Security News

NIST tool boosts chances of finding dangerous software flaws
2019-04-29 11:27

NIST thinks it has reached an important milestone in complex software testing with something called Combinatorial Coverage Measurement (CCM).

NIST Tool Finds Errors in Complex Safety-Critical Software
2019-04-26 05:47

The U.S. National Institute of Standards and Technology (NIST) this week announced that updates to its Automated Combinatorial Testing for Software (ACTS) research toolkit should help developers...

Adhering to the mobility requirements of NIST 800-171 does not have to keep you awake at night
2019-04-09 05:30

The majority of companies in the United States and Europe are required to comply with at least one IT security regulation – often times more. This forces companies to exert strong control over how...

RSA Conference 2019: NIST’s Privacy Framework Starts to Take Shape
2019-03-07 12:53

The Privacy Framework is being developed to be risk-based/outcome-based and non-prescriptive, unlike the GDPR.

Week in review: RunC, Snapd flaws, Zero Trust browsing, 5 years of NIST Cybersecurity Framework
2019-02-17 19:28

Here’s an overview of some of last week’s most interesting news and articles: Machine learning fundamentals: What cybersecurity professionals need to know In this Help Net Security podcast, Chris...

NIST Cybersecurity Framework: Five years later
2019-02-14 06:00

Five years after the release of the Framework for Improving Critical Infrastructure Cybersecurity, organizations across all sectors of the economy are creatively deploying this voluntary approach...

Ron Ross of NIST on Protecting Critical Infrastructure
2018-12-27 16:33

Sizing Up the Threats and Reviewing the Mitigation EffortIn an increasingly complex world of interconnected information systems and devices, more must be done to protect critical infrastructure,...

Highlights of NIST Cybersecurity Framework Version 1.1
2018-11-29 19:18

Matthew Barrett of NIST Outlines New Components, Including Supply Chain Risk ManagementThe latest version of the NIST Cybersecurity Framework - Version 1.1 - includes more information on supply...

Axio launches cyber risk management platform to enable utilization of NIST-CSF
2018-11-09 04:30

Axio launched its new NIST-CSF risk management platform. Built by security and insurance execs, Axio’s plaform measures cyber program maturity using the NIST Cybersecurity Framework, establishes a...

Update: NIST Preparing Privacy Framework
2018-10-15 19:48

Building on the success of the NIST Cybersecurity Framework, the National Institute of Standards and Technology is in the early stages of developing a privacy framework. The effort will kick off...