mobile-pub-title" id="pub-title-link-sm-354">Guide for Conducting Risk Assessments</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-354">9/17/2012</strong> <br/> Status: <span id="pub-status-sm-354">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-354"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-354"> 9/17/2012 </td> </tr> <tr id="result-355"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-355">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-355">7877</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7877/final" id="pub-title-link-355">BioCTS 2012: Advanced Conformance Test Architectures and Test Suites for Biometric Data Interchange Formats and Biometric Information Records</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-355">IR 7877 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7877/final" class="mobile-pub-title" id="pub-title-link-sm-355">BioCTS 2012: Advanced Conformance Test Architectures and Test Suites for Biometric Data Interchange Formats and Biometric Information Records</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-355">9/14/2012</strong> <br/> Status: <span id="pub-status-sm-355">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-355"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-355"> 9/14/2012 </td> </tr> <tr id="result-356"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-356">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-356">7874</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7874/final" id="pub-title-link-356">Guidelines for Access Control System Evaluation Metrics</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-356">IR 7874 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7874/final" class="mobile-pub-title" id="pub-title-link-sm-356">Guidelines for Access Control System Evaluation Metrics</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-356">9/14/2012</strong> <br/> Status: <span id="pub-status-sm-356">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-356"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-356"> 9/14/2012 </td> </tr> <tr id="result-357"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-357">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-357">800-107 Rev. 1</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/107/r1/final" id="pub-title-link-357">Recommendation for Applications Using Approved Hash Algorithms</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-357">SP 800-107 Rev. 1 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/107/r1/final" class="mobile-pub-title" id="pub-title-link-sm-357">Recommendation for Applications Using Approved Hash Algorithms</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-357">8/24/2012</strong> <br/> Status: <span id="pub-status-sm-357">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-357"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-357"> 8/24/2012 </td> </tr> <tr id="result-358"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-358">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-358">800-61 Rev. 2</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/61/r2/final" id="pub-title-link-358">Computer Security Incident Handling Guide</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-358">SP 800-61 Rev. 2 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/61/r2/final" class="mobile-pub-title" id="pub-title-link-sm-358">Computer Security Incident Handling Guide</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-358">8/06/2012</strong> <br/> Status: <span id="pub-status-sm-358">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-358"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-358"> 8/06/2012 </td> </tr> <tr id="result-359"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-359">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-359">7867 E2012</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7867/e2012/final" id="pub-title-link-359">Usability of PIV Smartcards for Logical Access</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-359">IR 7867 E2012 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7867/e2012/final" class="mobile-pub-title" id="pub-title-link-sm-359">Usability of PIV Smartcards for Logical Access</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-359">8/01/2012</strong> <br/> Status: <span id="pub-status-sm-359">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-359"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-359"> 8/01/2012 </td> </tr> <tr id="result-360"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-360">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-360">7870</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7870/final" id="pub-title-link-360">NIST Test Personal Identity Verification (PIV) Cards</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-360">IR 7870 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7870/final" class="mobile-pub-title" id="pub-title-link-sm-360">NIST Test Personal Identity Verification (PIV) Cards</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-360">7/12/2012</strong> <br/> Status: <span id="pub-status-sm-360">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-360"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-360"> 7/12/2012 </td> </tr> <tr id="result-361"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-361">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-361">7864</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7864/final" id="pub-title-link-361">The Common Misuse Scoring System (CMSS): Metrics for Software Feature Misuse Vulnerabilities</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-361">IR 7864 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7864/final" class="mobile-pub-title" id="pub-title-link-sm-361">The Common Misuse Scoring System (CMSS): Metrics for Software Feature Misuse Vulnerabilities</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-361">7/10/2012</strong> <br/> Status: <span id="pub-status-sm-361">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-361"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-361"> 7/10/2012 </td> </tr> <tr id="result-362"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-362">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-362">800-146</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/146/final" id="pub-title-link-362">Cloud Computing Synopsis and Recommendations</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-362">SP 800-146 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/146/final" class="mobile-pub-title" id="pub-title-link-sm-362">Cloud Computing Synopsis and Recommendations</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-362">5/29/2012</strong> <br/> Status: <span id="pub-status-sm-362">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-362"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-362"> 5/29/2012 </td> </tr> <tr id="result-363"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-363">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-363">7816</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7816/final" id="pub-title-link-363">Computer Security Division 2011 Annual Report</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-363">IR 7816 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7816/final" class="mobile-pub-title" id="pub-title-link-sm-363">Computer Security Division 2011 Annual Report</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-363">5/08/2012</strong> <br/> Status: <span id="pub-status-sm-363">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-363"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-363"> 5/08/2012 </td> </tr> <tr id="result-364"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-364">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-364">800-126 Rev. 2</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/126/r2/final" id="pub-title-link-364">The Technical Specification for the Security Content Automation Protocol (SCAP): SCAP Version 1.2</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-364">SP 800-126 Rev. 2 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/126/r2/final" class="mobile-pub-title" id="pub-title-link-sm-364">The Technical Specification for the Security Content Automation Protocol (SCAP): SCAP Version 1.2</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-364">3/19/2012</strong> <br/> Status: <span id="pub-status-sm-364">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-364"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-364"> 3/19/2012 </td> </tr> <tr id="result-365"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-365">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-365">7275 Rev. 4</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7275/r4/upd1/final" id="pub-title-link-365">Specification for the Extensible Configuration Checklist Description Format (XCCDF) Version 1.2</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-365">IR 7275 Rev. 4 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7275/r4/upd1/final" class="mobile-pub-title" id="pub-title-link-sm-365">Specification for the Extensible Configuration Checklist Description Format (XCCDF) Version 1.2</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-365">3/01/2012</strong> <br/> Status: <span id="pub-status-sm-365">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-365"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-365"> 3/01/2012 </td> </tr> <tr id="result-366"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-366">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-366">800-153</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/153/final" id="pub-title-link-366">Guidelines for Securing Wireless Local Area Networks (WLANs)</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-366">SP 800-153 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/153/final" class="mobile-pub-title" id="pub-title-link-sm-366">Guidelines for Securing Wireless Local Area Networks (WLANs)</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-366">2/21/2012</strong> <br/> Status: <span id="pub-status-sm-366">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-366"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-366"> 2/21/2012 </td> </tr> <tr id="result-367"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-367">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-367">800-135 Rev. 1</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/135/r1/final" id="pub-title-link-367">Recommendation for Existing Application-Specific Key Derivation Functions</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-367">SP 800-135 Rev. 1 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/135/r1/final" class="mobile-pub-title" id="pub-title-link-sm-367">Recommendation for Existing Application-Specific Key Derivation Functions</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-367">12/23/2011</strong> <br/> Status: <span id="pub-status-sm-367">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-367"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-367"> 12/23/2011 </td> </tr> <tr id="result-368"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-368">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-368">800-144</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/144/final" id="pub-title-link-368">Guidelines on Security and Privacy in Public Cloud Computing</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-368">SP 800-144 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/144/final" class="mobile-pub-title" id="pub-title-link-sm-368">Guidelines on Security and Privacy in Public Cloud Computing</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-368">12/09/2011</strong> <br/> Status: <span id="pub-status-sm-368">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-368"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-368"> 12/09/2011 </td> </tr> <tr id="result-369"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-369">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-369">800-137</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/137/final" id="pub-title-link-369">Information Security Continuous Monitoring (ISCM) for Federal Information Systems and Organizations</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-369">SP 800-137 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/137/final" class="mobile-pub-title" id="pub-title-link-sm-369">Information Security Continuous Monitoring (ISCM) for Federal Information Systems and Organizations</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-369">9/30/2011</strong> <br/> Status: <span id="pub-status-sm-369">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-369"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-369"> 9/30/2011 </td> </tr> <tr id="result-370"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-370">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-370">800-145</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/145/final" id="pub-title-link-370">The NIST Definition of Cloud Computing</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-370">SP 800-145 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/145/final" class="mobile-pub-title" id="pub-title-link-sm-370">The NIST Definition of Cloud Computing</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-370">9/28/2011</strong> <br/> Status: <span id="pub-status-sm-370">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-370"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-370"> 9/28/2011 </td> </tr> <tr id="result-371"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-371">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-371">7802</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7802/final" id="pub-title-link-371">Trust Model for Security Automation Data 1.0 (TMSAD)</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-371">IR 7802 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7802/final" class="mobile-pub-title" id="pub-title-link-sm-371">Trust Model for Security Automation Data 1.0 (TMSAD)</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-371">9/20/2011</strong> <br/> Status: <span id="pub-status-sm-371">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-371"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-371"> 9/20/2011 </td> </tr> <tr id="result-372"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-372">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-372">7806</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7806/final" id="pub-title-link-372">ANSI/NIST-ITL 1-2011 Requirements and Conformance Test Assertions</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-372">IR 7806 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7806/final" class="mobile-pub-title" id="pub-title-link-sm-372">ANSI/NIST-ITL 1-2011 Requirements and Conformance Test Assertions</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-372">9/16/2011</strong> <br/> Status: <span id="pub-status-sm-372">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-372"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-372"> 9/16/2011 </td> </tr> <tr id="result-373"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-373">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-373">7682</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7682/final" id="pub-title-link-373">Information System Security Best Practices for UOCAVA-Supporting Systems</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-373">IR 7682 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7682/final" class="mobile-pub-title" id="pub-title-link-sm-373">Information System Security Best Practices for UOCAVA-Supporting Systems</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-373">9/15/2011</strong> <br/> Status: <span id="pub-status-sm-373">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-373"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-373"> 9/15/2011 </td> </tr> <tr id="result-374"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-374">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-374">7711</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7711/final" id="pub-title-link-374">Security Best Practices for the Electronic Transmission of Election Materials for UOCAVA Voters</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-374">IR 7711 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7711/final" class="mobile-pub-title" id="pub-title-link-sm-374">Security Best Practices for the Electronic Transmission of Election Materials for UOCAVA Voters</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-374">9/15/2011</strong> <br/> Status: <span id="pub-status-sm-374">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-374"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-374"> 9/15/2011 </td> </tr> <tr id="result-375"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-375">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-375">7697</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7697/final" id="pub-title-link-375">Common Platform Enumeration: Dictionary Specification Version 2.3</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-375">IR 7697 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7697/final" class="mobile-pub-title" id="pub-title-link-sm-375">Common Platform Enumeration: Dictionary Specification Version 2.3</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-375">8/19/2011</strong> <br/> Status: <span id="pub-status-sm-375">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-375"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-375"> 8/19/2011 </td> </tr> <tr id="result-376"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-376">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-376">7695</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7695/final" id="pub-title-link-376">Common Platform Enumeration: Naming Specification Version 2.3</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-376">IR 7695 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7695/final" class="mobile-pub-title" id="pub-title-link-sm-376">Common Platform Enumeration: Naming Specification Version 2.3</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-376">8/19/2011</strong> <br/> Status: <span id="pub-status-sm-376">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-376"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-376"> 8/19/2011 </td> </tr> <tr id="result-377"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-377">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-377">7698</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7698/final" id="pub-title-link-377">Common Platform Enumeration: Applicability Language Specification Version 2.3</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-377">IR 7698 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7698/final" class="mobile-pub-title" id="pub-title-link-sm-377">Common Platform Enumeration: Applicability Language Specification Version 2.3</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-377">8/19/2011</strong> <br/> Status: <span id="pub-status-sm-377">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-377"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-377"> 8/19/2011 </td> </tr> <tr id="result-378"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-378">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-378">7696</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7696/final" id="pub-title-link-378">Common Platform Enumeration: Name Matching Specification Version 2.3</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-378">IR 7696 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7696/final" class="mobile-pub-title" id="pub-title-link-sm-378">Common Platform Enumeration: Name Matching Specification Version 2.3</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-378">8/19/2011</strong> <br/> Status: <span id="pub-status-sm-378">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-378"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-378"> 8/19/2011 </td> </tr> <tr id="result-379"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-379">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-379">7788</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7788/final" id="pub-title-link-379">Security Risk Analysis of Enterprise Networks Using Probabilistic Attack Graphs</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-379">IR 7788 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7788/final" class="mobile-pub-title" id="pub-title-link-sm-379">Security Risk Analysis of Enterprise Networks Using Probabilistic Attack Graphs</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-379">8/01/2011</strong> <br/> Status: <span id="pub-status-sm-379">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-379"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-379"> 8/01/2011 </td> </tr> <tr id="result-380"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-380">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-380">7815</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7815/final" id="pub-title-link-380">Access Control for SAR Systems</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-380">IR 7815 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7815/final" class="mobile-pub-title" id="pub-title-link-sm-380">Access Control for SAR Systems</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-380">7/01/2011</strong> <br/> Status: <span id="pub-status-sm-380">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-380"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-380"> 7/01/2011 </td> </tr> <tr id="result-381"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-381">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-381">7791</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7791/final" id="pub-title-link-381">Conformance Test Architecture and Test Suite for ANSI/NIST-ITL 1-2007</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-381">IR 7791 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7791/final" class="mobile-pub-title" id="pub-title-link-sm-381">Conformance Test Architecture and Test Suite for ANSI/NIST-ITL 1-2007</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-381">6/22/2011</strong> <br/> Status: <span id="pub-status-sm-381">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-381"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-381"> 6/22/2011 </td> </tr> <tr id="result-382"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-382">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-382">7694</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7694/final" id="pub-title-link-382">Specification for Asset Reporting Format 1.1</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-382">IR 7694 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7694/final" class="mobile-pub-title" id="pub-title-link-sm-382">Specification for Asset Reporting Format 1.1</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-382">6/21/2011</strong> <br/> Status: <span id="pub-status-sm-382">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-382"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-382"> 6/21/2011 </td> </tr> <tr id="result-383"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-383">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-383">7693</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7693/final" id="pub-title-link-383">Specification for Asset Identification 1.1</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-383">IR 7693 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7693/final" class="mobile-pub-title" id="pub-title-link-sm-383">Specification for Asset Identification 1.1</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-383">6/17/2011</strong> <br/> Status: <span id="pub-status-sm-383">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-383"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-383"> 6/17/2011 </td> </tr> <tr id="result-384"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-384">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-384">7751</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7751/final" id="pub-title-link-384">Computer Security Division 2010 Annual Report</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-384">IR 7751 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7751/final" class="mobile-pub-title" id="pub-title-link-sm-384">Computer Security Division 2010 Annual Report</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-384">5/31/2011</strong> <br/> Status: <span id="pub-status-sm-384">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-384"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-384"> 5/31/2011 </td> </tr> <tr id="result-385"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-385">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-385">800-147</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/147/final" id="pub-title-link-385">BIOS Protection Guidelines</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-385">SP 800-147 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/147/final" class="mobile-pub-title" id="pub-title-link-sm-385">BIOS Protection Guidelines</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-385">4/29/2011</strong> <br/> Status: <span id="pub-status-sm-385">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-385"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-385"> 4/29/2011 </td> </tr> <tr id="result-386"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-386">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-386">7692</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7692/final" id="pub-title-link-386">Specification for the Open Checklist Interactive Language (OCIL) Version 2.0</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-386">IR 7692 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7692/final" class="mobile-pub-title" id="pub-title-link-sm-386">Specification for the Open Checklist Interactive Language (OCIL) Version 2.0</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-386">4/07/2011</strong> <br/> Status: <span id="pub-status-sm-386">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-386"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-386"> 4/07/2011 </td> </tr> <tr id="result-387"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-387">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-387">800-39</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/39/final" id="pub-title-link-387">Managing Information Security Risk: Organization, Mission, and Information System View</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-387">SP 800-39 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/39/final" class="mobile-pub-title" id="pub-title-link-sm-387">Managing Information Security Risk: Organization, Mission, and Information System View</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-387">3/01/2011</strong> <br/> Status: <span id="pub-status-sm-387">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-387"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-387"> 3/01/2011 </td> </tr> <tr id="result-388"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-388">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-388">7771</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7771/final" id="pub-title-link-388">Conformance Test Architecture for Biometric Data Interchange Formats - Version Beta 2.0</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-388">IR 7771 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7771/final" class="mobile-pub-title" id="pub-title-link-sm-388">Conformance Test Architecture for Biometric Data Interchange Formats - Version Beta 2.0</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-388">2/28/2011</strong> <br/> Status: <span id="pub-status-sm-388">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-388"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-388"> 2/28/2011 </td> </tr> <tr id="result-389"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-389">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-389">800-126 Rev. 1</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/126/r1/final" id="pub-title-link-389">The Technical Specification for the Security Content Automation Protocol (SCAP): SCAP Version 1.1</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-389">SP 800-126 Rev. 1 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/126/r1/final" class="mobile-pub-title" id="pub-title-link-sm-389">The Technical Specification for the Security Content Automation Protocol (SCAP): SCAP Version 1.1</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-389">2/25/2011</strong> <br/> Status: <span id="pub-status-sm-389">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-389"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-389"> 2/25/2011 </td> </tr> <tr id="result-390"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-390">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-390">800-51 Rev. 1</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/51/r1/final" id="pub-title-link-390">Guide to Using Vulnerability Naming Schemes</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-390">SP 800-51 Rev. 1 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/51/r1/final" class="mobile-pub-title" id="pub-title-link-sm-390">Guide to Using Vulnerability Naming Schemes</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-390">2/25/2011</strong> <br/> Status: <span id="pub-status-sm-390">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-390"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-390"> 2/25/2011 </td> </tr> <tr id="result-391"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-391">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-391">7764</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7764/final" id="pub-title-link-391">Status Report on the Second Round of the SHA-3 Cryptographic Hash Algorithm Competition</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-391">IR 7764 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7764/final" class="mobile-pub-title" id="pub-title-link-sm-391">Status Report on the Second Round of the SHA-3 Cryptographic Hash Algorithm Competition</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-391">2/23/2011</strong> <br/> Status: <span id="pub-status-sm-391">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-391"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-391"> 2/23/2011 </td> </tr> <tr id="result-392"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-392">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-392">7770</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7770/final" id="pub-title-link-392">Security Considerations for Remote Electronic UOCAVA Voting</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-392">IR 7770 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7770/final" class="mobile-pub-title" id="pub-title-link-sm-392">Security Considerations for Remote Electronic UOCAVA Voting</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-392">2/21/2011</strong> <br/> Status: <span id="pub-status-sm-392">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-392"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-392"> 2/21/2011 </td> </tr> <tr id="result-393"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-393">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-393">800-125</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/125/final" id="pub-title-link-393">Guide to Security for Full Virtualization Technologies</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-393">SP 800-125 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/125/final" class="mobile-pub-title" id="pub-title-link-sm-393">Guide to Security for Full Virtualization Technologies</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-393">1/28/2011</strong> <br/> Status: <span id="pub-status-sm-393">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-393"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-393"> 1/28/2011 </td> </tr> <tr id="result-394"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-394">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-394">800-119</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/119/final" id="pub-title-link-394">Guidelines for the Secure Deployment of IPv6</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-394">SP 800-119 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/119/final" class="mobile-pub-title" id="pub-title-link-sm-394">Guidelines for the Secure Deployment of IPv6</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-394">12/29/2010</strong> <br/> Status: <span id="pub-status-sm-394">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-394"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-394"> 12/29/2010 </td> </tr> <tr id="result-395"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-395">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-395">7502</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7502/final" id="pub-title-link-395">The Common Configuration Scoring System (CCSS): Metrics for Software Security Configuration Vulnerabilities</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-395">IR 7502 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7502/final" class="mobile-pub-title" id="pub-title-link-sm-395">The Common Configuration Scoring System (CCSS): Metrics for Software Security Configuration Vulnerabilities</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-395">12/27/2010</strong> <br/> Status: <span id="pub-status-sm-395">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-395"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-395"> 12/27/2010 </td> </tr> <tr id="result-396"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-396">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-396">800-132</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/132/final" id="pub-title-link-396">Recommendation for Password-Based Key Derivation: Part 1: Storage Applications</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-396">SP 800-132 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/132/final" class="mobile-pub-title" id="pub-title-link-sm-396">Recommendation for Password-Based Key Derivation: Part 1: Storage Applications</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-396">12/22/2010</strong> <br/> Status: <span id="pub-status-sm-396">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-396"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-396"> 12/22/2010 </td> </tr> <tr id="result-397"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-397">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-397">800-34 Rev. 1</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/34/r1/upd1/final" id="pub-title-link-397">Contingency Planning Guide for Federal Information Systems</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-397">SP 800-34 Rev. 1 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/34/r1/upd1/final" class="mobile-pub-title" id="pub-title-link-sm-397">Contingency Planning Guide for Federal Information Systems</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-397">11/11/2010</strong> <br/> Status: <span id="pub-status-sm-397">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-397"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-397"> 11/11/2010 </td> </tr> <tr id="result-398"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-398">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-398">7773</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7773/final" id="pub-title-link-398">An Application of Combinatorial Methods to Conformance Testing for Document Object Model Events</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-398">IR 7773 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7773/final" class="mobile-pub-title" id="pub-title-link-sm-398">An Application of Combinatorial Methods to Conformance Testing for Document Object Model Events</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-398">11/01/2010</strong> <br/> Status: <span id="pub-status-sm-398">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-398"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-398"> 11/01/2010 </td> </tr> <tr id="result-399"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-399">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-399">800-38A</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/38/a/sup/final" id="pub-title-link-399">Recommendation for Block Cipher Modes of Operation: Three Variants of Ciphertext Stealing for CBC Mode</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-399">SP 800-38A (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/38/a/sup/final" class="mobile-pub-title" id="pub-title-link-sm-399">Recommendation for Block Cipher Modes of Operation: Three Variants of Ciphertext Stealing for CBC Mode</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-399">10/21/2010</strong> <br/> Status: <span id="pub-status-sm-399">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-399"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-399"> 10/21/2010 </td> </tr> <tr id="result-400"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-400">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-400">800-142</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/142/final" id="pub-title-link-400">Practical Combinatorial Testing</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-400">SP 800-142 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/142/final" class="mobile-pub-title" id="pub-title-link-sm-400">Practical Combinatorial Testing</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-400">10/07/2010</strong> <br/> Status: <span id="pub-status-sm-400">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-400"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-400"> 10/07/2010 </td> </tr> <tr id="result-401"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-401">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-401">7497</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7497/final" id="pub-title-link-401">Security Architecture Design Process for Health Information Exchanges (HIEs)</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-401">IR 7497 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7497/final" class="mobile-pub-title" id="pub-title-link-sm-401">Security Architecture Design Process for Health Information Exchanges (HIEs)</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-401">9/30/2010</strong> <br/> Status: <span id="pub-status-sm-401">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-401"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-401"> 9/30/2010 </td> </tr> <tr id="result-402"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-402">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-402">7601</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7601/final" id="pub-title-link-402">Framework for Emergency Response Officials (ERO): Authentication and Authorization Infrastructure</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-402">IR 7601 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7601/final" class="mobile-pub-title" id="pub-title-link-sm-402">Framework for Emergency Response Officials (ERO): Authentication and Authorization Infrastructure</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-402">8/31/2010</strong> <br/> Status: <span id="pub-status-sm-402">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-402"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-402"> 8/31/2010 </td> </tr> <tr id="result-403"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-403">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-403">7559</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7559/final" id="pub-title-link-403">Forensics Web Services (FWS)</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-403">IR 7559 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7559/final" class="mobile-pub-title" id="pub-title-link-sm-403">Forensics Web Services (FWS)</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-403">6/30/2010</strong> <br/> Status: <span id="pub-status-sm-403">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-403"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-403"> 6/30/2010 </td> </tr> <tr id="result-404"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-404">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-404">7676</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7676/final" id="pub-title-link-404">Maintaining and Using Key History on Personal Identity Verification (PIV) Cards</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-404">IR 7676 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7676/final" class="mobile-pub-title" id="pub-title-link-sm-404">Maintaining and Using Key History on Personal Identity Verification (PIV) Cards</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-404">6/18/2010</strong> <br/> Status: <span id="pub-status-sm-404">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-404"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-404"> 6/18/2010 </td> </tr> <tr id="result-405"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-405">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-405">800-22 Rev. 1</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/22/r1/upd1/final" id="pub-title-link-405">A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-405">SP 800-22 Rev. 1 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/22/r1/upd1/final" class="mobile-pub-title" id="pub-title-link-sm-405">A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-405">4/30/2010</strong> <br/> Status: <span id="pub-status-sm-405">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-405"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-405"> 4/30/2010 </td> </tr> <tr id="result-406"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-406">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-406">800-122</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/122/final" id="pub-title-link-406">Guide to Protecting the Confidentiality of Personally Identifiable Information (PII)</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-406">SP 800-122 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/122/final" class="mobile-pub-title" id="pub-title-link-sm-406">Guide to Protecting the Confidentiality of Personally Identifiable Information (PII)</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-406">4/06/2010</strong> <br/> Status: <span id="pub-status-sm-406">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-406"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-406"> 4/06/2010 </td> </tr> <tr id="result-407"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-407">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-407">7657</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7657/final" id="pub-title-link-407">A Report on the Privilege (Access) Management Workshop</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-407">IR 7657 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7657/final" class="mobile-pub-title" id="pub-title-link-sm-407">A Report on the Privilege (Access) Management Workshop</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-407">3/30/2010</strong> <br/> Status: <span id="pub-status-sm-407">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-407"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-407"> 3/30/2010 </td> </tr> <tr id="result-408"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-408">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-408">7653</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7653/final" id="pub-title-link-408">Computer Security Division 2009 Annual Report</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-408">IR 7653 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7653/final" class="mobile-pub-title" id="pub-title-link-sm-408">Computer Security Division 2009 Annual Report</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-408">3/23/2010</strong> <br/> Status: <span id="pub-status-sm-408">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-408"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-408"> 3/23/2010 </td> </tr> <tr id="result-409"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-409">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-409">7658</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7658/final" id="pub-title-link-409">Guide to SIMfill Use and Development</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-409">IR 7658 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7658/final" class="mobile-pub-title" id="pub-title-link-sm-409">Guide to SIMfill Use and Development</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-409">2/24/2010</strong> <br/> Status: <span id="pub-status-sm-409">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-409"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-409"> 2/24/2010 </td> </tr> <tr id="result-410"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-410">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-410">800-38E</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/38/e/final" id="pub-title-link-410">Recommendation for Block Cipher Modes of Operation: the XTS-AES Mode for Confidentiality on Storage Devices</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-410">SP 800-38E (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/38/e/final" class="mobile-pub-title" id="pub-title-link-sm-410">Recommendation for Block Cipher Modes of Operation: the XTS-AES Mode for Confidentiality on Storage Devices</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-410">1/18/2010</strong> <br/> Status: <span id="pub-status-sm-410">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-410"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-410"> 1/18/2010 </td> </tr> <tr id="result-411"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-411">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-411">7609</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7609/final" id="pub-title-link-411">Cryptographic Key Management Workshop Summary -- June 8-9, 2009</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-411">IR 7609 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7609/final" class="mobile-pub-title" id="pub-title-link-sm-411">Cryptographic Key Management Workshop Summary -- June 8-9, 2009</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-411">1/08/2010</strong> <br/> Status: <span id="pub-status-sm-411">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-411"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-411"> 1/08/2010 </td> </tr> <tr id="result-412"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-412">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-412">7665</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7665/final" id="pub-title-link-412">Proceedings of the Privilege Management Workshop, September 1-3, 2009</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-412">IR 7665 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7665/final" class="mobile-pub-title" id="pub-title-link-sm-412">Proceedings of the Privilege Management Workshop, September 1-3, 2009</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-412">1/01/2010</strong> <br/> Status: <span id="pub-status-sm-412">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-412"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-412"> 1/01/2010 </td> </tr> <tr id="result-413"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-413">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-413">7617</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7617/final" id="pub-title-link-413">Mobile Forensic Reference Materials: a Methodology and Reification</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-413">IR 7617 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7617/final" class="mobile-pub-title" id="pub-title-link-sm-413">Mobile Forensic Reference Materials: a Methodology and Reification</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-413">10/14/2009</strong> <br/> Status: <span id="pub-status-sm-413">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-413"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-413"> 10/14/2009 </td> </tr> <tr id="result-414"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-414">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-414">7581</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7581/final" id="pub-title-link-414">System and Network Security Acronyms and Abbreviations</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-414">IR 7581 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7581/final" class="mobile-pub-title" id="pub-title-link-sm-414">System and Network Security Acronyms and Abbreviations</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-414">9/30/2009</strong> <br/> Status: <span id="pub-status-sm-414">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-414"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-414"> 9/30/2009 </td> </tr> <tr id="result-415"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-415">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-415">800-41 Rev. 1</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/41/r1/final" id="pub-title-link-415">Guidelines on Firewalls and Firewall Policy</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-415">SP 800-41 Rev. 1 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/41/r1/final" class="mobile-pub-title" id="pub-title-link-sm-415">Guidelines on Firewalls and Firewall Policy</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-415">9/28/2009</strong> <br/> Status: <span id="pub-status-sm-415">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-415"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-415"> 9/28/2009 </td> </tr> <tr id="result-416"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-416">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-416">7620</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7620/final" id="pub-title-link-416">Status Report on the First Round of the SHA-3 Cryptographic Hash Algorithm Competition</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-416">IR 7620 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7620/final" class="mobile-pub-title" id="pub-title-link-sm-416">Status Report on the First Round of the SHA-3 Cryptographic Hash Algorithm Competition</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-416">9/23/2009</strong> <br/> Status: <span id="pub-status-sm-416">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-416"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-416"> 9/23/2009 </td> </tr> <tr id="result-417"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-417">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-417">800-102</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/102/final" id="pub-title-link-417">Recommendation for Digital Signature Timeliness</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-417">SP 800-102 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/102/final" class="mobile-pub-title" id="pub-title-link-sm-417">Recommendation for Digital Signature Timeliness</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-417">9/23/2009</strong> <br/> Status: <span id="pub-status-sm-417">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-417"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-417"> 9/23/2009 </td> </tr> <tr id="result-418"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-418">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-418">7611</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7611/final" id="pub-title-link-418">Use of ISO/IEC 24727</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-418">IR 7611 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7611/final" class="mobile-pub-title" id="pub-title-link-sm-418">Use of ISO/IEC 24727</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-418">8/14/2009</strong> <br/> Status: <span id="pub-status-sm-418">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-418"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-418"> 8/14/2009 </td> </tr> <tr id="result-419"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-419">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-419">7564</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7564/final" id="pub-title-link-419">Directions in Security Metrics Research</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-419">IR 7564 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7564/final" class="mobile-pub-title" id="pub-title-link-sm-419">Directions in Security Metrics Research</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-419">4/30/2009</strong> <br/> Status: <span id="pub-status-sm-419">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-419"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-419"> 4/30/2009 </td> </tr> <tr id="result-420"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-420">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-420">7536</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7536/final" id="pub-title-link-420">Computer Security Division 2008 Annual Report</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-420">IR 7536 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7536/final" class="mobile-pub-title" id="pub-title-link-sm-420">Computer Security Division 2008 Annual Report</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-420">3/16/2009</strong> <br/> Status: <span id="pub-status-sm-420">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-420"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-420"> 3/16/2009 </td> </tr> <tr id="result-421"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-421">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-421">7539</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7539/final" id="pub-title-link-421">Symmetric Key Injection onto Smart Cards</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-421">IR 7539 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7539/final" class="mobile-pub-title" id="pub-title-link-sm-421">Symmetric Key Injection onto Smart Cards</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-421">12/22/2008</strong> <br/> Status: <span id="pub-status-sm-421">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-421"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-421"> 12/22/2008 </td> </tr> <tr id="result-422"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-422">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-422">7551</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7551/final" id="pub-title-link-422">A Threat Analysis on UOCAVA Voting Systems</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-422">IR 7551 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7551/final" class="mobile-pub-title" id="pub-title-link-sm-422">A Threat Analysis on UOCAVA Voting Systems</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-422">12/19/2008</strong> <br/> Status: <span id="pub-status-sm-422">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-422"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-422"> 12/19/2008 </td> </tr> <tr id="result-423"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-423">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-423">800-66 Rev. 1</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/66/r1/final" id="pub-title-link-423">An Introductory Resource Guide for Implementing the Health Insurance Portability and Accountability Act (HIPAA) Security Rule</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-423">SP 800-66 Rev. 1 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/66/r1/final" class="mobile-pub-title" id="pub-title-link-sm-423">An Introductory Resource Guide for Implementing the Health Insurance Portability and Accountability Act (HIPAA) Security Rule</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-423">10/23/2008</strong> <br/> Status: <span id="pub-status-sm-423">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-423"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-423"> 10/23/2008 </td> </tr> <tr id="result-424"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-424">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-424">800-115</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/115/final" id="pub-title-link-424">Technical Guide to Information Security Testing and Assessment</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-424">SP 800-115 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/115/final" class="mobile-pub-title" id="pub-title-link-sm-424">Technical Guide to Information Security Testing and Assessment</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-424">9/30/2008</strong> <br/> Status: <span id="pub-status-sm-424">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-424"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-424"> 9/30/2008 </td> </tr> <tr id="result-425"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-425">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-425">7516</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7516/final" id="pub-title-link-425">Forensic Filtering of Cell Phone Protocols</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-425">IR 7516 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7516/final" class="mobile-pub-title" id="pub-title-link-sm-425">Forensic Filtering of Cell Phone Protocols</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-425">8/27/2008</strong> <br/> Status: <span id="pub-status-sm-425">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-425"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-425"> 8/27/2008 </td> </tr> <tr id="result-426"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-426">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-426">800-60 Vol. 1 Rev. 1</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/60/v1/r1/final" id="pub-title-link-426">Guide for Mapping Types of Information and Information Systems to Security Categories</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-426">SP 800-60 Vol. 1 Rev. 1 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/60/v1/r1/final" class="mobile-pub-title" id="pub-title-link-sm-426">Guide for Mapping Types of Information and Information Systems to Security Categories</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-426">8/01/2008</strong> <br/> Status: <span id="pub-status-sm-426">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-426"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-426"> 8/01/2008 </td> </tr> <tr id="result-427"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-427">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-427">800-60 Vol. 2 Rev. 1</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/60/v2/r1/final" id="pub-title-link-427">Guide for Mapping Types of Information and Information Systems to Security Categories: Appendices</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-427">SP 800-60 Vol. 2 Rev. 1 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/60/v2/r1/final" class="mobile-pub-title" id="pub-title-link-sm-427">Guide for Mapping Types of Information and Information Systems to Security Categories: Appendices</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-427">8/01/2008</strong> <br/> Status: <span id="pub-status-sm-427">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-427"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-427"> 8/01/2008 </td> </tr> <tr id="result-428"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-428">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-428">800-123</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/123/final" id="pub-title-link-428">Guide to General Server Security</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-428">SP 800-123 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/123/final" class="mobile-pub-title" id="pub-title-link-sm-428">Guide to General Server Security</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-428">7/25/2008</strong> <br/> Status: <span id="pub-status-sm-428">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-428"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-428"> 7/25/2008 </td> </tr> <tr id="result-429"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-429">FIPS</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-429">198-1</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/fips/198-1/final" id="pub-title-link-429">The Keyed-Hash Message Authentication Code (HMAC)</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-429">FIPS 198-1 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/fips/198-1/final" class="mobile-pub-title" id="pub-title-link-sm-429">The Keyed-Hash Message Authentication Code (HMAC)</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-429">7/16/2008</strong> <br/> Status: <span id="pub-status-sm-429">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-429"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-429"> 7/16/2008 </td> </tr> <tr id="result-430"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-430">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-430">800-55 Rev. 1</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/55/r1/final" id="pub-title-link-430">Performance Measurement Guide for Information Security</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-430">SP 800-55 Rev. 1 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/55/r1/final" class="mobile-pub-title" id="pub-title-link-sm-430">Performance Measurement Guide for Information Security</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-430">7/16/2008</strong> <br/> Status: <span id="pub-status-sm-430">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-430"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-430"> 7/16/2008 </td> </tr> <tr id="result-431"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-431">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-431">800-113</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/113/final" id="pub-title-link-431">Guide to SSL VPNs</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-431">SP 800-113 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/113/final" class="mobile-pub-title" id="pub-title-link-sm-431">Guide to SSL VPNs</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-431">7/01/2008</strong> <br/> Status: <span id="pub-status-sm-431">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-431"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-431"> 7/01/2008 </td> </tr> <tr id="result-432"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-432">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-432">7442</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7442/final" id="pub-title-link-432">Computer Security Division 2007 Annual Report</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-432">IR 7442 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7442/final" class="mobile-pub-title" id="pub-title-link-sm-432">Computer Security Division 2007 Annual Report</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-432">4/01/2008</strong> <br/> Status: <span id="pub-status-sm-432">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-432"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-432"> 4/01/2008 </td> </tr> <tr id="result-433"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-433">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-433">800-28 Version 2</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/28/ver2/final" id="pub-title-link-433">Guidelines on Active Content and Mobile Code</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-433">SP 800-28 Version 2 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/28/ver2/final" class="mobile-pub-title" id="pub-title-link-sm-433">Guidelines on Active Content and Mobile Code</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-433">3/07/2008</strong> <br/> Status: <span id="pub-status-sm-433">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-433"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-433"> 3/07/2008 </td> </tr> <tr id="result-434"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-434">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-434">7275 Rev. 3</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7275/r3/final" id="pub-title-link-434">Specification for the Extensible Configuration Checklist Description Format (XCCDF) Version 1.1.4</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-434">IR 7275 Rev. 3 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7275/r3/final" class="mobile-pub-title" id="pub-title-link-sm-434">Specification for the Extensible Configuration Checklist Description Format (XCCDF) Version 1.1.4</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-434">1/01/2008</strong> <br/> Status: <span id="pub-status-sm-434">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-434"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-434"> 1/01/2008 </td> </tr> <tr id="result-435"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-435">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-435">7452</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7452/final" id="pub-title-link-435">Secure Biometric Match-on-Card Feasibility Report</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-435">IR 7452 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7452/final" class="mobile-pub-title" id="pub-title-link-sm-435">Secure Biometric Match-on-Card Feasibility Report</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-435">11/30/2007</strong> <br/> Status: <span id="pub-status-sm-435">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-435"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-435"> 11/30/2007 </td> </tr> <tr id="result-436"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-436">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-436">800-38D</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/38/d/final" id="pub-title-link-436">Recommendation for Block Cipher Modes of Operation: Galois/Counter Mode (GCM) and GMAC</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-436">SP 800-38D (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/38/d/final" class="mobile-pub-title" id="pub-title-link-sm-436">Recommendation for Block Cipher Modes of Operation: Galois/Counter Mode (GCM) and GMAC</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-436">11/28/2007</strong> <br/> Status: <span id="pub-status-sm-436">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-436"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-436"> 11/28/2007 </td> </tr> <tr id="result-437"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-437">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-437">800-111</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/111/final" id="pub-title-link-437">Guide to Storage Encryption Technologies for End User Devices</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-437">SP 800-111 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/111/final" class="mobile-pub-title" id="pub-title-link-sm-437">Guide to Storage Encryption Technologies for End User Devices</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-437">11/15/2007</strong> <br/> Status: <span id="pub-status-sm-437">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-437"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-437"> 11/15/2007 </td> </tr> <tr id="result-438"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-438">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-438">800-44 Version 2</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/44/ver2/final" id="pub-title-link-438">Guidelines on Securing Public Web Servers</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-438">SP 800-44 Version 2 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/44/ver2/final" class="mobile-pub-title" id="pub-title-link-sm-438">Guidelines on Securing Public Web Servers</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-438">10/09/2007</strong> <br/> Status: <span id="pub-status-sm-438">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-438"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-438"> 10/09/2007 </td> </tr> <tr id="result-439"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-439">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-439">7427</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7427/final" id="pub-title-link-439">6th Annual PKI R&amp;D Workshop &quot;Applications-Driven PKI&quot; Proceedings</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-439">IR 7427 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7427/final" class="mobile-pub-title" id="pub-title-link-sm-439">6th Annual PKI R&amp;D Workshop &quot;Applications-Driven PKI&quot; Proceedings</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-439">9/13/2007</strong> <br/> Status: <span id="pub-status-sm-439">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-439"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-439"> 9/13/2007 </td> </tr> <tr id="result-440"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-440">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-440">7435</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7435/final" id="pub-title-link-440">The Common Vulnerability Scoring System (CVSS) and its Applicability to Federal Agency Systems</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-440">IR 7435 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7435/final" class="mobile-pub-title" id="pub-title-link-sm-440">The Common Vulnerability Scoring System (CVSS) and its Applicability to Federal Agency Systems</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-440">8/30/2007</strong> <br/> Status: <span id="pub-status-sm-440">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-440"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-440"> 8/30/2007 </td> </tr> <tr id="result-441"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-441">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-441">800-95</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/95/final" id="pub-title-link-441">Guide to Secure Web Services</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-441">SP 800-95 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/95/final" class="mobile-pub-title" id="pub-title-link-sm-441">Guide to Secure Web Services</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-441">8/29/2007</strong> <br/> Status: <span id="pub-status-sm-441">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-441"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-441"> 8/29/2007 </td> </tr> <tr id="result-442"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-442">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-442">800-38C</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/38/c/upd1/final" id="pub-title-link-442">Recommendation for Block Cipher Modes of Operation: the CCM Mode for Authentication and Confidentiality</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-442">SP 800-38C (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/38/c/upd1/final" class="mobile-pub-title" id="pub-title-link-sm-442">Recommendation for Block Cipher Modes of Operation: the CCM Mode for Authentication and Confidentiality</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-442">7/20/2007</strong> <br/> Status: <span id="pub-status-sm-442">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-442"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-442"> 7/20/2007 </td> </tr> <tr id="result-443"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-443">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-443">7275 Rev. 2</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7275/r2/final" id="pub-title-link-443">Specification for the Extensible Configuration Checklist Description Format (XCCDF) Version 1.1.3</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-443">IR 7275 Rev. 2 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7275/r2/final" class="mobile-pub-title" id="pub-title-link-sm-443">Specification for the Extensible Configuration Checklist Description Format (XCCDF) Version 1.1.3</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-443">4/30/2007</strong> <br/> Status: <span id="pub-status-sm-443">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-443"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-443"> 4/30/2007 </td> </tr> <tr id="result-444"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-444">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-444">800-98</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/98/final" id="pub-title-link-444">Guidelines for Securing Radio Frequency Identification (RFID) Systems</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-444">SP 800-98 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/98/final" class="mobile-pub-title" id="pub-title-link-sm-444">Guidelines for Securing Radio Frequency Identification (RFID) Systems</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-444">4/06/2007</strong> <br/> Status: <span id="pub-status-sm-444">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-444"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-444"> 4/06/2007 </td> </tr> <tr id="result-445"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-445">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-445">7387</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7387/final" id="pub-title-link-445">Cell Phone Forensic Tools: an Overview and Analysis Update</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-445">IR 7387 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7387/final" class="mobile-pub-title" id="pub-title-link-sm-445">Cell Phone Forensic Tools: an Overview and Analysis Update</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-445">3/21/2007</strong> <br/> Status: <span id="pub-status-sm-445">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-445"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-445"> 3/21/2007 </td> </tr> <tr id="result-446"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-446">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-446">7399</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7399/final" id="pub-title-link-446">Computer Security Division 2006 Annual Report</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-446">IR 7399 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7399/final" class="mobile-pub-title" id="pub-title-link-sm-446">Computer Security Division 2006 Annual Report</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-446">3/21/2007</strong> <br/> Status: <span id="pub-status-sm-446">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-446"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-446"> 3/21/2007 </td> </tr> <tr id="result-447"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-447">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-447">800-100</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/100/upd1/final" id="pub-title-link-447">Information Security Handbook: A Guide for Managers</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-447">SP 800-100 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/100/upd1/final" class="mobile-pub-title" id="pub-title-link-sm-447">Information Security Handbook: A Guide for Managers</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-447">3/07/2007</strong> <br/> Status: <span id="pub-status-sm-447">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-447"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-447"> 3/07/2007 </td> </tr> <tr id="result-448"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-448">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-448">800-45 Version 2</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/45/ver2/final" id="pub-title-link-448">Guidelines on Electronic Mail Security</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-448">SP 800-45 Version 2 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/45/ver2/final" class="mobile-pub-title" id="pub-title-link-sm-448">Guidelines on Electronic Mail Security</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-448">2/20/2007</strong> <br/> Status: <span id="pub-status-sm-448">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-448"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-448"> 2/20/2007 </td> </tr> <tr id="result-449"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-449">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-449">800-94</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/94/final" id="pub-title-link-449">Guide to Intrusion Detection and Prevention Systems (IDPS)</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-449">SP 800-94 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/94/final" class="mobile-pub-title" id="pub-title-link-sm-449">Guide to Intrusion Detection and Prevention Systems (IDPS)</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-449">2/20/2007</strong> <br/> Status: <span id="pub-status-sm-449">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-449"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-449"> 2/20/2007 </td> </tr> <tr id="result-450"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-450">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-450">800-97</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/97/final" id="pub-title-link-450">Establishing Wireless Robust Security Networks: A Guide to IEEE 802.11i</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-450">SP 800-97 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/97/final" class="mobile-pub-title" id="pub-title-link-sm-450">Establishing Wireless Robust Security Networks: A Guide to IEEE 802.11i</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-450">2/07/2007</strong> <br/> Status: <span id="pub-status-sm-450">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-450"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-450"> 2/07/2007 </td> </tr> <tr id="result-451"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-451">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-451">7359</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7359/final" id="pub-title-link-451">Information Security Guide for Government Executives</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-451">IR 7359 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7359/final" class="mobile-pub-title" id="pub-title-link-sm-451">Information Security Guide for Government Executives</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-451">1/01/2007</strong> <br/> Status: <span id="pub-status-sm-451">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-451"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-451"> 1/01/2007 </td> </tr> <tr id="result-452"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-452">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-452">7358</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7358/final" id="pub-title-link-452">Program Review for Information Security Management Assistance (PRISMA)</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-452">IR 7358 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7358/final" class="mobile-pub-title" id="pub-title-link-sm-452">Program Review for Information Security Management Assistance (PRISMA)</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-452">1/01/2007</strong> <br/> Status: <span id="pub-status-sm-452">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-452"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-452"> 1/01/2007 </td> </tr> <tr id="result-453"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-453">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-453">800-96</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/96/final" id="pub-title-link-453">PIV Card to Reader Interoperability Guidelines</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-453">SP 800-96 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/96/final" class="mobile-pub-title" id="pub-title-link-sm-453">PIV Card to Reader Interoperability Guidelines</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-453">12/29/2006</strong> <br/> Status: <span id="pub-status-sm-453">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-453"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-453"> 12/29/2006 </td> </tr> <tr id="result-454"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-454">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-454">800-89</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/89/final" id="pub-title-link-454">Recommendation for Obtaining Assurances for Digital Signature Applications</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-454">SP 800-89 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/89/final" class="mobile-pub-title" id="pub-title-link-sm-454">Recommendation for Obtaining Assurances for Digital Signature Applications</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-454">11/30/2006</strong> <br/> Status: <span id="pub-status-sm-454">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-454"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-454"> 11/30/2006 </td> </tr> <tr id="result-455"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-455">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-455">7275</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7275/final" id="pub-title-link-455">Specification for the Extensible Configuration Checklist Description Format (XCCDF) Version 1.1</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-455">IR 7275 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7275/final" class="mobile-pub-title" id="pub-title-link-sm-455">Specification for the Extensible Configuration Checklist Description Format (XCCDF) Version 1.1</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-455">11/01/2006</strong> <br/> Status: <span id="pub-status-sm-455">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-455"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-455"> 11/01/2006 </td> </tr> <tr id="result-456"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-456">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-456">7316</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7316/final" id="pub-title-link-456">Assessment of Access Control Systems</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-456">IR 7316 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7316/final" class="mobile-pub-title" id="pub-title-link-sm-456">Assessment of Access Control Systems</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-456">9/29/2006</strong> <br/> Status: <span id="pub-status-sm-456">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-456"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-456"> 9/29/2006 </td> </tr> <tr id="result-457"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-457">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-457">800-84</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/84/final" id="pub-title-link-457">Guide to Test, Training, and Exercise Programs for IT Plans and Capabilities</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-457">SP 800-84 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/84/final" class="mobile-pub-title" id="pub-title-link-sm-457">Guide to Test, Training, and Exercise Programs for IT Plans and Capabilities</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-457">9/21/2006</strong> <br/> Status: <span id="pub-status-sm-457">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-457"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-457"> 9/21/2006 </td> </tr> <tr id="result-458"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-458">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-458">800-92</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/92/final" id="pub-title-link-458">Guide to Computer Security Log Management</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-458">SP 800-92 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/92/final" class="mobile-pub-title" id="pub-title-link-sm-458">Guide to Computer Security Log Management</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-458">9/13/2006</strong> <br/> Status: <span id="pub-status-sm-458">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-458"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-458"> 9/13/2006 </td> </tr> <tr id="result-459"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-459">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-459">800-86</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/86/final" id="pub-title-link-459">Guide to Integrating Forensic Techniques into Incident Response</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-459">SP 800-86 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/86/final" class="mobile-pub-title" id="pub-title-link-sm-459">Guide to Integrating Forensic Techniques into Incident Response</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-459">9/01/2006</strong> <br/> Status: <span id="pub-status-sm-459">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-459"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-459"> 9/01/2006 </td> </tr> <tr id="result-460"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-460">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-460">7337</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7337/final" id="pub-title-link-460">Personal Identity Verification Demonstration Summary</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-460">IR 7337 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7337/final" class="mobile-pub-title" id="pub-title-link-sm-460">Personal Identity Verification Demonstration Summary</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-460">8/31/2006</strong> <br/> Status: <span id="pub-status-sm-460">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-460"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-460"> 8/31/2006 </td> </tr> <tr id="result-461"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-461">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-461">800-85B</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/85/b/final" id="pub-title-link-461">PIV Data Model Test Guidelines</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-461">SP 800-85B (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/85/b/final" class="mobile-pub-title" id="pub-title-link-sm-461">PIV Data Model Test Guidelines</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-461">7/31/2006</strong> <br/> Status: <span id="pub-status-sm-461">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-461"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-461"> 7/31/2006 </td> </tr> <tr id="result-462"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-462">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-462">7313</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7313/final" id="pub-title-link-462">5th Annual PKI R&amp;D Workshop &quot;Making PKI Easy to Use&quot; Proceedings</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-462">IR 7313 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7313/final" class="mobile-pub-title" id="pub-title-link-sm-462">5th Annual PKI R&amp;D Workshop &quot;Making PKI Easy to Use&quot; Proceedings</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-462">7/18/2006</strong> <br/> Status: <span id="pub-status-sm-462">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-462"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-462"> 7/18/2006 </td> </tr> <tr id="result-463"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-463">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-463">7308</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7308/final" id="pub-title-link-463">An Algorithm for Generating Very Large Covering Arrays</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-463">IR 7308 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7308/final" class="mobile-pub-title" id="pub-title-link-sm-463">An Algorithm for Generating Very Large Covering Arrays</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-463">3/20/2006</strong> <br/> Status: <span id="pub-status-sm-463">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-463"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-463"> 3/20/2006 </td> </tr> <tr id="result-464"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-464">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-464">7290</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7290/final" id="pub-title-link-464">Fingerprint Identification and Mobile Handheld Devices: An Overview and Implementation</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-464">IR 7290 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7290/final" class="mobile-pub-title" id="pub-title-link-sm-464">Fingerprint Identification and Mobile Handheld Devices: An Overview and Implementation</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-464">3/01/2006</strong> <br/> Status: <span id="pub-status-sm-464">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-464"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-464"> 3/01/2006 </td> </tr> <tr id="result-465"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-465">FIPS</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-465">200</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/fips/200/final" id="pub-title-link-465">Minimum Security Requirements for Federal Information and Information Systems</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-465">FIPS 200 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/fips/200/final" class="mobile-pub-title" id="pub-title-link-sm-465">Minimum Security Requirements for Federal Information and Information Systems</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-465">3/01/2006</strong> <br/> Status: <span id="pub-status-sm-465">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-465"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-465"> 3/01/2006 </td> </tr> <tr id="result-466"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-466">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-466">800-18 Rev. 1</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/18/r1/final" id="pub-title-link-466">Guide for Developing Security Plans for Federal Information Systems</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-466">SP 800-18 Rev. 1 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/18/r1/final" class="mobile-pub-title" id="pub-title-link-sm-466">Guide for Developing Security Plans for Federal Information Systems</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-466">2/24/2006</strong> <br/> Status: <span id="pub-status-sm-466">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-466"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-466"> 2/24/2006 </td> </tr> <tr id="result-467"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-467">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-467">7285</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7285/final" id="pub-title-link-467">Computer Security Division 2005 Annual Report</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-467">IR 7285 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7285/final" class="mobile-pub-title" id="pub-title-link-sm-467">Computer Security Division 2005 Annual Report</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-467">2/01/2006</strong> <br/> Status: <span id="pub-status-sm-467">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-467"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-467"> 2/01/2006 </td> </tr> <tr id="result-468"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-468">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-468">7284</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7284/final" id="pub-title-link-468">Personal Identity Verification Card Management Report</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-468">IR 7284 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7284/final" class="mobile-pub-title" id="pub-title-link-sm-468">Personal Identity Verification Card Management Report</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-468">1/06/2006</strong> <br/> Status: <span id="pub-status-sm-468">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-468"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-468"> 1/06/2006 </td> </tr> <tr id="result-469"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-469">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-469">7250</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7250/final" id="pub-title-link-469">Cell Phone Forensic Tools: an Overview and Analysis</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-469">IR 7250 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7250/final" class="mobile-pub-title" id="pub-title-link-sm-469">Cell Phone Forensic Tools: an Overview and Analysis</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-469">10/19/2005</strong> <br/> Status: <span id="pub-status-sm-469">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-469"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-469"> 10/19/2005 </td> </tr> <tr id="result-470"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-470">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-470">7219</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7219/final" id="pub-title-link-470">Computer Security Division 2004 Annual Report</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-470">IR 7219 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7219/final" class="mobile-pub-title" id="pub-title-link-sm-470">Computer Security Division 2004 Annual Report</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-470">8/01/2005</strong> <br/> Status: <span id="pub-status-sm-470">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-470"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-470"> 8/01/2005 </td> </tr> <tr id="result-471"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-471">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-471">7224</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7224/final" id="pub-title-link-471">4th Annual PKI R&amp;D Workshop &quot;Multiple Paths to Trust&quot; Proceedings</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-471">IR 7224 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7224/final" class="mobile-pub-title" id="pub-title-link-sm-471">4th Annual PKI R&amp;D Workshop &quot;Multiple Paths to Trust&quot; Proceedings</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-471">8/01/2005</strong> <br/> Status: <span id="pub-status-sm-471">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-471"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-471"> 8/01/2005 </td> </tr> <tr id="result-472"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-472">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-472">7206</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7206/final" id="pub-title-link-472">Smart Cards and Mobile Device Authentication: an Overview and Implementation</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-472">IR 7206 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7206/final" class="mobile-pub-title" id="pub-title-link-sm-472">Smart Cards and Mobile Device Authentication: an Overview and Implementation</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-472">7/01/2005</strong> <br/> Status: <span id="pub-status-sm-472">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-472"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-472"> 7/01/2005 </td> </tr> <tr id="result-473"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-473">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-473">7200</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7200/final" id="pub-title-link-473">Proximity Beacons and Mobile Device Authentication: an Overview and Implementation</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-473">IR 7200 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7200/final" class="mobile-pub-title" id="pub-title-link-sm-473">Proximity Beacons and Mobile Device Authentication: an Overview and Implementation</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-473">6/01/2005</strong> <br/> Status: <span id="pub-status-sm-473">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-473"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-473"> 6/01/2005 </td> </tr> <tr id="result-474"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-474">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-474">800-58</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/58/final" id="pub-title-link-474">Security Considerations for Voice Over IP Systems</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-474">SP 800-58 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/58/final" class="mobile-pub-title" id="pub-title-link-sm-474">Security Considerations for Voice Over IP Systems</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-474">1/01/2005</strong> <br/> Status: <span id="pub-status-sm-474">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-474"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-474"> 1/01/2005 </td> </tr> <tr id="result-475"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-475">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-475">7188</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7188/final" id="pub-title-link-475">Specification for the Extensible Configuration Checklist Description Format (XCCDF)</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-475">IR 7188 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7188/final" class="mobile-pub-title" id="pub-title-link-sm-475">Specification for the Extensible Configuration Checklist Description Format (XCCDF)</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-475">1/01/2005</strong> <br/> Status: <span id="pub-status-sm-475">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-475"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-475"> 1/01/2005 </td> </tr> <tr id="result-476"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-476">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-476">800-72</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/72/final" id="pub-title-link-476">Guidelines on PDA Forensics</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-476">SP 800-72 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/72/final" class="mobile-pub-title" id="pub-title-link-sm-476">Guidelines on PDA Forensics</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-476">11/01/2004</strong> <br/> Status: <span id="pub-status-sm-476">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-476"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-476"> 11/01/2004 </td> </tr> <tr id="result-477"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-477">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-477">7122</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7122/final" id="pub-title-link-477">3rd Annual PKI Research Workshop Proceedings</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-477">IR 7122 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7122/final" class="mobile-pub-title" id="pub-title-link-sm-477">3rd Annual PKI Research Workshop Proceedings</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-477">9/08/2004</strong> <br/> Status: <span id="pub-status-sm-477">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-477"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-477"> 9/08/2004 </td> </tr> <tr id="result-478"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-478">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-478">7100</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7100/final" id="pub-title-link-478">PDA Forensic Tools: an Overview and Analysis</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-478">IR 7100 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7100/final" class="mobile-pub-title" id="pub-title-link-sm-478">PDA Forensic Tools: an Overview and Analysis</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-478">8/01/2004</strong> <br/> Status: <span id="pub-status-sm-478">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-478"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-478"> 8/01/2004 </td> </tr> <tr id="result-479"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-479">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-479">7111</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7111/final" id="pub-title-link-479">Computer Security Division 2003 Annual Report</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-479">IR 7111 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7111/final" class="mobile-pub-title" id="pub-title-link-sm-479">Computer Security Division 2003 Annual Report</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-479">4/30/2004</strong> <br/> Status: <span id="pub-status-sm-479">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-479"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-479"> 4/30/2004 </td> </tr> <tr id="result-480"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-480">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-480">6529A</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/6529/a/final" id="pub-title-link-480">Common Biometric Exchange Formats Framework (CBEFF)</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-480">IR 6529A (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/6529/a/final" class="mobile-pub-title" id="pub-title-link-sm-480">Common Biometric Exchange Formats Framework (CBEFF)</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-480">4/05/2004</strong> <br/> Status: <span id="pub-status-sm-480">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-480"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-480"> 4/05/2004 </td> </tr> <tr id="result-481"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-481">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-481">7085</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7085/final" id="pub-title-link-481">2nd Annual PKI Research Workshop Proceedings</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-481">IR 7085 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7085/final" class="mobile-pub-title" id="pub-title-link-sm-481">2nd Annual PKI Research Workshop Proceedings</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-481">4/01/2004</strong> <br/> Status: <span id="pub-status-sm-481">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-481"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-481"> 4/01/2004 </td> </tr> <tr id="result-482"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-482">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-482">7056</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7056/final" id="pub-title-link-482">Card Technology Developments and Gap Analysis Interagency Report</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-482">IR 7056 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7056/final" class="mobile-pub-title" id="pub-title-link-sm-482">Card Technology Developments and Gap Analysis Interagency Report</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-482">3/01/2004</strong> <br/> Status: <span id="pub-status-sm-482">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-482"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-482"> 3/01/2004 </td> </tr> <tr id="result-483"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-483">FIPS</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-483">199</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/fips/199/final" id="pub-title-link-483">Standards for Security Categorization of Federal Information and Information Systems</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-483">FIPS 199 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/fips/199/final" class="mobile-pub-title" id="pub-title-link-sm-483">Standards for Security Categorization of Federal Information and Information Systems</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-483">2/01/2004</strong> <br/> Status: <span id="pub-status-sm-483">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-483"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-483"> 2/01/2004 </td> </tr> <tr id="result-484"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-484">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-484">7059</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7059/final" id="pub-title-link-484">1st Annual PKI Research Workshop Proceedings</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-484">IR 7059 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7059/final" class="mobile-pub-title" id="pub-title-link-sm-484">1st Annual PKI Research Workshop Proceedings</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-484">11/12/2003</strong> <br/> Status: <span id="pub-status-sm-484">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-484"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-484"> 11/12/2003 </td> </tr> <tr id="result-485"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-485">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-485">800-35</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/35/final" id="pub-title-link-485">Guide to Information Technology Security Services</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-485">SP 800-35 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/35/final" class="mobile-pub-title" id="pub-title-link-sm-485">Guide to Information Technology Security Services</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-485">10/09/2003</strong> <br/> Status: <span id="pub-status-sm-485">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-485"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-485"> 10/09/2003 </td> </tr> <tr id="result-486"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-486">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-486">800-50</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/50/final" id="pub-title-link-486">Building an Information Technology Security Awareness and Training Program</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-486">SP 800-50 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/50/final" class="mobile-pub-title" id="pub-title-link-sm-486">Building an Information Technology Security Awareness and Training Program</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-486">10/01/2003</strong> <br/> Status: <span id="pub-status-sm-486">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-486"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-486"> 10/01/2003 </td> </tr> <tr id="result-487"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-487">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-487">800-59</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/59/final" id="pub-title-link-487">Guideline for Identifying an Information System as a National Security System</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-487">SP 800-59 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/59/final" class="mobile-pub-title" id="pub-title-link-sm-487">Guideline for Identifying an Information System as a National Security System</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-487">8/20/2003</strong> <br/> Status: <span id="pub-status-sm-487">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-487"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-487"> 8/20/2003 </td> </tr> <tr id="result-488"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-488">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-488">7046</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7046/final" id="pub-title-link-488">A Framework for Multi-mode Authentication: Overview and Implementation Guide</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-488">IR 7046 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7046/final" class="mobile-pub-title" id="pub-title-link-sm-488">A Framework for Multi-mode Authentication: Overview and Implementation Guide</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-488">8/01/2003</strong> <br/> Status: <span id="pub-status-sm-488">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-488"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-488"> 8/01/2003 </td> </tr> <tr id="result-489"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-489">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-489">6887 E2003</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/6887/e2003/final" id="pub-title-link-489">Government Smart Card Interoperability Specification, Version 2.1</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-489">IR 6887 E2003 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/6887/e2003/final" class="mobile-pub-title" id="pub-title-link-sm-489">Government Smart Card Interoperability Specification, Version 2.1</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-489">7/16/2003</strong> <br/> Status: <span id="pub-status-sm-489">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-489"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-489"> 7/16/2003 </td> </tr> <tr id="result-490"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-490">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-490">7007</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7007/final" id="pub-title-link-490">An Overview of Issues in Testing Intrusion Detection Systems</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-490">IR 7007 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7007/final" class="mobile-pub-title" id="pub-title-link-sm-490">An Overview of Issues in Testing Intrusion Detection Systems</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-490">7/11/2003</strong> <br/> Status: <span id="pub-status-sm-490">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-490"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-490"> 7/11/2003 </td> </tr> <tr id="result-491"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-491">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-491">7030</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7030/final" id="pub-title-link-491">Picture Password: A Visual Login Technique for Mobile Devices</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-491">IR 7030 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/7030/final" class="mobile-pub-title" id="pub-title-link-sm-491">Picture Password: A Visual Login Technique for Mobile Devices</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-491">7/01/2003</strong> <br/> Status: <span id="pub-status-sm-491">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-491"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-491"> 7/01/2003 </td> </tr> <tr id="result-492"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-492">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-492">6977</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/6977/final" id="pub-title-link-492">Vulnerabilities in Quantum Key Distribution Protocols</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-492">IR 6977 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/6977/final" class="mobile-pub-title" id="pub-title-link-sm-492">Vulnerabilities in Quantum Key Distribution Protocols</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-492">5/01/2003</strong> <br/> Status: <span id="pub-status-sm-492">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-492"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-492"> 5/01/2003 </td> </tr> <tr id="result-493"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-493">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-493">6985</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/6985/final" id="pub-title-link-493">COTS Security Protection Profile - Operating Systems (CSPP-OS) (Worked Example Applying Guidance of NISTIR-6462, CSPP) Version 1.0</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-493">IR 6985 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/6985/final" class="mobile-pub-title" id="pub-title-link-sm-493">COTS Security Protection Profile - Operating Systems (CSPP-OS) (Worked Example Applying Guidance of NISTIR-6462, CSPP) Version 1.0</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-493">4/01/2003</strong> <br/> Status: <span id="pub-status-sm-493">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-493"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-493"> 4/01/2003 </td> </tr> <tr id="result-494"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-494">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-494">6981</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/6981/final" id="pub-title-link-494">Policy Expression and Enforcement for Handheld Devices</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-494">IR 6981 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/6981/final" class="mobile-pub-title" id="pub-title-link-sm-494">Policy Expression and Enforcement for Handheld Devices</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-494">4/01/2003</strong> <br/> Status: <span id="pub-status-sm-494">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-494"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-494"> 4/01/2003 </td> </tr> <tr id="result-495"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-495">FIPS</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-495">140-2</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/fips/140-2/upd2/final" id="pub-title-link-495">Security Requirements for Cryptographic Modules</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-495">FIPS 140-2 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/fips/140-2/upd2/final" class="mobile-pub-title" id="pub-title-link-sm-495">Security Requirements for Cryptographic Modules</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-495">12/03/2002</strong> <br/> Status: <span id="pub-status-sm-495">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-495"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-495"> 12/03/2002 </td> </tr> <tr id="result-496"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-496">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-496">800-49</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/49/final" id="pub-title-link-496">Federal S/MIME V3 Client Profile</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-496">SP 800-49 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/49/final" class="mobile-pub-title" id="pub-title-link-sm-496">Federal S/MIME V3 Client Profile</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-496">11/05/2002</strong> <br/> Status: <span id="pub-status-sm-496">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-496"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-496"> 11/05/2002 </td> </tr> <tr id="result-497"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-497">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-497">6859</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/6859/final" id="pub-title-link-497">IT Security for Industrial Control Systems</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-497">IR 6859 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/6859/final" class="mobile-pub-title" id="pub-title-link-sm-497">IT Security for Industrial Control Systems</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-497">2/28/2002</strong> <br/> Status: <span id="pub-status-sm-497">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-497"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-497"> 2/28/2002 </td> </tr> <tr id="result-498"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-498">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-498">800-38A</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/38/a/final" id="pub-title-link-498">Recommendation for Block Cipher Modes of Operation: Methods and Techniques</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-498">SP 800-38A (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/38/a/final" class="mobile-pub-title" id="pub-title-link-sm-498">Recommendation for Block Cipher Modes of Operation: Methods and Techniques</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-498">12/01/2001</strong> <br/> Status: <span id="pub-status-sm-498">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-498"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-498"> 12/01/2001 </td> </tr> <tr id="result-499"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-499">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-499">6483</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/6483/final" id="pub-title-link-499">Randomness Testing of the Advanced Encryption Standard Finalist Candidates</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-499">IR 6483 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/6483/final" class="mobile-pub-title" id="pub-title-link-sm-499">Randomness Testing of the Advanced Encryption Standard Finalist Candidates</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-499">4/01/2000</strong> <br/> Status: <span id="pub-status-sm-499">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-499"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-499"> 4/01/2000 </td> </tr> <tr id="result-500"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-500">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-500">6462</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/6462/final" id="pub-title-link-500">CSPP - Guidance for COTS Security Protection Profiles (Formerly: CS2 - Protection Profile Guidance for Near-Term COTS) Version 1.0</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-500">IR 6462 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/6462/final" class="mobile-pub-title" id="pub-title-link-sm-500">CSPP - Guidance for COTS Security Protection Profiles (Formerly: CS2 - Protection Profile Guidance for Near-Term COTS) Version 1.0</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-500">12/01/1999</strong> <br/> Status: <span id="pub-status-sm-500">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-500"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-500"> 12/01/1999 </td> </tr> <tr id="result-501"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-501">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-501">6416</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/6416/final" id="pub-title-link-501">Applying Mobile Agents to Intrusion Detection and Response</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-501">IR 6416 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/6416/final" class="mobile-pub-title" id="pub-title-link-sm-501">Applying Mobile Agents to Intrusion Detection and Response</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-501">10/01/1999</strong> <br/> Status: <span id="pub-status-sm-501">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-501"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-501"> 10/01/1999 </td> </tr> <tr id="result-502"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-502">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-502">6390</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/6390/final" id="pub-title-link-502">Randomness Testing of the Advanced Encryption Standard Candidate Algorithms</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-502">IR 6390 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/6390/final" class="mobile-pub-title" id="pub-title-link-sm-502">Randomness Testing of the Advanced Encryption Standard Candidate Algorithms</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-502">9/01/1999</strong> <br/> Status: <span id="pub-status-sm-502">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-502"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-502"> 9/01/1999 </td> </tr> <tr id="result-503"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-503">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-503">6192</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/6192/final" id="pub-title-link-503">A Revised Model for Role Based Access Control</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-503">IR 6192 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/6192/final" class="mobile-pub-title" id="pub-title-link-sm-503">A Revised Model for Role Based Access Control</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-503">7/09/1998</strong> <br/> Status: <span id="pub-status-sm-503">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-503"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-503"> 7/09/1998 </td> </tr> <tr id="result-504"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-504">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-504">800-16</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/16/final" id="pub-title-link-504">Information Technology Security Training Requirements: a Role- and Performance-Based Model</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-504">SP 800-16 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/800/16/final" class="mobile-pub-title" id="pub-title-link-sm-504">Information Technology Security Training Requirements: a Role- and Performance-Based Model</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-504">4/01/1998</strong> <br/> Status: <span id="pub-status-sm-504">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-504"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-504"> 4/01/1998 </td> </tr> <tr id="result-505"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-505">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-505">6068</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/6068/final" id="pub-title-link-505">Report on the TMACH Experiment</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-505">IR 6068 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/6068/final" class="mobile-pub-title" id="pub-title-link-sm-505">Report on the TMACH Experiment</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-505">7/01/1997</strong> <br/> Status: <span id="pub-status-sm-505">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-505"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-505"> 7/01/1997 </td> </tr> <tr id="result-506"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-506">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-506">5810</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/5810/final" id="pub-title-link-506">The TMACH Experiment Phase 1 - Preliminary Developmental Evaluation</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-506">IR 5810 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/5810/final" class="mobile-pub-title" id="pub-title-link-sm-506">The TMACH Experiment Phase 1 - Preliminary Developmental Evaluation</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-506">6/01/1996</strong> <br/> Status: <span id="pub-status-sm-506">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-506"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-506"> 6/01/1996 </td> </tr> <tr id="result-507"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-507">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-507">5820</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/5820/final" id="pub-title-link-507">Distributed Communication Methods and Role-Based Access Control for Use in Health Care Applications</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-507">IR 5820 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/5820/final" class="mobile-pub-title" id="pub-title-link-sm-507">Distributed Communication Methods and Role-Based Access Control for Use in Health Care Applications</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-507">4/01/1996</strong> <br/> Status: <span id="pub-status-sm-507">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-507"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-507"> 4/01/1996 </td> </tr> <tr id="result-508"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-508">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-508">5788</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/5788/final" id="pub-title-link-508">Public Key Infrastructure Invitational Workshop September 28, 1995, MITRE Corporation, McLean, Virginia</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-508">IR 5788 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/5788/final" class="mobile-pub-title" id="pub-title-link-sm-508">Public Key Infrastructure Invitational Workshop September 28, 1995, MITRE Corporation, McLean, Virginia</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-508">11/01/1995</strong> <br/> Status: <span id="pub-status-sm-508">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-508"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-508"> 11/01/1995 </td> </tr> <tr id="result-509"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-509">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-509">5731</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/5731/final" id="pub-title-link-509">Validated Products List 1995 no. 4: Programming Languages, Database Language SQL, Graphics, POSIX, Computer Security, Product Data - IGES, OSI</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-509">IR 5731 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/5731/final" class="mobile-pub-title" id="pub-title-link-sm-509">Validated Products List 1995 no. 4: Programming Languages, Database Language SQL, Graphics, POSIX, Computer Security, Product Data - IGES, OSI</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-509">10/01/1995</strong> <br/> Status: <span id="pub-status-sm-509">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-509"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-509"> 10/01/1995 </td> </tr> <tr id="result-510"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-510">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-510">5540</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/5540/final" id="pub-title-link-510">Multi-Agency Certification and Accreditation (C&amp;A) Process: A Worked Example</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-510">IR 5540 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/5540/final" class="mobile-pub-title" id="pub-title-link-sm-510">Multi-Agency Certification and Accreditation (C&amp;A) Process: A Worked Example</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-510">12/01/1994</strong> <br/> Status: <span id="pub-status-sm-510">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-510"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-510"> 12/01/1994 </td> </tr> <tr id="result-511"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-511">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-511">5570</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/5570/final" id="pub-title-link-511">An Assessment of the DOD Goal Security Architecture (DGSA) for Non-Military Use</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-511">IR 5570 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/5570/final" class="mobile-pub-title" id="pub-title-link-sm-511">An Assessment of the DOD Goal Security Architecture (DGSA) for Non-Military Use</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-511">11/01/1994</strong> <br/> Status: <span id="pub-status-sm-511">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-511"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-511"> 11/01/1994 </td> </tr> <tr id="result-512"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-512">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-512">5495</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/5495/final" id="pub-title-link-512">Computer Security Training &amp; Awareness Course Compendium</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-512">IR 5495 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/5495/final" class="mobile-pub-title" id="pub-title-link-sm-512">Computer Security Training &amp; Awareness Course Compendium</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-512">9/01/1994</strong> <br/> Status: <span id="pub-status-sm-512">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-512"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-512"> 9/01/1994 </td> </tr> <tr id="result-513"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-513">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-513">5472</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/5472/final" id="pub-title-link-513">A Head Start on Assurance: Proceedings of an Invitational Workshop on Information Technology (IT) Assurance and Trustworthiness, March 21-23, 1994</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-513">IR 5472 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/5472/final" class="mobile-pub-title" id="pub-title-link-sm-513">A Head Start on Assurance: Proceedings of an Invitational Workshop on Information Technology (IT) Assurance and Trustworthiness, March 21-23, 1994</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-513">8/01/1994</strong> <br/> Status: <span id="pub-status-sm-513">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-513"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-513"> 8/01/1994 </td> </tr> <tr id="result-514"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-514">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-514">5590</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/5590/final" id="pub-title-link-514">Proceedings Report of the International Invitation Workshop on Developmental Assurance</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-514">IR 5590 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/5590/final" class="mobile-pub-title" id="pub-title-link-sm-514">Proceedings Report of the International Invitation Workshop on Developmental Assurance</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-514">6/01/1994</strong> <br/> Status: <span id="pub-status-sm-514">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-514"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-514"> 6/01/1994 </td> </tr> <tr id="result-515"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-515">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-515">5468</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/5468/final" id="pub-title-link-515">Report of the NIST Workshop on Key Escrow Encryption</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-515">IR 5468 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/5468/final" class="mobile-pub-title" id="pub-title-link-sm-515">Report of the NIST Workshop on Key Escrow Encryption</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-515">6/01/1994</strong> <br/> Status: <span id="pub-status-sm-515">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-515"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-515"> 6/01/1994 </td> </tr> <tr id="result-516"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-516">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-516">5424</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/5424/final" id="pub-title-link-516">A Study of Federal Agency Needs for Information Technology Security</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-516">IR 5424 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/5424/final" class="mobile-pub-title" id="pub-title-link-sm-516">A Study of Federal Agency Needs for Information Technology Security</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-516">5/01/1994</strong> <br/> Status: <span id="pub-status-sm-516">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-516"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-516"> 5/01/1994 </td> </tr> <tr id="result-517"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-517">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-517">5395</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/5395/final" id="pub-title-link-517">Preliminary Functional Specifications of a Prototype Electronic Research Notebook for NIST</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-517">IR 5395 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/5395/final" class="mobile-pub-title" id="pub-title-link-sm-517">Preliminary Functional Specifications of a Prototype Electronic Research Notebook for NIST</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-517">4/01/1994</strong> <br/> Status: <span id="pub-status-sm-517">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-517"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-517"> 4/01/1994 </td> </tr> <tr id="result-518"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-518">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-518">5386</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/5386/final" id="pub-title-link-518">Proceedings of the Workshop of the Federal Criteria for Information Technology Security</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-518">IR 5386 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/5386/final" class="mobile-pub-title" id="pub-title-link-sm-518">Proceedings of the Workshop of the Federal Criteria for Information Technology Security</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-518">3/01/1994</strong> <br/> Status: <span id="pub-status-sm-518">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-518"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-518"> 3/01/1994 </td> </tr> <tr id="result-519"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-519">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-519">5325</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/5325/final" id="pub-title-link-519">Conformance Assessment of Transport Layer Security Implementations</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-519">IR 5325 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/5325/final" class="mobile-pub-title" id="pub-title-link-sm-519">Conformance Assessment of Transport Layer Security Implementations</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-519">12/01/1993</strong> <br/> Status: <span id="pub-status-sm-519">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-519"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-519"> 12/01/1993 </td> </tr> <tr id="result-520"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-520">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-520">5308</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/5308/final" id="pub-title-link-520">General Procedures for Registering Computer Security Objects</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-520">IR 5308 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/5308/final" class="mobile-pub-title" id="pub-title-link-sm-520">General Procedures for Registering Computer Security Objects</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-520">12/01/1993</strong> <br/> Status: <span id="pub-status-sm-520">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-520"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-520"> 12/01/1993 </td> </tr> <tr id="result-521"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-521">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-521">5234</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/5234/final" id="pub-title-link-521">Report of the NIST Workshop on Digital Signature Certificate Management, December 10-11, 1992</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-521">IR 5234 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/5234/final" class="mobile-pub-title" id="pub-title-link-sm-521">Report of the NIST Workshop on Digital Signature Certificate Management, December 10-11, 1992</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-521">10/01/1993</strong> <br/> Status: <span id="pub-status-sm-521">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-521"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-521"> 10/01/1993 </td> </tr> <tr id="result-522"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-522">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-522">5283</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/5283/final" id="pub-title-link-522">Security of SQL-Based Implementations of Product Data Exchange Using STEP</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-522">IR 5283 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/5283/final" class="mobile-pub-title" id="pub-title-link-sm-522">Security of SQL-Based Implementations of Product Data Exchange Using STEP</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-522">10/01/1993</strong> <br/> Status: <span id="pub-status-sm-522">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-522"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-522"> 10/01/1993 </td> </tr> <tr id="result-523"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-523">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-523">5247</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/5247/final" id="pub-title-link-523">Workshop on Security Procedures for the Interchange of Electronic Documents: Selected Papers and Results</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-523">IR 5247 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/5247/final" class="mobile-pub-title" id="pub-title-link-sm-523">Workshop on Security Procedures for the Interchange of Electronic Documents: Selected Papers and Results</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-523">8/01/1993</strong> <br/> Status: <span id="pub-status-sm-523">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-523"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-523"> 8/01/1993 </td> </tr> <tr id="result-524"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-524">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-524">5232</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/5232/final" id="pub-title-link-524">Report of the NSF/NIST Workshop on NSFNET/NREN Security, July 6-7, 1992</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-524">IR 5232 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/5232/final" class="mobile-pub-title" id="pub-title-link-sm-524">Report of the NSF/NIST Workshop on NSFNET/NREN Security, July 6-7, 1992</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-524">5/01/1993</strong> <br/> Status: <span id="pub-status-sm-524">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-524"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-524"> 5/01/1993 </td> </tr> <tr id="result-525"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-525">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-525">5153</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/5153/final" id="pub-title-link-525">Minimum Security Requirements for Multi-User Operating Systems</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-525">IR 5153 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/5153/final" class="mobile-pub-title" id="pub-title-link-sm-525">Minimum Security Requirements for Multi-User Operating Systems</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-525">3/01/1993</strong> <br/> Status: <span id="pub-status-sm-525">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-525"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-525"> 3/01/1993 </td> </tr> <tr id="result-526"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-526">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-526">4983</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/4983/final" id="pub-title-link-526">A Study of OSI Key Management</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-526">IR 4983 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/4983/final" class="mobile-pub-title" id="pub-title-link-sm-526">A Study of OSI Key Management</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-526">11/01/1992</strong> <br/> Status: <span id="pub-status-sm-526">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-526"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-526"> 11/01/1992 </td> </tr> <tr id="result-527"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-527">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-527">4976</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/4976/final" id="pub-title-link-527">Assessing Federal and Commercial Information Security Needs</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-527">IR 4976 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/4976/final" class="mobile-pub-title" id="pub-title-link-sm-527">Assessing Federal and Commercial Information Security Needs</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-527">11/01/1992</strong> <br/> Status: <span id="pub-status-sm-527">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-527"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-527"> 11/01/1992 </td> </tr> <tr id="result-528"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-528">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-528">4939</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/4939/final" id="pub-title-link-528">Threat Assessment of Malicious Code and External Attacks</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-528">IR 4939 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/4939/final" class="mobile-pub-title" id="pub-title-link-sm-528">Threat Assessment of Malicious Code and External Attacks</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-528">10/01/1992</strong> <br/> Status: <span id="pub-status-sm-528">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-528"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-528"> 10/01/1992 </td> </tr> <tr id="result-529"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-529">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-529">4934</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/4934/final" id="pub-title-link-529">Protocol Implementation Conformance Statement (PICS) Proforma for the SDNS Security Protocol at Layer 4 (SP4)</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-529">IR 4934 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/4934/final" class="mobile-pub-title" id="pub-title-link-sm-529">Protocol Implementation Conformance Statement (PICS) Proforma for the SDNS Security Protocol at Layer 4 (SP4)</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-529">10/01/1992</strong> <br/> Status: <span id="pub-status-sm-529">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-529"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-529"> 10/01/1992 </td> </tr> <tr id="result-530"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-530">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-530">4933</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/4933/final" id="pub-title-link-530">Computer Security Bulletin Board System: User&#39;s Guide</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-530">IR 4933 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/4933/final" class="mobile-pub-title" id="pub-title-link-sm-530">Computer Security Bulletin Board System: User&#39;s Guide</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-530">9/01/1992</strong> <br/> Status: <span id="pub-status-sm-530">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-530"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-530"> 9/01/1992 </td> </tr> <tr id="result-531"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-531">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-531">4846</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/4846/final" id="pub-title-link-531">Computer Security Training &amp; Awareness Course Compendium</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-531">IR 4846 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/4846/final" class="mobile-pub-title" id="pub-title-link-sm-531">Computer Security Training &amp; Awareness Course Compendium</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-531">5/01/1992</strong> <br/> Status: <span id="pub-status-sm-531">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-531"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-531"> 5/01/1992 </td> </tr> <tr id="result-532"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-532">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-532">4816</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/4816/final" id="pub-title-link-532">PBX Administrator’s Security Standards</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-532">IR 4816 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/4816/final" class="mobile-pub-title" id="pub-title-link-sm-532">PBX Administrator’s Security Standards</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-532">4/01/1992</strong> <br/> Status: <span id="pub-status-sm-532">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-532"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-532"> 4/01/1992 </td> </tr> <tr id="result-533"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-533">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-533">4792</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/4792/final" id="pub-title-link-533">A Formal Description of the SDNS Security Protocol at Layer 4 (SP4)</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-533">IR 4792 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/4792/final" class="mobile-pub-title" id="pub-title-link-sm-533">A Formal Description of the SDNS Security Protocol at Layer 4 (SP4)</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-533">3/01/1992</strong> <br/> Status: <span id="pub-status-sm-533">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-533"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-533"> 3/01/1992 </td> </tr> <tr id="result-534"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-534">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-534">4774</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/4774/final" id="pub-title-link-534">A Review of U.S. and European Security Evaluation Criteria</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-534">IR 4774 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/4774/final" class="mobile-pub-title" id="pub-title-link-sm-534">A Review of U.S. and European Security Evaluation Criteria</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-534">3/01/1992</strong> <br/> Status: <span id="pub-status-sm-534">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-534"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-534"> 3/01/1992 </td> </tr> <tr id="result-535"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-535">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-535">4781</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/4781/final" id="pub-title-link-535">Privacy Protection in the United States: A 1991 Survey of Laws and Regulations Affecting Privacy in the Public and Private Sector Including a List of All Relevant Officials</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-535">IR 4781 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/4781/final" class="mobile-pub-title" id="pub-title-link-sm-535">Privacy Protection in the United States: A 1991 Survey of Laws and Regulations Affecting Privacy in the Public and Private Sector Including a List of All Relevant Officials</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-535">2/01/1992</strong> <br/> Status: <span id="pub-status-sm-535">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-535"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-535"> 2/01/1992 </td> </tr> <tr id="result-536"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-536">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-536">4734</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/4734/final" id="pub-title-link-536">Foundations of a Security Policy for Use of the National Research and Educational Network</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-536">IR 4734 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/4734/final" class="mobile-pub-title" id="pub-title-link-sm-536">Foundations of a Security Policy for Use of the National Research and Educational Network</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-536">2/01/1992</strong> <br/> Status: <span id="pub-status-sm-536">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-536"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-536"> 2/01/1992 </td> </tr> <tr id="result-537"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-537">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-537">4749</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/4749/final" id="pub-title-link-537">Sample Statement of Work for Federal Computer Security Services: For use In-House or Contracting Out</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-537">IR 4749 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/4749/final" class="mobile-pub-title" id="pub-title-link-sm-537">Sample Statement of Work for Federal Computer Security Services: For use In-House or Contracting Out</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-537">12/01/1991</strong> <br/> Status: <span id="pub-status-sm-537">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-537"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-537"> 12/01/1991 </td> </tr> <tr id="result-538"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-538">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-538">4659</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/4659/final" id="pub-title-link-538">Glossary of Computer Security Terminology</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-538">IR 4659 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/4659/final" class="mobile-pub-title" id="pub-title-link-sm-538">Glossary of Computer Security Terminology</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-538">9/01/1991</strong> <br/> Status: <span id="pub-status-sm-538">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-538"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-538"> 9/01/1991 </td> </tr> <tr id="result-539"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-539">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-539">500-189</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/500/189/final" id="pub-title-link-539">Security in ISDN</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-539">SP 500-189 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/500/189/final" class="mobile-pub-title" id="pub-title-link-sm-539">Security in ISDN</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-539">9/01/1991</strong> <br/> Status: <span id="pub-status-sm-539">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-539"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-539"> 9/01/1991 </td> </tr> <tr id="result-540"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-540">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-540">4614</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/4614/final" id="pub-title-link-540">Standard Security Label for GOSIP: an Invitational Workshop</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-540">IR 4614 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/4614/final" class="mobile-pub-title" id="pub-title-link-sm-540">Standard Security Label for GOSIP: an Invitational Workshop</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-540">6/01/1991</strong> <br/> Status: <span id="pub-status-sm-540">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-540"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-540"> 6/01/1991 </td> </tr> <tr id="result-541"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-541">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-541">4545</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/4545/final" id="pub-title-link-541">Computer Security: Selected Articles</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-541">IR 4545 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/4545/final" class="mobile-pub-title" id="pub-title-link-sm-541">Computer Security: Selected Articles</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-541">4/01/1991</strong> <br/> Status: <span id="pub-status-sm-541">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-541"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-541"> 4/01/1991 </td> </tr> <tr id="result-542"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-542">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-542">4518</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/4518/final" id="pub-title-link-542">National Aeronautics and Space Administration&#39;s (NASA) Automated Information Security Handbook</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-542">IR 4518 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/4518/final" class="mobile-pub-title" id="pub-title-link-sm-542">National Aeronautics and Space Administration&#39;s (NASA) Automated Information Security Handbook</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-542">3/01/1991</strong> <br/> Status: <span id="pub-status-sm-542">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-542"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-542"> 3/01/1991 </td> </tr> <tr id="result-543"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-543">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-543">4451</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/4451/final" id="pub-title-link-543">U.S. Department of Commerce: Methodology for Certifying Sensitive Computer Applications</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-543">IR 4451 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/4451/final" class="mobile-pub-title" id="pub-title-link-sm-543">U.S. Department of Commerce: Methodology for Certifying Sensitive Computer Applications</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-543">11/01/1990</strong> <br/> Status: <span id="pub-status-sm-543">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-543"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-543"> 11/01/1990 </td> </tr> <tr id="result-544"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-544">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-544">4453</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/4453/final" id="pub-title-link-544">SRI International: Improving the Security of Your UNIX System</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-544">IR 4453 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/4453/final" class="mobile-pub-title" id="pub-title-link-sm-544">SRI International: Improving the Security of Your UNIX System</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-544">11/01/1990</strong> <br/> Status: <span id="pub-status-sm-544">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-544"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-544"> 11/01/1990 </td> </tr> <tr id="result-545"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-545">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-545">4409</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/4409/final" id="pub-title-link-545">1989 Computer Security and Privacy Plans (CSPP) Review Project: A First-Year Federal Response to the Computer Security Act of 1987 (Final Report)</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-545">IR 4409 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/4409/final" class="mobile-pub-title" id="pub-title-link-sm-545">1989 Computer Security and Privacy Plans (CSPP) Review Project: A First-Year Federal Response to the Computer Security Act of 1987 (Final Report)</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-545">9/01/1990</strong> <br/> Status: <span id="pub-status-sm-545">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-545"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-545"> 9/01/1990 </td> </tr> <tr id="result-546"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-546">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-546">4387</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/4387/final" id="pub-title-link-546">U.S. Department of Justice Simplified Risk Analysis Guidelines</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-546">IR 4387 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/4387/final" class="mobile-pub-title" id="pub-title-link-sm-546">U.S. Department of Justice Simplified Risk Analysis Guidelines</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-546">8/01/1990</strong> <br/> Status: <span id="pub-status-sm-546">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-546"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-546"> 8/01/1990 </td> </tr> <tr id="result-547"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-547">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-547">4359</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/4359/final" id="pub-title-link-547">Domestic Disaster Recovery Plan for PCs, OIS, and Small VS systems</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-547">IR 4359 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/4359/final" class="mobile-pub-title" id="pub-title-link-sm-547">Domestic Disaster Recovery Plan for PCs, OIS, and Small VS systems</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-547">8/01/1990</strong> <br/> Status: <span id="pub-status-sm-547">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-547"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-547"> 8/01/1990 </td> </tr> <tr id="result-548"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-548">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-548">4378</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/4378/final" id="pub-title-link-548">Automated Information System Security Accreditation Guidelines</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-548">IR 4378 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/4378/final" class="mobile-pub-title" id="pub-title-link-sm-548">Automated Information System Security Accreditation Guidelines</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-548">8/01/1990</strong> <br/> Status: <span id="pub-status-sm-548">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-548"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-548"> 8/01/1990 </td> </tr> <tr id="result-549"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-549">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-549">4267</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/4267/final" id="pub-title-link-549">A Conformance Test for FDDI Medium Access Control (MAC)</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-549">IR 4267 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/4267/final" class="mobile-pub-title" id="pub-title-link-sm-549">A Conformance Test for FDDI Medium Access Control (MAC)</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-549">7/01/1990</strong> <br/> Status: <span id="pub-status-sm-549">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-549"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-549"> 7/01/1990 </td> </tr> <tr id="result-550"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-550">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-550">4362</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/4362/final" id="pub-title-link-550">Security Labels for Open Systems: an Invitational Workshop</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-550">IR 4362 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/4362/final" class="mobile-pub-title" id="pub-title-link-sm-550">Security Labels for Open Systems: an Invitational Workshop</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-550">6/01/1990</strong> <br/> Status: <span id="pub-status-sm-550">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-550"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-550"> 6/01/1990 </td> </tr> <tr id="result-551"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-551">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-551">4325</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/4325/final" id="pub-title-link-551">U.S. Department of Energy Risk Assessment Methodology</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-551">IR 4325 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/4325/final" class="mobile-pub-title" id="pub-title-link-sm-551">U.S. Department of Energy Risk Assessment Methodology</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-551">5/01/1990</strong> <br/> Status: <span id="pub-status-sm-551">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-551"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-551"> 5/01/1990 </td> </tr> <tr id="result-552"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-552">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-552">4262</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/4262/final" id="pub-title-link-552">Secure Data Network Systems (SDNS) Key Management Documents</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-552">IR 4262 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/4262/final" class="mobile-pub-title" id="pub-title-link-sm-552">Secure Data Network Systems (SDNS) Key Management Documents</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-552">2/01/1990</strong> <br/> Status: <span id="pub-status-sm-552">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-552"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-552"> 2/01/1990 </td> </tr> <tr id="result-553"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-553">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-553">4259</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/4259/final" id="pub-title-link-553">Secure Data Network Systems (SDNS) Access Control Documents</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-553">IR 4259 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/4259/final" class="mobile-pub-title" id="pub-title-link-sm-553">Secure Data Network Systems (SDNS) Access Control Documents</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-553">2/01/1990</strong> <br/> Status: <span id="pub-status-sm-553">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-553"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-553"> 2/01/1990 </td> </tr> <tr id="result-554"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-554">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-554">4250</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/4250/final" id="pub-title-link-554">Secure Data Network Systems (SDNS) Network, Transport, and Message Security Protocols</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-554">IR 4250 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/4250/final" class="mobile-pub-title" id="pub-title-link-sm-554">Secure Data Network Systems (SDNS) Network, Transport, and Message Security Protocols</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-554">2/01/1990</strong> <br/> Status: <span id="pub-status-sm-554">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-554"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-554"> 2/01/1990 </td> </tr> <tr id="result-555"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-555">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-555">4228</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/4228/final" id="pub-title-link-555">Prototyping SP4: a Secure Data Network System Transport Protocol Interoperability Demonstration Project</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-555">IR 4228 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/4228/final" class="mobile-pub-title" id="pub-title-link-sm-555">Prototyping SP4: a Secure Data Network System Transport Protocol Interoperability Demonstration Project</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-555">1/01/1990</strong> <br/> Status: <span id="pub-status-sm-555">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-555"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-555"> 1/01/1990 </td> </tr> <tr id="result-556"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-556">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-556">500-174</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/500/174/final" id="pub-title-link-556">Guide for Selecting Automated Risk Analysis Tools</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-556">SP 500-174 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/500/174/final" class="mobile-pub-title" id="pub-title-link-sm-556">Guide for Selecting Automated Risk Analysis Tools</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-556">10/01/1989</strong> <br/> Status: <span id="pub-status-sm-556">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-556"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-556"> 10/01/1989 </td> </tr> <tr id="result-557"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-557">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-557">500-169</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/500/169/final" id="pub-title-link-557">Executive Guide to the Protection of Information Resources</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-557">SP 500-169 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/500/169/final" class="mobile-pub-title" id="pub-title-link-sm-557">Executive Guide to the Protection of Information Resources</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-557">10/01/1989</strong> <br/> Status: <span id="pub-status-sm-557">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-557"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-557"> 10/01/1989 </td> </tr> <tr id="result-558"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-558">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-558">500-170</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/500/170/final" id="pub-title-link-558">Management Guide to the Protection of Information Resources</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-558">SP 500-170 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/500/170/final" class="mobile-pub-title" id="pub-title-link-sm-558">Management Guide to the Protection of Information Resources</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-558">10/01/1989</strong> <br/> Status: <span id="pub-status-sm-558">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-558"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-558"> 10/01/1989 </td> </tr> <tr id="result-559"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-559">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-559">500-171</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/500/171/final" id="pub-title-link-559">Computer Users&#39; Guide to the Protection of Information Resources</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-559">SP 500-171 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/500/171/final" class="mobile-pub-title" id="pub-title-link-sm-559">Computer Users&#39; Guide to the Protection of Information Resources</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-559">10/01/1989</strong> <br/> Status: <span id="pub-status-sm-559">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-559"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-559"> 10/01/1989 </td> </tr> <tr id="result-560"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-560">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-560">500-166</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/500/166/final" id="pub-title-link-560">Computer Viruses and Related Threats: a Management Guide</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-560">SP 500-166 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/500/166/final" class="mobile-pub-title" id="pub-title-link-sm-560">Computer Viruses and Related Threats: a Management Guide</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-560">8/01/1989</strong> <br/> Status: <span id="pub-status-sm-560">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-560"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-560"> 8/01/1989 </td> </tr> <tr id="result-561"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-561">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-561">500-160</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/500/160/final" id="pub-title-link-561">Report of the Invitational Workshop on Integrity Policy in Computer Information Systems (WIPCIS)</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-561">SP 500-160 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/500/160/final" class="mobile-pub-title" id="pub-title-link-sm-561">Report of the Invitational Workshop on Integrity Policy in Computer Information Systems (WIPCIS)</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-561">1/01/1989</strong> <br/> Status: <span id="pub-status-sm-561">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-561"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-561"> 1/01/1989 </td> </tr> <tr id="result-562"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-562">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-562">500-157</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/500/157/final" id="pub-title-link-562">Smart Card Technology: New Methods for Computer Access Control</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-562">SP 500-157 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/500/157/final" class="mobile-pub-title" id="pub-title-link-sm-562">Smart Card Technology: New Methods for Computer Access Control</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-562">9/01/1988</strong> <br/> Status: <span id="pub-status-sm-562">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-562"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-562"> 9/01/1988 </td> </tr> <tr id="result-563"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-563">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-563">500-158</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/500/158/final" id="pub-title-link-563">Accuracy, Integrity, and Security in Computerized Vote-Tallying</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-563">SP 500-158 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/500/158/final" class="mobile-pub-title" id="pub-title-link-sm-563">Accuracy, Integrity, and Security in Computerized Vote-Tallying</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-563">8/01/1988</strong> <br/> Status: <span id="pub-status-sm-563">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-563"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-563"> 8/01/1988 </td> </tr> <tr id="result-564"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-564">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-564">500-156</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/500/156/final" id="pub-title-link-564">Message Authentication Code (MAC) Validation System: Requirements and Procedures</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-564">SP 500-156 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/500/156/final" class="mobile-pub-title" id="pub-title-link-sm-564">Message Authentication Code (MAC) Validation System: Requirements and Procedures</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-564">5/01/1988</strong> <br/> Status: <span id="pub-status-sm-564">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-564"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-564"> 5/01/1988 </td> </tr> <tr id="result-565"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-565">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-565">500-153</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/500/153/final" id="pub-title-link-565">Guide to Auditing for Controls and Security: A System Development Life Cycle Approach</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-565">SP 500-153 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/500/153/final" class="mobile-pub-title" id="pub-title-link-sm-565">Guide to Auditing for Controls and Security: A System Development Life Cycle Approach</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-565">4/01/1988</strong> <br/> Status: <span id="pub-status-sm-565">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-565"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-565"> 4/01/1988 </td> </tr> <tr id="result-566"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-566">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-566">500-137</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/500/137/final" id="pub-title-link-566">Security for Dial-Up Lines</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-566">SP 500-137 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/500/137/final" class="mobile-pub-title" id="pub-title-link-sm-566">Security for Dial-Up Lines</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-566">5/01/1986</strong> <br/> Status: <span id="pub-status-sm-566">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-566"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-566"> 5/01/1986 </td> </tr> <tr id="result-567"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-567">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-567">500-134</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/500/134/final" id="pub-title-link-567">Guide on Selecting ADP Backup Process Alternatives</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-567">SP 500-134 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/500/134/final" class="mobile-pub-title" id="pub-title-link-sm-567">Guide on Selecting ADP Backup Process Alternatives</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-567">11/01/1985</strong> <br/> Status: <span id="pub-status-sm-567">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-567"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-567"> 11/01/1985 </td> </tr> <tr id="result-568"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-568">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-568">500-133</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/500/133/final" id="pub-title-link-568">Technology Assessment: Methods for Measuring the Level of Computer Security</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-568">SP 500-133 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/500/133/final" class="mobile-pub-title" id="pub-title-link-sm-568">Technology Assessment: Methods for Measuring the Level of Computer Security</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-568">10/01/1985</strong> <br/> Status: <span id="pub-status-sm-568">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-568"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-568"> 10/01/1985 </td> </tr> <tr id="result-569"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-569">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-569">500-120</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/500/120/final" id="pub-title-link-569">Security of Personal Computer Systems: A Management Guide</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-569">SP 500-120 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/500/120/final" class="mobile-pub-title" id="pub-title-link-sm-569">Security of Personal Computer Systems: A Management Guide</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-569">1/01/1985</strong> <br/> Status: <span id="pub-status-sm-569">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-569"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-569"> 1/01/1985 </td> </tr> <tr id="result-570"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-570">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-570">500-109</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/500/109/final" id="pub-title-link-570">Overview of Computer Security Certification and Accreditation</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-570">SP 500-109 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/500/109/final" class="mobile-pub-title" id="pub-title-link-sm-570">Overview of Computer Security Certification and Accreditation</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-570">4/01/1984</strong> <br/> Status: <span id="pub-status-sm-570">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-570"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-570"> 4/01/1984 </td> </tr> <tr id="result-571"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-571">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-571">500-85</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/500/85/final" id="pub-title-link-571">Executive Guide to ADP Contingency Planning</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-571">SP 500-85 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/500/85/final" class="mobile-pub-title" id="pub-title-link-sm-571">Executive Guide to ADP Contingency Planning</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-571">1/01/1982</strong> <br/> Status: <span id="pub-status-sm-571">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-571"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-571"> 1/01/1982 </td> </tr> <tr id="result-572"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-572">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-572">500-20</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/500/20/upd1/final" id="pub-title-link-572">Validating the Correctness of Hardware Implementations of the NBS Data Encryption Standard</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-572">SP 500-20 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/500/20/upd1/final" class="mobile-pub-title" id="pub-title-link-sm-572">Validating the Correctness of Hardware Implementations of the NBS Data Encryption Standard</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-572">9/01/1980</strong> <br/> Status: <span id="pub-status-sm-572">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-572"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-572"> 9/01/1980 </td> </tr> <tr id="result-573"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-573">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-573">500-61</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/500/61/final" id="pub-title-link-573">Maintenance Testing for the Data Encryption Standard</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-573">SP 500-61 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/500/61/final" class="mobile-pub-title" id="pub-title-link-sm-573">Maintenance Testing for the Data Encryption Standard</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-573">8/01/1980</strong> <br/> Status: <span id="pub-status-sm-573">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-573"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-573"> 8/01/1980 </td> </tr> <tr id="result-574"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-574">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-574">500-57</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/500/57/final" id="pub-title-link-574">Audit and Evaluation of Computer Security II: System Vulnerabilities and Controls</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-574">SP 500-57 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/500/57/final" class="mobile-pub-title" id="pub-title-link-sm-574">Audit and Evaluation of Computer Security II: System Vulnerabilities and Controls</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-574">4/01/1980</strong> <br/> Status: <span id="pub-status-sm-574">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-574"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-574"> 4/01/1980 </td> </tr> <tr id="result-575"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-575">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-575">500-54</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/500/54/final" id="pub-title-link-575">A Key Notarization System for Computer Networks</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-575">SP 500-54 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/500/54/final" class="mobile-pub-title" id="pub-title-link-sm-575">A Key Notarization System for Computer Networks</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-575">10/01/1979</strong> <br/> Status: <span id="pub-status-sm-575">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-575"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-575"> 10/01/1979 </td> </tr> <tr id="result-576"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-576">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-576">500-42</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/500/42/final" id="pub-title-link-576">A Survey of Remote Monitoring</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-576">SP 500-42 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/500/42/final" class="mobile-pub-title" id="pub-title-link-sm-576">A Survey of Remote Monitoring</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-576">1/01/1979</strong> <br/> Status: <span id="pub-status-sm-576">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-576"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-576"> 1/01/1979 </td> </tr> <tr id="result-577"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-577">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-577">500-30</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/500/30/final" id="pub-title-link-577">Effective Use of Computing Technology in Vote-Tallying</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-577">SP 500-30 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/500/30/final" class="mobile-pub-title" id="pub-title-link-sm-577">Effective Use of Computing Technology in Vote-Tallying</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-577">4/01/1978</strong> <br/> Status: <span id="pub-status-sm-577">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-577"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-577"> 4/01/1978 </td> </tr> <tr id="result-578"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-578">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-578">500-27</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/500/27/final" id="pub-title-link-578">Computer Security and the Data Encryption Standard: Proceedings of the Conference on Computer Security and the Data Encryption Standard</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-578">SP 500-27 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/500/27/final" class="mobile-pub-title" id="pub-title-link-sm-578">Computer Security and the Data Encryption Standard: Proceedings of the Conference on Computer Security and the Data Encryption Standard</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-578">2/01/1978</strong> <br/> Status: <span id="pub-status-sm-578">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-578"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-578"> 2/01/1978 </td> </tr> <tr id="result-579"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-579">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-579">500-25</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/500/25/final" id="pub-title-link-579">An Analysis of Computer Security Safeguards for Detecting and Preventing Intentional Computer Misuse</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-579">SP 500-25 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/500/25/final" class="mobile-pub-title" id="pub-title-link-sm-579">An Analysis of Computer Security Safeguards for Detecting and Preventing Intentional Computer Misuse</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-579">1/01/1978</strong> <br/> Status: <span id="pub-status-sm-579">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-579"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-579"> 1/01/1978 </td> </tr> <tr id="result-580"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-580">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-580">500-24</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/500/24/final" id="pub-title-link-580">Performance Assurance and Data Integrity Practices</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-580">SP 500-24 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/500/24/final" class="mobile-pub-title" id="pub-title-link-sm-580">Performance Assurance and Data Integrity Practices</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-580">1/01/1978</strong> <br/> Status: <span id="pub-status-sm-580">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-580"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-580"> 1/01/1978 </td> </tr> <tr id="result-581"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-581">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-581">500-21 Vol. 2</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/500/21/v2/final" id="pub-title-link-581">The Network Security Center: a System Level Approach to Computer Network Security</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-581">SP 500-21 Vol. 2 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/500/21/v2/final" class="mobile-pub-title" id="pub-title-link-sm-581">The Network Security Center: a System Level Approach to Computer Network Security</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-581">1/01/1978</strong> <br/> Status: <span id="pub-status-sm-581">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-581"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-581"> 1/01/1978 </td> </tr> <tr id="result-582"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-582">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-582">500-21 Vol. 1</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/500/21/v1/final" id="pub-title-link-582">Design Alternatives for Computer Network Security</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-582">SP 500-21 Vol. 1 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/500/21/v1/final" class="mobile-pub-title" id="pub-title-link-sm-582">Design Alternatives for Computer Network Security</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-582">1/01/1978</strong> <br/> Status: <span id="pub-status-sm-582">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-582"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-582"> 1/01/1978 </td> </tr> <tr id="result-583"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-583">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-583">500-19</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/500/19/final" id="pub-title-link-583">Audit and Evaluation of Computer Security</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-583">SP 500-19 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/500/19/final" class="mobile-pub-title" id="pub-title-link-sm-583">Audit and Evaluation of Computer Security</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-583">10/01/1977</strong> <br/> Status: <span id="pub-status-sm-583">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-583"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-583"> 10/01/1977 </td> </tr> <tr id="result-584"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-584">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-584">1291</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/1291/final" id="pub-title-link-584">Report of the Workshop on Cryptography in Support of Computer Security</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-584">IR 1291 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/1291/final" class="mobile-pub-title" id="pub-title-link-sm-584">Report of the Workshop on Cryptography in Support of Computer Security</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-584">9/01/1977</strong> <br/> Status: <span id="pub-status-sm-584">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-584"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-584"> 9/01/1977 </td> </tr> <tr id="result-585"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-585">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-585">500-9</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/500/9/final" id="pub-title-link-585">The Use of Passwords for Controlled Access to Computer Resources</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-585">SP 500-9 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/500/9/final" class="mobile-pub-title" id="pub-title-link-sm-585">The Use of Passwords for Controlled Access to Computer Resources</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-585">5/01/1977</strong> <br/> Status: <span id="pub-status-sm-585">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-585"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-585"> 5/01/1977 </td> </tr> <tr id="result-586"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-586">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-586">1189</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/1189/final" id="pub-title-link-586">Report of the Workshop on Estimation of Significant Advances in Computer Technology</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-586">IR 1189 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/1189/final" class="mobile-pub-title" id="pub-title-link-sm-586">Report of the Workshop on Estimation of Significant Advances in Computer Technology</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-586">12/01/1976</strong> <br/> Status: <span id="pub-status-sm-586">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-586"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-586"> 12/01/1976 </td> </tr> <tr id="result-587"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-587">TN</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-587">906</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/tn/906/final" id="pub-title-link-587">A Methodology for Evaluating Alternative Technical and Information Management Approaches to Privacy Requirements</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-587">TN 906 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/tn/906/final" class="mobile-pub-title" id="pub-title-link-sm-587">A Methodology for Evaluating Alternative Technical and Information Management Approaches to Privacy Requirements</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-587">6/01/1976</strong> <br/> Status: <span id="pub-status-sm-587">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-587"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-587"> 6/01/1976 </td> </tr> <tr id="result-588"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-588">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-588">985</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/985/final" id="pub-title-link-588">A Computer Model to Determine Low Cost Techniques to Comply with the Privacy Act of 1974</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-588">IR 985 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/985/final" class="mobile-pub-title" id="pub-title-link-sm-588">A Computer Model to Determine Low Cost Techniques to Comply with the Privacy Act of 1974</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-588">2/01/1976</strong> <br/> Status: <span id="pub-status-sm-588">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-588"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-588"> 2/01/1976 </td> </tr> <tr id="result-589"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-589">IR</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-589">909</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/909/final" id="pub-title-link-589">Index of Automated System Design Requirements as Derived from the OMB Privacy Act Implementation Guidelines</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-589">IR 909 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/ir/909/final" class="mobile-pub-title" id="pub-title-link-sm-589">Index of Automated System Design Requirements as Derived from the OMB Privacy Act Implementation Guidelines</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-589">10/01/1975</strong> <br/> Status: <span id="pub-status-sm-589">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-589"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-589"> 10/01/1975 </td> </tr> <tr id="result-590"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-590">TN</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-590">876</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/tn/876/final" id="pub-title-link-590">Exploring Privacy and Data Security Costs: A Summary of a Workshop</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-590">TN 876 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/tn/876/final" class="mobile-pub-title" id="pub-title-link-sm-590">Exploring Privacy and Data Security Costs: A Summary of a Workshop</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-590">8/01/1975</strong> <br/> Status: <span id="pub-status-sm-590">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-590"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-590"> 8/01/1975 </td> </tr> <tr id="result-591"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-591">SP</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-591">404</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/404/final" id="pub-title-link-591">Approaches to Privacy and Security in Computer Systems: Proceedings of a Conference Held at the National Bureau of Standards March 4-5, 1974</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-591">SP 404 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/sp/404/final" class="mobile-pub-title" id="pub-title-link-sm-591">Approaches to Privacy and Security in Computer Systems: Proceedings of a Conference Held at the National Bureau of Standards March 4-5, 1974</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-591">9/01/1974</strong> <br/> Status: <span id="pub-status-sm-591">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-591"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-591"> 9/01/1974 </td> </tr> <tr id="result-592"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-592">TN</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-592">827</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/tn/827/final" id="pub-title-link-592">Controlled Accessibility Workshop Report</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-592">TN 827 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/tn/827/final" class="mobile-pub-title" id="pub-title-link-sm-592">Controlled Accessibility Workshop Report</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-592">5/01/1974</strong> <br/> Status: <span id="pub-status-sm-592">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-592"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-592"> 5/01/1974 </td> </tr> <tr id="result-593"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-593">TN</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-593">809</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/tn/809/final" id="pub-title-link-593">Government Looks at Privacy and Security in Computer Systems: Summary of a Conference held at the National Bureau of Standards, Gaithersburg, Maryland, November 19-20, 1973</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-593">TN 809 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/tn/809/final" class="mobile-pub-title" id="pub-title-link-sm-593">Government Looks at Privacy and Security in Computer Systems: Summary of a Conference held at the National Bureau of Standards, Gaithersburg, Maryland, November 19-20, 1973</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-593">2/01/1974</strong> <br/> Status: <span id="pub-status-sm-593">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-593"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-593"> 2/01/1974 </td> </tr> <tr id="result-594"> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-series-594">TN</td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-number-594">780</td> <td> <div class="hidden-sm hidden-xs hidden-xxs"> <strong><a href="/web/20231006121605/https://csrc.nist.gov/pubs/tn/780/final" id="pub-title-link-594">Controlled Accessibility Bibliography</a></strong> </div> <div class="hidden-md hidden-lg"> <strong> <span id="pub-full-display-sm-594">TN 780 (Final)</span><br/> <a href="/web/20231006121605/https://csrc.nist.gov/pubs/tn/780/final" class="mobile-pub-title" id="pub-title-link-sm-594">Controlled Accessibility Bibliography</a> </strong> </div> <div class="hidden-md hidden-lg"> <strong id="pub-release-date-sm-594">6/01/1973</strong> <br/> Status: <span id="pub-status-sm-594">Final</span> </div> </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-status-594"> Final </td> <td class="hidden-sm hidden-xs hidden-xxs" id="pub-release-date-594"> 6/01/1973 </td> </tr> </tbody> </table> <div class="row bottom-pagination-area"> <p class="text-center"> <span class="pagination-links" id="bottom-pagination-container" data-total-pages="0" data-min-page="1" data-max-page="0" data-current-page="1" data-show-first="False" data-show-last="True"></span> </p> </div> <div> <span class="pull-right"> <a href="/web/20231006121605/https://csrc.nist.gov/publications/search" id="view-all-pubs-link">View All Publications</a> </span> </div> <div id="publications-quicklinks-sm" class="bs-callout bs-callout-subnav hidden-md hidden-lg"> <h4>Current Publications <i class="fa fa-bolt"></i></h4> <ul> <li> <strong> NIST Series Pubs <i class="fa fa-info-circle" aria-hidden="true" data-placement="right" data-html="true" data-tooltip-toggle="tooltipWithFunction" data-title-container="nist-series-pubs-tooltip-lg"></i> </strong> <ul> <li><a href="/web/20231006121605/https://csrc.nist.gov/publications/final-pubs" id="quick-link-final-sm">Final Pubs</a></li> <li><a href="/web/20231006121605/https://csrc.nist.gov/publications/drafts-open-for-comment" id="quick-links-comments-sm">Drafts Open for Comment</a></li> <li><a href="/web/20231006121605/https://csrc.nist.gov/publications/draft-pubs" id="quick-link-draft-sm">Drafts</a> (all)</li> <li> <strong> View By Series <i class="fa fa-info-circle" aria-hidden="true" data-placement="right" data-html="true" data-tooltip-toggle="tooltipWithFunction" data-title-container="nist-view-series-pubs-tooltip-lg"></i> </strong> <ul> <li><a href="/web/20231006121605/https://csrc.nist.gov/publications/fips" id="quick-link-fips-sm">FIPS</a> (standards)</li> <li><a href="/web/20231006121605/https://csrc.nist.gov/publications/sp800" id="quick-link-sp-800-sm">SP 800</a> (guidance)</li> <li><a href="/web/20231006121605/https://csrc.nist.gov/publications/sp1800" id="quick-link-sp-1800-sm">SP 1800</a> (practice guides)</li> <li><a href="/web/20231006121605/https://csrc.nist.gov/publications/sp" id="quick-link-sp-sm">SP</a> (all subseries)</li> <li><a href="/web/20231006121605/https://csrc.nist.gov/publications/ir" id="quick-link-nistir-sm">IR</a> (interagency/internal reports)</li> <li><a href="/web/20231006121605/https://csrc.nist.gov/publications/cswp" id="quick-link-white-papers-sm">CSWP</a> (cybersecurity white papers)</li> <li><a href="/web/20231006121605/https://csrc.nist.gov/publications/itl-bulletin" id="quick-link-itl-bul-sm">ITL Bulletins</a></li> </ul> </li> </ul> </li> <li> <strong> Other Pubs <i class="fa fa-info-circle" aria-hidden="true" data-placement="right" data-html="true" data-tooltip-toggle="tooltipWithFunction" data-title-container="nist-other-pubs-tooltip-lg"></i> </strong> <ul> <li><a href="/web/20231006121605/https://csrc.nist.gov/publications/project-description" id="quick-link-project-description-sm">Project Descriptions</a></li> <li><a href="/web/20231006121605/https://csrc.nist.gov/publications/journal-article" id="quick-link-journal-articles-sm">Journal Articles</a></li> <li><a href="/web/20231006121605/https://csrc.nist.gov/publications/conference-paper" id="quick-link-conference-papers-sm">Conference Papers</a></li> <li><a href="/web/20231006121605/https://csrc.nist.gov/publications/book" id="quick-link-books-sm">Books</a></li> <li><a href="/web/20231006121605/https://csrc.nist.gov/publications/other" id="quick-link-other-sm">Other</a></li> </ul> </li> </ul> <span style="display: none;" id="nist-series-pubs-tooltip-lg"> <strong>Final:</strong> <em>Current list of all published NIST cybersecurity documents.</em> Does not include "Withdrawn" documents. Includes FIPS, Special Publications, NISTIRs, ITL Bulletins, and NIST Cybersecurity White Papers.<br/> <br/> <strong>Public Drafts:</strong> <em>Current list of all draft NIST cybersecurity documents--they are typically posted for public comment.</em> "Current" public drafts are the latest draft versions that have not yet been published as "Final." </span> <span style="display: none;" id="nist-view-series-pubs-tooltip-lg"> <strong>FIPS:</strong> <em>Current Federal Information Processing Standard Publications (FIPS).</em> Includes current (Final and Draft) FIPS.<br/> <br/> <strong>SP 800 Series:</strong> <em>Current NIST Special Publication (SP) 800 series publications, which focus on Computer/Information Security.</em> Includes current (Final and Draft) SP 800 pubs.<br/> <br/> <strong>All SP Series:</strong> <em> Current NIST Special Publications (SP), including SP 800 (Computer/Information Security) and SP 1800 (Cybersecurity Practice Guides) pubs. Also includes SP 500 (Computer Systems Technology) pubs related to cybersecurity and privacy. </em> Includes current (Final and Draft) NIST Special Publications.<br/> <br/> <strong>NISTIRs:</strong> <em>Current list of NIST Interagency or Internal Reports (NISTIR) related to cybersecurity and privacy.</em> Includes current (Final and Draft) NISTIRs.<br/> <br/> <strong>ITL Bulletins:</strong> Current list of NIST Information Technology Laboratory (ITL) Bulletins. </span> <span style="display: none;" id="nist-other-pubs-tooltip-lg"> <strong>White Papers:</strong> <em> Consists of NIST Cybersecurity White Papers; NCCoE Project Descriptions, Building Blocks and Use Cases; and other NIST-authored papers that are not part of a formal series. </em> Includes current (Final and Draft) papers.<br/> <br/> <strong>Journal Articles:</strong> NIST-authored articles published in external journals and in the NIST Journal of Research (JRES).<br/> <br/> <strong>Conference Papers:</strong> NIST-authored conference papers related to cybersecurity and privacy.<br/> <br/> <strong>Books:</strong> NIST-authored books, book sections, and encyclopedia entries related to cybersecurity and privacy. </span> </div> </div> </div> </div> <div id="footer-pusher"></div> </div> <footer id="footer"> <div class="container"> <div class="row"> <div class="col-sm-6"> <span class="hidden-xs"> <a href="https://web.archive.org/web/20231006121605/https://www.nist.gov/" title="National Institute of Standards and Technology" rel="home" target="_blank" class="footer-nist-logo" id="footer-nist-logo-link"> <img src="/web/20231006121605im_/https://csrc.nist.gov/CSRC/Media/images/nist-logo-brand-white.svg" alt="National Institute of Standards and Technology logo" id="footer-nist-logo"/> </a> </span> <div class="row footer-contact-container"> <div class="col-sm-12" id="footer-address"> <strong>HEADQUARTERS</strong><br> 100 Bureau Drive<br> Gaithersburg, MD 20899 </div> </div> </div> <div class="col-sm-6"> <ul class="social-list text-right" style="display: block;"> <li class="field-item service-twitter list-horiz"> <a href="https://web.archive.org/web/20231006121605/https://twitter.com/NISTCyber" class="social-btn social-btn--large extlink ext" id="footer-social-twitter-link"> <i class="fa fa-twitter fa-fw"><span class="element-invisible">twitter</span></i><span class="ext"><span class="element-invisible"> (link is external)</span></span> </a> </li> <li class="field-item service-facebook list-horiz"> <a href="https://web.archive.org/web/20231006121605/https://www.facebook.com/NIST" class="social-btn social-btn--large extlink ext" id="footer-social-facebook-link"> <i class="fa fa-facebook fa-fw"><span class="element-invisible">facebook</span></i><span class="ext"><span class="element-invisible"> (link is external)</span></span> </a> </li> <li class="field-item service-linkedin list-horiz"> <a href="https://web.archive.org/web/20231006121605/https://www.linkedin.com/company/nist" class="social-btn social-btn--large extlink ext" id="footer-social-linkedin-link"> <i class="fa fa-linkedin fa-fw"><span class="element-invisible">linkedin</span></i><span class="ext"><span class="element-invisible"> (link is external)</span></span> </a> </li> <li class="field-item service-instagram list-horiz"> <a href="https://web.archive.org/web/20231006121605/https://www.instagram.com/usnistgov/" class="social-btn social-btn--large extlink ext" id="footer-social-instagram-link"> <i class="fa fa-instagram fa-fw"><span class="element-invisible">instagram</span></i> <span class="ext"><span class="element-invisible"> (link is external)</span></span> </a> </li> <li class="field-item service-youtube list-horiz"> <a href="https://web.archive.org/web/20231006121605/https://www.youtube.com/user/USNISTGOV" class="social-btn social-btn--large extlink ext" id="footer-social-youtube-link"> <i class="fa fa-youtube fa-fw"><span class="element-invisible">youtube</span></i><span class="ext"><span class="element-invisible"> (link is external)</span></span> </a> </li> <li class="field-item service-rss list-horiz"> <a href="https://web.archive.org/web/20231006121605/https://www.nist.gov/news-events/nist-rss-feeds" class="social-btn social-btn--large extlink" id="footer-social-rss-link"> <i class="fa fa-rss fa-fw"><span class="element-invisible">rss</span></i> </a> </li> <li class="field-item service-govdelivery list-horiz last"> <a href="https://web.archive.org/web/20231006121605/https://public.govdelivery.com/accounts/USNIST/subscriber/new?qsp=USNIST_3" class="social-btn social-btn--large extlink ext" title="Subscribe to CSRC and publication updates, and other NIST cybersecurity news" id="footer-social-govdelivery-link"> <i class="fa fa-envelope fa-fw"><span class="element-invisible">govdelivery</span></i><span class="ext"><span class="element-invisible"> (link is external)</span></span> </a> </li> </ul> <p class="text-right"> Want updates about CSRC and our publications? <a href="https://web.archive.org/web/20231006121605/https://public.govdelivery.com/accounts/USNIST/subscriber/new?qsp=USNIST_3" class="btn btn-lg btn-primary" style="background-color: #12659c!important; border-color: #12659c!important;" id="footer-subscribe-link">Subscribe</a> </p> </div> </div> <div class="row hidden-sm hidden-md hidden-lg"> <div class="col-sm-12"> <a href="https://web.archive.org/web/20231006121605/https://www.nist.gov/" title="National Institute of Standards and Technology" rel="home" target="_blank" class="footer-nist-logo" id="footer-bottom-nist-logo-link"> <img src="/web/20231006121605im_/https://csrc.nist.gov/CSRC/Media/images/logo_rev.png" alt="National Institute of Standards and Technology logo" id="footer-bottom-nist-logo"/> </a> </div> </div> <div class="row"> <div class="col-sm-6"> <p> <a href="/web/20231006121605/https://csrc.nist.gov/about/contact" id="footer-contact-us-link">Contact Us</a> | <a href="https://web.archive.org/web/20231006121605/https://www.nist.gov/about-nist/our-organization" style="display: inline-block;" id="footer-org-link">Our Other Offices</a> </p> </div> <div class="col-sm-6"> <span class="pull-right text-right"> Send inquiries to <a href="https://web.archive.org/web/20231006121605/mailto:csrc-inquiry@nist.gov?subject=CSRC Inquiry" style="display: inline-block;" id="footer-inquiries-link">csrc-inquiry@nist.gov</a> </span> </div> </div> <div class="row"> <div class="footer-bottom-links-container" id="footer-bottom-links-container"> <ul> <li><a href="https://web.archive.org/web/20231006121605/https://www.nist.gov/privacy-policy">Site Privacy</a></li> <li><a href="https://web.archive.org/web/20231006121605/https://www.nist.gov/oism/accessibility">Accessibility</a></li> <li><a href="https://web.archive.org/web/20231006121605/https://www.nist.gov/privacy">Privacy Program</a></li> <li><a href="https://web.archive.org/web/20231006121605/https://www.nist.gov/oism/copyrights">Copyrights</a></li> <li><a href="https://web.archive.org/web/20231006121605/https://www.commerce.gov/vulnerability-disclosure-policy">Vulnerability Disclosure</a></li> <li><a href="https://web.archive.org/web/20231006121605/https://www.nist.gov/no-fear-act-policy">No Fear Act Policy</a></li> <li><a href="https://web.archive.org/web/20231006121605/https://www.nist.gov/foia">FOIA</a></li> <li><a href="https://web.archive.org/web/20231006121605/https://www.nist.gov/environmental-policy-statement">Environmental Policy</a></li> <li><a href="https://web.archive.org/web/20231006121605/https://www.nist.gov/summary-report-scientific-integrity">Scientific Integrity</a></li> <li><a href="https://web.archive.org/web/20231006121605/https://www.nist.gov/nist-information-quality-standards">Information Quality Standards</a></li> <li><a href="https://web.archive.org/web/20231006121605/https://www.commerce.gov/">Commerce.gov</a></li> <li><a href="https://web.archive.org/web/20231006121605/https://www.science.gov/">Science.gov</a></li> <li><a href="https://web.archive.org/web/20231006121605/https://www.usa.gov/">USA.gov</a></li> <li><a href="https://web.archive.org/web/20231006121605/https://vote.gov/">Vote.gov</a></li> </ul> </div> </div> </div> </footer> <script type="text/javascript" src="/web/20231006121605js_/https://csrc.nist.gov/dist/js/quick-collapse.js"></script> <script type="text/javascript" src="/web/20231006121605js_/https://csrc.nist.gov/dist/app.bundle.js"></script> </body> </html> <!-- FILE ARCHIVED ON 12:16:05 Oct 06, 2023 AND RETRIEVED FROM THE INTERNET ARCHIVE ON 15:53:06 Nov 28, 2024. JAVASCRIPT APPENDED BY WAYBACK MACHINE, COPYRIGHT INTERNET ARCHIVE. ALL OTHER CONTENT MAY ALSO BE PROTECTED BY COPYRIGHT (17 U.S.C. SECTION 108(a)(3)). --> <!-- playback timings (ms): captures_list: 0.758 exclusion.robots: 0.035 exclusion.robots.policy: 0.021 esindex: 0.015 cdx.remote: 15.159 LoadShardBlock: 350.28 (3) PetaboxLoader3.resolve: 426.156 (4) PetaboxLoader3.datanode: 74.513 (4) load_resource: 240.711 -->

Pages: 1 2 3 4 5 6 7 8 9 10