www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-20T00:21:46+00:00 www.secnews.physaphae.fr NIST Security - NIST cybersecurity insights La dernière mise à jour de la belle framework offre des améliorations pour la main-d'œuvre de la cybersécurité<br>Latest NICE Framework Update Offers Improvements for the Cybersecurity Workforce I joined NIST as the first full-time manager of the NICE Framework in October 2020, just one short month before NICE published the first revision NIST Special Publication 800-181, the NICE Workforce Framework for Cybersecurity (NICE Framework). That revision – far from finalizing work – was the starting point that led us to a complete refresh of the NICE Framework components, which includes: Revised Work Role Categories and Work Roles – including one new Work Role. Eleven new Competency Areas that extend the Framework\'s cybersecurity knowledge and skills. Updated Task, Knowledge, and Skill]]> 2024-05-09T12:00:00+00:00 https://www.nist.gov/blogs/cybersecurity-insights/latest-nice-framework-update-offers-improvements-cybersecurity www.secnews.physaphae.fr/article.php?IdArticle=8496552 False None None 3.0000000000000000 NIST Security - NIST cybersecurity insights Protéger les mises à jour du modèle dans l'apprentissage fédéré préservant la confidentialité: deuxième partie<br>Protecting Model Updates in Privacy-Preserving Federated Learning: Part Two The problem The previous post in our series discussed techniques for providing input privacy in PPFL systems where data is horizontally partitioned. This blog will focus on techniques for providing input privacy when data is vertically partitioned . As described in our third post , vertical partitioning is where the training data is divided across parties such that each party holds different columns of the data. In contrast to horizontally partitioned data, training a model on vertically partitioned data is more challenging as it is generally not possible to train separate models on different]]> 2024-05-02T12:00:00+00:00 https://www.nist.gov/blogs/cybersecurity-insights/protecting-model-updates-privacy-preserving-federated-learning-part-two www.secnews.physaphae.fr/article.php?IdArticle=8492463 False None None 2.0000000000000000 NIST Security - NIST cybersecurity insights Faire un tour!NIST Cybersecurity Framework 2.0: Guide de démarrage rapide des petites entreprises<br>Take A Tour! NIST Cybersecurity Framework 2.0: Small Business Quick Start Guide The U.S. Small Business Administration is celebrating National Small Business Week from April 28 - May 4, 2024. This week recognizes and celebrates the small business community\'s significant contributions to the nation. Organizations across the country participate by hosting in-person and virtual events, recognizing small business leaders and change-makers, and highlighting resources that help the small business community more easily and efficiently start and scale their businesses. To add to the festivities, this NIST Cybersecurity Insights blog showcases the NIST Cybersecurity Framework 2.0]]> 2024-05-01T12:00:00+00:00 https://www.nist.gov/blogs/cybersecurity-insights/take-tour-nist-cybersecurity-framework-20-small-business-quick-start www.secnews.physaphae.fr/article.php?IdArticle=8491860 False None None 2.0000000000000000 NIST Security - NIST cybersecurity insights Donner un coup de pouce aux directives d'identité numérique NIST: complément pour incorporer des authentificateurs syncables<br>Giving NIST Digital Identity Guidelines a Boost: Supplement for Incorporating Syncable Authenticators We all need supplements sometimes. Whether it\'s a little extra vitamin C during flu season or some vitamin D during the dark days of Winter. When used correctly, supplements help our body adjust to the changing conditions around us. Similarly, we are applying this same concept for the first time to our NIST SP 800-63B, Digital Identity Guidelines: Authentication and Lifecycle Management. Today, we published a supplement that provides interim guidance for agencies seeking to make use of \'syncable authenticators\' ( for example, passkeys) in both enterprise-facing and public-facing use cases]]> 2024-04-22T12:00:00+00:00 https://www.nist.gov/blogs/cybersecurity-insights/giving-nist-digital-identity-guidelines-boost-supplement-incorporating www.secnews.physaphae.fr/article.php?IdArticle=8486910 False None None 2.0000000000000000 NIST Security - NIST cybersecurity insights Protéger les mises à jour du modèle dans l'apprentissage fédéré préservant la confidentialité<br>Protecting Model Updates in Privacy-Preserving Federated Learning In our second post we described attacks on models and the concepts of input privacy and output privacy . ln our last post , we described horizontal and vertical partitioning of data in privacy-preserving federated learning (PPFL) systems. In this post, we explore the problem of providing input privacy in PPFL systems for the horizontally-partitioned setting. Models, training, and aggregation To explore techniques for input privacy in PPFL, we first have to be more precise about the training process. In horizontally-partitioned federated learning, a common approach is to ask each participant to]]> 2024-03-21T12:00:00+00:00 https://www.nist.gov/blogs/cybersecurity-insights/protecting-model-updates-privacy-preserving-federated-learning www.secnews.physaphae.fr/article.php?IdArticle=8467914 False None None 2.0000000000000000 NIST Security - NIST cybersecurity insights Mises à jour sur le groupe de travail de standardisation de la cybersécurité internationale de NIST de NIST<br>Updates on NIST\\'s Interagency International Cybersecurity Standardization Working Group Last November, I was pleased to chair the most recent meeting of the Interagency International Cybersecurity Standardization Working Group (IICSWG) – a group NIST created in 2016. Our charge, from the Cybersecurity Enhancement Act of 2014, was to build a coordination mechanism for government agencies to discuss international cybersecurity standardization issues, consistent with agencies\' responsibilities under OMB Circular A-119. Since then, IICSWG has grown as a forum to discuss cybersecurity and privacy standardization topics, examine the overall cybersecurity standardization landscape (]]> 2024-02-28T12:00:00+00:00 https://www.nist.gov/blogs/cybersecurity-insights/updates-nists-interagency-international-cybersecurity-standardization www.secnews.physaphae.fr/article.php?IdArticle=8456441 False None None 2.0000000000000000 NIST Security - NIST cybersecurity insights Distribution des données dans l'apprentissage fédéré préservant la confidentialité<br>Data Distribution in Privacy-Preserving Federated Learning This post is part of a series on privacy-preserving federated learning. The series is a collaboration between NIST and the UK government\'s Responsible Technology Adoption Unit (RTA), previously known as the Centre for Data Ethics and Innovation. Learn more and read all the posts published to date at NIST\'s Privacy Engineering Collaboration Space or RTA\'s blog . Our first post in the series introduced the concept of federated learning and described how it\'s different from traditional centralized learning - in federated learning, the data is distributed among participating organizations, and]]> 2024-02-27T12:00:00+00:00 https://www.nist.gov/blogs/cybersecurity-insights/data-distribution-privacy-preserving-federated-learning www.secnews.physaphae.fr/article.php?IdArticle=8455890 False None None 2.0000000000000000 NIST Security - NIST cybersecurity insights Mise à jour du voyage!Le NIST CSF 2.0 est là… avec de nombreuses ressources utiles…<br>Travel Update! The NIST CSF 2.0 is HERE…Along with Many Helpful Resources… NIST CSF 2.0 QUICK LINKS | Explore our Full Suite of Resources: CSF 2.0 Quick Start Guides CSF 2.0 Profiles CSF 2.0 Informative References Cybersecurity & Privacy Reference Tool (CPRT) CSF 2.0 Reference Tool CSF 2.0 Website ( Homepage ) Official NIST News Announcement The NIST Cybersecurity Framework (CSF) development process all started with Executive Order (EO)13636 over a decade ago, which called for building a set of approaches ( a framework ) for reducing risks to critical infrastructure. Through this EO, NIST was tasked with developing a "Cybersecurity Framework." We knew that, to do]]> 2024-02-26T12:00:00+00:00 https://www.nist.gov/blogs/cybersecurity-insights/travel-update-nist-csf-20-herealong-many-helpful-resources www.secnews.physaphae.fr/article.php?IdArticle=8455443 False Tool None 2.0000000000000000 NIST Security - NIST cybersecurity insights NIST célèbre la Semaine nationale de l'entrepreneuriat<br>NIST Celebrates National Entrepreneurship Week https://www.natleshipweek.org/about .Le soutien à l'entrepreneuriat est au cœur de NIST \\
What is National Entrepreneurship (NatlEshipWeek) Week? Celebrated February 10-17, 2024, “NatlEshipWeek is a congressionally chartered week dedicated to empowering entrepreneurship across the United States. The annual initiative was relaunched in 2017 as NatlEshipWeek to bring together a network of partners from Maui to Miami to educate, engage, and build equitable access to America\'s Entrepreneurship Ecosystem.” Follow along online with #NatlEshipWeek. You can learn more about the initiative here: https://www.natleshipweek.org/about . Supporting Entrepreneurship is at the Heart of NIST\'s]]>
2024-02-14T12:00:00+00:00 https://www.nist.gov/blogs/cybersecurity-insights/nist-celebrates-national-entrepreneurship-week www.secnews.physaphae.fr/article.php?IdArticle=8449999 False None None 3.0000000000000000
NIST Security - NIST cybersecurity insights La mise à jour de l'engagement international de la cybersécurité et de la confidentialité de NIST \\ & # 8211;Dialogues, ateliers et traductions internationales<br>NIST\\'s International Cybersecurity and Privacy Engagement Update – International Dialogues, Workshops, and Translations With the new year under way, NIST is continuing to engage with our international partners to enhance cybersecurity. Here are some updates on our international work from the end of 2023 into the beginning of 2024: Conversations have continued with our partners throughout the world on the update to the NIST Cybersecurity Framework (CSF) 2.0 . The current Draft CSF 2.0 has been shared in a public comment period that ended in November 2023. Stay tuned for the final version to be published soon! NIST international engagement continues through our support to the Department of State and the]]> 2024-02-08T12:00:00+00:00 https://www.nist.gov/blogs/cybersecurity-insights/nists-international-cybersecurity-and-privacy-engagement-update www.secnews.physaphae.fr/article.php?IdArticle=8448099 False None None 2.0000000000000000 NIST Security - NIST cybersecurity insights Nouvelle année, nouvelles initiatives pour le cadre de confidentialité du NIST!<br>New Year, New Initiatives for the NIST Privacy Framework! It\'s been four years since the release of The NIST Privacy Framework: A Tool for Improving Privacy Through Enterprise Risk Management, Version 1.0. Since then, many organizations have found it highly valuable for building or improving their privacy programs. We\'ve also been able to add a variety of resources to support its implementation. We\'re proud of how much has been accomplished in just a few short years, but we\'re not resting on our laurels. As another, more famous, Dylan once said, “the times they are a-changin\'.” For example, the past year has seen the release of the NIST AI Risk]]> 2024-01-25T12:00:00+00:00 https://www.nist.gov/blogs/cybersecurity-insights/new-year-new-initiatives-nist-privacy-framework www.secnews.physaphae.fr/article.php?IdArticle=8443121 False Tool None 2.0000000000000000 NIST Security - NIST cybersecurity insights Attaques de confidentialité dans l'apprentissage fédéré<br>Privacy Attacks in Federated Learning This post is part of a series on privacy-preserving federated learning. The series is a collaboration between NIST and the UK government\'s Centre for Data Ethics and Innovation. Learn more and read all the posts published to date at NIST\'s Privacy Engineering Collaboration Space or the CDEI blog . Our first post in the series introduced the concept of federated learning-an approach for training AI models on distributed data by sharing model updates instead of training data. At first glance, federated learning seems to be a perfect fit for privacy since it completely avoids sharing data]]> 2024-01-24T12:00:00+00:00 https://www.nist.gov/blogs/cybersecurity-insights/privacy-attacks-federated-learning www.secnews.physaphae.fr/article.php?IdArticle=8442678 False None None 3.0000000000000000 NIST Security - NIST cybersecurity insights Voyage dans la frontière immersive: recherche préliminaire du NIST sur les normes de cybersécurité et de confidentialité pour les technologies immersives<br>Journey into the Immersive Frontier: Preliminary NIST Research on Cybersecurity and Privacy Standards for Immersive Technologies Words like “metaverse” and “augmented reality” may conjure up thoughts of friends in headsets wielding virtual sabers or folks roaming the streets at night in search of PokéStops. Virtual, augmented, and mixed reality technologies (“immersive technologies”) have entered the popular conscience thanks in part to the success of games, but their applications go well beyond new experiences in entertainment. They are already being utilized to increase access to education , improve manufacturing , bolster accessibility , and train workforces in healthcare and retail . Immersive technologies have the]]> 2024-01-11T12:00:00+00:00 https://www.nist.gov/blogs/cybersecurity-insights/journey-immersive-frontier-preliminary-nist-research-cybersecurity-and www.secnews.physaphae.fr/article.php?IdArticle=8437971 False None None 3.0000000000000000 NIST Security - NIST cybersecurity insights Une note sur les directives d'identité numérique de progrès… NIST.<br>A Note on progress…NIST\\'s Digital Identity Guidelines. In August 2023 the Digital Identity Guidelines team hosted a two-day workshop to provide a public update on the status of revision 4. As part of that session, we committed to providing further information on the status of each volume going forward. In fulfillment of this commitment, we wanted to offer a quick update on where we stand. Our goal remains to have the next version of each volume out by the Spring of 2024. With our gratitude for the robust and substantive engagement we received during the comment period, at this time we would like to announce that all four volumes of Special]]> 2023-12-12T12:00:00+00:00 https://www.nist.gov/blogs/cybersecurity-insights/note-progressnists-digital-identity-guidelines www.secnews.physaphae.fr/article.php?IdArticle=8421505 False None None 3.0000000000000000 NIST Security - NIST cybersecurity insights La série de blogs britanniques sur l'apprentissage fédéré préservant la vie privée: introduction<br>The UK-US Blog Series on Privacy-Preserving Federated Learning: Introduction This post is the first in a series on privacy-preserving federated learning. The series is a collaboration between CDEI and NIST. Advances in machine learning and AI, fueled by large-scale data availability and high-performance computing, have had a significant impact across the world in the past two decades. Machine learning techniques shape what information we see online, influence critical business decisions, and aid scientific discovery, which is driving advances in healthcare, climate modelling, and more. Training Models: Conventional vs Federated Learning The standard way to train]]> 2023-12-07T12:00:00+00:00 https://www.nist.gov/blogs/cybersecurity-insights/uk-us-blog-series-privacy-preserving-federated-learning-introduction www.secnews.physaphae.fr/article.php?IdArticle=8419898 False None None 2.0000000000000000 NIST Security - NIST cybersecurity insights NCCOE 5G Cybersecurity: Connexion des points entre elle et les capacités de cybersécurité des télécoce dans les systèmes 5G<br>NCCoE 5G Cybersecurity: Connecting the Dots Between IT and Teleco Cybersecurity Capabilities in 5G Systems 5G will eventually impact every single industry-from healthcare to financial to even agriculture and transportation...and its impact is only increasing over time. Despite its benefits, it comes with privacy and security risks. An increasing number of interconnected devices increases the attack surface. In addition, there are also increased supply chain vulnerabilities and network visibility issues (companies may have issues identifying attacks since there may be a lot of new web traffic from mobile devices and/or more sophistication when it comes to attacks). The goal of the NCCoE 5G]]> 2023-12-04T12:00:00+00:00 https://www.nist.gov/blogs/cybersecurity-insights/nccoe-5g-cybersecurity-connecting-dots-between-it-and-teleco www.secnews.physaphae.fr/article.php?IdArticle=8419077 False Vulnerability,Mobile None 2.0000000000000000 NIST Security - NIST cybersecurity insights La mise à jour de l'engagement international de la cybersécurité et de la confidentialité de NIST \\ & # 8211;Missions commerciales, ateliers et traductions<br>NIST\\'s International Cybersecurity and Privacy Engagement Update – Trade Missions, Workshops, and Translations Our Cybersecurity Awareness Month may have come to a close at the end of October - but the importance of enhancing cybersecurity and engaging with our international partners to enhance cybersecurity is at the forefront of our minds all year long. Here are some updates on our international work: Conversations have continued with our partners throughout the world on the update to the NIST Cybersecurity Framework (CSF) 2.0 , and NIST hosted its final workshop on September 19 and 20 with in-person and hybrid attendance featuring international participation (via both speakers and panelists). While]]> 2023-11-20T12:00:00+00:00 https://www.nist.gov/blogs/cybersecurity-insights/nists-international-cybersecurity-and-privacy-engagement-update-trade www.secnews.physaphae.fr/article.php?IdArticle=8414919 False None None 2.0000000000000000 NIST Security - NIST cybersecurity insights Mois de sensibilisation à la cybersécurité 2023 Série de blogs |Reconnaître et signaler le phishing<br>Cybersecurity Awareness Month 2023 Blog Series | Recognizing and Reporting Phishing During this week\'s blog series, we sat down with two of our NIST experts from the Visualization and Usability Group at NIST - Shanée Dawkins and Jody Jacobs - who discussed the importance of recognizing and reporting phishing . This blog wraps up our Cybersecurity Awareness Month 2023 blog series…but we of course plan to continue to share, collaborate, learn, and spread the word all year long. 1. This week\'s Cybersecurity Awareness Month theme is \'recognize and report phishing.\' How does your work/specialty area at NIST tie into this behavior? We work in the Information Technology Lab, but our]]> 2023-10-24T12:00:00+00:00 https://www.nist.gov/blogs/cybersecurity-insights/cybersecurity-awareness-month-2023-blog-series-recognizing-and www.secnews.physaphae.fr/article.php?IdArticle=8399852 False None None 2.0000000000000000 NIST Security - NIST cybersecurity insights Mois de sensibilisation à la cybersécurité 2023 Série de blogs |Logiciel de mise à jour<br>Cybersecurity Awareness Month 2023 Blog Series | Updating Software It\'s week three in our Cybersecurity Awareness Month blog series! This week, we interviewed NIST\'s Michael Ogata (Computer Scientist) and Paul Watrobski (IT Security Specialist) about the importance of updating software. This week\'s Cybersecurity Awareness Month theme is \'updating software.\' How does your work/specialty area at NIST tie into this behavior? NIST\'s Applied Cybersecurity Division\'s core mission is to explore, measure, and evaluate both the cybersecurity guidance NIST provides as well as industry best practices. One of our current projects involves putting the practices described]]> 2023-10-18T12:00:00+00:00 https://www.nist.gov/blogs/cybersecurity-insights/cybersecurity-awareness-month-2023-blog-series-updating-software www.secnews.physaphae.fr/article.php?IdArticle=8397351 False None None 2.0000000000000000 NIST Security - NIST cybersecurity insights Mois de sensibilisation à la cybersécurité 2023 Série de blogs |Utilisation de mots de passe forts et un gestionnaire de mots de passe<br>Cybersecurity Awareness Month 2023 Blog Series | Using Strong Passwords and a Password Manager Today\'s blog is the second one in our 2023 Cybersecurity Awareness Month series and examines different factors associated with using strong passwords and a password manager. We interviewed NIST\'s Yee-Yin Choong and Meghan Anderson to get their unique thoughts and insights. This week\'s Cybersecurity Awareness Month theme is \' using strong passwords and a password manager .\' How does your work/specialty area at NIST tie into this behavior? Yee-Yin : At NIST, I\'ve been conducting research on human factors and the usability aspects of human-technology interactions. One research area is human]]> 2023-10-10T12:00:00+00:00 https://www.nist.gov/blogs/cybersecurity-insights/cybersecurity-awareness-month-2023-blog-series-using-strong-passwords www.secnews.physaphae.fr/article.php?IdArticle=8393765 False None None 2.0000000000000000 NIST Security - NIST cybersecurity insights Débutant la célébration du mois de la sensibilisation à la cybersécurité de la cybersécurité & # 039;Notre série de blogs Mois de sensibilisation à la cybersécurité 2023<br>Kicking off NIST's Cybersecurity Awareness Month Celebration & Our Cybersecurity Awareness Month 2023 Blog Series October is always an exciting time for us as we celebrate Cybersecurity Awareness Month and some of NIST\'s greatest accomplishments, resources, guidance, and latest news in the cybersecurity space. This year is a big one because 2023 marks the 20 th anniversary of this important initiative -and we will celebrate in various ways every day throughout the month. What is NIST Up to in October? We\'ll be using our NIST Cybersecurity Awareness Month website to share information about our events, resources, blogs, and how to stay involved. We will be using our NISTcyber X account as a vehicle to]]> 2023-10-02T12:00:00+00:00 https://www.nist.gov/blogs/cybersecurity-insights/kicking-nists-cybersecurity-awareness-month-celebration-our www.secnews.physaphae.fr/article.php?IdArticle=8390467 False None None 2.0000000000000000 NIST Security - NIST cybersecurity insights NIST dévoile un programme de cybersécurité centré sur l'homme nouvellement nommé<br>NIST Unveils Newly Named Human-Centered Cybersecurity Program The Human-Centered Cybersecurity program (formerly Usable Cybersecurity) is part of the Visualization and Usability Group at NIST. It was created in 2008, but we\'ve known for quite some time that we needed to rename our program to better represent the broader scope of work we provide for the cybersecurity practitioner and IT professional communities. We made the decision to update the name to Human-Centered Cybersecurity to better reflect our new (but long-time practiced) mission statement, “ championing the human in cybersecurity.” With our new name, we hope to highlight that usability still]]> 2023-09-28T12:00:00+00:00 https://www.nist.gov/blogs/cybersecurity-insights/nist-unveils-newly-named-human-centered-cybersecurity-program www.secnews.physaphae.fr/article.php?IdArticle=8389173 False None None 3.0000000000000000 NIST Security - NIST cybersecurity insights Les expériences d'apprentissage pratiques encouragent la découverte de carrière de cybersécurité<br>Hands-On Learning Experiences Encourage Cybersecurity Career Discovery With a mention in the new National Cyber Workforce and Education Strategy and even a dedicated state law , K–12 cybersecurity education clearly has the eye of policymakers. However, despite public attention and new opportunities for high school students to pursue cybersecurity coursework, high schools often struggle to provide students with a clear understanding of what cybersecurity careers actually look like. Hands-on learning experiences, like those we\'ve had at our schools and during our internship with NICE at NIST, can help bring cybersecurity education and career pathways into focus for]]> 2023-09-11T12:00:00+00:00 https://www.nist.gov/blogs/cybersecurity-insights/hands-learning-experiences-encourage-cybersecurity-career-discovery www.secnews.physaphae.fr/article.php?IdArticle=8381252 False None None 2.0000000000000000 NIST Security - NIST cybersecurity insights Mises à jour prévues de NIST \\ pour mettre en œuvre la règle de sécurité HIPAA: un guide de ressources de cybersécurité<br>NIST\\'s Planned Updates to Implementing the HIPAA Security Rule: A Cybersecurity Resource Guide Background: NIST Special Publication (SP) 800-66 Healthcare organizations face many challenges from cybersecurity threats. This can have serious impacts on the security of patient data, the quality of patient care, and even the organization\'s financial status. Healthcare organizations also must comply with regulatory requirements, such as the Health Insurance Portability and Accountability Act of 1996 (HIPAA) Security Rule, which focuses on safeguarding the electronic protected health information (ePHI) held or maintained by HIPAA covered entities and business associates (collectively,]]> 2023-09-05T12:00:00+00:00 https://www.nist.gov/blogs/cybersecurity-insights/nists-planned-updates-implementing-hipaa-security-rule-cybersecurity www.secnews.physaphae.fr/article.php?IdArticle=8379162 False None None 2.0000000000000000 NIST Security - NIST cybersecurity insights Engagement international & # 8211;Bruxelles et au-delà<br>International Engagement – Brussels and Beyond International engagement is an integral part of many ongoing NIST efforts, including the Journey to the Cybersecurity Framework (CSF 2.0) update, our update to the digital identity guidelines, and increasing awareness of the NIST Privacy Framework and IoT cybersecurity work. In the update to NIST CSF 2.0, NIST continues to work with the international community. At NIST\'s February 2023 virtual workshop on the CSF 2.0 update, participants from Italian and New Zealand governments and Mexican industry spoke on panels. In addition, participants joined from several countries. We are continuing to]]> 2023-07-18T12:00:00+00:00 https://www.nist.gov/blogs/cybersecurity-insights/international-engagement-brussels-and-beyond www.secnews.physaphae.fr/article.php?IdArticle=8358282 False None None 2.0000000000000000 NIST Security - NIST cybersecurity insights International Engagement – Brussels and Beyond International engagement is an integral part of many ongoing NIST efforts, including the Journey to the Cybersecurity Framework (CSF 2.0) update , our update to the digital identity guidelines, and increasing awareness of the NIST Privacy Framework and IoT cybersecurity work. In the update to NIST CSF 2.0, NIST continues to work with the international community. At NIST\'s February 2023 virtual workshop on the CSF 2.0 update, participants from Italian and New Zealand governments and Mexican industry spoke on panels. In addition, participants joined from several countries. We are continuing to]]> 2023-07-18T12:00:00+00:00 http://www.nist.gov/blogs/cybersecurity-insights/international-engagement-brussels-and-beyond www.secnews.physaphae.fr/article.php?IdArticle=8378967 False None None 3.0000000000000000 NIST Security - NIST cybersecurity insights Conseils SSDF et IoT Cybersecurity: Blocs Blocs for IoT Product Security<br>SSDF and IoT Cybersecurity Guidance: Building Blocks for IoT Product Security NIST\'s IoT cybersecurity guidance has long recognized the importance of secure software development (SSDF) practices, highlighted by the NIST IR 8259 series-such as the recommendation for documentation in Action 3.d of NIST IR 8259B, that manufacturers have considered and documented their “secure software development and supply chain practices used.” The NIST SSDF (NIST SP 800-218) describes software development practices that can aid manufacturers in developing IoT products by providing guidance for the secure development of software and firmware. These development practices can also provide]]> 2023-06-22T12:00:00+00:00 https://www.nist.gov/blogs/cybersecurity-insights/ssdf-and-iot-cybersecurity-guidance-building-blocks-iot-product www.secnews.physaphae.fr/article.php?IdArticle=8348201 False None None 2.0000000000000000 NIST Security - NIST cybersecurity insights Cartographie de notre destination: innovation responsable via la feuille de route de l'identité NIST<br>Mapping out our Destination: Responsible Innovation via the NIST Identity Roadmap RSA Conference week is always a whirlwind. NIST was there front and center last month, and we learned a lot, shared a lot, and made a big announcement during the festivities… We were excited to announce that NIST\'s DRAFT Identity and Access Management Roadmap was released for public comment on Friday, April 14th and that the comment period will be extended to June 16th. What is the Roadmap? The Roadmap provides a consolidated view of NIST\'s planned identity efforts over the coming years and serves as a vehicle to communicate our priorities. It provides guiding principles, strategic objectives]]> 2023-05-22T12:00:00+00:00 https://www.nist.gov/blogs/cybersecurity-insights/mapping-out-our-destination-responsible-innovation-nist-identity www.secnews.physaphae.fr/article.php?IdArticle=8338488 False Conference None 2.0000000000000000 NIST Security - NIST cybersecurity insights La petite entreprise est une grande priorité: le NIST étend la sensibilisation à la communauté des petites entreprises<br>Small Business is a Big Priority: NIST Expands Outreach to the Small Business Community Did you know that 99.9% of businesses in America are small businesses?[1] Small businesses are a major source of innovation for our country-but they\'re often faced with limited resources and budgets. Many of them need cybersecurity solutions, guidance, and training so they can cost-effectively address and manage their cybersecurity risks. Hmmm…where can you find guidance like this all in one place? Voila! The Small Business Cybersecurity Corner! This website was created by NIST in 2019 in response to the NIST Small Business Cybersecurity Act, which directed us to “disseminate clear and concise]]> 2023-04-20T12:00:00+00:00 https://www.nist.gov/blogs/cybersecurity-insights/small-business-big-priority-nist-expands-outreach-small-business www.secnews.physaphae.fr/article.php?IdArticle=8329682 False None None 3.0000000000000000 NIST Security - NIST cybersecurity insights L'importance de la transparence & # 8211;Alimenter la confiance et la sécurité par la communication<br>The Importance of Transparency – Fueling Trust and Security Through Communication Who needs to know \'What,\' \'When,\' and \'How\' to tell them The Challenge There are many challenges to providing and maintaining cybersecurity in today\'s connected world. While product developers increasingly consider security as they design and build products, they may not always communicate critical cybersecurity information about their connected products. Information gaps present a challenge to stakeholders-especially customers-who have limited insight into the security processes, functions and features that protect connected products, components, and services. Effective communication is the]]> 2023-04-03T12:00:00+00:00 https://www.nist.gov/blogs/cybersecurity-insights/importance-transparency-fueling-trust-and-security-through www.secnews.physaphae.fr/article.php?IdArticle=8324365 False None None 2.0000000000000000 NIST Security - NIST cybersecurity insights Phishing Resistance – Protecting the Keys to Your Kingdom 2023-02-01T12:00:00+00:00 https://www.nist.gov/blogs/cybersecurity-insights/phishing-resistance-protecting-keys-your-kingdom www.secnews.physaphae.fr/article.php?IdArticle=8306301 False Guideline None 3.0000000000000000 NIST Security - NIST cybersecurity insights Data Analytics for Small Businesses: How to Manage Privacy Risks 2023-01-27T12:00:00+00:00 https://www.nist.gov/blogs/cybersecurity-insights/data-analytics-small-businesses-how-manage-privacy-risks www.secnews.physaphae.fr/article.php?IdArticle=8304823 False None None 3.0000000000000000 NIST Security - NIST cybersecurity insights International Engagement Blog: Singapore International Cyber Week, the Regional Initiative for Cybersecurity Education and Training, and More 2022-12-14T12:00:00+00:00 https://www.nist.gov/blogs/cybersecurity-insights/international-engagement-blog-singapore-international-cyber-week www.secnews.physaphae.fr/article.php?IdArticle=8291197 False None None 1.00000000000000000000 NIST Security - NIST cybersecurity insights Why Employers Should Embrace Competency-Based Learning in Cybersecurity 2022-10-25T12:00:00+00:00 https://www.nist.gov/blogs/cybersecurity-insights/why-employers-should-embrace-competency-based-learning-cybersecurity www.secnews.physaphae.fr/article.php?IdArticle=7672304 False None None None NIST Security - NIST cybersecurity insights Cybersecurity Awareness Month 2022: Recognizing & Reporting Phishing 2022-10-24T12:00:00+00:00 https://www.nist.gov/blogs/cybersecurity-insights/cybersecurity-awareness-month-2022-recognizing-reporting-phishing www.secnews.physaphae.fr/article.php?IdArticle=7666352 False Guideline None None NIST Security - NIST cybersecurity insights Student Insights on Cybersecurity Careers 2022-10-20T12:00:00+00:00 https://www.nist.gov/blogs/cybersecurity-insights/student-insights-cybersecurity-careers www.secnews.physaphae.fr/article.php?IdArticle=7584587 False None None None NIST Security - NIST cybersecurity insights Cybersecurity Awareness Month 2022: Updating Software 2022-10-17T12:00:00+00:00 https://www.nist.gov/blogs/cybersecurity-insights/cybersecurity-awareness-month-2022-updating-software www.secnews.physaphae.fr/article.php?IdArticle=7530250 False None None None NIST Security - NIST cybersecurity insights Cybersecurity Awareness Month 2022: Using Strong Passwords and a Password Manager 2022-10-13T12:00:00+00:00 https://www.nist.gov/blogs/cybersecurity-insights/cybersecurity-awareness-month-2022-using-strong-passwords-and-password www.secnews.physaphae.fr/article.php?IdArticle=7435353 False None None None NIST Security - NIST cybersecurity insights Cybersecurity Awareness Month 2022: Enabling Multi-factor Authentication Key behavior: Multi-factor Authentication 2022-10-03T12:00:00+00:00 https://www.nist.gov/blogs/cybersecurity-insights/cybersecurity-awareness-month-2022-enabling-multi-factor-authentication www.secnews.physaphae.fr/article.php?IdArticle=7296393 False None None None NIST Security - NIST cybersecurity insights NIST International Engagement Updates: CSF 2.0 Update Workshop and More 2022-09-30T12:00:00+00:00 https://www.nist.gov/blogs/cybersecurity-insights/nist-international-engagement-updates-csf-20-update-workshop-and-more www.secnews.physaphae.fr/article.php?IdArticle=7224713 False None None 5.0000000000000000 NIST Security - NIST cybersecurity insights The Final Countdown to Cybersecurity Awareness Month 2022: “It's easy to stay safe online!” 2022-09-29T12:00:00+00:00 https://www.nist.gov/blogs/cybersecurity-insights/final-countdown-cybersecurity-awareness-month-2022-its-easy-stay-safe www.secnews.physaphae.fr/article.php?IdArticle=7201951 False None None None NIST Security - NIST cybersecurity insights NIST\'s Expanding International Engagement on Cybersecurity 2022-07-27T12:00:00+00:00 https://www.nist.gov/blogs/nists-expanding-international-engagement-cybersecurity www.secnews.physaphae.fr/article.php?IdArticle=5971297 False None None None NIST Security - NIST cybersecurity insights Standards: The CPSO\'s Best Friend 2022-07-15T12:00:00+00:00 https://www.nist.gov/blogs/standards-cpsos-best-friend www.secnews.physaphae.fr/article.php?IdArticle=5748285 False None None None NIST Security - NIST cybersecurity insights Next Up: Integrating Information and Communication Technology Risk Programs with Enterprise Risk Management 2022-07-06T12:00:00+00:00 https://www.nist.gov/blogs/next-integrating-information-and-communication-technology-risk-programs-enterprise-risk www.secnews.physaphae.fr/article.php?IdArticle=5562804 False None None None NIST Security - NIST cybersecurity insights Identity and Access Management at NIST: A Rich History and Dynamic Future 2022-06-23T12:00:00+00:00 https://www.nist.gov/blogs/cybersecurity-insights/identity-and-access-management-nist-rich-history-and-dynamic-future www.secnews.physaphae.fr/article.php?IdArticle=5344087 False Guideline None None NIST Security - NIST cybersecurity insights NIST International Outreach Strengthened through Additional Translations and Engagement 2022-06-09T12:00:00+00:00 https://www.nist.gov/blogs/cybersecurity-insights/nist-international-outreach-strengthened-through-additional www.secnews.physaphae.fr/article.php?IdArticle=5057726 False None None None NIST Security - NIST cybersecurity insights Setting off on the Journey to the NIST Cybersecurity Framework (CSF) 2.0 2022-06-03T12:00:00+00:00 https://www.nist.gov/blogs/cybersecurity-insights/setting-journey-nist-cybersecurity-framework-csf-20 www.secnews.physaphae.fr/article.php?IdArticle=4955859 False None None None NIST Security - NIST cybersecurity insights The Cornerstone of Cybersecurity – Cryptographic Standards and a 50-Year Evolution 2022-05-26T12:00:00+00:00 https://www.nist.gov/blogs/cybersecurity-insights/cornerstone-cybersecurity-cryptographic-standards-and-50-year-evolution www.secnews.physaphae.fr/article.php?IdArticle=4822202 False Tool,Guideline None None NIST Security - NIST cybersecurity insights Cybersecurity for IoT: The Road We\'ve Traveled, The Road Ahead 2022-05-16T12:00:00+00:00 https://www.nist.gov/blogs/cybersecurity-insights/cybersecurity-iot-road-weve-traveled-road-ahead www.secnews.physaphae.fr/article.php?IdArticle=4658121 False None None None NIST Security - NIST cybersecurity insights The Application of Cybersecurity for IoT Capabilities to Real-World Scenarios 2022-04-25T12:00:00+00:00 https://www.nist.gov/blogs/cybersecurity-insights/application-cybersecurity-iot-capabilities-real-world-scenarios www.secnews.physaphae.fr/article.php?IdArticle=4504693 False None None None NIST Security - NIST cybersecurity insights A Peek at Privacy: Where We Started, Where We are Now, and What\'s Next 2022-04-06T12:00:00+00:00 https://www.nist.gov/blogs/cybersecurity-insights/peek-privacy-where-we-started-where-we-are-now-and-whats-next www.secnews.physaphae.fr/article.php?IdArticle=4405904 False None None None NIST Security - NIST cybersecurity insights NIST Seeks Input on International Aspects of the Cybersecurity Framework, Other Resources 2022-04-04T12:00:00+00:00 https://www.nist.gov/blogs/cybersecurity-insights/nist-seeks-input-international-aspects-cybersecurity-framework-other www.secnews.physaphae.fr/article.php?IdArticle=4393413 False None None None NIST Security - NIST cybersecurity insights Cybersecurity Education and Workforce Development: Employer-Driven and Learner-Centered 2022-03-23T12:00:00+00:00 https://www.nist.gov/blogs/cybersecurity-insights/cybersecurity-education-and-workforce-development-employer-driven-and www.secnews.physaphae.fr/article.php?IdArticle=4329281 False None None None NIST Security - NIST cybersecurity insights Celebrating 50 Years of Cybersecurity at NIST! 2022-03-07T12:00:00+00:00 https://www.nist.gov/blogs/cybersecurity-insights/celebrating-50-years-cybersecurity-nist www.secnews.physaphae.fr/article.php?IdArticle=4241743 False None None None NIST Security - NIST cybersecurity insights Our Quest: Advancing Product Labels to Help Consumers Consider Cybersecurity 2022-02-16T12:00:00+00:00 https://www.nist.gov/blogs/cybersecurity-insights/our-quest-advancing-product-labels-help-consumers-consider www.secnews.physaphae.fr/article.php?IdArticle=4138103 False None None None NIST Security - NIST cybersecurity insights Help Celebrate Data Privacy Week & NIST Privacy Framework\'s 2nd Birthday! 2022-01-28T12:00:00+00:00 https://www.nist.gov/blogs/cybersecurity-insights/help-celebrate-data-privacy-week-nist-privacy-frameworks-2nd-birthday www.secnews.physaphae.fr/article.php?IdArticle=4046536 False None None None NIST Security - NIST cybersecurity insights Differential Privacy: Future Work & Open Challenges 2022-01-24T12:00:00+00:00 https://www.nist.gov/blogs/cybersecurity-insights/differential-privacy-future-work-open-challenges www.secnews.physaphae.fr/article.php?IdArticle=4026796 False None None None NIST Security - NIST cybersecurity insights Hot Topics in Consumer Cybersecurity Labeling – Our December 2021 Workshop 2022-01-12T12:00:00+00:00 https://www.nist.gov/blogs/cybersecurity-insights/hot-topics-consumer-cybersecurity-labeling-our-december-2021-workshop www.secnews.physaphae.fr/article.php?IdArticle=3953040 False None None None NIST Security - NIST cybersecurity insights How to deploy machine learning with differential privacy 2021-12-21T12:00:00+00:00 https://www.nist.gov/blogs/cybersecurity-insights/how-deploy-machine-learning-differential-privacy www.secnews.physaphae.fr/article.php?IdArticle=3839394 False None None None NIST Security - NIST cybersecurity insights NIST Launches New International Cybersecurity and Privacy Resources Website 2021-12-15T12:00:00+00:00 https://www.nist.gov/blogs/cybersecurity-insights/nist-launches-new-international-cybersecurity-and-privacy-resources www.secnews.physaphae.fr/article.php?IdArticle=3799966 False None None None NIST Security - NIST cybersecurity insights Convergent Evolution: SP 800-213, the Federal Profile, and the IoT Cybersecurity Catalog 2021-12-02T12:00:00+00:00 https://www.nist.gov/blogs/cybersecurity-insights/convergent-evolution-sp-800-213-federal-profile-and-iot-cybersecurity www.secnews.physaphae.fr/article.php?IdArticle=3739078 False None None None NIST Security - NIST cybersecurity insights Utility Metrics for Differential Privacy: No One-Size-Fits-All 2021-11-29T12:00:00+00:00 https://www.nist.gov/blogs/cybersecurity-insights/utility-metrics-differential-privacy-no-one-size-fits-all www.secnews.physaphae.fr/article.php?IdArticle=3724227 False Guideline None None NIST Security - NIST cybersecurity insights Privacy-Enhancing Cryptography to Complement Differential Privacy 2021-11-03T12:00:00+00:00 https://www.nist.gov/blogs/cybersecurity-insights/privacy-enhancing-cryptography-complement-differential-privacy www.secnews.physaphae.fr/article.php?IdArticle=3604355 False None None None NIST Security - NIST cybersecurity insights Cybersecurity Awareness Month: Cybersecurity First 2021-10-27T12:00:00+00:00 https://www.nist.gov/blogs/cybersecurity-insights/cybersecurity-awareness-month-cybersecurity-first www.secnews.physaphae.fr/article.php?IdArticle=3574892 False Guideline None None NIST Security - NIST cybersecurity insights Cybersecurity Awareness Month: Fight the Phish 2021-10-12T12:00:00+00:00 https://www.nist.gov/blogs/cybersecurity-insights/cybersecurity-awareness-month-fight-phish www.secnews.physaphae.fr/article.php?IdArticle=3506663 False None None None NIST Security - NIST cybersecurity insights Cybersecurity Awareness Month: Explore. Experience. Share 2021-10-04T12:00:00+00:00 https://www.nist.gov/blogs/cybersecurity-insights/cybersecurity-awareness-month-explore-experience-share www.secnews.physaphae.fr/article.php?IdArticle=3466081 False None None None NIST Security - NIST cybersecurity insights Virtual Events Amplify NIST’s Cybersecurity and Privacy International Engagements 2021-09-13T12:00:00+00:00 https://www.nist.gov/blogs/cybersecurity-insights/virtual-events-amplify-nists-cybersecurity-and-privacy-international www.secnews.physaphae.fr/article.php?IdArticle=3368406 False None None None NIST Security - NIST cybersecurity insights Staff Spotlight: NIST’s Human Factors Scientist 2021-08-11T12:00:00+00:00 https://www.nist.gov/blogs/cybersecurity-insights/staff-spotlight-nists-human-factors-scientist www.secnews.physaphae.fr/article.php?IdArticle=3211123 False None None None NIST Security - NIST cybersecurity insights Automatic Proofs of Differential Privacy 2021-07-22T12:00:00+00:00 https://www.nist.gov/blogs/cybersecurity-insights/automatic-proofs-differential-privacy www.secnews.physaphae.fr/article.php?IdArticle=3112830 False None None None NIST Security - NIST cybersecurity insights IoT Non-Technical Supporting Capabilities: You Talked, We Listened 2021-07-19T12:00:00+00:00 https://www.nist.gov/blogs/cybersecurity-insights/iot-non-technical-supporting-capabilities-you-talked-we-listened www.secnews.physaphae.fr/article.php?IdArticle=3095155 False None None None NIST Security - NIST cybersecurity insights Small Devices Can Cause Big Problems: Improving Enterprise Mobile Device Security 2021-06-29T12:00:00+00:00 https://www.nist.gov/blogs/cybersecurity-insights/small-devices-can-cause-big-problems-improving-enterprise-mobile-device www.secnews.physaphae.fr/article.php?IdArticle=2996385 False Guideline None None NIST Security - NIST cybersecurity insights Testing for Differential Privacy Bugs 2021-06-22T12:00:00+00:00 https://www.nist.gov/blogs/cybersecurity-insights/testing-differential-privacy-bugs www.secnews.physaphae.fr/article.php?IdArticle=2965298 False None None None NIST Security - NIST cybersecurity insights The US Cyber Games Launch First-Ever US Cybersecurity Team 2021-06-16T12:00:00+00:00 https://www.nist.gov/blogs/cybersecurity-insights/us-cyber-games-launch-first-ever-us-cybersecurity-team www.secnews.physaphae.fr/article.php?IdArticle=2935972 False None None None NIST Security - NIST cybersecurity insights NIST Releases Tips & Tactics for Control System Cybersecurity 2021-06-09T12:00:00+00:00 https://www.nist.gov/blogs/cybersecurity-insights/nist-releases-tips-tactics-control-system-cybersecurity www.secnews.physaphae.fr/article.php?IdArticle=2896184 False None None None NIST Security - NIST cybersecurity insights Differential Privacy Bugs and Why They\'re Hard to Find 2021-05-25T12:00:00+00:00 https://www.nist.gov/blogs/cybersecurity-insights/differential-privacy-bugs-and-why-theyre-hard-find www.secnews.physaphae.fr/article.php?IdArticle=2836905 False None None None NIST Security - NIST cybersecurity insights The Foundation for Interoperable and Portable Security Automation is Revealed in NIST\'s OSCAL Project 2021-05-19T12:00:00+00:00 https://www.nist.gov/blogs/cybersecurity-insights/foundation-interoperable-and-portable-security-automation-revealed www.secnews.physaphae.fr/article.php?IdArticle=2816717 False Guideline None 3.0000000000000000 NIST Security - NIST cybersecurity insights NIST Cybersecurity and Privacy International Engagement Updates 2021-05-13T12:00:00+00:00 https://www.nist.gov/blogs/cybersecurity-insights/nist-cybersecurity-and-privacy-international-engagement-updates www.secnews.physaphae.fr/article.php?IdArticle=2816719 False Guideline None None NIST Security - NIST cybersecurity insights RSA Conference 2021 to Showcase Resilience, Featuring NIST Experts 2021-05-13T12:00:00+00:00 https://www.nist.gov/blogs/cybersecurity-insights/rsa-conference-2021-showcase-resilience-featuring-nist-experts www.secnews.physaphae.fr/article.php?IdArticle=2774197 False None None None NIST Security - NIST cybersecurity insights Differentially Private Synthetic Data 2021-05-03T12:00:00+00:00 https://www.nist.gov/blogs/cybersecurity-insights/differentially-private-synthetic-data www.secnews.physaphae.fr/article.php?IdArticle=2733848 False None None None NIST Security - NIST cybersecurity insights Join the Team! Announcing the Launch of the NIST Privacy Workforce Public Working Group 2021-04-14T12:00:00+00:00 https://www.nist.gov/blogs/cybersecurity-insights/join-team-announcing-launch-nist-privacy-workforce-public-working-group www.secnews.physaphae.fr/article.php?IdArticle=2638329 False None None None NIST Security - NIST cybersecurity insights Differential Privacy for Complex Data: Answering Queries Across Multiple Data Tables 2021-03-25T12:00:00+00:00 https://www.nist.gov/blogs/cybersecurity-insights/differential-privacy-complex-data-answering-queries-across-multiple www.secnews.physaphae.fr/article.php?IdArticle=2532005 False None None None NIST Security - NIST cybersecurity insights Stakeholders: The “Be-All and End-All” of NIST\'s Cybersecurity and Privacy Work 2021-03-24T12:00:00+00:00 https://www.nist.gov/blogs/cybersecurity-insights/stakeholders-be-all-and-end-all-nists-cybersecurity-and-privacy-work www.secnews.physaphae.fr/article.php?IdArticle=2527061 False None None None NIST Security - NIST cybersecurity insights NIST Risk Management Framework Team Did Some Spring Cleaning! 2021-03-15T12:00:00+00:00 https://www.nist.gov/blogs/cybersecurity-insights/nist-risk-management-framework-team-did-some-spring-cleaning www.secnews.physaphae.fr/article.php?IdArticle=2487123 False None None None NIST Security - NIST cybersecurity insights There\'s Still Time to Comment on IoT Cybersecurity Guidance – Send Us Your Feedback Today! 2021-02-24T12:00:00+00:00 https://www.nist.gov/blogs/cybersecurity-insights/theres-still-time-comment-iot-cybersecurity-guidance-send-us-your www.secnews.physaphae.fr/article.php?IdArticle=2400115 False None None None NIST Security - NIST cybersecurity insights 2021: What\'s Ahead from NIST in Cybersecurity and Privacy? 2021-02-02T12:00:00+00:00 https://www.nist.gov/blogs/cybersecurity-insights/2021-whats-ahead-nist-cybersecurity-and-privacy www.secnews.physaphae.fr/article.php?IdArticle=2284091 False None None None NIST Security - NIST cybersecurity insights Happy First Birthday, NIST Privacy Framework! 2021-01-14T12:00:00+00:00 https://www.nist.gov/blogs/cybersecurity-insights/happy-first-birthday-nist-privacy-framework www.secnews.physaphae.fr/article.php?IdArticle=2189832 False None None 5.0000000000000000 NIST Security - NIST cybersecurity insights Cybersecurity Insights Blog: Year-In-Review 2020 2020-12-18T12:00:00+00:00 https://www.nist.gov/blogs/cybersecurity-insights/cybersecurity-insights-blog-year-review-2020 www.secnews.physaphae.fr/article.php?IdArticle=2110085 False None None None NIST Security - NIST cybersecurity insights Summation and Average Queries: Detecting Trends in Your Data 2020-12-17T12:00:00+00:00 https://www.nist.gov/blogs/cybersecurity-insights/summation-and-average-queries-detecting-trends-your-data www.secnews.physaphae.fr/article.php?IdArticle=2107651 False None None None NIST Security - NIST cybersecurity insights Rounding Up Your IoT Security Requirements: Draft NIST Guidance for Federal Agencies 2020-12-15T12:00:00+00:00 https://www.nist.gov/blogs/cybersecurity-insights/rounding-your-iot-security-requirements-draft-nist-guidance-federal www.secnews.physaphae.fr/article.php?IdArticle=2103620 False None None None NIST Security - NIST cybersecurity insights Counting Queries: Extracting Key Business Metrics from Datasets 2020-10-29T12:00:00+00:00 https://www.nist.gov/blogs/cybersecurity-insights/counting-queries-extracting-key-business-metrics-datasets www.secnews.physaphae.fr/article.php?IdArticle=2103397 False None None 3.0000000000000000 NIST Security - NIST cybersecurity insights Essential Cybersecurity for the Hotel Tech Community 2020-10-26T12:00:00+00:00 https://www.nist.gov/blogs/cybersecurity-insights/essential-cybersecurity-hotel-tech-community www.secnews.physaphae.fr/article.php?IdArticle=2103398 False None None 5.0000000000000000 NIST Security - NIST cybersecurity insights Cybersecurity Awareness Month: What\'s New at NIST on IOT Security? 2020-10-20T12:00:00+00:00 https://www.nist.gov/blogs/cybersecurity-insights/cybersecurity-awareness-month-whats-new-nist-iot-security www.secnews.physaphae.fr/article.php?IdArticle=2103399 False None None None NIST Security - NIST cybersecurity insights Cybersecurity Awareness Month: Securing Internet-Connected Devices in Healthcare 2020-10-19T12:00:00+00:00 https://www.nist.gov/blogs/cybersecurity-insights/cybersecurity-awareness-month-securing-internet-connected-devices www.secnews.physaphae.fr/article.php?IdArticle=2103400 False Guideline None None NIST Security - NIST cybersecurity insights Cybersecurity Awareness Month: Securing Devices at Home and Work 2020-10-13T12:00:00+00:00 https://www.nist.gov/blogs/cybersecurity-insights/cybersecurity-awareness-month-securing-devices-home-and-work www.secnews.physaphae.fr/article.php?IdArticle=2103401 True Guideline None None NIST Security - NIST cybersecurity insights Selecting Security and Privacy Controls: Choosing the Right Approach 2020-10-01T12:00:00+00:00 https://www.nist.gov/blogs/cybersecurity-insights/selecting-security-and-privacy-controls-choosing-right-approach www.secnews.physaphae.fr/article.php?IdArticle=2103403 False None None 3.0000000000000000 NIST Security - NIST cybersecurity insights NIST Celebrates October as Cybersecurity Awareness Month 2020-09-30T12:00:00+00:00 https://www.nist.gov/blogs/cybersecurity-insights/nist-celebrates-october-cybersecurity-awareness-month www.secnews.physaphae.fr/article.php?IdArticle=2103404 False None None 2.0000000000000000 NIST Security - NIST cybersecurity insights The Next Generation Security and Privacy Controls-Protecting the Nation\'s Critical Assets 2020-09-23T12:00:00+00:00 https://www.nist.gov/blogs/cybersecurity-insights/next-generation-security-and-privacy-controls-protecting-nations www.secnews.physaphae.fr/article.php?IdArticle=2103405 False None None 2.0000000000000000 NIST Security - NIST cybersecurity insights Threat Models for Differential Privacy 2020-09-15T12:00:00+00:00 https://www.nist.gov/blogs/cybersecurity-insights/threat-models-differential-privacy www.secnews.physaphae.fr/article.php?IdArticle=2103406 False Threat None None NIST Security - NIST cybersecurity insights Staff Spotlight: NIST Post-Quantum Cryptography 2020-09-14T12:00:00+00:00 https://www.nist.gov/blogs/cybersecurity-insights/staff-spotlight-nist-post-quantum-cryptography www.secnews.physaphae.fr/article.php?IdArticle=2103407 False None None None NIST Security - NIST cybersecurity insights Building the Federal Profile for IoT Device Cybersecurity | Post-Workshop Update 2020-08-21T12:00:00+00:00 https://www.nist.gov/blogs/cybersecurity-insights/building-federal-profile-iot-device-cybersecurity-post-workshop-update www.secnews.physaphae.fr/article.php?IdArticle=2103408 False None None None