Government Shutdown NIST Documents
Contents
Introduction
These documents are being made available as NIST's Cyber Security Resource Center (CSRC) is unavailable during the 2018/2019 federal government shutdown. The documents represent a dump of my local copies of NIST Special Publications, Interagency Reports, Federal Information Processing Standards, and Security Bulletins.
While an effort has been made to clean up the file list there remain the following:
- Duplicate Files - Exact duplicates have been removed. Where files with similar file titles or versions exist it is because the file size or hash has changed, indicating a silent update by NIST.
- Draft versions of final documents - Some draft versions of final documents are included because identifying and removing them would have slowed down making the cache available.
- Incomplete names - Some documents are listed by filename as no index of filenames to full titles was available from NIST.
- Retired documents - Some documents available here have been retired by NIST and are no longer available on the CSRC site.
- Large files missing - Due to limitations on file size the repository does not have documents which are larger than 25mb.
This repository will not be updated once the government shutdown is over and CSRC returns to normal operation.
NIST FIPS Documents
- NIST FIPS 140-1 Security Requirements for Cryptographic Modules, 1994-01.pdf
- NIST FIPS 140-2 Implementation Guidance for FIPS PUB 140-2 and the CMVP, 2010-08-03.pdf
- NIST FIPS 140-2 Security Reqs for Cryptographic Modules, 2001-03.pdf
- NIST FIPS 140-2 Security Requirements for Cryptographic Modules, Annex A, 2001-05.pdf
- NIST FIPS 140-2 Security Requirements for Cryptographic Modules, Annex A; Approved Security Functions, 2001-03 (2009 Minor Edits) .pdf
- NIST FIPS 140-2 Security Requirements for Cryptographic Modules, Annex B; Approved Protection Profiles, 2001-03 (2009 Minor Edits).pdf
- NIST FIPS 140-2 Security Requirements for Cryptographic Modules, Annex C; Approved Random Number Generators, 2001-03 (2009 Minor Edits).pdf
- NIST FIPS 140-2 Security Requirements for Cryptographic Modules, Annex D, 2001-05.pdf
- NIST FIPS 140-2 Security requirements for Cryptographic Modules, Annex D; Approved Key Establishment Techniques, 2001-03 (2009 Minor Edits).pdf
- NIST FIPS 180-2 Secure Hash Standard (SHS), 2002-08 (With Change Notice from 2004-02).pdf
- NIST FIPS 180-2 Secure Hash Standard (SHS), 2002-08.zip
- NIST FIPS 180-3 Secure Hash Standard (SHS), 2008-10.pdf
- NIST FIPS 180-4.pdf
- NIST FIPS 181 Automated Password Generator, 1993-10.txt
- NIST FIPS 185 Escrowed Encryption Standard, 1994-02.txt
- NIST FIPS 186-2 Digital Signature Standard (DSS), 2000-01 (with Change Notice from 2001-10).pdf
- NIST FIPS 186-3 Digital Signature Standard (DSS), 2009-06.pdf
- NIST FIPS 186-3 Federal Register Notice - Digital Signature Standard (DSS), 2009-06.pdf
- NIST FIPS 186-4.pdf
- NIST FIPS 188 Standard Security Labels for Information Transfer, 1994-09.pdf
- NIST FIPS 188 Standard Security Labels for Information Transfer, 1994-09.ps
- NIST FIPS 188 Standard Security Labels for Information Transfer, 1994-09.txt
- NIST FIPS 190 Guideline for the Use of Advanced Authentication Technology Alternatives, 1994-09.txt
- NIST FIPS 191 Guideline for The Analysis of Local Area Network Security, 1994-11.pdf
- NIST FIPS 196 Entity Authentication Using Public Key Cryptography, 1997-02.pdf
- NIST FIPS 196 Entity Authentication Using Public Key Cryptography, 1997-02.ps
- NIST FIPS 197 Advanced Encryption Standard, 2001-11.pdf
- NIST FIPS 197 Advanced Encryption Standard, 2001-11.ps
- NIST FIPS 197.pdf
- NIST FIPS 198-1 The Keyed-Hash Message Authentication Code (HMAC), 2008-07.pdf
- NIST FIPS 198-1.pdf
- NIST FIPS 198a The Keyed-Hash Message Authentication Code (HMAC), 2002-05.pdf
- NIST FIPS 199 Standards for Security Categorization of Federal Information and Information Systems, 2004-02 (2009 Minor Edits).pdf
- NIST FIPS 199.pdf
- NIST FIPS 200 Minimum Security Requirements for Federal Information and Information Systems, 2006-05 (final).pdf
- NIST FIPS 200.pdf
- NIST FIPS 201-1 PIV of Fed Employees and Contractors, 2006-05 (updated 2006-06-26).pdf
- NIST FIPS 201-1 PIV of Fed Employees and Contractors, 2006-05 (updated 2006-06-26).txt
- NIST FIPS 201-2.pdf
- NIST FIPS 202.pdf
NIST Interagency Reports
- NIST IR 4734 Foundations of a Security Policy for use of the National Research and Educational Network, 1992-02.pdf
- NIST IR 4749 Sample Statements of Work for Fed Computer Sec Services; In-House or Contracting Out, 1992-06 (2009 Minor Edits).txt
- NIST IR 4939 Threat Assessment of Malicious Code and External Attacks, 1992-10 (2009 Minor Edits).txt
- NIST IR 4939 Threat Assessment of Malicious Code and External Attacks, 1992-10.ps
- NIST IR 4939 Threat Assessment of Malicious Code and External Attacks, 1992-10.txt
- NIST IR 4976 Assessing Federal and Commercial Information Security Needs, 1992-11.txt
- NIST IR 5153 Minimum Security Requirements for Multi-User Operating Systems, 1993-03.txt
- NIST IR 5308 General Procedures for Registering Computer Security Objects, 1993-12.txt
- NIST IR 5472 A Head Start on Assurance Proceedings of an Invitational Workshop on IT Assurance and Trustworthiness, 1994-03.txt
- NIST IR 5495 Computer Security Training & Awareness Course Compendium, 1994 (2009 Minor Edits).txt
- NIST IR 6192.pdf
- NIST IR 6390 Randomness Testing of the Advanced Encryption Standard Candidate Algorithms, 1999-09.doc
- NIST IR 6390 Randomness Testing of the Advanced Encryption Standard Candidate Algorithms, 1999-09.pdf
- NIST IR 6416 Applying Mobile Agents to Intrusion Detection and Response, 1999-10.pdf
- NIST IR 6462 CSPP - Guidance for COTS Security Protection Profiles, 1999-12.pdf
- NIST IR 6462 CSPP - Guidance for COTS Security Protection Profiles, 1999-12.rtf
- NIST IR 6483 Randomness Testing of the Advanced Encryption Standard Finalist Candidates1, 2000-05.doc
- NIST IR 6483 Randomness Testing of the Advanced Encryption Standard Finalist Candidates1, 2000-05.pdf
- NIST IR 6529A Common Biometric Exchange File Format (CBEFF), April 5, 2004.pdf
- NIST IR 6529-a.pdf
- NIST IR 6887 Government Smart Card Interoperability Specification (GSC-IS), v2.1, 2003-07.pdf
- NIST IR 6887e2003.pdf
- NIST IR 6981 Policy Expression and Enforcement for Handheld Devices, 2003-04.pdf
- NIST IR 6981.pdf
- NIST IR 6985 COTS Security Protection Profile - Operating Systems (CSPP-OS) (Example of NIST IR 6462, CSPP), 2003-04.pdf
- NIST IR 6985 COTS Security Protection Profile - Operating Systems (CSPP-OS) (Example of NIST IR 6462, CSPP), 2003-04.rtf
- NIST IR 6985.pdf
- NIST IR 7007 An Overview of Issues in Testing Intrusion Detection Systems, 2003-06.pdf
- NIST IR 7007.pdf
- NIST IR 7030 Picture Password; A Visual Login Technique for Mobile Devices, 2003-07.pdf
- NIST IR 7030.pdf
- NIST IR 7046 A Framework for Multi-Mode Auth; Overview and Implementation Guide, 2003-08.pdf
- NIST IR 7046.pdf
- NIST IR 7056 Card Technology Development and Gap Analysis Interagency Report, 2004-05.pdf
- NIST IR 7056.pdf
- NIST IR 7085.pdf
- NIST IR 7100 PDA Forensic Tools;An Overview and Analysis, 2004-08.pdf
- NIST IR 7100.pdf
- NIST IR 7111 Computer Security Division - 2003 Annual Report, 2004-04.pdf
- NIST IR 7111.pdf
- NIST IR 7188.pdf
- NIST IR 7200 Proximity Beacons and Mobile Handheld Devices; Overview and Implementation, 2005-06.pdf
- NIST IR 7200.pdf
- NIST IR 7206 Smart Cards and Mobile Device Auth; An Overview and Implementation, 2005-07.pdf
- NIST IR 7206.pdf
- NIST IR 7219 2004 Annual Report; Computer Security Division, 2005-04.pdf
- NIST IR 7219.pdf
- NIST IR 7224 4th Annual PKI R&D Workshop; Multiple Paths to Trust Proceedings, 2005-08.pdf
- NIST IR 7224.pdf
- NIST IR 7250 Cell Phone Forensic Tools; An Overview and Analysis, 2005-10.pdf
- NIST IR 7250.pdf
- NIST IR 7275.pdf
- NIST IR 7275r3 Specification for the Extensible Config Checklist Description Format (XCCDF) 1.1.4.pdf
- NIST IR 7275r3.pdf
- NIST IR 7275r4 Specification for the Extensible Configuration Checklist Description Format (XCCDF) 1.2, 2011-09-30.pdf
- NIST IR 7284 Personal Identity Verification Card Management Report, 2006-01.pdf
- NIST IR 7284.pdf
- NIST IR 7285 2005 Annual Report; Computer Security Division, 2006-02.pdf
- NIST IR 7285.pdf
- NIST IR 7290 Fingerprint Identification and Mobile Handheld Devices; An Overview and Implementation, 2006-05 (final).pdf
- NIST IR 7290.pdf
- NIST IR 7298r1 Glossary of Key Information Security Terms, 2011-02.pdf
- NIST IR 7298r2.pdf
- NIST IR 7298r3-draft.pdf
- NIST IR 7313 5th Annual PKI R&D Workshop Proceedings; Making PKI Easy to Use, 2006-07.pdf
- NIST IR 7313.pdf
- NIST IR 7316 Assessment of Access Control Systems, 2006-09.pdf
- NIST IR 7316.pdf
- NIST IR 7337 Personal Identity Verification Demonstration Summary, 2006-08.pdf
- NIST IR 7337.pdf
- NIST IR 7358 Program Review for Information Security Management Assistance (PRISMA), 2007-01.pdf
- NIST IR 7358 Program Review for Information Security Management Assistance (PRISMA), DB v4-26-2007.zip
- NIST IR 7358.pdf
- NIST IR 7359 Information Security Guide For Government Executives, 2007-01.pdf
- NIST IR 7359.pdf
- NIST IR 7387 Cell Phone Forensic Tools; An Overview and Analysis Update.pdf
- NIST IR 7387.pdf
- NIST IR 7399 2006 Annual Report; Computer Security Division.pdf
- NIST IR 7399.pdf
- NIST IR 7427 6th Annual PKI R&D Workshop Apps-Driven PKI Proceedings, 2007-09.pdf
- NIST IR 7427.pdf
- NIST IR 7435 The Common Vulnerability Scoring System (CVSS) and Its Applicability to Federal Agency Systems, 2007-08.pdf
- NIST IR 7435.pdf
- NIST IR 7442 Computer Security Division - 2007 Annual Report.pdf
- NIST IR 7442.pdf
- NIST IR 7452 Secure Biometric Match-on-Card Feasibility Report, 2007-11.pdf
- NIST IR 7452.pdf
- NIST IR 7497 Security Architecture Design Process for Health Information Exchanges (HIEs), 2010-10.pdf
- NIST IR 7497.pdf
- NIST IR 7502 The Common Configuration Scoring System (CCSS); Metrics for Software Security Configuration Vulnerabilities, 2010-12.pdf
- NIST IR 7502.pdf
- NIST IR 7511r4.pdf
- NIST IR 7511r5.pdf
- NIST IR 7516 Forensic Filtering of Cell Phone Protocols, 2008-08.pdf
- NIST IR 7516.pdf
- NIST IR 7536 2008 Computer Security Division Annual Report, 2009-03.pdf
- NIST IR 7536.pdf
- NIST IR 7539 Symmetric Key Injection onto Smart Cards, 2008-12.pdf
- NIST IR 7539.pdf
- NIST IR 7551.pdf
- NIST IR 7559 Forensics Web Services (FWS), 2010-07-07.pdf
- NIST IR 7559.pdf
- NIST IR 7564 Directions in Security Metrics Research, 2009-08.pdf
- NIST IR 7564.pdf
- NIST IR 7581 System and Network Security Acronyms and Abbreviations, 2009-09.pdf
- NIST IR 7581.pdf
- NIST IR 7601 Framework for Emergency Response Officials (ERO), 2010-08.pdf
- NIST IR 7601.pdf
- NIST IR 7609 Cryptographic Key Management Workshop Summary, 2010-01.pdf
- NIST IR 7609.pdf
- NIST IR 7611 Use of ISO-IEC 24727 - Service Access Layer Interface for Identity (SALII), 2009-08.pdf
- NIST IR 7611.pdf
- NIST IR 7617 Mobile Forensic Reference Materials; A Methodology and Reification, 2009-10.pdf
- NIST IR 7617.pdf
- NIST IR 7620.pdf
- NIST IR 7621 Small Business Information Security; The Fundamentals, 2009-10.pdf
- NIST IR 7621r1.pdf
- NIST IR 7622.pdf
- NIST IR 7628 Guidelines for Smart Grid Cyber Security; Introduction, 2010-08.pdf
- NIST IR 7628 Guidelines for Smart Grid Cyber Security; Volume 01, 2010-08.pdf
- NIST IR 7628 Guidelines for Smart Grid Cyber Security; Volume 02, 2010-08.pdf
- NIST IR 7628 Guidelines for Smart Grid Cyber Security; Volume 03, 2010-08.pdf
- NIST IR 7628r1.pdf
- NIST IR 7653 2009 Computer Security Division Annual Report, 2010-03.pdf
- NIST IR 7653.pdf
- NIST IR 7657 A Report on the Privilege (Access) Management Workshop, 2010-03.pdf
- NIST IR 7657.pdf
- NIST IR 7658 Guide to SIMfill Use and Development, 2010-02.pdf
- NIST IR 7658.pdf
- NIST IR 7665 Proceedings of the Privilege Management Workshop, September 1-3, 2009, 2010-03.pdf
- NIST IR 7665.pdf
- NIST IR 7676 Maintaining and Using Key History on Personal Identity Verification (PIV) Cards, 2010-06.pdf
- NIST IR 7676.pdf
- NIST IR 7682.pdf
- NIST IR 7692 Specification for the Open Checklist Interactive Language (OCIL) 2.0, 2011-04.pdf
- NIST IR 7692.pdf
- NIST IR 7693 Specification for Asset Identification 1.1, 2011-06.pdf
- NIST IR 7693.pdf
- NIST IR 7694 Specification for the Asset Reporting Format 1.1, 2011-06.pdf
- NIST IR 7694.pdf
- NIST IR 7695 Common Platform Enumeration; Naming Specification 2.3, 2011-08.pdf
- NIST IR 7695.pdf
- NIST IR 7696 Common Platform Enumeration; Name Matching Specification 2.3, 2011-08.pdf
- NIST IR 7696.pdf
- NIST IR 7697 Common Platform Enumeration; Dictionary Specification 2.3, 2011-08.pdf
- NIST IR 7697.pdf
- NIST IR 7698 Common Platform Enumeration; Applicability Language Specification 2.3, 2011-08.pdf
- NIST IR 7698.pdf
- NIST IR 7711.pdf
- NIST IR 7751 2010 Computer Security Division Annual Report, 2011-05.pdf
- NIST IR 7751.pdf
- NIST IR 7764 Status Report on the Second Round of the SHA-3 Cryptographic Hash Algorithm Competition, 2011-02.pdf
- NIST IR 7764.pdf
- NIST IR 7770.pdf
- NIST IR 7771 Conformance Test Architecture for Biometric Data Interchange Formats - Beta 2.00, 2011-02.pdf
- NIST IR 7771.pdf
- NIST IR 7773 An Application of Combinatorial Methods to Conformance Testing for Document Object Model Events, 2010-11.pdf
- NIST IR 7773.pdf
- NIST IR 7788 Security Risk Analysis of Enterprise Networks Using Probabilistic Attack Graphs, 2011-08.pdf
- NIST IR 7788.pdf
- NIST IR 7791 Conformance Test Architecture and Test Suite for ANSI-NIST-ITL 1-2007, 2011-11-18.pdf
- NIST IR 7791.pdf
- NIST IR 7802 Trust Model for Security Automation Data (TMSAD) 1.0, 2011-09.pdf
- NIST IR 7802.pdf
- NIST IR 7806 ANSI-NIST-ITL 1-2011 Requirements and Conformance Test Assertions, 2011-11-18.pdf
- NIST IR 7806.pdf
- NIST IR 7815 Access Control for Suspicious Activity Report (SAR) Systems, 2011-11-18.pdf
- NIST IR 7815.pdf
- NIST IR 7816.pdf
- NIST IR 7816_2011-csd-annual-report_NOT-in-final-layout_approved-for-posting.pdf
- NIST IR 7817 A Credential Reliability and Revocation Model for Federated Identities, 2012-11.pdf
- NIST IR 7817 A Credential Reliability and Revocation Model for Federated Identities, 2012-11-30.pdf
- NIST IR 7823.pdf
- NIST IR 7849.pdf
- NIST IR 7863.pdf
- NIST IR 7864.pdf
- NIST IR 7870.pdf
- NIST IR 7874 Guidelines for Access Control System Evaluation Metrics, 2012-09.pdf
- NIST IR 7874.pdf
- NIST IR 7877.pdf
- NIST IR 7878 Combinatorial Coverage Measurement, 2012-11-01.pdf
- NIST IR 7896.pdf
- NIST IR 7904.pdf
- NIST IR 7916.pdf
- NIST IR 7933.pdf
- NIST IR 7946.pdf
- NIST IR 7956.pdf
- NIST IR 7957.pdf
- NIST IR 7966.pdf
- NIST IR 7977.pdf
- NIST IR 7987r1.pdf
- NIST IR 8011-1.pdf
- NIST IR 8011-2.pdf
- NIST IR 8014.pdf
- NIST IR 8018.pdf
- NIST IR 8023.pdf
- NIST IR 8040.pdf
- NIST IR 8041.pdf
- NIST IR 8053.pdf
- NIST IR 8054.pdf
- NIST IR 8055.pdf
- NIST IR 8060.pdf
- NIST IR 8062.pdf
- NIST IR 8074v1.pdf
- NIST IR 8074v2.pdf
- NIST IR 8080.pdf
- NIST IR 8103.pdf
- NIST IR 8105.pdf
- NIST IR 8112.pdf
- NIST IR 8114.pdf
- NIST IR 8135.pdf
- NIST IR 8136.pdf
- NIST IR 8149.pdf
- NIST IR 8151.pdf
- NIST IR 8165.pdf
- NIST IR 8176.pdf
- NIST IR 8183.pdf
- NIST IR 8192.pdf
- NIST IR 8201.pdf
- NIST IR 8202.pdf
- NIST IR 8214-draft.pdf
- NIST IR 8221-draft.pdf
- NIST IR 8222-draft.pdf
- NIST IR 8228-draft.html
- NIST IR 8228-draft-comment-template.docx
NIST Security Bulletins
- NIST SB 1990-08 Computer Virus Attacks.txt
- NIST SB 1991-02 Computer Security Roles of NIST and NSA.txt
- NIST SB 1991-11 Advanced Authentication Technology.txt
- NIST SB 1992-02 Establishing a Computer Security Incident Handling Capability.txt
- NIST SB 1992-03 An Introduction to Secure Telephone Terminals.txt
- NIST SB 1992-05 An Introduction to Secure Telephone Terminals.txt
- NIST SB 1992-11 Sensitivity of Information.txt
- NIST SB 1993-03 Guidance on the Legality of Keystroke Monitoring.txt
- NIST SB 1993-05 Guidance on the Legality of Keystroke Monitoring.txt
- NIST SB 1993-07 Connecting to the Internet; Security Considerations.txt
- NIST SB 1993-08 Security Program Management.txt
- NIST SB 1994-03 Reducing the Risks of Internet Connection and Use.txt
- NIST SB 1994-05 Threats to Computer Systems; An Overview.txt
- NIST SB 1994-11 Digital Signature Standard.txt
- NIST SB 1995-02 The Data Encryption Standard; An Update.txt
- NIST SB 1995-08 FIPS 140-1; A Framework for Cryptographic Standards.txt
- NIST SB 1995-12 An Introduction to Role-Based Access Control.txt
- NIST SB 1996-02 Human-Computer Interface Security Issue.txt
- NIST SB 1996-03 The World Wide Web; Managing Security Risks.txt
- NIST SB 1996-05 The World Wide Web-Managing Security Risks.txt
- NIST SB 1996-06 Information Security Policies For Changing Information Technology Environments.txt
- NIST SB 1996-08 Implementation Issues for Cryptograpy.txt
- NIST SB 1996-10 Generally Accepted System Security Principles (GSSPs); Guidance On Securing IT Systems.txt
- NIST SB 1997-01 Security Issues for Telecommuting.txt
- NIST SB 1997-02 Advanced Encryption Standard.txt
- NIST SB 1997-03 Audit Trails.html
- NIST SB 1997-04 Security Considerations In Computer Support And Operations.txt
- NIST SB 1997-05 Audit Trails.txt
- NIST SB 1997-07 Public Key Infrastructure Technology.pdf
- NIST SB 1997-07 Public Key Infrastructure Technology.txt
- NIST SB 1997-11 Internet Electronic Mail.pdf
- NIST SB 1997-11 Internet Electronic Mail.txt
- NIST SB 1998-02 Information Security and the World Wide Web (WWW).pdf
- NIST SB 1998-02 Information Security and the World Wide Web (WWW).txt
- NIST SB 1998-02 InfoSec and the World Wide Web (WWW).txt
- NIST SB 1998-04 Training Reqs for ITSec; An Introduction to Results-Based Learning.txt
- NIST SB 1998-04 Training Requirements for Information Technology Security; An Introduction to Results-Based Learning.pdf
- NIST SB 1998-04 Training Requirements for Information Technology Security; An Introduction to Results-Based Learning.txt
- NIST SB 1998-05 Management of Risks in Info Systems; Practices of Successful Orgs.txt
- NIST SB 1998-05 Management of Risks in Information Systems; Practices of Successful Organizations.pdf
- NIST SB 1998-05 Management of Risks in Information Systems; Practices of Successful Organizations.txt
- NIST SB 1998-06 Training for Information Technology Security; Evaluating the Effectiveness of Results-Based Learning.html
- NIST SB 1998-06 Training for ITSec; Evaluating the Effectiveness of Results-Based Learning, 1998-06.pdf
- NIST SB 1998-06 Training for ITSec; Evaluating the Effectiveness of Results-Based Learning, 1998-06.txt
- NIST SB 1998-09 Cryptography Standards and Infrastructures for the Twenty-First Century.html
- NIST SB 1998-09 Cryptography Standards and Infrastructures for the Twenty-First Century.pdf
- NIST SB 1998-09 Cryptography Standards and Infrastructures for the Twenty-First Century.txt
- NIST SB 1998-11 Common Criteria; Launching the International Standard.html
- NIST SB 1998-11 Common Criteria; Launching the International Standard.pdf
- NIST SB 1998-11 Common Criteria; Launching the International Standard.txt
- NIST SB 1999-01 Secure Web-Based Access to High Performance Computing Resources.html
- NIST SB 1999-01 Secure Web-Based Access to High Performance Computing Resources.txt
- NIST SB 1999-02 Enhancements to Data Encryption and Digital Signature Fed Standards.txt
- NIST SB 1999-02 Enhancements to Data Encryption and Digital Signature Federal Standards.html
- NIST SB 1999-02 Enhancements to Data Encryption and Digital Signature Federal Standards.pdf
- NIST SB 1999-02 Enhancements to Data Encryption and Digital Signature Federal Standards.txt
- NIST SB 1999-03 Computer Attacks; What They Are and How to Defend Against Them.pdf
- NIST SB 1999-03 Computer Attacks; What They Are and How to Defend Against Them.txt
- NIST SB 1999-04 Guide for Developing Security Plans for Information Technology Systems.html
- NIST SB 1999-04 Guide for Developing Security Plans for Information Technology Systems.pdf
- NIST SB 1999-04 Guide for Developing Security Plans for Information Technology Systems.txt
- NIST SB 1999-04 Guide for Developing Security Plans for IT Systems.txt
- NIST SB 1999-05 Computer Attacks; What They Are and How to Defend Against Them.html
- NIST SB 1999-08 The Advanced Encryption Standard; A Status Report.html
- NIST SB 1999-08 The Advanced Encryption Standard; A Status Report.pdf
- NIST SB 1999-08 The Advanced Encryption Standard; A Status Report.txt
- NIST SB 1999-09 Securing Web Servers .pdf
- NIST SB 1999-09 Securing Web Servers .txt
- NIST SB 1999-09 Securing Web Servers.html
- NIST SB 1999-11 Acquiring and Deploying Intrusion Detection Systems.html
- NIST SB 1999-11 Acquiring and Deploying Intrusion Detection Systems.pdf
- NIST SB 1999-11 Acquiring and Deploying Intrusion Detection Systems.txt
- NIST SB 1999-12 Operating System Security; Adding to the Arsenal of Security Techniques.html
- NIST SB 1999-12 Operating System Security; Adding to the Arsenal of Security Techniques.pdf
- NIST SB 1999-12 Operating System Security; Adding to the Arsenal of Security Techniques.txt
- NIST SB 2000-02 Guideline for Implementing Cryptography in the Federal Government.html
- NIST SB 2000-02 Guideline for Implementing Cryptography in the Federal Government.pdf
- NIST SB 2000-03 Security Implications of Active Content.html
- NIST SB 2000-05 Security Implications of Active Content.pdf
- NIST SB 2000-06 Mitigating Emerging Hacker Threats.html
- NIST SB 2000-06 Mitigating Emerging Hacker Threats.pdf
- NIST SB 2000-07 Identifying Critical Patches With ICat.pdf
- NIST SB 2000-08 Security for Private Branch Exchange Systems.html
- NIST SB 2000-08 Security for Private Branch Exchange Systems.pdf
- NIST SB 2000-10 An Overview of the Common Criteria Evaluation and Validation Scheme.html
- NIST SB 2000-10 An Overview Of The Common Criteria Evaluation And Validation Scheme.pdf
- NIST SB 2000-12 A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications.html
- NIST SB 2000-12 A Statistical Test Suite For Random And Pseudorandom Number Generators For Cryptographic Applications.pdf
- NIST SB 2001-03 Biometrics; Technologies for Highly Secure Personal Authentication.pdf
- NIST SB 2001-05 An Introduction to IPsec (Internet Protocol Security).pdf
- NIST SB 2001-06 Engineering Principles For Information Technology Security.pdf
- NIST SB 2001-07 A Comparison of the Security Requirements for Cryptographic Modules in FIPS 140-1 and FIPS 140-2.pdf
- NIST SB 2001-09 Security Self-Assessment Guide for Information Technology Systems.pdf
- NIST SB 2001-11 Computer Forensics Guidance.pdf
- NIST SB 2002-01 Guidelines on Firewalls and Firewall Policy.pdf
- NIST SB 2002-02 Risk Management Guidance For Information Technology Systems.pdf
- NIST SB 2002-04 Techniques for System and Data Recovery.pdf
- NIST SB 2002-06 Contingency Planning Guide For Information Technology Systems.pdf
- NIST SB 2002-07 Overview; The Government Smart Card Interoperability Specification.pdf
- NIST SB 2002-09 Cryptographic Standards and Guidelines; A Status Report.pdf
- NIST SB 2002-10 Security Patches And The CVE Vulnerability Naming Scheme.pdf
- NIST SB 2002-11 Security For Telecommuting And Broadband Communications.pdf
- NIST SB 2002-12 Security of Public Web Servers.pdf
- NIST SB 2003-01 Security Of Electronic Mail.pdf
- NIST SB 2003-02 Secure Interconnections for Information Technology Systems.pdf
- NIST SB 2003-05 Security For Wireless Networks And Devices.pdf
- NIST SB 2003-06 ASSET; Security Assessment Tool For Federal Agencies.pdf
- NIST SB 2003-07 Testing Intrusion Detection Systems.pdf
- NIST SB 2003-08 IT Security Metrics.pdf
- NIST SB 2003-10 Information Technology Security Awareness, Training, Education, and Certification.pdf
- NIST SB 2003-11 Network Security Testing.pdf
- NIST SB 2003-12 Security Considerations in the Information System Development Life Cycle.pdf
- NIST SB 2004-01 Computer Security Incidents; Assessing, Managing, And Controlling The Risks.pdf
- NIST SB 2004-03 Guide For The Security Certification And Accreditation Of Federal Information Systems.pdf
- NIST SB 2004-03.pdf
- NIST SB 2004-04 Selecting Information Technology Security Products.pdf
- NIST SB 2004-06 Information Technology Security Services; How To Select, Implement, And Manage.pdf
- NIST SB 2004-07 Guide For Mapping Types Of Information And Information Systems To Security Categories.pdf
- NIST SB 2004-08 Electronic Authentication; Guidance For Selecting Secure Techniques.pdf
- NIST SB 2004-09 InfoSec Within the System Development Life Cycle.pdf
- NIST SB 2004-10 Securing Voice Over Internet Protocol (IP) Networks.pdf
- NIST SB 2004-11 Understanding the New NIST Standards and Guidelines Required by FISMA.pdf
- NIST SB 2005-01 Integrating It Security Into The Capital Planning And Investment Control Process.pdf
- NIST SB 2005-03 PIV Of Federal Employees And Contractors; FIPS 201 Approved By The Secretary Of Commerce.pdf
- NIST SB 2005-04 Implementing The Health Insurance Portability And Accountability Act (HIPAA) Security Rule.pdf
- NIST SB 2005-05 Recommended Security Controls For Federal Information Systems.pdf
- NIST SB 2005-06 NIST's Security Configuration Checklists Program For IT Products.pdf
- NIST SB 2005-07 Protecting Sensitive Information That Is Transmitted Across Networks.pdf
- NIST SB 2005-08 Implementation Of Fips 201, Personal Identity Verification (Piv) Of Federal Employees And Contractors.pdf
- NIST SB 2005-09 Biometric Technologies; Helping To Protect Info And Automated Transactions In IT Systems.pdf
- NIST SB 2005-10 NVD; Helping IT System Users And Developers Find Current Info About Cyber Security Vulnerabilities.pdf
- NIST SB 2005-11 Securing Microsoft Windows XP Systems; NIST Recommendations For Using A Security Configuration Checklist.pdf
- NIST SB 2005-12 Preventing And Handling Malware Incidents; How To Protect IT Systems From Malicious Code And Software.pdf
- NIST SB 2006-01 Testing And Validation Of PIV Components And Subsystems For Conformance To FIPS-201.pdf
- NIST SB 2006-02 Creating A Program To Manage Security Patches And Vulnerabilities.pdf
- NIST SB 2006-03 An Update On Cryptographic Standards, Guidelines, And Testing Requirements.pdf
- NIST SB 2006-03.pdf
- NIST SB 2006-04 Protecting Sensitive Information Transmitted In Public Networks.pdf
- NIST SB 2006-06 Domain Name System (DNS) Services; NIST Recommendations For Secure Deployment.pdf
- NIST SB 2006-08 Protecting Sensitive Information Processed And Stored In Information Technology (It) Systems.pdf
- NIST SB 2006-09 Forensic Techniques; Helping Organizations Improve Their Responses To Information Security Incidents.pdf
- NIST SB 2006-10 Log Management; Using Computer And Network Records To Improve Information Security.pdf
- NIST SB 2006-11 Guide To Securing Computers Using Windows XP Home Edition.pdf
- NIST SB 2006-12 Maintaining Effective Information Technology (IT) Security Through Test, Training, And Exercise Programs.pdf
- NIST SB 2007-01 Security Controls For Information Systems; Revised Guidelines Issued By NIST.pdf
- NIST SB 2007-02 Intrusion Detection And Prevention Systems.pdf
- NIST SB 2007-03 Improving The Security Of Electronic Mail; Updated Guidelines Issued By NIST.pdf
- NIST SB 2007-04 Securing Wireless Networks.pdf
- NIST SB 2007-05 Securing Radio Frequency Identification (RFID) Systems.pdf
- NIST SB 2007-06 Forensic Techniques for Cell Phones.pdf
- NIST SB 2007-07 Border Gateway Protocol Security.pdf
- NIST SB 2007-08 Secure Web Services.pdf
- NIST SB 2007-10 The Common Vulnerability Scoring System (CVSS).pdf
- NIST SB 2007-11 Using Storage Encryption Technologies to Protect End User Devices.pdf
- NIST SB 2007-12 Securing External Computers And Other Devices Used by Teleworkers.pdf
- NIST SB 2008-01 Secure Web Servers Protecting Web Sites That Are Accessed By The Public.pdf
- NIST SB 2008-02 Federal Desktop Core Configuration (FDCC); Improving Security For Windows Desktop Operating Systems.pdf
- NIST SB 2008-03 Handling Computer Security Incidents; NIST Issues Updated Guidelines.pdf
- NIST SB 2008-04 Using Active Content And Mobile Code And Safeguarding The Security Of Information Technology Systems.pdf
- NIST SB 2008-05 New Cryptographic Hash Algorithm Family; NIST Holds A Public Competition To Find New Algorithms.pdf
- NIST SB 2008-07 Guidelines On Implementing A Secure Sockets Layer (SSL) Virtual Private Network (VPN).pdf
- NIST SB 2008-08 Security Assessments; Tools For Measuring The Effectiveness Of Security Controls.pdf
- NIST SB 2008-09 Using Performance Measurements To Evaluate And Strengthen Information System Security.pdf
- NIST SB 2008-10 Keeping IT System Servers Secure; A General Guide To Good Practices.pdf
- NIST SB 2008-11 Bluetooth Security; Protecting Wireless Networks And Devices.pdf
- NIST SB 2008-12 Guide To Information Security Testing And Assessment.pdf
- NIST SB 2009-01 Security Of Cell Phones And PDAs.pdf
- NIST SB 2009-02 Using PIV Credentials In Physical Access Control Systems (PACS).pdf
- NIST SB 2009-03 The Cryptographic Hash Algorithm Family; Revision Of The SHS.pdf
- NIST SB 2009-04 The System Development Life Cycle (SDLC).pdf
- NIST SB 2009-06 Security For Enterprise Telework And Remote Access Solutions.pdf
- NIST SB 2009-07 Risk Management Framework; Helping Organizations Implement Effective Information Security Programs.pdf
- NIST SB 2009-08 Revised Catalog Of Security Controls For Federal Information Systems And Organizations, 2009-08.pdf
- NIST SB 2009-09 Updated Digital Signature Standard Approved As FIPS 186-3, 2009-09.pdf
- NIST SB 2009-10 Protecting Information Systems With Firewalls; Revised Guidelines On Firewall Technologies And Policies, 2009-10.pdf
- NIST SB 2009-10 Protecting Information Systems With Firewalls; Revised Guidelines On Firewall Technologies And Policies.pdf
- NIST SB 2009-11 Cybersecurity Fundamentals For Small Business Owners.pdf
- NIST SB 2010-01 Security Metrics; Measurements To Support The Continued Development Of Information Security Technology.pdf
- NIST SB 2010-02 Secure Management Of Keys In Cryptographic Applications, Part 3; Guidance For Organizations.pdf
- NIST SB 2010-03 Revised Guide Helps Federal Organizations Improve Their Risk Management Practices And Information System Security.pdf
- NIST SB 2010-04 Guide To Protecting Personally Identifiable Information.pdf
- NIST SB 2010-07 Contingency Planning for Information Systems; Updated Guide for Federal Organizations.pdf
- NIST SB 2010-08 Assessing the Effectiveness of Security Controls in Federal Information Systems.pdf
- NIST SB 2010-09 Security Content Automation Protocol (SCAP); Helping Organizations Maintain And Verify The Security Of Their Information Systems.pdf
- NIST SB 2010-10 Cyber Security Strategies for the Smart Grid; Protecting the Advanced Digital Infrastructure for Electric Power.pdf
- NIST SB 2011-03 Managing Information Security Risk; Organization, Mission and Information System View.pdf
- NIST SB 2011-05 Using Security Configuration Checklists and the National Checklist Program.pdf
- NIST SB 2011-06 Guidelines for Protecting Basic Input-Output System (BIOS) Firmware.pdf
- NIST SB 2011-08 Protecting Industrial Control Systems-Key Components Of Our Nation's Critical Infrastructure.pdf
- NIST SB 2011-09 Managing The Configuration Of Information Systems With A Focus On Security.pdf
- NIST SB 2011-12 Revised Guideline For Electronic Authentication Of Users Helps Organizations Protect The Security Of Their Information Systems.pdf
- NIST SB 2012-01 Advancing Security Automation & Standardization; Revised Technical Specifications Issued for Security Content Automation Protocol (SCAP).pdf
- NIST SB 2012-03 Guidelines For Improving Security and Privacy In Public Cloud Computing.pdf
- NIST SB 2012-10 Conducting Information Security-Related Risk Assessments; Updated Guidelines For Comprehensive Risk Management Programs.pdf
- NIST SB 2018-07.pdf
- NIST SB 2018-09.pdf
NIST Special Publication 500 Documents
- NIST SP 500-167.pdf
- NIST SP 500-264.pdf
- NIST SP 500-265.pdf
- NIST SP 500-267 USGv6 Internet Protocol Version 6 (IPv6) v1 Draft 2.pdf
- NIST SP 500-268 Source Code Security Analysis Tool Functional Specification 1.0, 2007.pdf
- NIST SP 500-269 Web Application Scanner Functional Specification 1.0, 2007.pdf
- NIST SP 500-273v2 USGv6 Test Methods; General Description and Validation, 2009-08-06.pdf
- NIST SP 500-279 Static Analysis Tool Exposition (SATE) 2008.pdf
- NIST SP 500-280 Mobile ID Device Best Practice Recommendation v1.0, 2009-08-25.pdf
- NIST SP 500-288 Specification for WS-Biometric Devices (WS-BD), 2012-03-14.pdf
- NIST SP 500-290 American National Standard for Information Systems, 2011-11.pdf
- NIST SP 500-291 Cloud Computing Standards Roadmap, 2011-07-05.pdf
- NIST SP 500-292 Cloud Computing Reference Architecture, 2011-09-06.pdf
- NIST SP 500-293d US Government Cloud Computing Technology Roadmap, Volume 1; High-Priority Requirements to Further USG Agency Cloud Computing Adoption, 2011-11-01.pdf.pdf
- NIST SP 500-293d US Government Cloud Computing Technology Roadmap, Volume 3; Technical Considerations for USG Cloud Computing Deployment Decisions, 2011-11-01.pdf
- NIST SP 500-299 Draft Cloud Computing Security Reference Architecture, 2013-05-15.pdf
- NIST SP 500-304.pdf
- NIST SP 500-320.pdf
- NIST SP 500-325.pdf
- NIST Special Publication 500-209 Software Error Analysis.htm
- NIST Special Publication 500-234.htm
NIST Special Publication 800 Documents
- NIST SP 800-001.pdf
- NIST SP 800-012 An Introduction to Computer Security; The NIST Handbook, 1995-10.htm
- NIST SP 800-012 An Introduction to Computer Security; The NIST Handbook, 1995-10.html
- NIST SP 800-012 An Introduction to Computer Security; The NIST Handbook, 1995-10.pdf
- NIST SP 800-012 An Introduction to Computer Security; The NIST Handbook, Part 1, 1995-10.ps
- NIST SP 800-012 An Introduction to Computer Security; The NIST Handbook, Part 2, 1995-10.ps
- NIST SP 800-012 An Introduction to Computer Security; The NIST Handbook, Part 3, 1995-10.ps
- NIST SP 800-012 An Introduction to Computer Security; The NIST Handbook, Part 4, 1995-10.ps
- NIST SP 800-012 An Introduction to Computer Security; The NIST Handbook, Part 5, 1995-10.ps
- NIST SP 800-012r1 An Introduction to Information Security, 2017-06-22 (Final).pdf
- NIST SP 800-013 Telecommunications Security Guidelines for Telecommunications Management Network, 1995-10.pdf
- NIST SP 800-013.pdf
- NIST SP 800-014 Generally Accepted Principles and Practices for Securing Information Technology Systems, 1996-09.pdf
- NIST SP 800-014 Generally Accepted Principles and Practices for Securing Information Technology Systems, 1996-09.ps
- NIST SP 800-014 Generally Accepted Principles and Practices for Securing Information Technology Systems, 1996-09.wpd
- NIST SP 800-015 Minimum Interoperability Specification for PKI Components (MISPC), v1, 1997-09.doc
- NIST SP 800-015 Minimum Interoperability Specification for PKI Components (MISPC), v1, 1997-09.PDF
- NIST SP 800-015 Minimum Interoperability Specification for PKI Components (MISPC), v1, 1997-09.ps
- NIST SP 800-015 MISPC Minimum Interoperability Specification for PKI Components, Version 1, 1998-01-01 (Final).pdf
- NIST SP 800-016 Information Technology Security Training Requirements; a Role- and Performance-Based Model, 1998-04-01 (Final).pdf
- NIST SP 800-016 Information Technology Security Training Requirements; A Role- and Performance-Based Model, Appendix A-D, 1998-04.pdf
- NIST SP 800-016 Information Technology Security Training Requirements; A Role- and Performance-Based Model, Appendix E, 1998-04.pdf
- NIST SP 800-016 ITSec Training Reqs; A Role- and Performance-Based Model, 1998-04.pdf
- NIST SP 800-016r1 A Role-Based Model for Federal Information Technology-Cybersecurity Training (3rd Draft), 2014-03-14 (Draft).pdf
- NIST SP 800-017 Modes of Operation Validation System (MOVS); Requirements and Procedures, 1998-02.pdf
- NIST SP 800-17.pdf
- NIST SP 800-018r1 Guide for Developing Security Plans for Federal Information Systems, 2006-02.pdf
- NIST SP 800-018r1 Guide for Developing Security Plans for Federal Information Systems, 2006-02-24 (Final).pdf
- NIST SP 800-019 Mobile Agent Security, 1999-10.pdf
- NIST SP 800-019.pdf
- NIST SP 800-020 Modes of Operation Validation System for the Triple Data Encryption Algorithm (TMOVS).pdf
- NIST SP 800-020.pdf
- NIST SP 800-021-1 Guideline for Implementing Cryptography in the Fed Government, Second Edition, 2005-12.pdf
- NIST SP 800-022 Errata, 2001-05-15.pdf
- NIST SP 800-022r1 A Statistical Test Suite for Random and PseudoRNGs for Cryptographic Apps, 2008-08.pdf
- NIST SP 800-022r1a A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications, 2010-04.zip
- NIST SP 800-022r1a A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications, 2010-04-30 (Final).pdf
- NIST SP 800-022r1A A Statistical Test Suite for RPNGs and PNGs for Cryptographic Apps, 2010-04.pdf
- NIST SP 800-023 (Fixed) Guideline to Fed Orgs on Security Assurance and Acquisition-Use of Tested-Evaluated Products, 2000-08.pdf
- NIST SP 800-023.pdf
- NIST SP 800-024 PBX Vulnerability Analysis; Finding Holes in Your PBX Before Someone Else Does, 2000-08.pdf
- NIST SP 800-024.pdf
- NIST SP 800-025 Federal Agency Use of Public Key Technology for Digital Signatures and Authentication, 2000-010-01 (Final).pdf
- NIST SP 800-025 Federal Agency Use of Public Key Technology for Digital Signatures and Authentication, 2000-10.doc
- NIST SP 800-025 Federal Agency Use of Public Key Technology for Digital Signatures and Authentication, 2000-10.pdf
- NIST SP 800-027rA Engineering Principles for Information Technology Security (A Baseline for Achieving Security), 2004-06.pdf
- NIST SP 800-028 Version 2 Guidelines on Active Content and Mobile Code, 2008-03-07 (Final).pdf
- NIST SP 800-028v2 Guidelines on Active Content and Mobile Code, 2008-05.pdf
- NIST SP 800-029 A Comparison of the Security Requirements for Cryptographic Modules in FIPS 140-1 and FIPS 140-2, 2001-06.pdf
- NIST SP 800-029.pdf
- NIST SP 800-030 Risk Management Guide for Information Technology Systems, 2002-07.pdf
- NIST SP 800-030r1 Guide for Conducting Risk Assessments, 2012-09-17 (Final).epub
- NIST SP 800-030r1 Guide for Conducting Risk Assessments, 2012-09-17 (Final).pdf
- NIST SP 800-030r1 Guide for Conducting Risk Assessments, 2012-09-18.pdf
- NIST SP 800-031 Intrusion Detection Systems (IDS), 2001-11.pdf
- NIST SP 800-032 Introduction to Public Key Technology and the Federal PKI Infrastructure, 2001-02 (2009 Minor Edits).pdf
- NIST SP 800-032 Introduction to Public Key Technology and the Federal PKI Infrastructure, 2001-02-26 (Final).pdf
- NIST SP 800-033 Underlying Technical Models for Information Technology Security, 2001-12.pdf
- NIST SP 800-033.pdf
- NIST SP 800-034r1 Contingency Planning Guide for Federal Information Systems (Errata 2010-11-11), 2010-05.pdf
- NIST SP 800-034r1 Contingency Planning Guide for Federal Information Systems, 2010-05.pdf
- NIST SP 800-034r1 Contingency Planning Guide for Federal Information Systems, 2010-11-11 (Final).pdf
- NIST SP 800-034-r1_bia_template.docx
- NIST SP 800-034-r1_cp_template_high_impact_system.docx
- NIST SP 800-034-r1_cp_template_low_impact_system.docx
- NIST SP 800-034-r1_cp_template_moderate_impact_system.docx
- NIST SP 800-035 Guide to Information Technology Security Services, 2003-10-09 (Final).pdf
- NIST SP 800-035 Guide to ITSec Services, 2003-10 (Minor Edits).pdf
- NIST SP 800-036 Guide to Selecting Information Technology Security Products, 2003-10.pdf
- NIST SP 800-036.pdf
- NIST SP 800-037 Guide for the Security Certification and Accreditation of Fed Info Systems, 2004-03.pdf
- NIST SP 800-037r1 Guide for Applying the Risk Management Framework to Federal Information Systems; A Security Life Cycle Approach, 2010-02.pdf
- NIST SP 800-037r1 Guide for Applying the Risk Management Framework to Federal Information Systems; a Security Life Cycle Approach, 2014-06-10 (Final).pdf
- NIST SP 800-037r1 Guide for Applying the Risk Management Framework to Federal Information Systems; A Security Life Cycle Approach, Markup r1FPD to r1, 2010-02.pdf
- NIST SP 800-037r2 Risk Management Framework for Information Systems and Organizations; A System Life Cycle Approach for Security and Privacy (FPD), 2018-10-02 (Draft).pdf
- NIST SP 800-037r2 Risk Management Framework for Information Systems and Organizations; A System Life Cycle Approach for Security and Privacy, 2018-12-20 (Final).pdf
- NIST SP 800-037r2-draft-fpd.pdf
- NIST SP 800-037r2-draft-fpd-comment-template.xlsx
- NIST SP 800-037r2-draft-fpd-with-line-nums.pdf
- NIST SP 800-037r2-draft-ipd.pdf
- NIST SP 800-037r2-draft-ipd-comment-template.xlsx
- NIST SP 800-037r2-draft-ipd-with-line-nums.pdf
- NIST SP 800-037r2-ipd-rollout-DOJ-20180509.pdf
- NIST SP 800-037-rev2-IPD-redline-final.pdf
- NIST SP 800-038A Addendum Recommendation for Block Cipher Modes of Operation; Three Variants of Ciphertext Stealing for CBC Mode, 2010-10.pdf
- NIST SP 800-038A Addendum Recommendation for Block Cipher Modes of Operation; Three Variants of Ciphertext Stealing for CBC Mode, 2010-10-21 (Final).pdf
- NIST SP 800-038A Recommendation for Block Cipher Modes of Operation; Methods and Techniques, 2001-12.pdf
- NIST SP 800-038a-add.pdf
- NIST SP 800-038B Recommendation for Block Cipher Modes of Operation; The CMAC Mode for Authentication, 2005-03.pdf
- NIST SP 800-038B Recommendation for Block Cipher Modes of Operation; the CMAC Mode for Authentication, 2016-10-06 (Final).pdf
- NIST SP 800-038B Recommendation for Block Cipher Modes of Operation; The CMAC Mode for Authentication, Updated CMAC Examples, 2005-03.pdf
- NIST SP 800-038C Recommendation for Block Cipher Modes of Operation; the CCM Mode for Authentication and Confidentiality, 2007-07-20 (Final).pdf
- NIST SP 800-038C Recommendation for Block Cipher Modes of Operation; the CCM Mode for Authentication and Confidentiality, 2007-07-20.pdf
- NIST SP 800-038D Recommendation for Block Cipher Modes of Operation; Galois-Counter Mode (GCM) and GMAC, 2007-11.pdf
- NIST SP 800-038D Recommendation for Block Cipher Modes of Operation; Galois-Counter Mode (GCM) and GMAC, 2007-11-28 (Final).pdf
- NIST SP 800-038E Recommendation for Block Cipher Modes of Operation; The XTS-AES Mode for Confidentiality on Storage Devices, 2010-01.pdf
- NIST SP 800-038E Recommendation for Block Cipher Modes of Operation; the XTS-AES Mode for Confidentiality on Storage Devices, 2010-01-18 (Final).pdf
- NIST SP 800-038F Recommendation for Block Cipher Modes of Operation; Methods for Key Wrapping (PRE-PUBLICATION), 2012-12.pdf
- NIST SP 800-038F Recommendation for Block Cipher Modes of Operation; Methods for Key Wrapping, 2012-12-13 (Final).pdf
- NIST SP 800-038G Recommendation for Block Cipher Modes of Operation; Methods for Format-Preserving Encryption, 2016-03-29 (Final).pdf
- NIST SP 800-039 Managing Information Security Risk; Organization, Mission and Information System View, 2010-03.pdf
- NIST SP 800-039 Managing Information Security Risk; Organization, Mission, and Information System View, 2011-03-01 (Final).pdf
- NIST SP 800-040r3 Guide to Enterprise Patch Management Technologies, 2013-07-22 (Final).pdf
- NIST SP 800-040v2 Creating a Patch and Vulnerability Management Program, 2005-11.pdf
- NIST SP 800-041r1 Guidelines on Firewalls and Firewall Policy, 2009-09.pdf
- NIST SP 800-041r1 Guidelines on Firewalls and Firewall Policy, 2009-09-28 (Final).pdf
- NIST SP 800-043.pdf
- NIST SP 800-044 Version 2 Guidelines on Securing Public Web Servers, 2007-10-09 (Final).pdf
- NIST SP 800-044v2 Guidelines on Securing Public Web Servers, 2007-09.pdf
- NIST SP 800-045 Version 2 Guidelines on Electronic Mail Security, 2007-02-20 (Final).pdf
- NIST SP 800-045v2 Guidelines on Electronic Mail Security, 2007-02.pdf
- NIST SP 800-046r1 Guide to Enterprise Telework and Remote Access Security, 2009-06.pdf
- NIST SP 800-046r2 Guide to Enterprise Telework, Remote Access, and Bring Your Own Device (BYOD) Security, 2016-07-29 (Final).pdf
- NIST SP 800-047 Security Guide for Interconnecting Information Technology Systems, 2002-09-01 (Final).pdf
- NIST SP 800-047 Security Guide for Interconnecting IT Systems, 2002-08.pdf
- NIST SP 800-048r1 Guide to Securing Legacy IEEE 802.11 Wireless Networks, 2008-07.pdf
- NIST SP 800-048r1.pdf
- NIST SP 800-049 Federal S-MIME V3 Client Profile, 2002-11.pdf
- NIST SP 800-049 Federal S-MIME V3 Client Profile, 2002-11-05 (Final).pdf
- NIST SP 800-050 Building an Information Technology Security Awareness and Training Program, 2003-10-01 (Final).pdf
- NIST SP 800-050 Building an ITSec Awareness and Training Program, 2003-10.pdf
- NIST SP 800-051r1 Guide to Using Vulnerability Naming Schemes, 2011-02.pdf
- NIST SP 800-051r1 Guide to Using Vulnerability Naming Schemes, 2011-02-25 (Final).pdf
- NIST SP 800-052 Guidelines for the Selection and Use of Transport Layer Security (TLS) Implementations, 2005-06.pdf
- NIST SP 800-052r1 Guidelines for the Selection, Configuration, and Use of Transport Layer Security (TLS) Implementations, 2014-04-28 (Final).pdf
- NIST SP 800-052r2 Guidelines for the Selection, Configuration, and Use of Transport Layer Security (TLS) Implementations (2nd Draft), 2018-10-15 (Draft).pdf
- NIST SP 800-052r2-draft-comments-received.pdf
- NIST SP 800-053A Guide for Assessing the Security Controls in Fed Info Systems, 2008-06.pdf
- NIST SP 800-053a_r4_errata_12_18_2014.docx
- NIST SP 800-053Ar1 Guide for Assessing the Security Controls in Federal Information Systems and Organizations, 2010-06-29.pdf
- NIST SP 800-053Ar4 Assessing Security and Privacy Controls in Federal Information Systems and Organizations; Building Effective Assessment Plans, 2014-12-18 (Final).pdf
- NIST SP 800-053-controls.xml
- NIST SP 800-053r2 Recommended Security Controls for Fed Info Systems, 2007-12 (final).pdf
- NIST SP 800-053r3 Recommended Security Controls for Federal Information Systems and Organizations (Errata), 2010-05-01.pdf
- NIST SP 800-053r3 Recommended Security Controls for Federal Information Systems and Organizations, Annex 1 (Errata), 2010-05-01.pdf
- NIST SP 800-053r3 Recommended Security Controls for Federal Information Systems and Organizations, Annex 2 (Errata), 2010-05-01.pdf
- NIST SP 800-053r3 Recommended Security Controls for Federal Information Systems and Organizations, Annex 3 (Errata), 2010-05-01.pdf
- NIST SP 800-053r3 Recommended Security Controls for Federal Information Systems and Organizations, Markup r2 to r3 (Errata), 2010-05-01.pdf
- NIST SP 800-053r3 Recommended Security Controls for Federal Information Systems and Organizations, Markup r3FPD to r3 (Errata), 2010-05-01.pdf
- NIST SP 800-053r4 Security and Privacy Controls for Federal Information Systems and Organizations (Errata), 2013-05-07.pdf
- NIST SP 800-053r4 Security and Privacy Controls for Federal Information Systems and Organizations (Errata), 2014-01-15.docx
- NIST SP 800-053r4 Security and Privacy Controls for Federal Information Systems and Organizations (Errata), 2014-01-15.pdf
- NIST SP 800-053r4 Security and Privacy Controls for Federal Information Systems and Organizations Controls (Errata), 2014-01-15.xml
- NIST SP 800-053r4 Security and Privacy Controls for Federal Information Systems and Organizations, 2015-01-22 (Final).pdf
- NIST SP 800-053r4_final_word_errata_01_22_2015.docx
- NIST SP 800-053r5 Security and Privacy Controls for Information Systems and Organizations, 2017-08-15 (Draft).pdf
- NIST SP 800-053r5-draft-baselines-markup.pdf
- NIST SP 800-053r5-draft-controls-markup.pdf
- NIST SP 800-054 Border Gateway Protocol Security, 2007-07.pdf
- NIST SP 800-054 Border Gateway Protocol Security, 2007-07-17 (Final).pdf
- NIST SP 800-055r1 Performance Measurement Guide for Information Security, 2008-07-16 (Final).pdf
- NIST SP 800-055r1 Performance Measurement Guide for InfoSec, 2008-07.pdf
- NIST SP 800-056A Recommendation for Pair-Wise Key Establishment Schemes Using Discrete Logarithm Cryptography, 2006-05 (updated March 9, 2007).pdf
- NIST SP 800-056Ar3 Recommendation for Pair-Wise Key-Establishment Schemes Using Discrete Logarithm Cryptography, 2018-04-16 (Final).pdf
- NIST SP 800-056ar3-draft-comments-received.pdf
- NIST SP 800-056B Recommendation for Pair-Wise Key Establishment Schemes Using Integer Factorization Cryptography, 2009-08.pdf
- NIST SP 800-056Br1 Recommendation for Pair-Wise Key-Establishment Schemes Using Integer Factorization Cryptography, 2014-10-01 (Final).pdf
- NIST SP 800-056Br2 Recommendation for Pair-Wise Key-Establishment Using Integer Factorization Cryptography, 2018-07-10 (Draft).pdf
- NIST SP 800-056Cr1 Recommendation for Key-Derivation Methods in Key-Establishment Schemes, 2018-04-16 (Final).pdf
- NIST SP 800-056cr1-draft-comments-received.pdf
- NIST SP 800-057 Part 1r4 Recommendation for Key Management, Part 1; General, 2016-01-28 (Final).pdf
- NIST SP 800-057 Part 2 Recommendation for Key Management, Part 2; Best Practices for Key Management Organization, 2005-08-25 (Final).pdf
- NIST SP 800-057 Part 2r1 Recommendation for Key Management, Part 2; Best Practices for Key Management Organizations (2nd Draft), 2018-11-20 (Draft).pdf
- NIST SP 800-057 Part 3r1 Recommendation for Key Management, Part 3; Application-Specific Key Management Guidance, 2015-01-22 (Final).pdf
- NIST SP 800-057 Recommendation for Key Management, Part 1; 2005-08 (updated March 9, 2007).pdf
- NIST SP 800-057 Recommendation for Key Management, Part 2; 2005-08 (updated March 9, 2007).pdf
- NIST SP 800-057 Recommendation for Key Management; Part 3 Key Management, 2007-03.pdf
- NIST SP 800-057pt1r4_commentsreceived.pdf
- NIST SP 800-057-pt2-draft-comments-received-apr2005.pdf
- NIST SP 800-058 Security Considerations for Voice Over IP Systems, 2005-01.pdf
- NIST SP 800-058 Security Considerations for Voice Over IP Systems, 2005-01-01 (Final).pdf
- NIST SP 800-059 Guideline for Identifying an Information System as a National Security System, 2003-08.pdf
- NIST SP 800-059 Guideline for Identifying an Information System as a National Security System, 2003-08-20 (Final).pdf
- NIST SP 800-060r1 v1 Guide for Mapping Types of Information and Information Systems to Security Categories, 2008-08-01 (Final).pdf
- NIST SP 800-060r1 v2 Guide for Mapping Types of Information and Information Systems to Security Categories; Appendices, 2008-08-01 (Final).pdf
- NIST SP 800-060r1V1 Guide for Mapping Types of Information and Information Systems to Security Categories - Guide, 2008-08.pdf
- NIST SP 800-060r1V2 Guide for Mapping Types of Info and Info Systems to Security Categories - Appendices.pdf
- NIST SP 800-061r1 Computer Security Incident Handling Guide, 2008-05.pdf
- NIST SP 800-061r2 Computer Security Incident Handling Guide, 2012-08 (2).pdf
- NIST SP 800-061r2 Computer Security Incident Handling Guide, 2012-08.pdf
- NIST SP 800-061r2.pdf
- NIST SP 800-063-1 Electronic Authentication Guidelines, 2011-12-13.pdf
- NIST SP 800-063-3 Digital Identity Guidelines, 2017-12-01 (Final).pdf
- NIST SP 800-063A Digital Identity Guidelines; Enrollment and Identity Proofing, 2017-12-01 (Final).pdf
- NIST SP 800-063a.pdf
- NIST SP 800-063B Digital Identity Guidelines; Authentication and Lifecycle Management, 2017-12-01 (Final).pdf
- NIST SP 800-063C Digital Identity Guidelines; Federation and Assertions, 2017-12-01 (Final).pdf
- NIST SP 800-063v1.0.2 Electronic Authentication Guideline, 2006-04.pdf
- NIST SP 800-064r2 Security Considerations in the System Development Life Cycle, 2008-10.pdf
- NIST SP 800-064r2 Security Considerations in the System Development Life Cycle, 2008-10-16 (Final).pdf
- NIST SP 800-065 Integrating Security into the Capital Planning and Investment Control Process, 2005-01.pdf
- NIST SP 800-065.pdf
- NIST SP 800-066r1 An Introductory Resource Guide for Implementing the Health Insurance Portability and Accountability Act (HIPAA) Security Rule, 2008-10-23 (Final).pdf
- NIST SP 800-066r1 An Introductory Resource Guide for Implementing the HIPAA Security Rule, 2008-10.pdf
- NIST SP 800-067r2 Recommendation for the Triple Data Encryption Algorithm (TDEA) Block Cipher, 2017-11-17 (Final).pdf
- NIST SP 800-067v1.1 Recommendation for the Triple Data Encryption Algorithm (TDEA) Block Cipher, 2008-06.pdf
- NIST SP 800-068r1 Guide to Securing Microsoft Windows XP Systems for IT Professionals, 2008-10.pdf
- NIST SP 800-068r1.pdf
- NIST SP 800-069 Guidance for Securing Microsoft Windows XP Home Edition FAQ, 2006-09.html
- NIST SP 800-069 Guidance for Securing Microsoft Windows XP Home Edition.pdf
- NIST SP 800-069.pdf
- NIST SP 800-070 Security Config Checklists Program for IT Products; Guidance for Checklists Users and Developer, 2005-05.html
- NIST SP 800-070r2 National Checklist Program for IT Products; Guidelines for Checklist Users and Developers, 2011-02.pdf
- NIST SP 800-070r4 National Checklist Program for IT Products; Guidelines for Checklist Users and Developers, 2018-02-15 (Final).pdf
- NIST SP 800-071 Recommendation for Key Establishment Using Symmetric Block Ciphers, 2018-07-02 (Draft).pdf
- NIST SP 800-072 Guidelines on PDA Forensics, 2004-11.pdf
- NIST SP 800-072 Guidelines on PDA Forensics, 2004-11-01 (Final).pdf
- NIST SP 800-073-3 Interfaces for PIV; Part 1- End Point PIV Card Application Namespace, Data Model & Representation, 2010-02.pdf
- NIST SP 800-073-3 Interfaces for PIV; Part 2- PIV Card Application Card Command Interface, 2010-02.pdf
- NIST SP 800-073-3 Interfaces for PIV; Part 3- PIV Client Application Programming Interface, 2010-02.pdf
- NIST SP 800-073-3 Interfaces for PIV; Part 4- The PIV Transitional Interfaces & Data Model Specification, 2010-02.pdf
- NIST SP 800-073-4 Interfaces for Personal Identity Verification, 2016-02-12 (Final).pdf
- NIST SP 800-076-1 Biometric Data Specification for PIV, 2007-01.pdf
- NIST SP 800-076-2 Biometric Specifications for Personal Identity Verification, 2013-07-11 (Final).pdf
- NIST SP 800-077 Guide to IPsec VPNs, 2005-12.pdf
- NIST SP 800-077 Guide to IPsec VPNs, 2005-12-01 (Final).pdf
- NIST SP 800-078-1 Cryptographic Algorithms and Key Sizes for Personal Identity Verification, 2007-08.pdf
- NIST SP 800-078-2 Cryptographic Algorithms and Key Sizes for Personal Identification Verification (PIV), 2010-02.pdf
- NIST SP 800-078-3 Cryptographic Algorithms and Key Sizes for Personal Identification Verification (PIV), 2010-12.pdf
- NIST SP 800-078-4 Cryptographic Algorithms and Key Sizes for Personal Identity Verification, 2015-05-29 (Final).pdf
- NIST SP 800-079-1 Guidelines for the Accreditation of PIV Card Issuers, 2008-06.pdf
- NIST SP 800-079-2 Guidelines for the Authorization of Personal Identity Verification Card Issuers (PCI) and Derived PIV Credential Issuers (DPCI), 2015-07-30 (Final).pdf
- NIST SP 800-081-2 Secure Domain Name System (DNS) Deployment Guide, 2013-09-18 (Final).pdf
- NIST SP 800-081r1 Secure Domain Name Service (DNS) Deployment Guide, 2010-08-24 (DNSSEC).pdf
- NIST SP 800-082 Guide to Industrial Control Systems (ICS) Security, 2011-06.pdf
- NIST SP 800-082r2 Guide to Industrial Control Systems (ICS) Security, 2015-06-03 (Final).pdf
- NIST SP 800-083 Guide to Malware Incident Prevention and Handling, 2005-11.pdf
- NIST SP 800-083r1 Guide to Malware Incident Prevention and Handling for Desktops and Laptops, 2013-07.pdf
- NIST SP 800-084 Guide to Test, Training, and Exercise Programs for IT Plans and Capabilities, 2006-09.pdf
- NIST SP 800-084 Guide to Test, Training, and Exercise Programs for IT Plans and Capabilities, 2006-09-21 (Final).epub
- NIST SP 800-084 Guide to Test, Training, and Exercise Programs for IT Plans and Capabilities, 2006-09-21 (Final).pdf
- NIST SP 800-085A-1 Overview-Summary of Changes from SP-800-85A to SP-800-85A-1, 2009-03.pdf
- NIST SP 800-085A-2 PIV Card Application and Middleware Interface Test Guidelines (SP800-73-3 Compliance), 2010-07-27.pdf
- NIST SP 800-085A-4 PIV Card Application and Middleware Interface Test Guidelines (SP 800-073-4 Compliance), 2016-04-13 (Final).pdf
- NIST SP 800-085B Installation and Configuration Information for PIV Data Model Tester.doc
- NIST SP 800-085B PIV Data Model Conformance Test Guidelines, 2006-07.pdf
- NIST SP 800-085B PIV Data Model Test Guidelines, 2006-07-31 (Final).pdf
- NIST SP 800-085B-4 PIV Data Model Test Guidelines, 2014-08-06 (Draft).pdf
- NIST SP 800-085b-4_draft_comment_template.xls
- NIST SP 800-086 Guide to Integrating Forensic Techniques into Incident Response, 2006-08.pdf
- NIST SP 800-086 Guide to Integrating Forensic Techniques into Incident Response, 2006-09-01 (Final).pdf
- NIST SP 800-087r1 Codes for the Identification of Federal and Federally-Assisted Organizations, 2008-04.pdf
- NIST SP 800-087r2 Codes for Identification of Federal and Federally-Assisted Organizations, 2018-04-19 (Final).pdf
- NIST SP 800-088r1 Guidelines for Media Sanitization, 2006-09.pdf
- NIST SP 800-088r1 Guidelines for Media Sanitization, 2014-12-17 (Final).pdf
- NIST SP 800-089 Recommendation for Obtaining Assurances for Digital Signature Applications, 2006-11.pdf
- NIST SP 800-089 Recommendation for Obtaining Assurances for Digital Signature Applications, 2006-11-30 (Final).pdf
- NIST SP 800-090 Recommendation for Random Number Generation Using Deterministic Random Bit Generators, 2006-06 (updated 2007-05-13).pdf
- NIST SP 800-090Ar1 Recommendation for Random Number Generation Using Deterministic Random Bit Generators, 2015-06-24 (Final).pdf
- NIST SP 800-090B Recommendation for the Entropy Sources Used for Random Bit Generation, 2016-01-27 (2nd Draft).pdf
- NIST SP 800-090B Recommendation for the Entropy Sources Used for Random Bit Generation, 2018-01-10 (Final).pdf
- NIST SP 800-090B-changes-2nd-draft-to-final-markup.pdf
- NIST SP 800-090B-changes-2nd-draft-to-final-summary.pdf
- NIST SP 800-090B-May2016-Comments-received.pdf
- NIST SP 800-090C Recommendation for Random Bit Generator (RBG) Constructions, 2016-04-13 (Draft).pdf
- NIST SP 800-090c_second_draft_comment_template.docx
- NIST SP 800-092 Guide to Computer Security Log Management, 2006-09.pdf
- NIST SP 800-092 Guide to Computer Security Log Management, 2006-09-13 (Final).epub
- NIST SP 800-092 Guide to Computer Security Log Management, 2006-09-13 (Final).pdf
- NIST SP 800-094 Guide to Intrusion Detection and Prevention Systems (IDPS), 2007-02.pdf
- NIST SP 800-094 Guide to Intrusion Detection and Prevention Systems (IDPS), 2007-02-20 (Final).pdf
- NIST SP 800-094r1 Guide to Intrusion Detection and Prevention Systems (IDPS), 2012-07-25 (Draft).pdf
- NIST SP 800-095 Guide to Secure Web Services, 2007-08.pdf
- NIST SP 800-095 Guide to Secure Web Services, 2007-08-29 (Final).pdf
- NIST SP 800-096 PIV Card to Reader Interoperability Guidelines, 2006-12-29 (Final).pdf
- NIST SP 800-096 PIV Card-Reader Interoperability Guidelines, 2006-09.pdf
- NIST SP 800-097 Establishing Wireless Robust Security Networks; A Guide to IEEE 802.11i, 2007-02.pdf
- NIST SP 800-097 Establishing Wireless Robust Security Networks; A Guide to IEEE 802.11i, 2007-02-07 (Final).pdf
- NIST SP 800-098 Guidelines for Securing Radio Frequency Identification (RFID) Systems, 2007-04-06 (Final).pdf
- NIST SP 800-098 Guidelines for Securing Radio Frequency Identification (RFID) Systems.pdf
- NIST SP 800-100 Information Security Handbook; A Guide for Managers, 2007-03-07 (Final).pdf
- NIST SP 800-100 InfoSec Handbook; A Guide for Managers, 2006-10 (updated March 9, 2007).pdf
- NIST SP 800-101 Guidelines for Cell Phone Forensics, 2007-05.pdf
- NIST SP 800-101r1 Guidelines on Mobile Device Forensics, 2014-05-15 (Final).pdf
- NIST SP 800-102 Recommendation for Digital Signature Timeliness, 2009-09.pdf
- NIST SP 800-102 Recommendation for Digital Signature Timeliness, 2009-09-23 (Final).pdf
- NIST SP 800-104 A Scheme for PIV Visual Card Topography, 2007-06.pdf
- NIST SP 800-106 Randomized Hashing for Digital Signatures, 2009-02.pdf
- NIST SP 800-106 Randomized Hashing for Digital Signatures, 2009-02-25 (Final).pdf
- NIST SP 800-107 Recommendation for Applications Using Approved Hash Algorithms, 2009-02 (2).pdf
- NIST SP 800-107 Recommendation for Apps Using Approved Hash Algorithms, 2009-02.pdf
- NIST SP 800-107r1 Recommendation for Applications Using Approved Hash Algorithms, 2012-08-24 (Final).pdf
- NIST SP 800-108 Recommendation for Key Derivation Using Pseudorandom Functions (Revised), 2009-10-01 (Final).pdf
- NIST SP 800-108 Recommendation for Key Derivation Using Pseudorandom Functions, 2009-10.pdf
- NIST SP 800-111 Guide to Storage Encryption Technologies for End User Devices, 2007-11.pdf
- NIST SP 800-111 Guide to Storage Encryption Technologies for End User Devices, 2007-11-15 (Final).pdf
- NIST SP 800-113 Guide to SSL VPNs, 2008-07-01 (Final).pdf
- NIST SP 800-113 Guide to SSL VPNs.pdf
- NIST SP 800-114 User’s Guide to Securing External Devices for Telework and Remote Access. November 2007.pdf
- NIST SP 800-114r1 User's Guide to Telework and Bring Your Own Device (BYOD) Security, 2016-07-29 (Final).pdf
- NIST SP 800-115 Technical Guide to Information Security Testing and Assessment, 2008-09.pdf
- NIST SP 800-115 Technical Guide to Information Security Testing and Assessment, 2008-09-30 (Final).epub
- NIST SP 800-115 Technical Guide to Information Security Testing and Assessment, 2008-09-30 (Final).pdf
- NIST SP 800-116 A Recommendation for the Use of PIV Credentials in Physical Access Control Systems (PACS), 2008-11.pdf
- NIST SP 800-116.pdf
- NIST SP 800-116r1 Guidelines for the Use of PIV Credentials in Facility Access, 2018-06-29 (Final).pdf
- NIST SP 800-117 Guide to Adopting and Using the Security Content Automation Protocol (SCAP) 1.0, 2010-07-27.pdf
- NIST SP 800-117.pdf
- NIST SP 800-117r1 Guide to Adopting and Using the Security Content Automation Protocol (SCAP) Version 1.2, 2012-01-06 (Draft).pdf
- NIST SP 800-119 Guidelines for the Secure Deployment of IPv6 2010-12-06.pdf
- NIST SP 800-119 Guidelines for the Secure Deployment of IPv6, 2010-12-29 (Final).pdf
- NIST SP 800-120 Recommendation for EAP Methods Used in Wireless Network Access Authentication, 2009-09.pdf
- NIST SP 800-120.pdf
- NIST SP 800-121 Guide to Bluetooth Security, 2008-09.pdf
- NIST SP 800-121r1 Guide to Bluetooth Security, 2012-06-12.pdf
- NIST SP 800-121r2 Guide to Bluetooth Security, 2017-05-08 (Final).pdf
- NIST SP 800-122 Guide to Protecting the Confidentiality of Personally Identifiable Information (PII), 2010-04.pdf
- NIST SP 800-122 Guide to Protecting the Confidentiality of Personally Identifiable Information (PII), 2010-04-06 (Final).epub
- NIST SP 800-122 Guide to Protecting the Confidentiality of Personally Identifiable Information (PII), 2010-04-06 (Final).pdf
- NIST SP 800-123 Guide to General Server Security, 2008-07.pdf
- NIST SP 800-123 Guide to General Server Security, 2008-07-25 (Final).epub
- NIST SP 800-123 Guide to General Server Security, 2008-07-25 (Final).pdf
- NIST SP 800-124 Guidelines on Cell Phone and PDA Security, 2008-10.pdf
- NIST SP 800-124r1 Guidelines for Managing the Security of Mobile Devices in the Enterprise, 2013-06-21 (Final).epub
- NIST SP 800-124r1 Guidelines for Managing the Security of Mobile Devices in the Enterprise, 2013-06-21 (Final).pdf
- NIST SP 800-125 Guide to Security for Full Virtualization Technologies, 2011-01.pdf
- NIST SP 800-125 Guide to Security for Full Virtualization Technologies, 2011-01-28 (Final).pdf
- NIST SP 800-125A.pdf
- NIST SP 800-125Ar1 Security Recommendations for Server-based Hypervisor Platforms, 2018-06-07 (Final).pdf
- NIST SP 800-125B Secure Virtual Network Configuration for Virtual Machine (VM) Protection, 2016-03-07 (Final).pdf
- NIST SP 800-126 The Technical Specification for the Security Content Automation Protocol (SCAP); SCAP Version 1.0, 2009-11 (Final).pdf
- NIST SP 800-126A SCAP 1.3 Component Specification Version Updates; An Annex to NIST Special Publication 800-126 r3, 2018-02-14 (Final).pdf
- NIST SP 800-126r1 Technical Specification for Security Content Automation Protocol (SCAP) 1.1, 2011-02.pdf
- NIST SP 800-126r1 The Technical Specification for the Security Content Automation Protocol (SCAP); SCAP Version 1.1, 2011-02-25 (Final).pdf
- NIST SP 800-126r2 Technical Specification for SCAP 1.2, Errata 2012-04-09.pdf
- NIST SP 800-126r2 The Technical Specification for the Security Content Automation Protocol (SCAP) 1.2, 2011-09.pdf
- NIST SP 800-126r2 The Technical Specification for the Security Content Automation Protocol (SCAP); SCAP Version 1.2, 2012-03-19 (Final).pdf
- NIST SP 800-126r3 The Technical Specification for the Security Content Automation Protocol (SCAP); SCAP Version 1.3, 2018-02-14 (Final).pdf
- NIST SP 800-127 Guide to Securing WiMAX Wireless Communications, 2010-09 (Final).epub
- NIST SP 800-127 Guide to Securing WiMAX Wireless Communications, 2010-09 (Final).pdf
- NIST SP 800-127 Guide to Securing WiMAX Wireless Communications, 2010-09.pdf
- NIST SP 800-128 Guide for Security-Focused Configuration Management of Information Systems, 2011-08.pdf
- NIST SP 800-128 Guide for Security-Focused Configuration Management of Information Systems, 2011-08-12 (Final).pdf
- NIST SP 800-130 A Framework for Designing Cryptographic Key Management Systems, 2013-08-15 (Final).pdf
- NIST SP 800-131A Transitions; Recommendation for Transitioning the Use of Cryptographic Algorithms and Key Lengths, 2011-01.pdf
- NIST SP 800-131Ar1 Transitions; Recommendation for Transitioning the Use of Cryptographic Algorithms and Key Lengths, 2015-11-06 (Final).pdf
- NIST SP 800-131a-r1-draft-jul-2015-comments-resolutions.pdf
- NIST SP 800-131Ar2 Transitioning the Use of Cryptographic Algorithms and Key Lengths, 2018-07-19 (Draft).pdf
- NIST SP 800-132 Recommendation for Password-Based Key Derivation Part 1; Storage Applications, 2010-12.pdf
- NIST SP 800-132 Recommendation for Password-Based Key Derivation; Part 1; Storage Applications, 2010-12-22 (Final).pdf
- NIST SP 800-133 Recommendation for Cryptographic Key Generation, 2012-11-15.pdf
- NIST SP 800-133 Recommendation for Cryptographic Key Generation, 2012-12-21 (Final).epub
- NIST SP 800-133 Recommendation for Cryptographic Key Generation, 2012-12-21 (Final).pdf
- NIST SP 800-135 Recommendation for Existing Application-Specific Key Derivation Functions, 2010-12.pdf
- NIST SP 800-135r1 Recommendation for Existing Application-Specific Key Derivation Functions, 2011-12-23 (Final).pdf
- NIST SP 800-135r1-informative-note-20160919.pdf
- NIST SP 800-137 Information Security Continuous Monitoring (ISCM) for Federal Information Systems and Organizations, 2011-09-30 (Final).pdf
- NIST SP 800-137 Information Security Continuous Monitoring for Federal Information Systems and Organizations (with Index), 2011-09.pdf
- NIST SP 800-142 Practical Combinatorial Testing, 2010-10.pdf
- NIST SP 800-142 Practical Combinatorial Testing, 2010-10-06.pdf
- NIST SP 800-142 Practical Combinatorial Testing, 2010-10-07 (Final).pdf
- NIST SP 800-144 Guidelines on Security and Privacy in Public Cloud Computing, 2011-12-09 (Final).epub
- NIST SP 800-144 Guidelines on Security and Privacy in Public Cloud Computing, 2011-12-09 (Final).pdf
- NIST SP 800-144 Guidelines on Security and Privacy in Public Cloud Computing, 2012-01.pdf
- NIST SP 800-145 A NIST Definition of Cloud Computing, 2011-09.pdf
- NIST SP 800-145 The NIST Definition of Cloud Computing, 2011-09-28 (Final).epub
- NIST SP 800-145 The NIST Definition of Cloud Computing, 2011-09-28 (Final).pdf
- NIST SP 800-146 Cloud Computing Synopsis and Recommendations, 2012-05.pdf
- NIST SP 800-146 Cloud Computing Synopsis and Recommendations, 2012-05-29 (Final).epub
- NIST SP 800-146 Cloud Computing Synopsis and Recommendations, 2012-05-29 (Final).pdf
- NIST SP 800-147 Basic Input-Output System (BIOS) Protection Guidelines, 2011-04.pdf
- NIST SP 800-147 BIOS Protection Guidelines, 2011-04-29 (Final).pdf
- NIST SP 800-147B BIOS Protection Guidelines for Servers, 2014-08-28 (Final).pdf
- NIST SP 800-150 Guide to Cyber Threat Information Sharing, 2016-10-04 (Final).pdf
- NIST SP 800-152 A Profile for US Federal Cryptographic Key Management Systems (CKMS), 2012-08 (Draft).pdf
- NIST SP 800-152 A Profile for US Federal Cryptographic Key Management Systems (CKMS), 2014-01 (Draft).pdf
- NIST SP 800-152 A Profile for US Federal Cryptographic Key Management Systems (CKMS), 2014-12 (Draft).pdf
- NIST SP 800-152 A Profile for US Federal Cryptographic Key Management Systems (CKMS), 2015-10-28 (Final).pdf
- NIST SP 800-152_comments-received_march2015 Draft.pdf
- NIST SP 800-153 Guidelines for Securing Wireless Local Area Networks (WLANs), 2012-02.pdf
- NIST SP 800-153 Guidelines for Securing Wireless Local Area Networks (WLANs), 2012-02-21 (Final).pdf
- NIST SP 800-154 Guide to Data-Centric System Threat Modeling, 2016-03-14 (Draft).pdf
- NIST SP 800-154_draft_comment-template.xls
- NIST SP 800-155 BIOS Integrity Measurement Guidelines, 2011-12-08 (Draft).pdf
- NIST SP 800-156 Representation of PIV Chain-of-Trust for Import and Export, 2016-05-20 (Final).pdf
- NIST SP 800-157 Guidelines for Derived Personal Identity Verification (PIV) Credentials, 2014-12-19 (Final).pdf
- NIST SP 800-157_comments_resolutions.pdf
- NIST SP 800-160 v1 Systems Security Engineering; Considerations for a Multidisciplinary Approach in the Engineering of Trustworthy Secure Systems, 2018-03-21 (Final).pdf
- NIST SP 800-160 v2 Systems Security Engineering; Cyber Resiliency Considerations for the Engineering of Trustworthy Secure Systems, 2018-03-21 (Draft).pdf
- NIST SP 800-160.pdf
- NIST SP 800-160-vol2-comment-template.xlsx
- NIST SP 800-161 Supply Chain Risk Management Practices for Federal Information Systems and Organizations, 2015-04-08 (Final).pdf
- NIST SP 800-162 Guide to Attribute Based Access Control (ABAC) Definition and Considerations, 2014-01-16 (Final).epub
- NIST SP 800-162 Guide to Attribute Based Access Control (ABAC) Definition and Considerations, 2014-01-16 (Final).pdf
- NIST SP 800-163 Vetting the Security of Mobile Applications, 2015-01-26 (Final).pdf
- NIST SP 800-163r1 Vetting the Security of Mobile Applications, 2018-07-23 (Draft).pdf
- NIST SP 800-164 Guidelines on Hardware-Rooted Security in Mobile Devices, 2012-10-31 (Draft).pdf
- NIST SP 800-165 Computer Security Division 2012 Annual Report, 2013-07-22 (Final).pdf
- NIST SP 800-166 Derived PIV Application and Data Model Test Guidelines, 2016-06-06 (Final).pdf
- NIST SP 800-167 Guide to Application Whitelisting, 2015-10-28 (Final).pdf
- NIST SP 800-168 Approximate Matching; Definition and Terminology, 2014-07-02 (Final).pdf
- NIST SP 800-170 Computer Security Division 2013 Annual Report, 2014-09-04 (Final).pdf
- NIST SP 800-171_draft.pdf
- NIST SP 800-171A Assessing Security Requirements for Controlled Unclassified Information, 2018-06.pdf
- NIST SP 800-171r1 (2).pdf
- NIST SP 800-171r1 Protecting Controlled Unclassified Information in Nonfederal Systems and Organizations, 2018-06-07.pdf
- NIST SP 800-175A Guideline for Using Cryptographic Standards in the Federal Government; Directives, Mandates and Policies, 2016-08-22 (Final).pdf
- NIST SP 800-175a-draft-comments-received.pdf
- NIST SP 800-175B Guideline for Using Cryptographic Standards in the Federal Government; Cryptographic Mechanisms, 2016-08-22 (Final).pdf
- NIST SP 800-175b-draft-comments-received.pdf
- NIST SP 800-176 Computer Security Division 2014 Annual Report, 2015-08-20 (Final).pdf
- NIST SP 800-177 Trustworthy Email, 2016-09-07 (Final).pdf
- NIST SP 800-177r1 Trustworthy Email (2nd Draft), 2017-12-15 (Draft).pdf
- NIST SP 800-177r1-draft-comment-template-form.xls
- NIST SP 800-178 A Comparison of Attribute Based Access Control (ABAC) Standards for Data Service Applications; XACML and NGAC, 2016-10-03 (Final).pdf
- NIST SP 800-179 Guide to Securing Apple OS X 10.10 Systems for IT Professionals; A NIST Security Configuration Checklist, 2016-12-05 (Final).pdf
- NIST SP 800-180 NIST Definition of Microservices, Application Containers and System Virtual Machines, 2016-02-18 (Draft).pdf
- NIST SP 800-180_draft_comment-template.xls
- NIST SP 800-181 National Initiative for Cybersecurity Education (NICE) Cybersecurity Workforce Framework, 2017-08-07 (Final).pdf
- NIST SP 800-182 Computer Security Division 2015 Annual Report, 2016-08-10 (Final).pdf
- NIST SP 800-183 Networks of 'Things', 2016-07-28 (Final).pdf
- NIST SP 800-184 Guide for Cybersecurity Event Recovery, 2016-12.pdf
- NIST SP 800-185 SHA-3 Derived Functions; cSHAKE, KMAC, TupleHash, and ParallelHash, 2016-12-22 (Final).pdf
- NIST SP 800-185_draft_comments_received.pdf
- NIST SP 800-187 Guide to LTE Security, 2017-12-21 (Final).pdf
- NIST SP 800-188 De-Identifying Government Datasets (2nd Draft), 2016-12-15 (Draft).pdf
- NIST SP 800-188_draft2_comment-template-form.docx
- NIST SP 800-190 Application Container Security Guide, 2017-09-25 (Final).pdf
- NIST SP 800-192 Verification and Test Methods for Access Control Policies-Models, 2017-06-27 (Final).pdf
- NIST SP 800-193 Platform Firmware Resiliency Guidelines, 2018-05-04 (Final).pdf
- NIST SP 800-195 2016 NIST-ITL Cybersecurity Program Annual Report, 2017-09-28 (Final).pdf
- NIST SP 800-202 Quick Start Guide for Populating Mobile Test Devices, 2018-05-10 (Final).pdf
- NIST SP 800-203 2017 NIST-ITL Cybersecurity Program Annual Report, 2018-07-02 (Final).pdf
NIST Special Publication 960 Documents
NIST Special Publication 1500 Documents
NIST Special Publication 1800 Documents
- abac-nist-sp1800-3a-draft.pdf
- abac-nist-sp1800-3a-draft-v2.pdf
- abac-nist-sp1800-3b-draft.pdf
- abac-nist-sp1800-3b-draft-v2.pdf
- abac-nist-sp1800-3c-draft.pdf
- abac-nist-sp1800-3c-draft-v2.pdf
- abac-nist-sp1800-3-draft.pdf
- abac-nist-sp1800-3-draft-v2.pdf
- cr-mfa-nist-sp1800-17.pdf
- cr-mfa-nist-sp1800-17a.pdf
- cr-mfa-nist-sp1800-17b.pdf
- cr-mfa-nist-sp1800-17c.pdf
- derived-piv-nist-sp1800-12a-draft.pdf
- derived-piv-nist-sp1800-12a-v2.pdf
- derived-piv-nist-sp1800-12b-draft.pdf
- derived-piv-nist-sp1800-12b-v2.pdf
- derived-piv-nist-sp1800-12c-draft.pdf
- derived-piv-nist-sp1800-12c-v2.pdf
- derived-piv-nist-sp1800-12-draft.pdf
- derived-piv-nist-sp1800-12-v2.pdf
- ]di-nist-sp1800-11a-draft.pdf
- di-nist-sp1800-11b-draft.pdf
- di-nist-sp1800-11c-draft.pdf
- di-nist-sp1800-11-draft.pdf
- dns-secure-email-nist-sp1800-6.pdf
- dns-secure-email-nist-sp1800-6a.pdf
- dns-secure-email-nist-sp1800-6a-draft.pdf
- dns-secure-email-nist-sp1800-6b.pdf
- dns-secure-email-nist-sp1800-6b-draft.pdf
- dns-secure-email-nist-sp1800-6c.pdf
- dns-secure-email-nist-sp1800-6c-draft.pdf
- dns-secure-email-sp1800-6-draft.pdf
- es-idam-nist-sp1800-2a-draft.pdf
- es-idam-nist-sp1800-2b-draft.pdf
- es-idam-nist-sp1800-2c-draft.pdf
- es-idam-nist-sp1800-2-draft.pdf
- es-idam-sp1800-2.pdf
- es-idam-sp1800-2a.pdf
- es-idam-sp1800-2b.pdf
- es-idam-sp1800-2c.pdf
- es-sa-nist-sp1800-7a-draft.pdf
- es-sa-nist-sp1800-7b-draft.pdf
- es-sa-nist-sp1800-7c-draft.pdf
- es-sa-nist-sp1800-7-draft.pdf
- fs-arm-nist-sp1800-9a-draft.pdf
- fs-arm-nist-sp1800-9b-draft.pdf
- fs-arm-nist-sp1800-9c-draft.pdf
- fs-arm-nist-sp1800-9-draft.pdf
- fs-itam-nist-sp1800-5.pdf
- fs-itam-nist-sp1800-5a.pdf
- fs-itam-nist-sp1800-5a-draft.pdf
- fs-itam-nist-sp1800-5b.pdf
- fs-itam-nist-sp1800-5b-draft.pdf
- fs-itam-nist-sp1800-5c.pdf
- fs-itam-nist-sp1800-5c-draft.pdf
- fs-itam-nist-sp1800-5-draft.pdf
- fs-pam-nist-sp1800-18a-draft.pdf
- fs-pam-nist-sp1800-18b-draft.pdf
- fs-pam-nist-sp1800-18c-draft.pdf
- fs-pam-nist-sp1800-18-draft.pdf
- hit-ehr-nist-sp1800-1.pdf
- hit-ehr-nist-sp1800-1a.pdf
- hit-ehr-nist-sp1800-1a-draft.pdf
- hit-ehr-nist-sp1800-1b.pdf
- hit-ehr-nist-sp1800-1b-draft.pdf
- hit-ehr-nist-sp1800-1c.pdf
- hit-ehr-nist-sp1800-1c-draft.pdf
- hit-ehr-nist-sp1800-1d.pdf
- hit-ehr-nist-sp1800-1d-draft.pdf
- hit-ehr-nist-sp1800-1-draft.pdf
- hit-ehr-nist-sp1800-1e.pdf
- hit-ehr-nist-sp1800-1e-draft.pdf
- hit-infusion-pump-nist-sp1800-8a-draft.pdf
- hit-infusion-pump-nist-sp1800-8b-draft.pdf
- hit-infusion-pump-nist-sp1800-8c-draft.pdf
- hit-infusion-pump-nist-sp1800-8-draft.pdf
- hit-wip-nist-sp1800-8.pdf
- hit-wip-nist-sp1800-8a.pdf
- hit-wip-nist-sp1800-8b.pdf
- hit-wip-nist-sp1800-8c.pdf
- mds-nist-sp1800-4a-draft.pdf
- mds-nist-sp1800-4b-draft.pdf
- mds-nist-sp1800-4c-draft.pdf
- mds-nist-sp1800-4-draft.pdf
- NIST SP 1800-1.pdf
- NIST SP 1800-2.pdf
- NIST SP 1800-5 IT Asset Management, 2018-09.pdf
- NIST SP 1800-6.pdf
- NIST SP 1800-8.pdf
- NIST SP 1800-011 Draft Data Integrity; Recovering from Ransomware and Other Destructive Events.pdf
- NIST SP 1800-11b-draft.pdf
- NIST SP 1800-11c-draft.pdf
- psfr-mobile-sso-nist-sp1800-13a-draft.pdf
- psfr-mobile-sso-nist-sp1800-13b-draft.pdf
- psfr-mobile-sso-nist-sp1800-13c-draft.pdf
- psfr-mobile-sso-nist-sp1800-13-draft.pdf
- sidr-piir-nist-sp1800-14a-draft.pdf
- sidr-piir-nist-sp1800-14b-draft.pdf
- sidr-piir-nist-sp1800-14c-draft.pdf
- sidr-piir-nist-sp1800-14-draft.pdf
- tc-hybrid-sp1800-19a-preliminary-draft.pdf
- 20hit-ehr-nist-sp1800-1.zip
- abac-nist-sp1800-3-draft.zip
- abac-nist-sp1800-3-draft-v2-supplemental-files.zip
- es-idam-nist-sp1800-2-draft.zip
- es-idam-sp1800-2.zip
- fs-itam-sp1800-5.zip
- fs-itam-sp1800-5-draft.zip
- hit-ehr-nist-sp1800-1-draft.zip
- mds-nist-sp1800-4-draft.zip