Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.


The Computer Security Resource Center (CSRC) has information on many of NIST's cybersecurity- and information security-related projects, publications, news and events. CSRC supports people and organizations in government, industry, and academia—both in the U.S. and internationally.

Recent News

NIST Publishes IR 8504 May 7, 2024
NIST has published Internal Report (IR) 8504, "Access Control on NoSQL Databases."
NIST SP 800-218A Draft Available for Comment April 29, 2024
NIST has posted an initial public draft of NIST Special Publication (SP) 800-218A, Secure Software Development Practices for Generative AI and Dual-Use Foundation Models: An SSDF Community Profile, for public comment. 
Giving NIST SP 800-63B a Boost April 23, 2024
Today, we published our first supplement to the Digital Identity Guidelines. A supplement is a specific document type that is intended to enhance,
NIST IR 8425A Available for Comment April 17, 2024
NIST has posted an initial public draft of NIST Internal Report (IR) 8425A, Recommended Cybersecurity Requirements for Consumer-Grade Router Products.
Draft NIST IR 8475 Available for Comment April 11, 2024
NIST has released the initial public draft of Internal Report (IR) 8475, A Security Perspective on the Web3 Paradigm, for public comment.

View All News

Upcoming Events

Federal Cybersecurity & Privacy Professionals Forum Meeting - May 21, 2024 May 21, 2024
The Federal Cybersecurity and Privacy Professionals Forum is an informal group sponsored by the National Institute of Standards and Technology (NIST) to promote the sharing of system security and privacy information among...
Information Security and Privacy Advisory Board (ISPAB) May 2024 Meeting May 21, 2024
The Information Security and Privacy Advisory Board (ISPAB) is authorized by 15 U.S.C. 278g-4, as amended, and advises the National Institute of Standards and Technology (NIST), the Secretary of Homeland Security (DHS), and...
NIST Workshop on the Requirements for an Accordion Cipher Mode 2024 June 20, 2024 - June 21, 2024
REGISTER! Registration will close June 13, 2024.  NIST will host a workshop on the development of a new block cipher mode of operation on June 20–21, 2024, at the National Cybersecurity Center of Excellence in Rockville,...
NIST Workshop on Formal Methods within Certification Programs (FMCP 2024) July 23, 2024 - July 25, 2024
Full Workshop and Registration Details NIST will host the Workshop on Formal Methods within Certification Programs (FMCP 2024) on July 23-25, 2024, at the National Cybersecurity Center of Excellence in Rockville, Maryland....

View All Events