Security News

Preparing for Q-Day as NIST nears approval of PQC standards
2024-07-01 03:30

While estimates just a few years old suggested that a quantum computer capable of running Shor's Algorithm would not be operationally available until 2029 or later, more recent research to produce fault-tolerant quantum systems, such as the 48 qubit system produced by a team at Harvard, combined with news of PsiQuantum's million qubit system slated to come online in 2027, suggest that the Q-Day horizon, however secretively or publicly it plays out, is coming faster than most anticipated. According to NIST, the "Goal of post-quantum cryptography is to develop cryptographic systems that are secure against both quantum and classical computers and can interoperate with existing communications protocols and networks." In July 2022, NIST published four draft PQC algorithms.

NIST turns to IT consultants to clear National Vulnerability Database backlog
2024-06-03 21:46

Your profile can be used to present content that appears more relevant based on your possible interests, such as by adapting the order in which content is shown to you, so that it is even easier for you to find content that matches your interests. Content presented to you on this service can be based on your content personalisation profiles, which can reflect your activity on this or other services, possible interests and personal aspects.

Week in review: Attackers trying to access Check Point VPNs, NIST CSF 2.0 security metrics evolution
2024-06-02 08:00

Attackers are probing Check Point Remote Access VPN devicesAttackers are trying to gain access to Check Point VPN devices via local accounts protected only by passwords, the company has warned on Monday. The evolution of security metrics for NIST CSF 2.0Combining effective use of metrics plus a deeper understanding of how security processes play out is the best way to build more security agility and enable teams to react more quickly and effectively.

NIST says NVD will be back on track by September 2024
2024-05-30 10:50

The NVD started slowing down its CVE enrichment efforts earlier this year, and NIST confirmed that they are working on a multi-pronged solution that will include improved tools and methods, as well as establishing a consortium that will help addressed various challenges. Tanya Brewer, program manager at the NVD, said in April that the NVD program is considering many changes to improve software identification, automate CVE analysis activities, make NVD data more easy to "Consume" and customize, develop capabilities to publish additional kinds of data, and more.

NIST unveils ARIA to evaluate and verify AI capabilities, impacts
2024-05-30 03:30

The program comes shortly after several recent announcements by NIST around the 180-day mark of the Executive Order on trustworthy AI and the U.S. AI Safety Institute's unveiling of its strategic vision and international safety network. "With the ARIA program, and other efforts to support Commerce's responsibilities under President Biden's Executive Order on AI, NIST and the U.S. AI Safety Institute are pulling every lever when it comes to mitigating the risks and maximizing the benefits of AI," Raimondo continued.

The evolution of security metrics for NIST CSF 2.0
2024-05-28 05:00

The NIST Cybersecurity Framework 2.0 underscored that metrics like these alone are insufficient and probably even improper when used as proxies for security outcomes. Combining effective use of metrics plus a deeper understanding of how security processes play out is the best way to build more security agility and enable teams to react more quickly and effectively.

Zoom Adopts NIST-Approved Post-Quantum End-to-End Encryption for Meetings
2024-05-22 04:46

Popular enterprise services provider Zoom has announced the rollout of post-quantum end-to-end encryption (E2EE) for Zoom Meetings, with support for Zoom Phone and Zoom Rooms coming in the future....

NIST Cybersecurity Framework: A Cheat Sheet for Professionals (Free PDF)
2024-04-22 16:00

The tech world has a problem: Security fragmentation. There's no standard set of rules or even language for mitigating cyber risk used to address the growing threats of hackers, ransomware and stolen data, and the threat to data only continues to grow.

NVD: NIST is working on longer-term solutions
2024-04-03 10:14

"Currently, we are prioritizing analysis of the most significant vulnerabilities. In addition, we are working with our agency partners to bring on more support for analyzing vulnerabilities and have reassigned additional NIST staff to this task as well." What is NIST NVD and why it's critical for cybersecurity?

NIST’s NVD has encountered a problem
2024-03-19 13:44

Vulnerability management solutions rely on NVD. In the meantime, enterprise defenders have effectively lost a critical resource, since many vulnerability scanners and other vulnerability managament tools rely on the CPE entires set by the NVD to pinpoint and address security vulnerabilities affecting an ogranization's systems. NVD is not the only vulnerability database out there.