What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
NIST.webp 2023-02-01 12:00:00 Phishing Resistance – Protecting the Keys to Your Kingdom (lien direct) If you own a computer, watch the news, or spend virtually any time online these days you have probably heard the term “phishing.” Never in a positive context…and possibly because you have been a victim yourself. Phishing refers to a variety of attacks that are intended to convince you to forfeit sensitive data to an imposter. These attacks can take a number of different forms; from spear-phishing (which targets a specific individual within an organization), to whaling (which goes one step further and targets senior executives or leaders). Furthermore, phishing attacks take place over multiple Guideline ★★★
NIST.webp 2022-10-24 12:00:00 Cybersecurity Awareness Month 2022: Recognizing & Reporting Phishing (lien direct) This blog will officially wrap up our 2022 Cybersecurity Awareness Month blog series - today we have a special interview from Marian Merritt, deputy director, lead for industry engagement for the National Initiative for Cybersecurity Education (NICE)! Marian will be discussing the importance of recognizing and reporting phishing incidents in detail. A phishing attack is an attempt to fool an individual into sharing private information or taking an action that gives criminals access to your accounts, your computer, login credentials or even your network. This week's Cybersecurity Awareness Guideline
NIST.webp 2022-06-23 12:00:00 Identity and Access Management at NIST: A Rich History and Dynamic Future (lien direct) Digital identity for access control is a fundamental and critical cybersecurity capability that ensures the right people and things have the right access to the right resources at the right time. NIST has a rich history in digital identity standardization spanning more than 50 years. We have conducted research, developed prototypes and reference implementations, and supported pilots to better understand new and emerging technologies that inform our digital identity standards, guidelines, and resources. Also, NIST participates and leads in the development of national and international standards Guideline
NIST.webp 2022-05-26 12:00:00 The Cornerstone of Cybersecurity – Cryptographic Standards and a 50-Year Evolution (lien direct) In today's connected digital world, cryptographic algorithms are implemented in every device and applied to every link to protect information in transmission and in storage. Over the past 50 years, the use of cryptographic tools has expanded dramatically, from limited environments like ATM encryption to every digital application used today. Throughout this long journey, NIST has played a unique leading role in developing critical cryptographic standards. Data Encryption Standard (DES) In the early 1970s, there was little public understanding of cryptography, although most people knew that Tool Guideline
NIST.webp 2021-11-29 12:00:00 Utility Metrics for Differential Privacy: No One-Size-Fits-All (lien direct) In previous posts we discussed different ways to implement differential privacy, each of which offers some trade-off between privacy and utility. But what does “utility” mean, and how do we know we are preserving it? To discuss this topic, we are delighted to introduce another guest author in our blog series, Claire McKay Bowen, Lead Data Scientist for Privacy and Data Security at the Urban Institute. Claire's research focuses on assessing the quality of differentially private data synthesis methods and science communication. In 2021, the Committee of Presidents of Statistical Societies Guideline
NIST.webp 2021-10-27 12:00:00 Cybersecurity Awareness Month: Cybersecurity First (lien direct) This week's blog post highlighting Cybersecurity Awareness Month is from NIST's Marian Merritt, Deputy Director and Lead for Industry Engagement for the National Initiative for Cybersecurity Education (NICE). In this post, Marian discusses ways to minimize cybersecurity risks for small businesses. How did you end up at NIST working on small business cybersecurity projects? Like many in the cybersecurity industry, my career path to my current role was anything but a straight line. I began in the marketing field, working in consumer-packaged goods. It was that experience translating consumer Guideline
NIST.webp 2021-06-29 12:00:00 Small Devices Can Cause Big Problems: Improving Enterprise Mobile Device Security (lien direct) Mobile phones-those mini-computers in our pockets-are a permanent fixture in today's workplace. Managing and securing them is no simple task. Gema Howell, computer scientist and mobile device project lead at the National Institute of Standards and Technology's (NIST's) National Cybersecurity Center of Excellence (NCCoE), joined us for a recent Learning Series* webinar to discuss the challenges of enterprise mobile device security and privacy. She also shared tips for securing mobile devices. Below is a sneak peek into the discussion. You can watch the entire webinar here. Assess the Risks Guideline
NIST.webp 2021-05-19 12:00:00 The Foundation for Interoperable and Portable Security Automation is Revealed in NIST\'s OSCAL Project (lien direct) Today's blog is from Michaela Iorga, Senior Technical Lead of the Computer Security Division (CSD) in the Information Technology Laboratory at NIST. Michaela's team at NIST is working with the industry to develop the Open Security Controls Assessment Language (OSCAL). OSCAL is a set of formats expressed in XML, JSON, and YAML. These formats provide machine-readable representations of control catalogs, control baselines, system security plans, and assessment plans and results. We asked Michaela a series of questions about the OSCAL project, which have been answered by her, below. Why was the Guideline ★★★
NIST.webp 2021-05-13 12:00:00 NIST Cybersecurity and Privacy International Engagement Updates (lien direct) A lot has changed for all of us over the last year as the result of the pandemic. In the NIST Information Technology Laboratory (ITL), we have continued our international engagement in new and creative ways, leading to more robust and meaningful discussions with our stakeholders. It's more critical than ever for NIST to work with and learn from our partners around the world, particularly in the areas of cybersecurity and privacy. We're excited to share some updates in these areas and look forward to more collaboration in coming months! Translations of key documents often are an essential step Guideline
NIST.webp 2020-10-19 12:00:00 Cybersecurity Awareness Month: Securing Internet-Connected Devices in Healthcare (lien direct) The healthcare industry is increasingly relying upon internet-connected devices and solutions to improve patient care, organizational efficiency, speed of crisis response, and much more. The emergence of telemedicine, digital health records, internet-connected medical devices, patient wellness apps, and an increasing amount of third parties entering the health supply chain has created many benefits, but has also exposed the industry to vulnerabilities that cyber criminals regularly attempt to exploit. Last week's Cybersecurity Awareness Month blog highlighted Julie Haney's, Ph.D., lead for the Guideline
NIST.webp 2020-10-13 12:00:00 (Déjà vu) Cybersecurity Awareness Month: Securing Devices at Home and Work (lien direct) 2020 saw a major disruption in the way many people work, learn, and socialize online. Our homes are more connected than ever. Our businesses are more connected than ever. With more people now working from home, these two internet-connected environments are colliding on a scale we've never seen before, introducing a whole new set of potential vulnerabilities for users. The second blog highlighting NIST resources for Cybersecurity Awareness Month is from NIST's Julie Haney, Ph.D., lead for the NIST Usable Cybersecurity Program. In this blog post, Dr. Haney discusses some of the steps users and Guideline
Last update at: 2024-05-19 21:08:09
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter