[ { "title": "Reducing the Cybersecurity Risks of Portable Storage Media in OT Environments", "detail_url": "https://csrc.nist.gov/pubs/sp/1334/final", "local_path": "data/raw/Reducing the Cybersecurity Risks of Portable Storage Media in OT Environments.pdf", "downloaded": true }, { "title": "Guidelines for Media Sanitization", "detail_url": "https://csrc.nist.gov/pubs/sp/800/88/r2/final", "local_path": "data/raw/Guidelines for Media Sanitization.pdf", "downloaded": true }, { "title": "Recommendation for Random Bit Generator (RBG) Constructions", "detail_url": "https://csrc.nist.gov/pubs/sp/800/90/c/final", "local_path": "data/raw/Recommendation for Random Bit Generator (RBG) Constructions.pdf", "downloaded": true }, { "title": "Recommendations for Key-Encapsulation Mechanisms", "detail_url": "https://csrc.nist.gov/pubs/sp/800/227/final", "local_path": "data/raw/Recommendations for Key-Encapsulation Mechanisms.pdf", "downloaded": true }, { "title": "Addressing Visibility Challenges with TLS 1.3 within the Enterprise: High-Level Document", "detail_url": "https://csrc.nist.gov/pubs/sp/1800/37/final", "local_path": "data/raw/Addressing Visibility Challenges with TLS 1.3 within the Enterprise_ High-Level Document.pdf", "downloaded": true }, { "title": "Multi-Factor Authentication for Criminal Justice Information Systems: Implementation Considerations for Protecting Criminal Justice Information", "detail_url": "https://csrc.nist.gov/pubs/ir/8523/final", "local_path": "data/raw/Multi-Factor Authentication for Criminal Justice Information Systems_ Implementation Considerations for Protecting Criminal Justice Information.pdf", "downloaded": true }, { "title": "Report on the Design-A-Thon: Designing Effective and Accessible Approaches for Digital Product Cybersecurity Education and Awareness", "detail_url": "https://csrc.nist.gov/pubs/ir/8558/final", "local_path": "data/raw/Report on the Design-A-Thon_ Designing Effective and Accessible Approaches for Digital Product Cybersecurity Education and Awareness.pdf", "downloaded": true }, { "title": "Methodology for Characterizing Network Behavior of Internet of Things Devices", "detail_url": "https://csrc.nist.gov/pubs/ir/8349/final", "local_path": "data/raw/Methodology for Characterizing Network Behavior of Internet of Things Devices.pdf", "downloaded": true }, { "title": "Protecting Controlled Unclassified Information (CUI): NIST Special Publication 800-171, Revision 3. Small Business Primer", "detail_url": "https://csrc.nist.gov/pubs/sp/1318/final", "local_path": "data/raw/Protecting Controlled Unclassified Information (CUI)_ NIST Special Publication 800-171, Revision 3. Small Business Primer.pdf", "downloaded": true }, { "title": "Ascon-Based Lightweight Cryptography Standards for Constrained Devices: Authenticated Encryption, Hash, and Extendable Output Functions", "detail_url": "https://csrc.nist.gov/pubs/sp/800/232/final", "local_path": "data/raw/Ascon-Based Lightweight Cryptography Standards for Constrained Devices_ Authenticated Encryption, Hash, and Extendable Output Functions.pdf", "downloaded": true }, { "title": "Digital Identity Guidelines", "detail_url": "https://csrc.nist.gov/pubs/sp/800/63/4/final", "local_path": "data/raw/Digital Identity Guidelines.pdf", "downloaded": true }, { "title": "Digital Identity Guidelines: Identity Proofing and Enrollment", "detail_url": "https://csrc.nist.gov/pubs/sp/800/63/a/4/final", "local_path": "data/raw/Digital Identity Guidelines_ Identity Proofing and Enrollment.pdf", "downloaded": true }, { "title": "Digital Identity Guidelines: Authentication and Authenticator Management", "detail_url": "https://csrc.nist.gov/pubs/sp/800/63/b/4/final", "pdf_url": "https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-63b-4.pdf", "local_path": "data/raw/Digital Identity Guidelines_ Authentication and Authenticator Management.pdf", "downloaded": true }, { "title": "Digital Identity Guidelines: Federation and Assertions", "detail_url": "https://csrc.nist.gov/pubs/sp/800/63/c/4/final", "local_path": "data/raw/Digital Identity Guidelines_ Federation and Assertions.pdf", "downloaded": true }, { "title": "Analyzing Collusion Threats in the Semiconductor Supply Chain", "detail_url": "https://csrc.nist.gov/pubs/cswp/46/analyzing-collusion-threats-in-the-semiconductor-s/final", "pdf_url": "https://nvlpubs.nist.gov/nistpubs/CSWP/NIST.CSWP.46.pdf", "local_path": "data/raw/Analyzing Collusion Threats in the Semiconductor Supply Chain.pdf", "downloaded": true }, { "title": "Guidelines for API Protection for Cloud-Native Systems", "detail_url": "https://csrc.nist.gov/pubs/sp/800/228/final", "local_path": "data/raw/Guidelines for API Protection for Cloud-Native Systems.pdf", "downloaded": true }, { "title": "Implementing a Zero Trust Architecture: High-Level Document", "detail_url": "https://csrc.nist.gov/pubs/sp/1800/35/final", "local_path": "data/raw/Implementing a Zero Trust Architecture_ High-Level Document.pdf", "downloaded": true }, { "title": "Metrics and Methodology for Hardware Security Constructs", "detail_url": "https://csrc.nist.gov/pubs/cswp/45/metrics-and-methodology-for-hardware-security-cons/final", "pdf_url": "https://nvlpubs.nist.gov/nistpubs/CSWP/NIST.CSWP.45.pdf", "local_path": "data/raw/Metrics and Methodology for Hardware Security Constructs.pdf", "downloaded": true }, { "title": "Report of the Virtual Workshop on Usable Cybersecurity and Privacy for Immersive Technologies", "detail_url": "https://csrc.nist.gov/pubs/ir/8557/final", "local_path": "data/raw/Report of the Virtual Workshop on Usable Cybersecurity and Privacy for Immersive Technologies.pdf", "downloaded": true }, { "title": "Likely Exploited Vulnerabilities: A Proposed Metric for Vulnerability Exploitation Probability", "detail_url": "https://csrc.nist.gov/pubs/cswp/41/likely-exploited-vulnerabilities-a-proposed-metric/final", "pdf_url": "https://nvlpubs.nist.gov/nistpubs/CSWP/NIST.CSWP.41.pdf", "local_path": "data/raw/Likely Exploited Vulnerabilities_ A Proposed Metric for Vulnerability Exploitation Probability.pdf", "downloaded": true }, { "title": "Workshop Summary Report for \u201cWorkshop on Foundational Cybersecurity Activities for IoT Device Manufacturers\u201d", "detail_url": "https://csrc.nist.gov/pubs/ir/8572/final", "local_path": "data/raw/Workshop Summary Report for \u201cWorkshop on Foundational Cybersecurity Activities for IoT Device Manufacturers\u201d.pdf", "downloaded": true }, { "title": "Fiscal Year 2024 Cybersecurity and Privacy Annual Report", "detail_url": "https://csrc.nist.gov/pubs/sp/800/236/final", "local_path": "data/raw/Fiscal Year 2024 Cybersecurity and Privacy Annual Report.pdf", "downloaded": true }, { "title": "Summary Report for \u201cWorkshop on Updating Manufacturer Guidance for Securable Connected Product Development\u201d", "detail_url": "https://csrc.nist.gov/pubs/ir/8562/final", "local_path": "data/raw/Summary Report for \u201cWorkshop on Updating Manufacturer Guidance for Securable Connected Product Development\u201d.pdf", "downloaded": true }, { "title": "Requirements for Cryptographic Accordions", "detail_url": "https://csrc.nist.gov/pubs/ir/8552/final", "local_path": "data/raw/Requirements for Cryptographic Accordions.pdf", "downloaded": true }, { "title": "Incident Response Recommendations and Considerations for Cybersecurity Risk Management: A CSF 2.0 Community Profile", "detail_url": "https://csrc.nist.gov/pubs/sp/800/61/r3/final", "local_path": "data/raw/Incident Response Recommendations and Considerations for Cybersecurity Risk Management_ A CSF 2.0 Community Profile.pdf", "downloaded": true }, { "title": "Status Report on the Fourth Round of the NIST Post-Quantum Cryptography Standardization Process", "detail_url": "https://csrc.nist.gov/pubs/ir/8545/final", "local_path": "data/raw/Status Report on the Fourth Round of the NIST Post-Quantum Cryptography Standardization Process.pdf", "downloaded": true }, { "title": "Guidelines for Evaluating Differential Privacy Guarantees", "detail_url": "https://csrc.nist.gov/pubs/sp/800/226/final", "local_path": "data/raw/Guidelines for Evaluating Differential Privacy Guarantees.pdf", "downloaded": true }, { "title": "Prioritizing Cybersecurity Risk for Enterprise Risk Management", "detail_url": "https://csrc.nist.gov/pubs/ir/8286/b/upd1/final", "local_path": "data/raw/Prioritizing Cybersecurity Risk for Enterprise Risk Management.pdf", "downloaded": true }, { "title": "Using Business Impact Analysis to Inform Risk Prioritization and Response", "detail_url": "https://csrc.nist.gov/pubs/ir/8286/d/upd1/final", "local_path": "data/raw/Using Business Impact Analysis to Inform Risk Prioritization and Response.pdf", "downloaded": true }, { "title": "A Security Perspective on the Web3 Paradigm", "detail_url": "https://csrc.nist.gov/pubs/ir/8475/final", "local_path": "data/raw/A Security Perspective on the Web3 Paradigm.pdf", "downloaded": true }, { "title": "Workshop on Enhancing Security of Devices and Components Across the Supply Chain", "detail_url": "https://csrc.nist.gov/pubs/ir/8532/final", "local_path": "data/raw/Workshop on Enhancing Security of Devices and Components Across the Supply Chain.pdf", "downloaded": true }, { "title": "Security and Trust Considerations for Digital Twin Technology", "detail_url": "https://csrc.nist.gov/pubs/ir/8356/final", "local_path": "data/raw/Security and Trust Considerations for Digital Twin Technology.pdf", "downloaded": true }, { "title": "Security Property Verification by Transition Model", "detail_url": "https://csrc.nist.gov/pubs/ir/8539/final", "local_path": "data/raw/Security Property Verification by Transition Model.pdf", "downloaded": true }, { "title": "Cybersecurity for Smart Inverters: Guidelines for Residential and Light Commercial Solar Energy Systems", "detail_url": "https://csrc.nist.gov/pubs/ir/8498/final", "local_path": "data/raw/Cybersecurity for Smart Inverters_ Guidelines for Residential and Light Commercial Solar Energy Systems.pdf", "downloaded": true }, { "title": "Measurement Guide for Information Security: Volume 1 \u2014 Identifying and Selecting Measures", "detail_url": "https://csrc.nist.gov/pubs/sp/800/55/v1/final", "local_path": "data/raw/Measurement Guide for Information Security_ Volume 1 \u2014 Identifying and Selecting Measures.pdf", "downloaded": true }, { "title": "Measurement Guide for Information Security: Volume 2 \u2014 Developing an Information Security Measurement Program", "detail_url": "https://csrc.nist.gov/pubs/sp/800/55/v2/final", "local_path": "data/raw/Measurement Guide for Information Security_ Volume 2 \u2014 Developing an Information Security Measurement Program.pdf", "downloaded": true }, { "title": "NIST Workshop on the Requirements for an Accordion Cipher Mode 2024: Workshop Report", "detail_url": "https://csrc.nist.gov/pubs/ir/8537/final", "local_path": "data/raw/NIST Workshop on the Requirements for an Accordion Cipher Mode 2024_ Workshop Report.pdf", "downloaded": true }, { "title": "Hardware Security Failure Scenarios: Potential Hardware Weaknesses", "detail_url": "https://csrc.nist.gov/pubs/ir/8517/final", "local_path": "data/raw/Hardware Security Failure Scenarios_ Potential Hardware Weaknesses.pdf", "downloaded": true }, { "title": "Cybersecurity Supply Chain Risk Management Practices for Systems and Organizations", "detail_url": "https://csrc.nist.gov/pubs/sp/800/161/r1/upd1/final", "local_path": "data/raw/Cybersecurity Supply Chain Risk Management Practices for Systems and Organizations.pdf", "downloaded": true }, { "title": "Status Report on the First Round of the Additional Digital Signature Schemes for the NIST Post-Quantum Cryptography Standardization Process", "detail_url": "https://csrc.nist.gov/pubs/ir/8528/final", "local_path": "data/raw/Status Report on the First Round of the Additional Digital Signature Schemes for the NIST Post-Quantum Cryptography Standardization Process.pdf", "downloaded": true }, { "title": "NIST Cybersecurity Framework 2.0: Quick-Start Guide for Cybersecurity Supply Chain Risk Management (C-SCRM)", "detail_url": "https://csrc.nist.gov/pubs/sp/1305/final", "local_path": "data/raw/NIST Cybersecurity Framework 2.0_ Quick-Start Guide for Cybersecurity Supply Chain Risk Management (C-SCRM).pdf", "downloaded": true }, { "title": "NIST Cybersecurity Framework 2.0: Quick-Start Guide for Using the CSF Tiers", "detail_url": "https://csrc.nist.gov/pubs/sp/1302/final", "local_path": "data/raw/NIST Cybersecurity Framework 2.0_ Quick-Start Guide for Using the CSF Tiers.pdf", "downloaded": true }, { "title": "NIST Cybersecurity Framework 2.0: Enterprise Risk Management Quick-Start Guide", "detail_url": "https://csrc.nist.gov/pubs/sp/1303/final", "local_path": "data/raw/NIST Cybersecurity Framework 2.0_ Enterprise Risk Management Quick-Start Guide.pdf", "downloaded": true }, { "title": "Service Mesh Proxy Models for Cloud-Native Applications", "detail_url": "https://csrc.nist.gov/pubs/sp/800/233/final", "local_path": "data/raw/Service Mesh Proxy Models for Cloud-Native Applications.pdf", "downloaded": true }, { "title": "Report on Secure Hardware Assurance Reference Dataset (SHARD) Program", "detail_url": "https://csrc.nist.gov/pubs/ir/8540/final", "local_path": "data/raw/Report on Secure Hardware Assurance Reference Dataset (SHARD) Program.pdf", "downloaded": true }, { "title": "A Data Protection Approach for Cloud-Native Applications", "detail_url": "https://csrc.nist.gov/pubs/ir/8505/final", "local_path": "data/raw/A Data Protection Approach for Cloud-Native Applications.pdf", "downloaded": true }, { "title": "Proxy Validation and Verification for Critical AI Systems: A Proxy Design Process", "detail_url": "https://csrc.nist.gov/pubs/cswp/31/proxy-validation-and-verification-for-cais/final", "pdf_url": "https://nvlpubs.nist.gov/nistpubs/CSWP/NIST.CSWP.31.pdf", "local_path": "data/raw/Proxy Validation and Verification for Critical AI Systems_ A Proxy Design Process.pdf", "downloaded": true }, { "title": "Building a Cybersecurity and Privacy Learning Program", "detail_url": "https://csrc.nist.gov/pubs/sp/800/50/r1/final", "local_path": "data/raw/Building a Cybersecurity and Privacy Learning Program.pdf", "downloaded": true }, { "title": "Recommended Cybersecurity Requirements for Consumer-Grade Router Products", "detail_url": "https://csrc.nist.gov/pubs/ir/8425/a/final", "local_path": "data/raw/Recommended Cybersecurity Requirements for Consumer-Grade Router Products.pdf", "downloaded": true }, { "title": "Report on the Block Cipher Modes of Operation in the NIST SP 800-38 Series", "detail_url": "https://csrc.nist.gov/pubs/ir/8459/final", "local_path": "data/raw/Report on the Block Cipher Modes of Operation in the NIST SP 800-38 Series.pdf", "downloaded": true }, { "title": "Module-Lattice-Based Key-Encapsulation Mechanism Standard", "detail_url": "https://csrc.nist.gov/pubs/fips/203/final", "local_path": "data/raw/Module-Lattice-Based Key-Encapsulation Mechanism Standard.pdf", "downloaded": true }, { "title": "Module-Lattice-Based Digital Signature Standard", "detail_url": "https://csrc.nist.gov/pubs/fips/204/final", "local_path": "data/raw/Module-Lattice-Based Digital Signature Standard.pdf", "downloaded": true }, { "title": "Stateless Hash-Based Digital Signature Standard", "detail_url": "https://csrc.nist.gov/pubs/fips/205/final", "local_path": "data/raw/Stateless Hash-Based Digital Signature Standard.pdf", "downloaded": true }, { "title": "Bug Framework (BF): Formalizing Cybersecurity Weaknesses and Vulnerabilities", "detail_url": "https://csrc.nist.gov/pubs/sp/800/231/final", "local_path": "data/raw/Bug Framework (BF)_ Formalizing Cybersecurity Weaknesses and Vulnerabilities.pdf", "downloaded": true }, { "title": "NIST Cloud Computing Forensic Reference Architecture", "detail_url": "https://csrc.nist.gov/pubs/sp/800/201/final", "local_path": "data/raw/NIST Cloud Computing Forensic Reference Architecture.pdf", "downloaded": true }, { "title": "Secure Software Development Practices for Generative AI and Dual-Use Foundation Models: An SSDF Community Profile", "detail_url": "https://csrc.nist.gov/pubs/sp/800/218/a/final", "local_path": "data/raw/Secure Software Development Practices for Generative AI and Dual-Use Foundation Models_ An SSDF Community Profile.pdf", "downloaded": true }, { "title": "NIST Risk Management Framework (RMF) Small Enterprise Quick Start Guide: A Comprehensive, Flexible, Risk-Based Approach to Managing Information Security and Privacy Risk", "detail_url": "https://csrc.nist.gov/pubs/sp/1314/final", "local_path": "data/raw/NIST Risk Management Framework (RMF) Small Enterprise Quick Start Guide_ A Comprehensive, Flexible, Risk-Based Approach to Managing Information Securi.pdf", "downloaded": true }, { "title": "Interfaces for Personal Identity Verification: Part 1 \u2013 PIV Card Application Namespace, Data Model and Representation", "detail_url": "https://csrc.nist.gov/pubs/sp/800/73/pt1/5/final", "local_path": "data/raw/Interfaces for Personal Identity Verification_ Part 1 \u2013 PIV Card Application Namespace, Data Model and Representation.pdf", "downloaded": true }, { "title": "Interfaces for Personal Identity Verification: Part 2 \u2013 PIV Card Application Card Command Interface", "detail_url": "https://csrc.nist.gov/pubs/sp/800/73/pt2/5/final", "local_path": "data/raw/Interfaces for Personal Identity Verification_ Part 2 \u2013 PIV Card Application Card Command Interface.pdf", "downloaded": true }, { "title": "Interfaces for Personal Identity Verification: Part 3 \u2013 PIV Client Application Programming Interface", "detail_url": "https://csrc.nist.gov/pubs/sp/800/73/pt3/5/final", "local_path": "data/raw/Interfaces for Personal Identity Verification_ Part 3 \u2013 PIV Client Application Programming Interface.pdf", "downloaded": true }, { "title": "Cryptographic Algorithms and Key Sizes for Personal Identity Verification", "detail_url": "https://csrc.nist.gov/pubs/sp/800/78/5/final", "local_path": "data/raw/Cryptographic Algorithms and Key Sizes for Personal Identity Verification.pdf", "downloaded": true }, { "title": "Fiscal Year 2023 Cybersecurity and Privacy Annual Report", "detail_url": "https://csrc.nist.gov/pubs/sp/800/229/final", "local_path": "data/raw/Fiscal Year 2023 Cybersecurity and Privacy Annual Report.pdf", "downloaded": true }, { "title": "Protecting Controlled Unclassified Information in Nonfederal Systems and Organizations", "detail_url": "https://csrc.nist.gov/pubs/sp/800/171/r3/final", "local_path": "data/raw/Protecting Controlled Unclassified Information in Nonfederal Systems and Organizations.pdf", "downloaded": true }, { "title": "Assessing Security Requirements for Controlled Unclassified Information", "detail_url": "https://csrc.nist.gov/pubs/sp/800/171/a/r3/final", "local_path": "data/raw/Assessing Security Requirements for Controlled Unclassified Information.pdf", "downloaded": true }, { "title": "Access Control on NoSQL Databases", "detail_url": "https://csrc.nist.gov/pubs/ir/8504/final", "local_path": "data/raw/Access Control on NoSQL Databases.pdf", "downloaded": true }, { "title": "Staging Cybersecurity Risks for Enterprise Risk Management and Governance Oversight", "detail_url": "https://csrc.nist.gov/pubs/ir/8286/c/upd1/final", "local_path": "data/raw/Staging Cybersecurity Risks for Enterprise Risk Management and Governance Oversight.pdf", "downloaded": true }, { "title": "Non-Fungible Token Security", "detail_url": "https://csrc.nist.gov/pubs/ir/8472/final", "local_path": "data/raw/Non-Fungible Token Security.pdf", "downloaded": true }, { "title": "National Online Informative References (OLIR) Program: Overview, Benefits, and Use", "detail_url": "https://csrc.nist.gov/pubs/ir/8278/r1/final", "local_path": "data/raw/National Online Informative References (OLIR) Program_ Overview, Benefits, and Use.pdf", "downloaded": true }, { "title": "National Online Informative References (OLIR) Program: Submission Guidance for OLIR Developers", "detail_url": "https://csrc.nist.gov/pubs/ir/8278/a/r1/final", "local_path": "data/raw/National Online Informative References (OLIR) Program_ Submission Guidance for OLIR Developers.pdf", "downloaded": true }, { "title": "The NIST Cybersecurity Framework (CSF) 2.0", "detail_url": "https://csrc.nist.gov/pubs/cswp/29/the-nist-cybersecurity-framework-csf-20/final", "pdf_url": "https://nvlpubs.nist.gov/nistpubs/CSWP/NIST.CSWP.29.pdf", "local_path": "data/raw/The NIST Cybersecurity Framework (CSF) 2.0.pdf", "downloaded": true }, { "title": "NIST Cybersecurity Framework 2.0: Small Business Quick-Start Guide", "detail_url": "https://csrc.nist.gov/pubs/sp/1300/final", "local_path": "data/raw/NIST Cybersecurity Framework 2.0_ Small Business Quick-Start Guide.pdf", "downloaded": true }, { "title": "NIST Cybersecurity Framework 2.0: Quick-Start Guide for Creating and Using Organizational Profiles", "detail_url": "https://csrc.nist.gov/pubs/sp/1301/final", "local_path": "data/raw/NIST Cybersecurity Framework 2.0_ Quick-Start Guide for Creating and Using Organizational Profiles.pdf", "downloaded": true }, { "title": "NIST Cybersecurity Framework 2.0: Resource and Overview Guide", "detail_url": "https://csrc.nist.gov/pubs/sp/1299/final", "local_path": "data/raw/NIST Cybersecurity Framework 2.0_ Resource and Overview Guide.pdf", "downloaded": true }, { "title": "Mapping Relationships Between Documentary Standards, Regulations, Frameworks, and Guidelines: Developing Cybersecurity and Privacy Concept Mappings", "detail_url": "https://csrc.nist.gov/pubs/ir/8477/final", "local_path": "data/raw/Mapping Relationships Between Documentary Standards, Regulations, Frameworks, and Guidelines_ Developing Cybersecurity and Privacy Concept Mappings.pdf", "downloaded": true }, { "title": "Data Confidentiality: Identifying and Protecting Assets Against Data Breaches", "detail_url": "https://csrc.nist.gov/pubs/sp/1800/28/final", "local_path": "data/raw/Data Confidentiality_ Identifying and Protecting Assets Against Data Breaches.pdf", "downloaded": true }, { "title": "Data Confidentiality: Detect, Respond to, and Recover from Data Breaches", "detail_url": "https://csrc.nist.gov/pubs/sp/1800/29/final", "local_path": "data/raw/Data Confidentiality_ Detect, Respond to, and Recover from Data Breaches.pdf", "downloaded": true }, { "title": "Implementing the Health Insurance Portability and Accountability Act (HIPAA) Security Rule: A Cybersecurity Resource Guide", "detail_url": "https://csrc.nist.gov/pubs/sp/800/66/r2/final", "local_path": "data/raw/Implementing the Health Insurance Portability and Accountability Act (HIPAA) Security Rule_ A Cybersecurity Resource Guide.pdf", "downloaded": true }, { "title": "Strategies for the Integration of Software Supply Chain Security in DevSecOps CI/CD Pipelines", "detail_url": "https://csrc.nist.gov/pubs/sp/800/204/d/final", "local_path": "data/raw/Strategies for the Integration of Software Supply Chain Security in DevSecOps CI_CD Pipelines.pdf", "downloaded": true }, { "title": "High-Performance Computing Security: Architecture, Threat Analysis, and Security Posture", "detail_url": "https://csrc.nist.gov/pubs/sp/800/223/final", "local_path": "data/raw/High-Performance Computing Security_ Architecture, Threat Analysis, and Security Posture.pdf", "downloaded": true }, { "title": "Recommendation for Key Derivation Using Pseudorandom Functions", "detail_url": "https://csrc.nist.gov/pubs/sp/800/108/r1/upd1/final", "local_path": "data/raw/Recommendation for Key Derivation Using Pseudorandom Functions.pdf", "downloaded": true }, { "title": "Overview and Considerations of Access Control Based on Attribute Encryption", "detail_url": "https://csrc.nist.gov/pubs/ir/8450/upd1/final", "local_path": "data/raw/Overview and Considerations of Access Control Based on Attribute Encryption.pdf", "downloaded": true }, { "title": "Cybersecurity of Genomic Data", "detail_url": "https://csrc.nist.gov/pubs/ir/8432/final", "local_path": "data/raw/Cybersecurity of Genomic Data.pdf", "downloaded": true }, { "title": "Automation Support for Control Assessments: Project Update and Vision", "detail_url": "https://csrc.nist.gov/pubs/cswp/30/automation-support-for-control-assessments-project/final", "pdf_url": "https://nvlpubs.nist.gov/nistpubs/CSWP/NIST.CSWP.30.pdf", "local_path": "data/raw/Automation Support for Control Assessments_ Project Update and Vision.pdf", "downloaded": true }, { "title": "Enterprise Impact of Information and Communications Technology Risk: Governing and Managing ICT Risk Programs Within an Enterprise Risk Portfolio", "detail_url": "https://csrc.nist.gov/pubs/sp/800/221/final", "local_path": "data/raw/Enterprise Impact of Information and Communications Technology Risk_ Governing and Managing ICT Risk Programs Within an Enterprise Risk Portfolio.pdf", "downloaded": true }, { "title": "Information and Communications Technology (ICT) Risk Outcomes: Integrating ICT Risk Management Programs with the Enterprise Risk Portfolio", "detail_url": "https://csrc.nist.gov/pubs/sp/800/221/a/final", "local_path": "data/raw/Information and Communications Technology (ICT) Risk Outcomes_ Integrating ICT Risk Management Programs with the Enterprise Risk Portfolio.pdf", "downloaded": true }, { "title": "Cryptographic Module Validation Program (CMVP) Security Policy Requirements: CMVP Validation Authority Updates to ISO/IEC 24759 and ISO/IEC 19790 Annex B", "detail_url": "https://csrc.nist.gov/pubs/sp/800/140/b/r1/final", "local_path": "data/raw/Cryptographic Module Validation Program (CMVP) Security Policy Requirements_ CMVP Validation Authority Updates to ISO_IEC 24759 and ISO_IEC 19790 Anne.pdf", "downloaded": true }, { "title": "Cybersecurity Framework Profile for Electric Vehicle Extreme Fast Charging Infrastructure", "detail_url": "https://csrc.nist.gov/pubs/ir/8473/final", "local_path": "data/raw/Cybersecurity Framework Profile for Electric Vehicle Extreme Fast Charging Infrastructure.pdf", "downloaded": true }, { "title": "Cybersecurity Framework Profile for Liquefied Natural Gas", "detail_url": "https://csrc.nist.gov/pubs/ir/8406/upd1/final", "local_path": "data/raw/Cybersecurity Framework Profile for Liquefied Natural Gas.pdf", "downloaded": true }, { "title": "Guide to Operational Technology (OT) Security", "detail_url": "https://csrc.nist.gov/pubs/sp/800/82/r3/final", "local_path": "data/raw/Guide to Operational Technology (OT) Security.pdf", "downloaded": true }, { "title": "Mobile Device Security: Bring Your Own Device (BYOD)", "detail_url": "https://csrc.nist.gov/pubs/sp/1800/22/final", "local_path": "data/raw/Mobile Device Security_ Bring Your Own Device (BYOD).pdf", "downloaded": true }, { "title": "3rd High-Performance Computing Security Workshop: Joint NIST-NSF Workshop Report", "detail_url": "https://csrc.nist.gov/pubs/ir/8476/final", "local_path": "data/raw/3rd High-Performance Computing Security Workshop_ Joint NIST-NSF Workshop Report.pdf", "downloaded": true }, { "title": "Cybersecurity Framework Profile for Hybrid Satellite Networks (HSN)", "detail_url": "https://csrc.nist.gov/pubs/ir/8441/final", "local_path": "data/raw/Cybersecurity Framework Profile for Hybrid Satellite Networks (HSN).pdf", "downloaded": true }, { "title": "De-Identifying Government Datasets: Techniques and Governance", "detail_url": "https://csrc.nist.gov/pubs/sp/800/188/final", "local_path": "data/raw/De-Identifying Government Datasets_ Techniques and Governance.pdf", "downloaded": true }, { "title": "A Zero Trust Architecture Model for Access Control in Cloud-Native Applications in Multi-Cloud Environments", "detail_url": "https://csrc.nist.gov/pubs/sp/800/207/a/final", "local_path": "data/raw/A Zero Trust Architecture Model for Access Control in Cloud-Native Applications in Multi-Cloud Environments.pdf", "downloaded": true }, { "title": "Understanding Stablecoin Technology and Related Security Considerations", "detail_url": "https://csrc.nist.gov/pubs/ir/8408/final", "local_path": "data/raw/Understanding Stablecoin Technology and Related Security Considerations.pdf", "downloaded": true }, { "title": "Introduction to Cybersecurity for Commercial Satellite Operations", "detail_url": "https://csrc.nist.gov/pubs/ir/8270/final", "local_path": "data/raw/Introduction to Cybersecurity for Commercial Satellite Operations.pdf", "downloaded": true }, { "title": "Cryptographic Module Validation Program (CMVP)-Approved Security Functions: CMVP Validation Authority Updates to ISO/IEC 24759", "detail_url": "https://csrc.nist.gov/pubs/sp/800/140/c/r2/final", "local_path": "data/raw/Cryptographic Module Validation Program (CMVP)-Approved Security Functions_ CMVP Validation Authority Updates to ISO_IEC 24759.pdf", "downloaded": true }, { "title": "Cryptographic Module Validation Program (CMVP)-Approved Sensitive Security Parameter Generation and Establishment Methods: CMVP Validation Authority Updates to ISO/IEC 24759", "detail_url": "https://csrc.nist.gov/pubs/sp/800/140/d/r2/final", "local_path": "data/raw/Cryptographic Module Validation Program (CMVP)-Approved Sensitive Security Parameter Generation and Establishment Methods_ CMVP Validation Authority U.pdf", "downloaded": true }, { "title": "Automated Secure Configuration Guidance from the macOS Security Compliance Project (mSCP)", "detail_url": "https://csrc.nist.gov/pubs/sp/800/219/r1/final", "local_path": "data/raw/Automated Secure Configuration Guidance from the macOS Security Compliance Project (mSCP).pdf", "downloaded": true }, { "title": "NICE Framework Competency Areas: Preparing a Job-Ready Cybersecurity Workforce", "detail_url": "https://csrc.nist.gov/pubs/ir/8355/final", "local_path": "data/raw/NICE Framework Competency Areas_ Preparing a Job-Ready Cybersecurity Workforce.pdf", "downloaded": true }, { "title": "Status Report on the Final Round of the NIST Lightweight Cryptography Standardization Process", "detail_url": "https://csrc.nist.gov/pubs/ir/8454/final", "local_path": "data/raw/Status Report on the Final Round of the NIST Lightweight Cryptography Standardization Process.pdf", "downloaded": true }, { "title": "Fiscal Year 2022 Cybersecurity and Privacy Annual Report", "detail_url": "https://csrc.nist.gov/pubs/sp/800/225/final", "local_path": "data/raw/Fiscal Year 2022 Cybersecurity and Privacy Annual Report.pdf", "downloaded": true }, { "title": "Recommendations for Federal Vulnerability Disclosure Guidelines", "detail_url": "https://csrc.nist.gov/pubs/sp/800/216/final", "local_path": "data/raw/Recommendations for Federal Vulnerability Disclosure Guidelines.pdf", "downloaded": true }, { "title": "Guidelines for Managing the Security of Mobile Devices in the Enterprise", "detail_url": "https://csrc.nist.gov/pubs/sp/800/124/r2/final", "local_path": "data/raw/Guidelines for Managing the Security of Mobile Devices in the Enterprise.pdf", "downloaded": true }, { "title": "Advanced Encryption Standard (AES)", "detail_url": "https://csrc.nist.gov/pubs/fips/197/final", "local_path": "data/raw/Advanced Encryption Standard (AES).pdf", "downloaded": true }, { "title": "Discussion on the Full Entropy Assumption of the SP 800-90 Series", "detail_url": "https://csrc.nist.gov/pubs/ir/8427/final", "local_path": "data/raw/Discussion on the Full Entropy Assumption of the SP 800-90 Series.pdf", "downloaded": true }, { "title": "Security Segmentation in a Small Manufacturing Environment", "detail_url": "https://csrc.nist.gov/pubs/cswp/28/security-segmentation-in-a-small-manufacturing-env/final", "pdf_url": "https://nvlpubs.nist.gov/nistpubs/CSWP/NIST.CSWP.28.pdf", "local_path": "data/raw/Security Segmentation in a Small Manufacturing Environment.pdf", "downloaded": true }, { "title": "Digital Signature Standard (DSS)", "detail_url": "https://csrc.nist.gov/pubs/fips/186-5/final", "local_path": "data/raw/Digital Signature Standard (DSS).pdf", "downloaded": true }, { "title": "Recommendations for Discrete Logarithm-based Cryptography: Elliptic Curve Domain Parameters", "detail_url": "https://csrc.nist.gov/pubs/sp/800/186/final", "local_path": "data/raw/Recommendations for Discrete Logarithm-based Cryptography_ Elliptic Curve Domain Parameters.pdf", "downloaded": true }, { "title": "Foundational PNT Profile: Applying the Cybersecurity Framework for the Responsible Use of Positioning, Navigation, and Timing (PNT) Services", "detail_url": "https://csrc.nist.gov/pubs/ir/8323/r1/final", "local_path": "data/raw/Foundational PNT Profile_ Applying the Cybersecurity Framework for the Responsible Use of Positioning, Navigation, and Timing (PNT) Services.pdf", "downloaded": true }, { "title": "Federal Cybersecurity Role-Based Training Approaches, Successes, and Challenges", "detail_url": "https://csrc.nist.gov/pubs/sp/1288/final", "local_path": "data/raw/Federal Cybersecurity Role-Based Training Approaches, Successes, and Challenges.pdf", "downloaded": true }, { "title": "Satellite Ground Segment: Applying the Cybersecurity Framework to Satellite Command and Control", "detail_url": "https://csrc.nist.gov/pubs/ir/8401/final", "local_path": "data/raw/Satellite Ground Segment_ Applying the Cybersecurity Framework to Satellite Command and Control.pdf", "downloaded": true }, { "title": "Validating the Integrity of Computing Devices", "detail_url": "https://csrc.nist.gov/pubs/sp/1800/34/final", "local_path": "data/raw/Validating the Integrity of Computing Devices.pdf", "downloaded": true }, { "title": "Guide to a Secure Enterprise Network Landscape", "detail_url": "https://csrc.nist.gov/pubs/sp/800/215/final", "local_path": "data/raw/Guide to a Secure Enterprise Network Landscape.pdf", "downloaded": true }, { "title": "Engineering Trustworthy Secure Systems", "detail_url": "https://csrc.nist.gov/pubs/sp/800/160/v1/r1/final", "local_path": "data/raw/Engineering Trustworthy Secure Systems.pdf", "downloaded": true }, { "title": "Measuring the Common Vulnerability Scoring System Base Score Equation", "detail_url": "https://csrc.nist.gov/pubs/ir/8409/final", "local_path": "data/raw/Measuring the Common Vulnerability Scoring System Base Score Equation.pdf", "downloaded": true }, { "title": "Status Report on the Third Round of the NIST Post-Quantum Cryptography Standardization Process", "detail_url": "https://csrc.nist.gov/pubs/ir/8413/upd1/final", "local_path": "data/raw/Status Report on the Third Round of the NIST Post-Quantum Cryptography Standardization Process.pdf", "downloaded": true }, { "title": "Fiscal Year 2021 Cybersecurity and Privacy Annual Report", "detail_url": "https://csrc.nist.gov/pubs/sp/800/220/final", "local_path": "data/raw/Fiscal Year 2021 Cybersecurity and Privacy Annual Report.pdf", "downloaded": true }, { "title": "Workshop Summary Report for \u201cBuilding on the NIST Foundations: Next Steps in IoT Cybersecurity\u201d", "detail_url": "https://csrc.nist.gov/pubs/ir/8431/final", "local_path": "data/raw/Workshop Summary Report for \u201cBuilding on the NIST Foundations_ Next Steps in IoT Cybersecurity\u201d.pdf", "downloaded": true }, { "title": "Profile of the IoT Core Baseline for Consumer IoT Products", "detail_url": "https://csrc.nist.gov/pubs/ir/8425/final", "local_path": "data/raw/Profile of the IoT Core Baseline for Consumer IoT Products.pdf", "downloaded": true }, { "title": "Security Guidance for First Responder Mobile and Wearable Devices", "detail_url": "https://csrc.nist.gov/pubs/ir/8235/final", "local_path": "data/raw/Security Guidance for First Responder Mobile and Wearable Devices.pdf", "downloaded": true }, { "title": "Ordered t-way Combinations for Testing State-based Systems", "detail_url": "https://csrc.nist.gov/pubs/cswp/26/ordered-t-way-combinations-for-testing-state-based/final", "pdf_url": "https://nvlpubs.nist.gov/nistpubs/CSWP/NIST.CSWP.26.pdf", "local_path": "data/raw/Ordered t-way Combinations for Testing State-based Systems.pdf", "downloaded": true }, { "title": "Blockchain for Access Control Systems", "detail_url": "https://csrc.nist.gov/pubs/ir/8403/final", "local_path": "data/raw/Blockchain for Access Control Systems.pdf", "downloaded": true }, { "title": "A Data Structure for Integrity Protection with Erasure Capability", "detail_url": "https://csrc.nist.gov/pubs/cswp/25/data-structure-for-integrity-protection-with-erasu/final", "pdf_url": "https://nvlpubs.nist.gov/nistpubs/CSWP/NIST.CSWP.25.pdf", "local_path": "data/raw/A Data Structure for Integrity Protection with Erasure Capability.pdf", "downloaded": true }, { "title": "Planning for a Zero Trust Architecture: A Planning Guide for Federal Administrators", "detail_url": "https://csrc.nist.gov/pubs/cswp/20/planning-for-a-zero-trust-architecture/final", "pdf_url": "https://nvlpubs.nist.gov/nistpubs/CSWP/NIST.CSWP.20.pdf", "local_path": "data/raw/Planning for a Zero Trust Architecture_ A Planning Guide for Federal Administrators.pdf", "downloaded": true }, { "title": "Hardware-Enabled Security: Enabling a Layered Approach to Platform Security for Cloud and Edge Computing Use Cases", "detail_url": "https://csrc.nist.gov/pubs/ir/8320/final", "local_path": "data/raw/Hardware-Enabled Security_ Enabling a Layered Approach to Platform Security for Cloud and Edge Computing Use Cases.pdf", "downloaded": true }, { "title": "Hardware-Enabled Security: Policy-Based Governance in Trusted Container Platforms", "detail_url": "https://csrc.nist.gov/pubs/ir/8320/b/final", "local_path": "data/raw/Hardware-Enabled Security_ Policy-Based Governance in Trusted Container Platforms.pdf", "downloaded": true }, { "title": "Trusted Cloud: Security Practice Guide for VMware Hybrid Cloud Infrastructure as a Service (IaaS) Environments", "detail_url": "https://csrc.nist.gov/pubs/sp/1800/19/final", "local_path": "data/raw/Trusted Cloud_ Security Practice Guide for VMware Hybrid Cloud Infrastructure as a Service (IaaS) Environments.pdf", "downloaded": true }, { "title": "Blockchain and Related Technologies to Support Manufacturing Supply Chain Traceability: Needs and Industry Perspectives", "detail_url": "https://csrc.nist.gov/pubs/ir/8419/final", "local_path": "data/raw/Blockchain and Related Technologies to Support Manufacturing Supply Chain Traceability_ Needs and Industry Perspectives.pdf", "downloaded": true }, { "title": "Guide to Enterprise Patch Management Planning: Preventive Maintenance for Technology", "detail_url": "https://csrc.nist.gov/pubs/sp/800/40/r4/final", "local_path": "data/raw/Guide to Enterprise Patch Management Planning_ Preventive Maintenance for Technology.pdf", "downloaded": true }, { "title": "Improving Enterprise Patching for General IT Systems: Utilizing Existing Tools and Performing Processes in Better Ways", "detail_url": "https://csrc.nist.gov/pubs/sp/1800/31/final", "local_path": "data/raw/Improving Enterprise Patching for General IT Systems_ Utilizing Existing Tools and Performing Processes in Better Ways.pdf", "downloaded": true }, { "title": "Federal Cybersecurity Awareness Programs: A Mixed Methods Research Study", "detail_url": "https://csrc.nist.gov/pubs/ir/8420/final", "local_path": "data/raw/Federal Cybersecurity Awareness Programs_ A Mixed Methods Research Study.pdf", "downloaded": true }, { "title": "Approaches and Challenges of Federal Cybersecurity Awareness Programs", "detail_url": "https://csrc.nist.gov/pubs/ir/8420/a/final", "local_path": "data/raw/Approaches and Challenges of Federal Cybersecurity Awareness Programs.pdf", "downloaded": true }, { "title": "The Federal Cybersecurity Awareness Workforce: Professional Backgrounds, Knowledge, Skills, and Development Activities", "detail_url": "https://csrc.nist.gov/pubs/ir/8420/b/final", "local_path": "data/raw/The Federal Cybersecurity Awareness Workforce_ Professional Backgrounds, Knowledge, Skills, and Development Activities.pdf", "downloaded": true }, { "title": "Protecting Information and System Integrity in Industrial Control System Environments: Cybersecurity for the Manufacturing Sector", "detail_url": "https://csrc.nist.gov/pubs/sp/1800/10/final", "local_path": "data/raw/Protecting Information and System Integrity in Industrial Control System Environments_ Cybersecurity for the Manufacturing Sector.pdf", "downloaded": true }, { "title": "Assessing Enhanced Security Requirements for Controlled Unclassified Information", "detail_url": "https://csrc.nist.gov/pubs/sp/800/172/a/final", "local_path": "data/raw/Assessing Enhanced Security Requirements for Controlled Unclassified Information.pdf", "downloaded": true }, { "title": "Implementation of DevSecOps for a Microservices-based Application with Service Mesh", "detail_url": "https://csrc.nist.gov/pubs/sp/800/204/c/final", "local_path": "data/raw/Implementation of DevSecOps for a Microservices-based Application with Service Mesh.pdf", "downloaded": true }, { "title": "Ransomware Risk Management: A Cybersecurity Framework Profile", "detail_url": "https://csrc.nist.gov/pubs/ir/8374/final", "local_path": "data/raw/Ransomware Risk Management_ A Cybersecurity Framework Profile.pdf", "downloaded": true }, { "title": "Securing Telehealth Remote Patient Monitoring Ecosystem", "detail_url": "https://csrc.nist.gov/pubs/sp/1800/30/final", "local_path": "data/raw/Securing Telehealth Remote Patient Monitoring Ecosystem.pdf", "downloaded": true }, { "title": "Recommended Criteria for Cybersecurity Labeling of Consumer Software", "detail_url": "https://csrc.nist.gov/pubs/cswp/23/recommended-criteria-cybersecurity-labeling-of-con/final", "pdf_url": "https://nvlpubs.nist.gov/nistpubs/CSWP/NIST.CSWP.02042022-1.pdf", "local_path": "data/raw/Recommended Criteria for Cybersecurity Labeling of Consumer Software.pdf", "downloaded": true }, { "title": "Recommended Criteria for Cybersecurity Labeling for Consumer Internet of Things (IoT) Products", "detail_url": "https://csrc.nist.gov/pubs/cswp/24/criteria-for-cybersecurity-labeling-for-consumer-i/final", "pdf_url": "https://nvlpubs.nist.gov/nistpubs/CSWP/NIST.CSWP.02042022-2.pdf", "local_path": "data/raw/Recommended Criteria for Cybersecurity Labeling for Consumer Internet of Things (IoT) Products.pdf", "downloaded": true }, { "title": "Secure Software Development Framework (SSDF) Version 1.1: Recommendations for Mitigating the Risk of Software Vulnerabilities", "detail_url": "https://csrc.nist.gov/pubs/sp/800/218/final", "local_path": "data/raw/Secure Software Development Framework (SSDF) Version 1.1_ Recommendations for Mitigating the Risk of Software Vulnerabilities.pdf", "downloaded": true }, { "title": "Securing Distributed Energy Resources: An Example of Industrial Internet of Things Cybersecurity", "detail_url": "https://csrc.nist.gov/pubs/sp/1800/32/final", "local_path": "data/raw/Securing Distributed Energy Resources_ An Example of Industrial Internet of Things Cybersecurity.pdf", "downloaded": true }, { "title": "Assessing Security and Privacy Controls in Information Systems and Organizations", "detail_url": "https://csrc.nist.gov/pubs/sp/800/53/a/r5/final", "local_path": "data/raw/Assessing Security and Privacy Controls in Information Systems and Organizations.pdf", "downloaded": true }, { "title": "Personal Identity Verification (PIV) of Federal Employees and Contractors", "detail_url": "https://csrc.nist.gov/pubs/fips/201-3/final", "local_path": "data/raw/Personal Identity Verification (PIV) of Federal Employees and Contractors.pdf", "downloaded": true }, { "title": "Guide to Bluetooth Security", "detail_url": "https://csrc.nist.gov/pubs/sp/800/121/r2/upd1/final", "local_path": "data/raw/Guide to Bluetooth Security.pdf", "downloaded": true }, { "title": "Developing Cyber-Resilient Systems: A Systems Security Engineering Approach", "detail_url": "https://csrc.nist.gov/pubs/sp/800/160/v2/r1/final", "local_path": "data/raw/Developing Cyber-Resilient Systems_ A Systems Security Engineering Approach.pdf", "downloaded": true }, { "title": "IoT Device Cybersecurity Guidance for the Federal Government: Establishing IoT Device Cybersecurity Requirements", "detail_url": "https://csrc.nist.gov/pubs/sp/800/213/final", "local_path": "data/raw/IoT Device Cybersecurity Guidance for the Federal Government_ Establishing IoT Device Cybersecurity Requirements.pdf", "downloaded": true }, { "title": "IoT Device Cybersecurity Guidance for the Federal Government: IoT Device Cybersecurity Requirement Catalog", "detail_url": "https://csrc.nist.gov/pubs/sp/800/213/a/final", "local_path": "data/raw/IoT Device Cybersecurity Guidance for the Federal Government_ IoT Device Cybersecurity Requirement Catalog.pdf", "downloaded": true }, { "title": "Identifying and Estimating Cybersecurity Risk for Enterprise Risk Management", "detail_url": "https://csrc.nist.gov/pubs/ir/8286/a/final", "local_path": "data/raw/Identifying and Estimating Cybersecurity Risk for Enterprise Risk Management.pdf", "downloaded": true }, { "title": "Guidelines on Minimum Standards for Developer Verification of Software", "detail_url": "https://csrc.nist.gov/pubs/ir/8397/final", "local_path": "data/raw/Guidelines on Minimum Standards for Developer Verification of Software.pdf", "downloaded": true }, { "title": "Benefits of an Updated Mapping between the NIST Cybersecurity Framework and the NERC Critical Infrastructure Protection Standards", "detail_url": "https://csrc.nist.gov/pubs/cswp/21/updated-mapping-between-nist-csf-and-nerc-cip-stan/final", "pdf_url": "https://nvlpubs.nist.gov/nistpubs/CSWP/NIST.CSWP.09292021.pdf", "local_path": "data/raw/Benefits of an Updated Mapping between the NIST Cybersecurity Framework and the NERC Critical Infrastructure Protection Standards.pdf", "downloaded": true }, { "title": "2020 Cybersecurity and Privacy Annual Report", "detail_url": "https://csrc.nist.gov/pubs/sp/800/214/final", "local_path": "data/raw/2020 Cybersecurity and Privacy Annual Report.pdf", "downloaded": true }, { "title": "Machine Learning for Access Control Policy Verification", "detail_url": "https://csrc.nist.gov/pubs/ir/8360/final", "local_path": "data/raw/Machine Learning for Access Control Policy Verification.pdf", "downloaded": true }, { "title": "Summary Report for the Virtual Workshop Addressing Public Comment on NIST Cybersecurity for IoT Guidance", "detail_url": "https://csrc.nist.gov/pubs/ir/8379/final", "local_path": "data/raw/Summary Report for the Virtual Workshop Addressing Public Comment on NIST Cybersecurity for IoT Guidance.pdf", "downloaded": true }, { "title": "IoT Non-Technical Supporting Capability Core Baseline", "detail_url": "https://csrc.nist.gov/pubs/ir/8259/b/final", "local_path": "data/raw/IoT Non-Technical Supporting Capability Core Baseline.pdf", "downloaded": true }, { "title": "Mobile Application Single Sign-On: Improving Authentication for Public Safety First Responders", "detail_url": "https://csrc.nist.gov/pubs/sp/1800/13/final", "local_path": "data/raw/Mobile Application Single Sign-On_ Improving Authentication for Public Safety First Responders.pdf", "downloaded": true }, { "title": "Approaches for Federal Agencies to Use the Cybersecurity Framework", "detail_url": "https://csrc.nist.gov/pubs/ir/8170/upd1/final", "local_path": "data/raw/Approaches for Federal Agencies to Use the Cybersecurity Framework.pdf", "downloaded": true }, { "title": "Attribute-based Access Control for Microservices-based Applications using a Service Mesh", "detail_url": "https://csrc.nist.gov/pubs/sp/800/204/b/final", "local_path": "data/raw/Attribute-based Access Control for Microservices-based Applications using a Service Mesh.pdf", "downloaded": true }, { "title": "Getting Started with the NIST Cybersecurity Framework: A Quick Start Guide", "detail_url": "https://csrc.nist.gov/pubs/sp/1271/final", "local_path": "data/raw/Getting Started with the NIST Cybersecurity Framework_ A Quick Start Guide.pdf", "downloaded": true }, { "title": "Review of the Advanced Encryption Standard", "detail_url": "https://csrc.nist.gov/pubs/ir/8319/final", "local_path": "data/raw/Review of the Advanced Encryption Standard.pdf", "downloaded": true }, { "title": "Status Report on the Second Round of the NIST Lightweight Cryptography Standardization Process", "detail_url": "https://csrc.nist.gov/pubs/ir/8369/final", "local_path": "data/raw/Status Report on the Second Round of the NIST Lightweight Cryptography Standardization Process.pdf", "downloaded": true }, { "title": "Managing the Security of Information Exchanges", "detail_url": "https://csrc.nist.gov/pubs/sp/800/47/r1/final", "local_path": "data/raw/Managing the Security of Information Exchanges.pdf", "downloaded": true }, { "title": "Hardware-Enabled Security: Container Platform Security Prototype", "detail_url": "https://csrc.nist.gov/pubs/ir/8320/a/final", "local_path": "data/raw/Hardware-Enabled Security_ Container Platform Security Prototype.pdf", "downloaded": true }, { "title": "Securing Small-Business and Home Internet of Things (IoT) Devices: Mitigating Network-Based Attacks Using Manufacturer Usage Description (MUD)", "detail_url": "https://csrc.nist.gov/pubs/sp/1800/15/final", "local_path": "data/raw/Securing Small-Business and Home Internet of Things (IoT) Devices_ Mitigating Network-Based Attacks Using Manufacturer Usage Description (MUD).pdf", "downloaded": true }, { "title": "Getting Ready for Post-Quantum Cryptography: Exploring Challenges Associated with Adopting and Using Post-Quantum Cryptographic Algorithms", "detail_url": "https://csrc.nist.gov/pubs/cswp/15/getting-ready-for-postquantum-cryptography/final", "pdf_url": "https://nvlpubs.nist.gov/nistpubs/CSWP/NIST.CSWP.04282021.pdf", "local_path": "data/raw/Getting Ready for Post-Quantum Cryptography_ Exploring Challenges Associated with Adopting and Using Post-Quantum Cryptographic Algorithms.pdf", "downloaded": true }, { "title": "NIST Test Personal Identity Verification (PIV) Cards Version 2", "detail_url": "https://csrc.nist.gov/pubs/ir/8347/final", "local_path": "data/raw/NIST Test Personal Identity Verification (PIV) Cards Version 2.pdf", "downloaded": true }, { "title": "ISCMA: An Information Security Continuous Monitoring Program Assessment", "detail_url": "https://csrc.nist.gov/pubs/ir/8212/final", "local_path": "data/raw/ISCMA_ An Information Security Continuous Monitoring Program Assessment.pdf", "downloaded": true }, { "title": "Securing Property Management Systems", "detail_url": "https://csrc.nist.gov/pubs/sp/1800/27/final", "local_path": "data/raw/Securing Property Management Systems.pdf", "downloaded": true }, { "title": "Workshop Summary Report for \u201cCybersecurity Risks in Consumer Home Internet of Things (IoT) Products\u201d Virtual Workshop", "detail_url": "https://csrc.nist.gov/pubs/ir/8333/final", "local_path": "data/raw/Workshop Summary Report for \u201cCybersecurity Risks in Consumer Home Internet of Things (IoT) Products\u201d Virtual Workshop.pdf", "downloaded": true }, { "title": "Key Practices in Cyber Supply Chain Risk Management: Observations from Industry", "detail_url": "https://csrc.nist.gov/pubs/ir/8276/final", "local_path": "data/raw/Key Practices in Cyber Supply Chain Risk Management_ Observations from Industry.pdf", "downloaded": true }, { "title": "Blockchain Networks: Token Design and Management Overview", "detail_url": "https://csrc.nist.gov/pubs/ir/8301/final", "local_path": "data/raw/Blockchain Networks_ Token Design and Management Overview.pdf", "downloaded": true }, { "title": "Enhanced Security Requirements for Protecting Controlled Unclassified Information: A Supplement to NIST Special Publication 800-171", "detail_url": "https://csrc.nist.gov/pubs/sp/800/172/final", "local_path": "data/raw/Enhanced Security Requirements for Protecting Controlled Unclassified Information_ A Supplement to NIST Special Publication 800-171.pdf", "downloaded": true }, { "title": "Workshop Summary Report for \u201cBuilding the Federal Profile For IoT Device Cybersecurity\u201d Virtual Workshop", "detail_url": "https://csrc.nist.gov/pubs/ir/8322/final", "local_path": "data/raw/Workshop Summary Report for \u201cBuilding the Federal Profile For IoT Device Cybersecurity\u201d Virtual Workshop.pdf", "downloaded": true }, { "title": "Securing Picture Archiving and Communication System (PACS): Cybersecurity for the Healthcare Sector", "detail_url": "https://csrc.nist.gov/pubs/sp/1800/24/final", "local_path": "data/raw/Securing Picture Archiving and Communication System (PACS)_ Cybersecurity for the Healthcare Sector.pdf", "downloaded": true }, { "title": "Collaborative Vulnerability Metadata Acceptance Process (CVMAP) for CVE Numbering Authorities (CNAs) and Authorized Data Publishers", "detail_url": "https://csrc.nist.gov/pubs/ir/8246/final", "local_path": "data/raw/Collaborative Vulnerability Metadata Acceptance Process (CVMAP) for CVE Numbering Authorities (CNAs) and Authorized Data Publishers.pdf", "downloaded": true }, { "title": "Security and Privacy Controls for Information Systems and Organizations", "detail_url": "https://csrc.nist.gov/pubs/sp/800/53/r5/upd1/final", "local_path": "data/raw/Security and Privacy Controls for Information Systems and Organizations.pdf", "downloaded": true }, { "title": "Control Baselines for Information Systems and Organizations", "detail_url": "https://csrc.nist.gov/pubs/sp/800/53/b/upd1/final", "local_path": "data/raw/Control Baselines for Information Systems and Organizations.pdf", "downloaded": true }, { "title": "Data Integrity: Detecting and Responding to Ransomware and Other Destructive Events", "detail_url": "https://csrc.nist.gov/pubs/sp/1800/26/final", "local_path": "data/raw/Data Integrity_ Detecting and Responding to Ransomware and Other Destructive Events.pdf", "downloaded": true }, { "title": "Data Integrity: Identifying and Protecting Assets Against Ransomware and Other Destructive Events", "detail_url": "https://csrc.nist.gov/pubs/sp/1800/25/final", "local_path": "data/raw/Data Integrity_ Identifying and Protecting Assets Against Ransomware and Other Destructive Events.pdf", "downloaded": true }, { "title": "Research Report: User Perceptions of Smart Home Privacy and Security", "detail_url": "https://csrc.nist.gov/pubs/ir/8330/final", "local_path": "data/raw/Research Report_ User Perceptions of Smart Home Privacy and Security.pdf", "downloaded": true }, { "title": "Workforce Framework for Cybersecurity (NICE Framework)", "detail_url": "https://csrc.nist.gov/pubs/sp/800/181/r1/final", "local_path": "data/raw/Workforce Framework for Cybersecurity (NICE Framework).pdf", "downloaded": true }, { "title": "Recommendation for Stateful Hash-Based Signature Schemes", "detail_url": "https://csrc.nist.gov/pubs/sp/800/208/final", "local_path": "data/raw/Recommendation for Stateful Hash-Based Signature Schemes.pdf", "downloaded": true }, { "title": "Security Guidelines for Storage Infrastructure", "detail_url": "https://csrc.nist.gov/pubs/sp/800/209/final", "local_path": "data/raw/Security Guidelines for Storage Infrastructure.pdf", "downloaded": true }, { "title": "Integrating Cybersecurity and Enterprise Risk Management (ERM)", "detail_url": "https://csrc.nist.gov/pubs/ir/8286/final", "local_path": "data/raw/Integrating Cybersecurity and Enterprise Risk Management (ERM).pdf", "downloaded": true }, { "title": "Cybersecurity Framework Version 1.1 Manufacturing Profile", "detail_url": "https://csrc.nist.gov/pubs/ir/8183/r1/final", "local_path": "data/raw/Cybersecurity Framework Version 1.1 Manufacturing Profile.pdf", "downloaded": true }, { "title": "Data Integrity: Recovering from Ransomware and Other Destructive Events", "detail_url": "https://csrc.nist.gov/pubs/sp/1800/11/final", "local_path": "data/raw/Data Integrity_ Recovering from Ransomware and Other Destructive Events.pdf", "downloaded": true }, { "title": "Mobile Device Security: Corporate-Owned Personally-Enabled (COPE)", "detail_url": "https://csrc.nist.gov/pubs/sp/1800/21/final", "local_path": "data/raw/Mobile Device Security_ Corporate-Owned Personally-Enabled (COPE).pdf", "downloaded": true }, { "title": "NIST Cloud Computing Forensic Science Challenges", "detail_url": "https://csrc.nist.gov/pubs/ir/8006/final", "local_path": "data/raw/NIST Cloud Computing Forensic Science Challenges.pdf", "downloaded": true }, { "title": "2019 NIST/ITL Cybersecurity Program Annual Report", "detail_url": "https://csrc.nist.gov/pubs/sp/800/211/final", "local_path": "data/raw/2019 NIST_ITL Cybersecurity Program Annual Report.pdf", "downloaded": true }, { "title": "Improving Veteran Transitions to Civilian Cybersecurity Roles: Workshop Report", "detail_url": "https://csrc.nist.gov/pubs/sp/1500/16/final", "local_path": "data/raw/Improving Veteran Transitions to Civilian Cybersecurity Roles_ Workshop Report.pdf", "downloaded": true }, { "title": "Recommendation for Key-Derivation Methods in Key-Establishment Schemes", "detail_url": "https://csrc.nist.gov/pubs/sp/800/56/c/r2/final", "local_path": "data/raw/Recommendation for Key-Derivation Methods in Key-Establishment Schemes.pdf", "downloaded": true }, { "title": "Zero Trust Architecture", "detail_url": "https://csrc.nist.gov/pubs/sp/800/207/final", "local_path": "data/raw/Zero Trust Architecture.pdf", "downloaded": true }, { "title": "General Access Control Guidance for Cloud Systems", "detail_url": "https://csrc.nist.gov/pubs/sp/800/210/final", "local_path": "data/raw/General Access Control Guidance for Cloud Systems.pdf", "downloaded": true }, { "title": "Status Report on the Second Round of the NIST Post-Quantum Cryptography Standardization Process", "detail_url": "https://csrc.nist.gov/pubs/ir/8309/final", "local_path": "data/raw/Status Report on the Second Round of the NIST Post-Quantum Cryptography Standardization Process.pdf", "downloaded": true }, { "title": "Securing Manufacturing Industrial Control Systems: Behavioral Anomaly Detection", "detail_url": "https://csrc.nist.gov/pubs/ir/8219/final", "local_path": "data/raw/Securing Manufacturing Industrial Control Systems_ Behavioral Anomaly Detection.pdf", "downloaded": true }, { "title": "NIST Roadmap Toward Criteria for Threshold Schemes for Cryptographic Primitives", "detail_url": "https://csrc.nist.gov/pubs/ir/8214/a/final", "local_path": "data/raw/NIST Roadmap Toward Criteria for Threshold Schemes for Cryptographic Primitives.pdf", "downloaded": true }, { "title": "Guide to IPsec VPNs", "detail_url": "https://csrc.nist.gov/pubs/sp/800/77/r1/final", "local_path": "data/raw/Guide to IPsec VPNs.pdf", "downloaded": true }, { "title": "Securing Web Transactions: TLS Server Certificate Management", "detail_url": "https://csrc.nist.gov/pubs/sp/1800/16/final", "local_path": "data/raw/Securing Web Transactions_ TLS Server Certificate Management.pdf", "downloaded": true }, { "title": "Recommendation for Cryptographic Key Generation", "detail_url": "https://csrc.nist.gov/pubs/sp/800/133/r2/final", "local_path": "data/raw/Recommendation for Cryptographic Key Generation.pdf", "downloaded": true }, { "title": "IoT Device Cybersecurity Capability Core Baseline", "detail_url": "https://csrc.nist.gov/pubs/ir/8259/a/final", "local_path": "data/raw/IoT Device Cybersecurity Capability Core Baseline.pdf", "downloaded": true }, { "title": "Foundational Cybersecurity Activities for IoT Device Manufacturers", "detail_url": "https://csrc.nist.gov/pubs/ir/8259/final", "local_path": "data/raw/Foundational Cybersecurity Activities for IoT Device Manufacturers.pdf", "downloaded": true }, { "title": "Building Secure Microservices-based Applications Using Service-Mesh Architecture", "detail_url": "https://csrc.nist.gov/pubs/sp/800/204/a/final", "local_path": "data/raw/Building Secure Microservices-based Applications Using Service-Mesh Architecture.pdf", "downloaded": true }, { "title": "Assessing Information Security Continuous Monitoring (ISCM) Programs: Developing an ISCM Program Assessment", "detail_url": "https://csrc.nist.gov/pubs/sp/800/137/a/final", "local_path": "data/raw/Assessing Information Security Continuous Monitoring (ISCM) Programs_ Developing an ISCM Program Assessment.pdf", "downloaded": true }, { "title": "Energy Sector Asset Management: For Electric Utilities, Oil & Gas Industry", "detail_url": "https://csrc.nist.gov/pubs/sp/1800/23/final", "local_path": "data/raw/Energy Sector Asset Management_ For Electric Utilities, Oil & Gas Industry.pdf", "downloaded": true }, { "title": "Security Analysis of First Responder Mobile and Wearable Devices", "detail_url": "https://csrc.nist.gov/pubs/ir/8196/final", "local_path": "data/raw/Security Analysis of First Responder Mobile and Wearable Devices.pdf", "downloaded": true }, { "title": "Recommendation for Key Management: Part 1 \u2013 General", "detail_url": "https://csrc.nist.gov/pubs/sp/800/57/pt1/r5/final", "local_path": "data/raw/Recommendation for Key Management_ Part 1 \u2013 General.pdf", "downloaded": true }, { "title": "Symposium on Federally Funded Research on Cybersecurity of Electric Vehicle Supply Equipment (EVSE)", "detail_url": "https://csrc.nist.gov/pubs/ir/8294/final", "local_path": "data/raw/Symposium on Federally Funded Research on Cybersecurity of Electric Vehicle Supply Equipment (EVSE).pdf", "downloaded": true }, { "title": "Automation Support for Security Control Assessments: Software Vulnerability Management", "detail_url": "https://csrc.nist.gov/pubs/ir/8011/v4/final", "local_path": "data/raw/Automation Support for Security Control Assessments_ Software Vulnerability Management.pdf", "downloaded": true }, { "title": "Guideline for Using Cryptographic Standards in the Federal Government: Cryptographic Mechanisms", "detail_url": "https://csrc.nist.gov/pubs/sp/800/175/b/r1/final", "local_path": "data/raw/Guideline for Using Cryptographic Standards in the Federal Government_ Cryptographic Mechanisms.pdf", "downloaded": true }, { "title": "FIPS 140-3 Derived Test Requirements (DTR): CMVP Validation Authority Updates to ISO/IEC 24759", "detail_url": "https://csrc.nist.gov/pubs/sp/800/140/final", "local_path": "data/raw/FIPS 140-3 Derived Test Requirements (DTR)_ CMVP Validation Authority Updates to ISO_IEC 24759.pdf", "downloaded": true }, { "title": "CMVP Documentation Requirements: CMVP Validation Authority Updates to ISO/IEC 24759", "detail_url": "https://csrc.nist.gov/pubs/sp/800/140/a/final", "local_path": "data/raw/CMVP Documentation Requirements_ CMVP Validation Authority Updates to ISO_IEC 24759.pdf", "downloaded": true }, { "title": "CMVP Approved Authentication Mechanisms: CMVP Validation Authority Requirements for ISO/IEC 19790 Annex E and ISO/IEC 24579 Section 6.17", "detail_url": "https://csrc.nist.gov/pubs/sp/800/140/e/final", "local_path": "data/raw/CMVP Approved Authentication Mechanisms_ CMVP Validation Authority Requirements for ISO_IEC 19790 Annex E and ISO_IEC 24579 Section 6.17.pdf", "downloaded": true }, { "title": "CMVP Approved Non-Invasive Attack Mitigation Test Metrics: CMVP Validation Authority Updates to ISO/IEC 24759", "detail_url": "https://csrc.nist.gov/pubs/sp/800/140/f/final", "local_path": "data/raw/CMVP Approved Non-Invasive Attack Mitigation Test Metrics_ CMVP Validation Authority Updates to ISO_IEC 24759.pdf", "downloaded": true }, { "title": "Annual Report 2018: NIST/ITL Cybersecurity Program", "detail_url": "https://csrc.nist.gov/pubs/sp/800/206/final", "local_path": "data/raw/Annual Report 2018_ NIST_ITL Cybersecurity Program.pdf", "downloaded": true }, { "title": "A Roadmap for Successful Regional Alliances and Multistakeholder Partnerships to Build the Cybersecurity Workforce", "detail_url": "https://csrc.nist.gov/pubs/ir/8287/final", "local_path": "data/raw/A Roadmap for Successful Regional Alliances and Multistakeholder Partnerships to Build the Cybersecurity Workforce.pdf", "downloaded": true }, { "title": "Case Studies in Cyber Supply Chain Risk Management: Anonymous Renewable Energy Company", "detail_url": "https://csrc.nist.gov/pubs/cswp/11/c/case-studies-in-cyber-scrm-renewable-energy-compan/final", "pdf_url": "https://nvlpubs.nist.gov/nistpubs/CSWP/NIST.CSWP.02042020-4.pdf", "local_path": "data/raw/Case Studies in Cyber Supply Chain Risk Management_ Anonymous Renewable Energy Company.pdf", "downloaded": true }, { "title": "Case Studies in Cyber Supply Chain Risk Management: Anonymous Consumer Electronics Company", "detail_url": "https://csrc.nist.gov/pubs/cswp/11/a/case-studies-in-cyber-scrm-consumer-electronics-co/final", "pdf_url": "https://nvlpubs.nist.gov/nistpubs/CSWP/NIST.CSWP.02042020-2.pdf", "local_path": "data/raw/Case Studies in Cyber Supply Chain Risk Management_ Anonymous Consumer Electronics Company.pdf", "downloaded": true }, { "title": "Case Studies in Cyber Supply Chain Risk Management: Summary of Findings and Recommendations", "detail_url": "https://csrc.nist.gov/pubs/cswp/11/case-studies-in-c-scrm-summary-of-findings-and-rec/final", "pdf_url": "https://nvlpubs.nist.gov/nistpubs/CSWP/NIST.CSWP.02042020-1.pdf", "local_path": "data/raw/Case Studies in Cyber Supply Chain Risk Management_ Summary of Findings and Recommendations.pdf", "downloaded": true }, { "title": "Case Studies in Cyber Supply Chain Risk Management: Mayo Clinic", "detail_url": "https://csrc.nist.gov/pubs/cswp/11/d/case-studies-in-cyber-scrm-mayo-clinic/final", "pdf_url": "https://nvlpubs.nist.gov/nistpubs/CSWP/NIST.CSWP.02042020-5.pdf", "local_path": "data/raw/Case Studies in Cyber Supply Chain Risk Management_ Mayo Clinic.pdf", "downloaded": true }, { "title": "Case Studies in Cyber Supply Chain Risk Management: Palo Alto Networks, Inc.", "detail_url": "https://csrc.nist.gov/pubs/cswp/11/e/case-studies-in-cyber-scrm-palo-alto-networks-inc/final", "pdf_url": "https://nvlpubs.nist.gov/nistpubs/CSWP/NIST.CSWP.02042020-6.pdf", "local_path": "data/raw/Case Studies in Cyber Supply Chain Risk Management_ Palo Alto Networks, Inc..pdf", "downloaded": true }, { "title": "Case Studies in Cyber Supply Chain Risk Management: Anonymous Consumer Goods Company", "detail_url": "https://csrc.nist.gov/pubs/cswp/11/b/case-studies-in-cyber-scrm-consumer-goods-company/final", "pdf_url": "https://nvlpubs.nist.gov/nistpubs/CSWP/NIST.CSWP.02042020-3.pdf", "local_path": "data/raw/Case Studies in Cyber Supply Chain Risk Management_ Anonymous Consumer Goods Company.pdf", "downloaded": true }, { "title": "Case Studies in Cyber Supply Chain Risk Management: Seagate Technology", "detail_url": "https://csrc.nist.gov/pubs/cswp/11/f/case-studies-in-cyber-scrm-seagate-technology/final", "pdf_url": "https://nvlpubs.nist.gov/nistpubs/CSWP/NIST.CSWP.02042020-7.pdf", "local_path": "data/raw/Case Studies in Cyber Supply Chain Risk Management_ Seagate Technology.pdf", "downloaded": true }, { "title": "NIST Privacy Framework: A Tool for Improving Privacy Through Enterprise Risk Management, Version 1.0", "detail_url": "https://csrc.nist.gov/pubs/cswp/10/nist-privacy-framework-version-10/final", "pdf_url": "https://nvlpubs.nist.gov/nistpubs/CSWP/NIST.CSWP.01162020.pdf", "local_path": "data/raw/NIST Privacy Framework_ A Tool for Improving Privacy Through Enterprise Risk Management, Version 1.0.pdf", "downloaded": true }, { "title": "A Taxonomic Approach to Understanding Emerging Blockchain Identity Management Systems", "detail_url": "https://csrc.nist.gov/pubs/cswp/9/a-taxonomic-approach-to-understanding-emerging-blo/final", "pdf_url": "https://nvlpubs.nist.gov/nistpubs/CSWP/NIST.CSWP.01142020.pdf", "local_path": "data/raw/A Taxonomic Approach to Understanding Emerging Blockchain Identity Management Systems.pdf", "downloaded": true }, { "title": "Resilient Interdomain Traffic Exchange: BGP Security and DDoS Mitigation", "detail_url": "https://csrc.nist.gov/pubs/sp/800/189/final", "local_path": "data/raw/Resilient Interdomain Traffic Exchange_ BGP Security and DDoS Mitigation.pdf", "downloaded": true }, { "title": "NIST Big Data Interoperability Framework: Volume 4, Security and Privacy Version 3", "detail_url": "https://csrc.nist.gov/pubs/sp/1500/4/r2/final", "local_path": "data/raw/NIST Big Data Interoperability Framework_ Volume 4, Security and Privacy Version 3.pdf", "downloaded": true }, { "title": "Guide for Security-Focused Configuration Management of Information Systems", "detail_url": "https://csrc.nist.gov/pubs/sp/800/128/upd1/final", "local_path": "data/raw/Guide for Security-Focused Configuration Management of Information Systems.pdf", "downloaded": true }, { "title": "Status Report on the First Round of the NIST Lightweight Cryptography Standardization Process", "detail_url": "https://csrc.nist.gov/pubs/ir/8268/final", "local_path": "data/raw/Status Report on the First Round of the NIST Lightweight Cryptography Standardization Process.pdf", "downloaded": true }, { "title": "Cybersecurity Framework Manufacturing Profile Low Impact Level Example Implementations Guide: Volume 1 \u2013 General Implementation Guidance", "detail_url": "https://csrc.nist.gov/pubs/ir/8183/a/v1/final", "local_path": "data/raw/Cybersecurity Framework Manufacturing Profile Low Impact Level Example Implementations Guide_ Volume 1 \u2013 General Implementation Guidance.pdf", "downloaded": true }, { "title": "Cybersecurity Framework Manufacturing Profile Low Impact Level Example Implementations Guide: Volume 2 \u2013 Process-based Manufacturing System Use Case", "detail_url": "https://csrc.nist.gov/pubs/ir/8183/a/v2/final", "local_path": "data/raw/Cybersecurity Framework Manufacturing Profile Low Impact Level Example Implementations Guide_ Volume 2 \u2013 Process-based Manufacturing System Use Case.pdf", "downloaded": true }, { "title": "Cybersecurity Framework Manufacturing Profile Low Impact Level Example Implementations Guide: Volume 3 \u2013 Discrete-based Manufacturing System Use Case", "detail_url": "https://csrc.nist.gov/pubs/ir/8183/a/v3/final", "local_path": "data/raw/Cybersecurity Framework Manufacturing Profile Low Impact Level Example Implementations Guide_ Volume 3 \u2013 Discrete-based Manufacturing System Use Case.pdf", "downloaded": true }, { "title": "Guidelines for the Selection, Configuration, and Use of Transport Layer Security (TLS) Implementations", "detail_url": "https://csrc.nist.gov/pubs/sp/800/52/r2/final", "local_path": "data/raw/Guidelines for the Selection, Configuration, and Use of Transport Layer Security (TLS) Implementations.pdf", "downloaded": true }, { "title": "Derived Personal Identity Verification (PIV) Credentials", "detail_url": "https://csrc.nist.gov/pubs/sp/1800/12/final", "local_path": "data/raw/Derived Personal Identity Verification (PIV) Credentials.pdf", "downloaded": true }, { "title": "Security Strategies for Microservices-based Application Systems", "detail_url": "https://csrc.nist.gov/pubs/sp/800/204/final", "local_path": "data/raw/Security Strategies for Microservices-based Application Systems.pdf", "downloaded": true }, { "title": "Situational Awareness for Electric Utilities", "detail_url": "https://csrc.nist.gov/pubs/sp/1800/7/final", "local_path": "data/raw/Situational Awareness for Electric Utilities.pdf", "downloaded": true }, { "title": "Guide to Attribute Based Access Control (ABAC) Definition and Considerations", "detail_url": "https://csrc.nist.gov/pubs/sp/800/162/upd2/final", "local_path": "data/raw/Guide to Attribute Based Access Control (ABAC) Definition and Considerations.pdf", "downloaded": true }, { "title": "Multifactor Authentication for E-Commerce: Risk-Based, FIDO Universal Second Factor Implementations for Purchasers", "detail_url": "https://csrc.nist.gov/pubs/sp/1800/17/final", "local_path": "data/raw/Multifactor Authentication for E-Commerce_ Risk-Based, FIDO Universal Second Factor Implementations for Purchasers.pdf", "downloaded": true }, { "title": "Glossary of Key Information Security Terms", "detail_url": "https://csrc.nist.gov/pubs/ir/7298/r3/final", "local_path": "data/raw/Glossary of Key Information Security Terms.pdf", "downloaded": true }, { "title": "Protecting the Integrity of Internet Routing: Border Gateway Protocol (BGP) Route Origin Validation", "detail_url": "https://csrc.nist.gov/pubs/sp/1800/14/final", "local_path": "data/raw/Protecting the Integrity of Internet Routing_ Border Gateway Protocol (BGP) Route Origin Validation.pdf", "downloaded": true }, { "title": "Considerations for Managing Internet of Things (IoT) Cybersecurity and Privacy Risks", "detail_url": "https://csrc.nist.gov/pubs/ir/8228/final", "local_path": "data/raw/Considerations for Managing Internet of Things (IoT) Cybersecurity and Privacy Risks.pdf", "downloaded": true }, { "title": "Attribute Considerations for Access Control Systems", "detail_url": "https://csrc.nist.gov/pubs/sp/800/205/final", "local_path": "data/raw/Attribute Considerations for Access Control Systems.pdf", "downloaded": true }, { "title": "A Methodology for Enabling Forensic Analysis Using Hypervisor Vulnerabilities Data", "detail_url": "https://csrc.nist.gov/pubs/ir/8221/final", "local_path": "data/raw/A Methodology for Enabling Forensic Analysis Using Hypervisor Vulnerabilities Data.pdf", "downloaded": true }, { "title": "Recommendation for Key Management: Part 2 \u2013 Best Practices for Key Management Organizations", "detail_url": "https://csrc.nist.gov/pubs/sp/800/57/pt2/r1/final", "local_path": "data/raw/Recommendation for Key Management_ Part 2 \u2013 Best Practices for Key Management Organizations.pdf", "downloaded": true }, { "title": "Manufacturing Profile Implementation Methodology for a Robotic Workcell", "detail_url": "https://csrc.nist.gov/pubs/ir/8227/final", "local_path": "data/raw/Manufacturing Profile Implementation Methodology for a Robotic Workcell.pdf", "downloaded": true }, { "title": "Metrics and Key Performance Indicators for Robotic Cybersecurity Performance Analysis", "detail_url": "https://csrc.nist.gov/pubs/ir/8177/final", "local_path": "data/raw/Metrics and Key Performance Indicators for Robotic Cybersecurity Performance Analysis.pdf", "downloaded": true }, { "title": "Cybersecurity Framework Manufacturing Profile", "detail_url": "https://csrc.nist.gov/pubs/ir/8183/upd1/final", "local_path": "data/raw/Cybersecurity Framework Manufacturing Profile.pdf", "downloaded": true }, { "title": "BowTie \u2013 A deep learning feedforward neural network for sentiment analysis", "detail_url": "https://csrc.nist.gov/pubs/cswp/8/bowtie-a-deep-learning-feedforward-neural-network/final", "pdf_url": "https://nvlpubs.nist.gov/nistpubs/CSWP/NIST.CSWP.04222019.pdf", "local_path": "data/raw/BowTie \u2013 A deep learning feedforward neural network for sentiment analysis.pdf", "downloaded": true }, { "title": "Vetting the Security of Mobile Applications", "detail_url": "https://csrc.nist.gov/pubs/sp/800/163/r1/final", "local_path": "data/raw/Vetting the Security of Mobile Applications.pdf", "downloaded": true }, { "title": "Security Requirements for Cryptographic Modules", "detail_url": "https://csrc.nist.gov/pubs/fips/140-3/final", "local_path": "data/raw/Security Requirements for Cryptographic Modules.pdf", "downloaded": true }, { "title": "Transitioning the Use of Cryptographic Algorithms and Key Lengths", "detail_url": "https://csrc.nist.gov/pubs/sp/800/131/a/r2/final", "local_path": "data/raw/Transitioning the Use of Cryptographic Algorithms and Key Lengths.pdf", "downloaded": true }, { "title": "Recommendation for Pair-Wise Key-Establishment Using Integer Factorization Cryptography", "detail_url": "https://csrc.nist.gov/pubs/sp/800/56/b/r2/final", "local_path": "data/raw/Recommendation for Pair-Wise Key-Establishment Using Integer Factorization Cryptography.pdf", "downloaded": true }, { "title": "Threshold Schemes for Cryptographic Primitives: Challenges and Opportunities in Standardization and Validation of Threshold Cryptography", "detail_url": "https://csrc.nist.gov/pubs/ir/8214/final", "local_path": "data/raw/Threshold Schemes for Cryptographic Primitives_ Challenges and Opportunities in Standardization and Validation of Threshold Cryptography.pdf", "downloaded": true }, { "title": "Trustworthy Email", "detail_url": "https://csrc.nist.gov/pubs/sp/800/177/r1/final", "local_path": "data/raw/Trustworthy Email.pdf", "downloaded": true }, { "title": "Mobile Device Security: Cloud and Hybrid Builds", "detail_url": "https://csrc.nist.gov/pubs/sp/1800/4/final", "local_path": "data/raw/Mobile Device Security_ Cloud and Hybrid Builds.pdf", "downloaded": true }, { "title": "Status Report on the First Round of the NIST Post-Quantum Cryptography Standardization Process", "detail_url": "https://csrc.nist.gov/pubs/ir/8240/final", "local_path": "data/raw/Status Report on the First Round of the NIST Post-Quantum Cryptography Standardization Process.pdf", "downloaded": true }, { "title": "Risk Management Framework for Information Systems and Organizations: A System Life Cycle Approach for Security and Privacy", "detail_url": "https://csrc.nist.gov/pubs/sp/800/37/r2/final", "local_path": "data/raw/Risk Management Framework for Information Systems and Organizations_ A System Life Cycle Approach for Security and Privacy.pdf", "downloaded": true }, { "title": "Organizational Views of NIST Cryptographic Standards and Testing and Validation Programs", "detail_url": "https://csrc.nist.gov/pubs/ir/8241/final", "local_path": "data/raw/Organizational Views of NIST Cryptographic Standards and Testing and Validation Programs.pdf", "downloaded": true }, { "title": "Automation Support for Security Control Assessments: Software Asset Management", "detail_url": "https://csrc.nist.gov/pubs/ir/8011/v3/final", "local_path": "data/raw/Automation Support for Security Control Assessments_ Software Asset Management.pdf", "downloaded": true }, { "title": "Interagency Report on the Status of International Cybersecurity Standardization for the Internet of Things (IoT)", "detail_url": "https://csrc.nist.gov/pubs/ir/8200/final", "local_path": "data/raw/Interagency Report on the Status of International Cybersecurity Standardization for the Internet of Things (IoT).pdf", "downloaded": true }, { "title": "Blockchain Technology Overview", "detail_url": "https://csrc.nist.gov/pubs/ir/8202/final", "local_path": "data/raw/Blockchain Technology Overview.pdf", "downloaded": true }, { "title": "Transitioning to the Security Content Automation Protocol (SCAP) Version 2", "detail_url": "https://csrc.nist.gov/pubs/cswp/7/transitioning-to-scap-version-2/final", "pdf_url": "https://nvlpubs.nist.gov/nistpubs/CSWP/NIST.CSWP.09102018.pdf", "local_path": "data/raw/Transitioning to the Security Content Automation Protocol (SCAP) Version 2.pdf", "downloaded": true }, { "title": "IT Asset Management", "detail_url": "https://csrc.nist.gov/pubs/sp/1800/5/final", "local_path": "data/raw/IT Asset Management.pdf", "downloaded": true }, { "title": "Securing Wireless Infusion Pumps in Healthcare Delivery Organizations", "detail_url": "https://csrc.nist.gov/pubs/sp/1800/8/final", "local_path": "data/raw/Securing Wireless Infusion Pumps in Healthcare Delivery Organizations.pdf", "downloaded": true }, { "title": "Securing Electronic Health Records on Mobile Devices", "detail_url": "https://csrc.nist.gov/pubs/sp/1800/1/final", "local_path": "data/raw/Securing Electronic Health Records on Mobile Devices.pdf", "downloaded": true }, { "title": "Identity and Access Management for Electric Utilities", "detail_url": "https://csrc.nist.gov/pubs/sp/1800/2/final", "local_path": "data/raw/Identity and Access Management for Electric Utilities.pdf", "downloaded": true }, { "title": "2017 NIST/ITL Cybersecurity Program Annual Report", "detail_url": "https://csrc.nist.gov/pubs/sp/800/203/final", "local_path": "data/raw/2017 NIST_ITL Cybersecurity Program Annual Report.pdf", "downloaded": true }, { "title": "Guidelines for the Use of PIV Credentials in Facility Access", "detail_url": "https://csrc.nist.gov/pubs/sp/800/116/r1/final", "local_path": "data/raw/Guidelines for the Use of PIV Credentials in Facility Access.pdf", "downloaded": true }, { "title": "Security Recommendations for Server-based Hypervisor Platforms", "detail_url": "https://csrc.nist.gov/pubs/sp/800/125/a/r1/final", "local_path": "data/raw/Security Recommendations for Server-based Hypervisor Platforms.pdf", "downloaded": true }, { "title": "Quick Start Guide for Populating Mobile Test Devices", "detail_url": "https://csrc.nist.gov/pubs/sp/800/202/final", "local_path": "data/raw/Quick Start Guide for Populating Mobile Test Devices.pdf", "downloaded": true }, { "title": "Platform Firmware Resiliency Guidelines", "detail_url": "https://csrc.nist.gov/pubs/sp/800/193/final", "local_path": "data/raw/Platform Firmware Resiliency Guidelines.pdf", "downloaded": true }, { "title": "Security Content Automation Protocol (SCAP) Version 1.3 Validation Program Test Requirements", "detail_url": "https://csrc.nist.gov/pubs/ir/7511/r5/final", "local_path": "data/raw/Security Content Automation Protocol (SCAP) Version 1.3 Validation Program Test Requirements.pdf", "downloaded": true }, { "title": "Codes for Identification of Federal and Federally-Assisted Organizations", "detail_url": "https://csrc.nist.gov/pubs/sp/800/87/r2/final", "local_path": "data/raw/Codes for Identification of Federal and Federally-Assisted Organizations.pdf", "downloaded": true }, { "title": "Recommendation for Pair-Wise Key-Establishment Schemes Using Discrete Logarithm Cryptography", "detail_url": "https://csrc.nist.gov/pubs/sp/800/56/a/r3/final", "local_path": "data/raw/Recommendation for Pair-Wise Key-Establishment Schemes Using Discrete Logarithm Cryptography.pdf", "downloaded": true }, { "title": "Framework for Improving Critical Infrastructure Cybersecurity, Version 1.1", "detail_url": "https://csrc.nist.gov/pubs/cswp/6/cybersecurity-framework-v11/final", "pdf_url": "https://nvlpubs.nist.gov/nistpubs/CSWP/NIST.CSWP.04162018.pdf", "local_path": "data/raw/Framework for Improving Critical Infrastructure Cybersecurity, Version 1.1.pdf", "downloaded": true }, { "title": "Criticality Analysis Process Model: Prioritizing Systems and Components", "detail_url": "https://csrc.nist.gov/pubs/ir/8179/final", "local_path": "data/raw/Criticality Analysis Process Model_ Prioritizing Systems and Components.pdf", "downloaded": true }, { "title": "Fog Computing Conceptual Model", "detail_url": "https://csrc.nist.gov/pubs/sp/500/325/final", "local_path": "data/raw/Fog Computing Conceptual Model.pdf", "downloaded": true }, { "title": "National Checklist Program for IT Products: Guidelines for Checklist Users and Developers", "detail_url": "https://csrc.nist.gov/pubs/sp/800/70/r4/final", "local_path": "data/raw/National Checklist Program for IT Products_ Guidelines for Checklist Users and Developers.pdf", "downloaded": true }, { "title": "The Technical Specification for the Security Content Automation Protocol (SCAP): SCAP Version 1.3", "detail_url": "https://csrc.nist.gov/pubs/sp/800/126/r3/final", "local_path": "data/raw/The Technical Specification for the Security Content Automation Protocol (SCAP)_ SCAP Version 1.3.pdf", "downloaded": true }, { "title": "SCAP 1.3 Component Specification Version Updates: An Annex to NIST Special Publication 800-126 Revision 3", "detail_url": "https://csrc.nist.gov/pubs/sp/800/126/a/final", "local_path": "data/raw/SCAP 1.3 Component Specification Version Updates_ An Annex to NIST Special Publication 800-126 Revision 3.pdf", "downloaded": true }, { "title": "Security Considerations for Code Signing", "detail_url": "https://csrc.nist.gov/pubs/cswp/5/security-considerations-for-code-signing/final", "pdf_url": "https://nvlpubs.nist.gov/nistpubs/CSWP/NIST.CSWP.01262018.pdf", "local_path": "data/raw/Security Considerations for Code Signing.pdf", "downloaded": true }, { "title": "Domain Name System-Based Electronic Mail Security", "detail_url": "https://csrc.nist.gov/pubs/sp/1800/6/final", "local_path": "data/raw/Domain Name System-Based Electronic Mail Security.pdf", "downloaded": true }, { "title": "Developing Trust Frameworks to Support Identity Federations", "detail_url": "https://csrc.nist.gov/pubs/ir/8149/final", "local_path": "data/raw/Developing Trust Frameworks to Support Identity Federations.pdf", "downloaded": true }, { "title": "Attribute Metadata: A Proposed Schema for Evaluating Federated Attributes", "detail_url": "https://csrc.nist.gov/pubs/ir/8112/final", "local_path": "data/raw/Attribute Metadata_ A Proposed Schema for Evaluating Federated Attributes.pdf", "downloaded": true }, { "title": "Recommendation for the Entropy Sources Used for Random Bit Generation", "detail_url": "https://csrc.nist.gov/pubs/sp/800/90/b/final", "local_path": "data/raw/Recommendation for the Entropy Sources Used for Random Bit Generation.pdf", "downloaded": true }, { "title": "Internet of Things (IoT) Cybersecurity Colloquium: A NIST Workshop Proceedings", "detail_url": "https://csrc.nist.gov/pubs/ir/8201/final", "local_path": "data/raw/Internet of Things (IoT) Cybersecurity Colloquium_ A NIST Workshop Proceedings.pdf", "downloaded": true }, { "title": "Guide to LTE Security", "detail_url": "https://csrc.nist.gov/pubs/sp/800/187/final", "local_path": "data/raw/Guide to LTE Security.pdf", "downloaded": true }, { "title": "Security Assurance Requirements for Linux Application Container Deployments", "detail_url": "https://csrc.nist.gov/pubs/ir/8176/final", "local_path": "data/raw/Security Assurance Requirements for Linux Application Container Deployments.pdf", "downloaded": true }, { "title": "Exploratory Lens Model of Decision-Making in a Potential Phishing Attack Scenario", "detail_url": "https://csrc.nist.gov/pubs/ir/8194/final", "local_path": "data/raw/Exploratory Lens Model of Decision-Making in a Potential Phishing Attack Scenario.pdf", "downloaded": true }, { "title": "2016 NIST/ITL Cybersecurity Program Annual Report", "detail_url": "https://csrc.nist.gov/pubs/sp/800/195/final", "local_path": "data/raw/2016 NIST_ITL Cybersecurity Program Annual Report.pdf", "downloaded": true }, { "title": "Application Container Security Guide", "detail_url": "https://csrc.nist.gov/pubs/sp/800/190/final", "local_path": "data/raw/Application Container Security Guide.pdf", "downloaded": true }, { "title": "Enhancing Resilience of the Internet and Communications Ecosystem: A NIST Workshop Proceedings", "detail_url": "https://csrc.nist.gov/pubs/ir/8192/final", "local_path": "data/raw/Enhancing Resilience of the Internet and Communications Ecosystem_ A NIST Workshop Proceedings.pdf", "downloaded": true }, { "title": "Key Performance Indicators for Process Control System Cybersecurity Performance Analysis", "detail_url": "https://csrc.nist.gov/pubs/ir/8188/final", "local_path": "data/raw/Key Performance Indicators for Process Control System Cybersecurity Performance Analysis.pdf", "downloaded": true }, { "title": "Verification and Test Methods for Access Control Policies/Models", "detail_url": "https://csrc.nist.gov/pubs/sp/800/192/final", "local_path": "data/raw/Verification and Test Methods for Access Control Policies_Models.pdf", "downloaded": true }, { "title": "An Introduction to Information Security", "detail_url": "https://csrc.nist.gov/pubs/sp/800/12/r1/final", "local_path": "data/raw/An Introduction to Information Security.pdf", "downloaded": true }, { "title": "Automation Support for Security Control Assessments: Volume 1: Overview", "detail_url": "https://csrc.nist.gov/pubs/ir/8011/v1/final", "local_path": "data/raw/Automation Support for Security Control Assessments_ Volume 1_ Overview.pdf", "downloaded": true }, { "title": "Automation Support for Security Control Assessments: Volume 2: Hardware Asset Management", "detail_url": "https://csrc.nist.gov/pubs/ir/8011/v2/final", "local_path": "data/raw/Automation Support for Security Control Assessments_ Volume 2_ Hardware Asset Management.pdf", "downloaded": true }, { "title": "Report on Lightweight Cryptography", "detail_url": "https://csrc.nist.gov/pubs/ir/8114/final", "local_path": "data/raw/Report on Lightweight Cryptography.pdf", "downloaded": true }, { "title": "Impact of Code Complexity on Software Analysis", "detail_url": "https://csrc.nist.gov/pubs/ir/8165/final", "local_path": "data/raw/Impact of Code Complexity on Software Analysis.pdf", "downloaded": true }, { "title": "An Overview of Mobile Application Vetting Services for Public Safety", "detail_url": "https://csrc.nist.gov/pubs/ir/8136/final", "local_path": "data/raw/An Overview of Mobile Application Vetting Services for Public Safety.pdf", "downloaded": true }, { "title": "An Introduction to Privacy Engineering and Risk Management in Federal Systems", "detail_url": "https://csrc.nist.gov/pubs/ir/8062/final", "local_path": "data/raw/An Introduction to Privacy Engineering and Risk Management in Federal Systems.pdf", "downloaded": true }, { "title": "Guide for Cybersecurity Event Recovery", "detail_url": "https://csrc.nist.gov/pubs/sp/800/184/final", "local_path": "data/raw/Guide for Cybersecurity Event Recovery.pdf", "downloaded": true }, { "title": "SHA-3 Derived Functions: cSHAKE, KMAC, TupleHash, and ParallelHash", "detail_url": "https://csrc.nist.gov/pubs/sp/800/185/final", "local_path": "data/raw/SHA-3 Derived Functions_ cSHAKE, KMAC, TupleHash, and ParallelHash.pdf", "downloaded": true }, { "title": "Dramatically Reducing Software Vulnerabilities: Report to the White House Office of Science and Technology Policy", "detail_url": "https://csrc.nist.gov/pubs/ir/8151/final", "local_path": "data/raw/Dramatically Reducing Software Vulnerabilities_ Report to the White House Office of Science and Technology Policy.pdf", "downloaded": true }, { "title": "Report of the Workshop on Software Measures and Metrics to Reduce Security Vulnerabilities (SwMM-RSV)", "detail_url": "https://csrc.nist.gov/pubs/sp/500/320/final", "local_path": "data/raw/Report of the Workshop on Software Measures and Metrics to Reduce Security Vulnerabilities (SwMM-RSV).pdf", "downloaded": true }, { "title": "Small Business Information Security: The Fundamentals", "detail_url": "https://csrc.nist.gov/pubs/ir/7621/r1/final", "local_path": "data/raw/Small Business Information Security_ The Fundamentals.pdf", "downloaded": true }, { "title": "Recommendation for Block Cipher Modes of Operation: the CMAC Mode for Authentication", "detail_url": "https://csrc.nist.gov/pubs/sp/800/38/b/upd1/final", "local_path": "data/raw/Recommendation for Block Cipher Modes of Operation_ the CMAC Mode for Authentication.pdf", "downloaded": true }, { "title": "Guide to Cyber Threat Information Sharing", "detail_url": "https://csrc.nist.gov/pubs/sp/800/150/final", "local_path": "data/raw/Guide to Cyber Threat Information Sharing.pdf", "downloaded": true }, { "title": "A Comparison of Attribute Based Access Control (ABAC) Standards for Data Service Applications: Extensible Access Control Markup Language (XACML) and Next Generation Access Control (NGAC)", "detail_url": "https://csrc.nist.gov/pubs/sp/800/178/final", "local_path": "data/raw/A Comparison of Attribute Based Access Control (ABAC) Standards for Data Service Applications_ Extensible Access Control Markup Language (XACML) and N.pdf", "downloaded": true }, { "title": "Advanced Identity Workshop on Applying Measurement Science in the Identity Ecosystem: Summary and Next Steps", "detail_url": "https://csrc.nist.gov/pubs/ir/8103/final", "local_path": "data/raw/Advanced Identity Workshop on Applying Measurement Science in the Identity Ecosystem_ Summary and Next Steps.pdf", "downloaded": true }, { "title": "Guideline for Using Cryptographic Standards in the Federal Government: Directives, Mandates and Policies", "detail_url": "https://csrc.nist.gov/pubs/sp/800/175/a/final", "local_path": "data/raw/Guideline for Using Cryptographic Standards in the Federal Government_ Directives, Mandates and Policies.pdf", "downloaded": true }, { "title": "Computer Security Division 2015 Annual Report", "detail_url": "https://csrc.nist.gov/pubs/sp/800/182/final", "local_path": "data/raw/Computer Security Division 2015 Annual Report.pdf", "downloaded": true }, { "title": "Recommendation for Block Cipher Modes of Operation: Methods for Format-Preserving Encryption", "detail_url": "https://csrc.nist.gov/pubs/sp/800/38/g/upd1/final", "local_path": "data/raw/Recommendation for Block Cipher Modes of Operation_ Methods for Format-Preserving Encryption.pdf", "downloaded": true }, { "title": "Guide to Enterprise Telework, Remote Access, and Bring Your Own Device (BYOD) Security", "detail_url": "https://csrc.nist.gov/pubs/sp/800/46/r2/final", "local_path": "data/raw/Guide to Enterprise Telework, Remote Access, and Bring Your Own Device (BYOD) Security.pdf", "downloaded": true }, { "title": "User's Guide to Telework and Bring Your Own Device (BYOD) Security", "detail_url": "https://csrc.nist.gov/pubs/sp/800/114/r1/final", "local_path": "data/raw/User's Guide to Telework and Bring Your Own Device (BYOD) Security.pdf", "downloaded": true }, { "title": "Networks of 'Things'", "detail_url": "https://csrc.nist.gov/pubs/sp/800/183/final", "local_path": "data/raw/Networks of 'Things'.pdf", "downloaded": true }, { "title": "Usability and Security Considerations for Public Safety Mobile Authentication", "detail_url": "https://csrc.nist.gov/pubs/ir/8080/final", "local_path": "data/raw/Usability and Security Considerations for Public Safety Mobile Authentication.pdf", "downloaded": true }, { "title": "Derived PIV Application and Data Model Test Guidelines", "detail_url": "https://csrc.nist.gov/pubs/sp/800/166/final", "local_path": "data/raw/Derived PIV Application and Data Model Test Guidelines.pdf", "downloaded": true }, { "title": "Identifying and Categorizing Data Types for Public Safety Mobile Applications: Workshop Report", "detail_url": "https://csrc.nist.gov/pubs/ir/8135/final", "local_path": "data/raw/Identifying and Categorizing Data Types for Public Safety Mobile Applications_ Workshop Report.pdf", "downloaded": true }, { "title": "Representation of PIV Chain-of-Trust for Import and Export", "detail_url": "https://csrc.nist.gov/pubs/sp/800/156/final", "local_path": "data/raw/Representation of PIV Chain-of-Trust for Import and Export.pdf", "downloaded": true }, { "title": "Report on Post-Quantum Cryptography", "detail_url": "https://csrc.nist.gov/pubs/ir/8105/final", "local_path": "data/raw/Report on Post-Quantum Cryptography.pdf", "downloaded": true }, { "title": "Measuring the Usability and Security of Permuted Passwords on Mobile Platforms", "detail_url": "https://csrc.nist.gov/pubs/ir/8040/final", "local_path": "data/raw/Measuring the Usability and Security of Permuted Passwords on Mobile Platforms.pdf", "downloaded": true }, { "title": "Guidelines for the Creation of Interoperable Software Identification (SWID) Tags", "detail_url": "https://csrc.nist.gov/pubs/ir/8060/final", "local_path": "data/raw/Guidelines for the Creation of Interoperable Software Identification (SWID) Tags.pdf", "downloaded": true }, { "title": "Best Practices for Privileged User PIV Authentication", "detail_url": "https://csrc.nist.gov/pubs/cswp/4/best-practices-for-privileged-user-piv-authenticat/final", "pdf_url": "https://nvlpubs.nist.gov/nistpubs/CSWP/NIST.CSWP.04212016.pdf", "local_path": "data/raw/Best Practices for Privileged User PIV Authentication.pdf", "downloaded": true }, { "title": "PIV Card Application and Middleware Interface Test Guidelines (SP 800-73-4 Compliance)", "detail_url": "https://csrc.nist.gov/pubs/sp/800/85/a/4/final", "local_path": "data/raw/PIV Card Application and Middleware Interface Test Guidelines (SP 800-73-4 Compliance).pdf", "downloaded": true }, { "title": "NIST Cryptographic Standards and Guidelines Development Process", "detail_url": "https://csrc.nist.gov/pubs/ir/7977/final", "local_path": "data/raw/NIST Cryptographic Standards and Guidelines Development Process.pdf", "downloaded": true }, { "title": "NSTIC Pilots: Catalyzing the Identity Ecosystem", "detail_url": "https://csrc.nist.gov/pubs/ir/8054/upd1/final", "local_path": "data/raw/NSTIC Pilots_ Catalyzing the Identity Ecosystem.pdf", "downloaded": true }, { "title": "Secure Virtual Network Configuration for Virtual Machine (VM) Protection", "detail_url": "https://csrc.nist.gov/pubs/sp/800/125/b/final", "local_path": "data/raw/Secure Virtual Network Configuration for Virtual Machine (VM) Protection.pdf", "downloaded": true }, { "title": "Security Content Automation Protocol (SCAP) Version 1.2 Validation Program Test Requirements", "detail_url": "https://csrc.nist.gov/pubs/ir/7511/r4/final", "local_path": "data/raw/Security Content Automation Protocol (SCAP) Version 1.2 Validation Program Test Requirements.pdf", "downloaded": true }, { "title": "Derived Personal Identity Verification (PIV) Credentials (DPC) Proof of Concept Research", "detail_url": "https://csrc.nist.gov/pubs/ir/8055/final", "local_path": "data/raw/Derived Personal Identity Verification (PIV) Credentials (DPC) Proof of Concept Research.pdf", "downloaded": true }, { "title": "Supplemental Information for the Interagency Report on Strategic U.S. Government Engagement in International Standardization to Achieve U.S. Objectives for Cybersecurity", "detail_url": "https://csrc.nist.gov/pubs/ir/8074/v2/final", "local_path": "data/raw/Supplemental Information for the Interagency Report on Strategic U.S. Government Engagement in International Standardization to Achieve U.S. Objective.pdf", "downloaded": true }, { "title": "Interagency Report on Strategic U.S. Government Engagement in International Standardization to Achieve U.S. Objectives for Cybersecurity", "detail_url": "https://csrc.nist.gov/pubs/ir/8074/v1/final", "local_path": "data/raw/Interagency Report on Strategic U.S. Government Engagement in International Standardization to Achieve U.S. Objectives for Cybersecurity.pdf", "downloaded": true }, { "title": "Trusted Geolocation in the Cloud: Proof of Concept Implementation", "detail_url": "https://csrc.nist.gov/pubs/ir/7904/final", "local_path": "data/raw/Trusted Geolocation in the Cloud_ Proof of Concept Implementation.pdf", "downloaded": true }, { "title": "An Industrial Control System Cybersecurity Performance Testbed", "detail_url": "https://csrc.nist.gov/pubs/ir/8089/final", "local_path": "data/raw/An Industrial Control System Cybersecurity Performance Testbed.pdf", "downloaded": true }, { "title": "A Profile for U.S. Federal Cryptographic Key Management Systems (CKMS)", "detail_url": "https://csrc.nist.gov/pubs/sp/800/152/final", "local_path": "data/raw/A Profile for U.S. Federal Cryptographic Key Management Systems (CKMS).pdf", "downloaded": true }, { "title": "Guide to Application Whitelisting", "detail_url": "https://csrc.nist.gov/pubs/sp/800/167/final", "local_path": "data/raw/Guide to Application Whitelisting.pdf", "downloaded": true }, { "title": "Policy Machine: Features, Architecture, and Specification", "detail_url": "https://csrc.nist.gov/pubs/ir/7987/r1/final", "local_path": "data/raw/Policy Machine_ Features, Architecture, and Specification.pdf", "downloaded": true }, { "title": "De-Identification of Personal Information", "detail_url": "https://csrc.nist.gov/pubs/ir/8053/final", "local_path": "data/raw/De-Identification of Personal Information.pdf", "downloaded": true }, { "title": "Security of Interactive and Automated Access Management Using Secure Shell (SSH)", "detail_url": "https://csrc.nist.gov/pubs/ir/7966/final", "local_path": "data/raw/Security of Interactive and Automated Access Management Using Secure Shell (SSH).pdf", "downloaded": true }, { "title": "Computer Security Division 2014 Annual Report", "detail_url": "https://csrc.nist.gov/pubs/sp/800/176/final", "local_path": "data/raw/Computer Security Division 2014 Annual Report.pdf", "downloaded": true }, { "title": "Secure Hash Standard (SHS)", "detail_url": "https://csrc.nist.gov/pubs/fips/180-4/upd1/final", "local_path": "data/raw/Secure Hash Standard (SHS).pdf", "downloaded": true }, { "title": "SHA-3 Standard: Permutation-Based Hash and Extendable-Output Functions", "detail_url": "https://csrc.nist.gov/pubs/fips/202/final", "local_path": "data/raw/SHA-3 Standard_ Permutation-Based Hash and Extendable-Output Functions.pdf", "downloaded": true }, { "title": "Guidelines for the Authorization of Personal Identity Verification Card Issuers (PCI) and Derived PIV Credential Issuers (DPCI)", "detail_url": "https://csrc.nist.gov/pubs/sp/800/79/2/final", "local_path": "data/raw/Guidelines for the Authorization of Personal Identity Verification Card Issuers (PCI) and Derived PIV Credential Issuers (DPCI).pdf", "downloaded": true }, { "title": "Recommendation for Random Number Generation Using Deterministic Random Bit Generators", "detail_url": "https://csrc.nist.gov/pubs/sp/800/90/a/r1/final", "local_path": "data/raw/Recommendation for Random Number Generation Using Deterministic Random Bit Generators.pdf", "downloaded": true }, { "title": "Conformance Testing Methodology Framework for ANSI/NIST-ITL 1-2011 Update: 2013, Data Format for the Interchange of Fingerprint, Facial & Other Biometric Information", "detail_url": "https://csrc.nist.gov/pubs/sp/500/304/final", "local_path": "data/raw/Conformance Testing Methodology Framework for ANSI_NIST-ITL 1-2011 Update_ 2013, Data Format for the Interchange of Fingerprint, Facial & Other Biomet.pdf", "downloaded": true }, { "title": "Cardholder Authentication for the PIV Digital Signature Key", "detail_url": "https://csrc.nist.gov/pubs/ir/7863/final", "local_path": "data/raw/Cardholder Authentication for the PIV Digital Signature Key.pdf", "downloaded": true }, { "title": "Proceedings of the Cybersecurity for Direct Digital Manufacturing (DDM) Symposium", "detail_url": "https://csrc.nist.gov/pubs/ir/8041/final", "local_path": "data/raw/Proceedings of the Cybersecurity for Direct Digital Manufacturing (DDM) Symposium.pdf", "downloaded": true }, { "title": "Considerations for Identity Management in Public Safety Mobile Networks", "detail_url": "https://csrc.nist.gov/pubs/ir/8014/final", "local_path": "data/raw/Considerations for Identity Management in Public Safety Mobile Networks.pdf", "downloaded": true }, { "title": "Advanced Metering Infrastructure Smart Meter Upgradeability Test Framework", "detail_url": "https://csrc.nist.gov/pubs/ir/7823/final", "local_path": "data/raw/Advanced Metering Infrastructure Smart Meter Upgradeability Test Framework.pdf", "downloaded": true }, { "title": "Risk Management for Replication Devices", "detail_url": "https://csrc.nist.gov/pubs/ir/8023/final", "local_path": "data/raw/Risk Management for Replication Devices.pdf", "downloaded": true }, { "title": "Public Safety Mobile Application Security Requirements Workshop Summary", "detail_url": "https://csrc.nist.gov/pubs/ir/8018/final", "local_path": "data/raw/Public Safety Mobile Application Security Requirements Workshop Summary.pdf", "downloaded": true }, { "title": "Recommendation for Key Management, Part 3: Application-Specific Key Management Guidance", "detail_url": "https://csrc.nist.gov/pubs/sp/800/57/pt3/r1/final", "local_path": "data/raw/Recommendation for Key Management, Part 3_ Application-Specific Key Management Guidance.pdf", "downloaded": true }, { "title": "Guidelines for Derived Personal Identity Verification (PIV) Credentials", "detail_url": "https://csrc.nist.gov/pubs/sp/800/157/final", "local_path": "data/raw/Guidelines for Derived Personal Identity Verification (PIV) Credentials.pdf", "downloaded": true }, { "title": "Guidelines for Smart Grid Cybersecurity", "detail_url": "https://csrc.nist.gov/pubs/ir/7628/r1/final", "local_path": "data/raw/Guidelines for Smart Grid Cybersecurity.pdf", "downloaded": true }, { "title": "Computer Security Division 2013 Annual Report", "detail_url": "https://csrc.nist.gov/pubs/sp/800/170/final", "local_path": "data/raw/Computer Security Division 2013 Annual Report.pdf", "downloaded": true }, { "title": "BIOS Protection Guidelines for Servers", "detail_url": "https://csrc.nist.gov/pubs/sp/800/147/b/final", "local_path": "data/raw/BIOS Protection Guidelines for Servers.pdf", "downloaded": true }, { "title": "Approximate Matching: Definition and Terminology", "detail_url": "https://csrc.nist.gov/pubs/sp/800/168/final", "local_path": "data/raw/Approximate Matching_ Definition and Terminology.pdf", "downloaded": true }, { "title": "Guidelines on Mobile Device Forensics", "detail_url": "https://csrc.nist.gov/pubs/sp/800/101/r1/final", "local_path": "data/raw/Guidelines on Mobile Device Forensics.pdf", "downloaded": true }, { "title": "CVSS Implementation Guidance", "detail_url": "https://csrc.nist.gov/pubs/ir/7946/final", "local_path": "data/raw/CVSS Implementation Guidance.pdf", "downloaded": true }, { "title": "United States Federal Employees' Password Management Behaviors \u2013 A Department of Commerce Case Study", "detail_url": "https://csrc.nist.gov/pubs/ir/7991/final", "local_path": "data/raw/United States Federal Employees' Password Management Behaviors \u2013 A Department of Commerce Case Study.pdf", "downloaded": true }, { "title": "A Methodology for Developing Authentication Assurance Level Taxonomy for Smart Card-based Identity Verification", "detail_url": "https://csrc.nist.gov/pubs/ir/7849/final", "local_path": "data/raw/A Methodology for Developing Authentication Assurance Level Taxonomy for Smart Card-based Identity Verification.pdf", "downloaded": true }, { "title": "Summary of NIST SP 800-53, Revision 4: Security and Privacy Controls for Federal Information Systems and Organizations", "detail_url": "https://csrc.nist.gov/pubs/cswp/2/summary-of-nist-sp-80053-rev-4-security-privacy-co/final", "pdf_url": "https://nvlpubs.nist.gov/nistpubs/CSWP/NIST.CSWP.02192014.pdf", "local_path": "data/raw/Summary of NIST SP 800-53, Revision 4_ Security and Privacy Controls for Federal Information Systems and Organizations.pdf", "downloaded": true }, { "title": "Framework for Improving Critical Infrastructure Cybersecurity, Version 1.0", "detail_url": "https://csrc.nist.gov/pubs/cswp/1/cybersecurity-framework-v10/final", "pdf_url": "https://nvlpubs.nist.gov/nistpubs/CSWP/NIST.CSWP.02122014.pdf", "local_path": "data/raw/Framework for Improving Critical Infrastructure Cybersecurity, Version 1.0.pdf", "downloaded": true }, { "title": "Report: Authentication Diary Study", "detail_url": "https://csrc.nist.gov/pubs/ir/7983/final", "local_path": "data/raw/Report_ Authentication Diary Study.pdf", "downloaded": true }, { "title": "Taxonomic Rules for Password Policies: Translating the Informal to the Formal Language", "detail_url": "https://csrc.nist.gov/pubs/ir/7970/final", "local_path": "data/raw/Taxonomic Rules for Password Policies_ Translating the Informal to the Formal Language.pdf", "downloaded": true }, { "title": "Cryptographic Key Management Issues & Challenges in Cloud Services", "detail_url": "https://csrc.nist.gov/pubs/ir/7956/final", "local_path": "data/raw/Cryptographic Key Management Issues & Challenges in Cloud Services.pdf", "downloaded": true }, { "title": "Conformance Test Architecture and Test Suite for ANSI/NIST-ITL 1-2011 NIEM XML Encoded Transactions", "detail_url": "https://csrc.nist.gov/pubs/ir/7957/final", "local_path": "data/raw/Conformance Test Architecture and Test Suite for ANSI_NIST-ITL 1-2011 NIEM XML Encoded Transactions.pdf", "downloaded": true }, { "title": "Secure Domain Name System (DNS) Deployment Guide", "detail_url": "https://csrc.nist.gov/pubs/sp/800/81/2/final", "local_path": "data/raw/Secure Domain Name System (DNS) Deployment Guide.pdf", "downloaded": true }, { "title": "A Framework for Designing Cryptographic Key Management Systems", "detail_url": "https://csrc.nist.gov/pubs/sp/800/130/final", "local_path": "data/raw/A Framework for Designing Cryptographic Key Management Systems.pdf", "downloaded": true }, { "title": "Guide to Malware Incident Prevention and Handling for Desktops and Laptops", "detail_url": "https://csrc.nist.gov/pubs/sp/800/83/r1/final", "local_path": "data/raw/Guide to Malware Incident Prevention and Handling for Desktops and Laptops.pdf", "downloaded": true }, { "title": "Computer Security Division 2012 Annual Report", "detail_url": "https://csrc.nist.gov/pubs/sp/800/165/final", "local_path": "data/raw/Computer Security Division 2012 Annual Report.pdf", "downloaded": true }, { "title": "Biometric Specifications for Personal Identity Verification", "detail_url": "https://csrc.nist.gov/pubs/sp/800/76/2/final", "local_path": "data/raw/Biometric Specifications for Personal Identity Verification.pdf", "downloaded": true }, { "title": "Requirements and Conformance Test Assertions for ANSI/NIST-ITL 1-2011 Record Type 18 - DNA Record", "detail_url": "https://csrc.nist.gov/pubs/ir/7933/final", "local_path": "data/raw/Requirements and Conformance Test Assertions for ANSI_NIST-ITL 1-2011 Record Type 18 - DNA Record.pdf", "downloaded": true }, { "title": "Proceedings of the Cybersecurity in Cyber-Physical Systems Workshop, April 23-24, 2012", "detail_url": "https://csrc.nist.gov/pubs/ir/7916/final", "local_path": "data/raw/Proceedings of the Cybersecurity in Cyber-Physical Systems Workshop, April 23-24, 2012.pdf", "downloaded": true }, { "title": "Recommendation for Block Cipher Modes of Operation: Methods for Key Wrapping", "detail_url": "https://csrc.nist.gov/pubs/sp/800/38/f/final", "local_path": "data/raw/Recommendation for Block Cipher Modes of Operation_ Methods for Key Wrapping.pdf", "downloaded": true }, { "title": "A Credential Reliability and Revocation Model for Federated Identities", "detail_url": "https://csrc.nist.gov/pubs/ir/7817/final", "local_path": "data/raw/A Credential Reliability and Revocation Model for Federated Identities.pdf", "downloaded": true }, { "title": "Third-Round Report of the SHA-3 Cryptographic Hash Algorithm Competition", "detail_url": "https://csrc.nist.gov/pubs/ir/7896/final", "local_path": "data/raw/Third-Round Report of the SHA-3 Cryptographic Hash Algorithm Competition.pdf", "downloaded": true }, { "title": "Combinatorial Coverage Measurement", "detail_url": "https://csrc.nist.gov/pubs/ir/7878/final", "local_path": "data/raw/Combinatorial Coverage Measurement.pdf", "downloaded": true }, { "title": "Notional Supply Chain Risk Management Practices for Federal Information Systems", "detail_url": "https://csrc.nist.gov/pubs/ir/7622/final", "local_path": "data/raw/Notional Supply Chain Risk Management Practices for Federal Information Systems.pdf", "downloaded": true }, { "title": "Guide for Conducting Risk Assessments", "detail_url": "https://csrc.nist.gov/pubs/sp/800/30/r1/final", "local_path": "data/raw/Guide for Conducting Risk Assessments.pdf", "downloaded": true }, { "title": "BioCTS 2012: Advanced Conformance Test Architectures and Test Suites for Biometric Data Interchange Formats and Biometric Information Records", "detail_url": "https://csrc.nist.gov/pubs/ir/7877/final", "local_path": "data/raw/BioCTS 2012_ Advanced Conformance Test Architectures and Test Suites for Biometric Data Interchange Formats and Biometric Information Records.pdf", "downloaded": true }, { "title": "Guidelines for Access Control System Evaluation Metrics", "detail_url": "https://csrc.nist.gov/pubs/ir/7874/final", "local_path": "data/raw/Guidelines for Access Control System Evaluation Metrics.pdf", "downloaded": true }, { "title": "Recommendation for Applications Using Approved Hash Algorithms", "detail_url": "https://csrc.nist.gov/pubs/sp/800/107/r1/final", "local_path": "data/raw/Recommendation for Applications Using Approved Hash Algorithms.pdf", "downloaded": true }, { "title": "Usability of PIV Smartcards for Logical Access", "detail_url": "https://csrc.nist.gov/pubs/ir/7867/e2012/final", "local_path": "data/raw/Usability of PIV Smartcards for Logical Access.pdf", "downloaded": true }, { "title": "NIST Test Personal Identity Verification (PIV) Cards", "detail_url": "https://csrc.nist.gov/pubs/ir/7870/final", "local_path": "data/raw/NIST Test Personal Identity Verification (PIV) Cards.pdf", "downloaded": true }, { "title": "The Common Misuse Scoring System (CMSS): Metrics for Software Feature Misuse Vulnerabilities", "detail_url": "https://csrc.nist.gov/pubs/ir/7864/final", "local_path": "data/raw/The Common Misuse Scoring System (CMSS)_ Metrics for Software Feature Misuse Vulnerabilities.pdf", "downloaded": true }, { "title": "Cloud Computing Synopsis and Recommendations", "detail_url": "https://csrc.nist.gov/pubs/sp/800/146/final", "local_path": "data/raw/Cloud Computing Synopsis and Recommendations.pdf", "downloaded": true }, { "title": "Computer Security Division 2011 Annual Report", "detail_url": "https://csrc.nist.gov/pubs/ir/7816/final", "local_path": "data/raw/Computer Security Division 2011 Annual Report.pdf", "downloaded": true }, { "title": "The Technical Specification for the Security Content Automation Protocol (SCAP): SCAP Version 1.2", "detail_url": "https://csrc.nist.gov/pubs/sp/800/126/r2/final", "local_path": "data/raw/The Technical Specification for the Security Content Automation Protocol (SCAP)_ SCAP Version 1.2.pdf", "downloaded": true }, { "title": "Specification for the Extensible Configuration Checklist Description Format (XCCDF) Version 1.2", "detail_url": "https://csrc.nist.gov/pubs/ir/7275/r4/upd1/final", "local_path": "data/raw/Specification for the Extensible Configuration Checklist Description Format (XCCDF) Version 1.2.pdf", "downloaded": true }, { "title": "Guidelines for Securing Wireless Local Area Networks (WLANs)", "detail_url": "https://csrc.nist.gov/pubs/sp/800/153/final", "local_path": "data/raw/Guidelines for Securing Wireless Local Area Networks (WLANs).pdf", "downloaded": true }, { "title": "Recommendation for Existing Application-Specific Key Derivation Functions", "detail_url": "https://csrc.nist.gov/pubs/sp/800/135/r1/final", "local_path": "data/raw/Recommendation for Existing Application-Specific Key Derivation Functions.pdf", "downloaded": true }, { "title": "Guidelines on Security and Privacy in Public Cloud Computing", "detail_url": "https://csrc.nist.gov/pubs/sp/800/144/final", "local_path": "data/raw/Guidelines on Security and Privacy in Public Cloud Computing.pdf", "downloaded": true }, { "title": "Information Security Continuous Monitoring (ISCM) for Federal Information Systems and Organizations", "detail_url": "https://csrc.nist.gov/pubs/sp/800/137/final", "local_path": "data/raw/Information Security Continuous Monitoring (ISCM) for Federal Information Systems and Organizations.pdf", "downloaded": true }, { "title": "The NIST Definition of Cloud Computing", "detail_url": "https://csrc.nist.gov/pubs/sp/800/145/final", "local_path": "data/raw/The NIST Definition of Cloud Computing.pdf", "downloaded": true }, { "title": "Trust Model for Security Automation Data 1.0 (TMSAD)", "detail_url": "https://csrc.nist.gov/pubs/ir/7802/final", "local_path": "data/raw/Trust Model for Security Automation Data 1.0 (TMSAD).pdf", "downloaded": true }, { "title": "ANSI/NIST-ITL 1-2011 Requirements and Conformance Test Assertions", "detail_url": "https://csrc.nist.gov/pubs/ir/7806/final", "local_path": "data/raw/ANSI_NIST-ITL 1-2011 Requirements and Conformance Test Assertions.pdf", "downloaded": true }, { "title": "Information System Security Best Practices for UOCAVA-Supporting Systems", "detail_url": "https://csrc.nist.gov/pubs/ir/7682/final", "local_path": "data/raw/Information System Security Best Practices for UOCAVA-Supporting Systems.pdf", "downloaded": true }, { "title": "Security Best Practices for the Electronic Transmission of Election Materials for UOCAVA Voters", "detail_url": "https://csrc.nist.gov/pubs/ir/7711/final", "local_path": "data/raw/Security Best Practices for the Electronic Transmission of Election Materials for UOCAVA Voters.pdf", "downloaded": true }, { "title": "Common Platform Enumeration: Dictionary Specification Version 2.3", "detail_url": "https://csrc.nist.gov/pubs/ir/7697/final", "local_path": "data/raw/Common Platform Enumeration_ Dictionary Specification Version 2.3.pdf", "downloaded": true }, { "title": "Common Platform Enumeration: Naming Specification Version 2.3", "detail_url": "https://csrc.nist.gov/pubs/ir/7695/final", "local_path": "data/raw/Common Platform Enumeration_ Naming Specification Version 2.3.pdf", "downloaded": true }, { "title": "Common Platform Enumeration: Applicability Language Specification Version 2.3", "detail_url": "https://csrc.nist.gov/pubs/ir/7698/final", "local_path": "data/raw/Common Platform Enumeration_ Applicability Language Specification Version 2.3.pdf", "downloaded": true }, { "title": "Common Platform Enumeration: Name Matching Specification Version 2.3", "detail_url": "https://csrc.nist.gov/pubs/ir/7696/final", "local_path": "data/raw/Common Platform Enumeration_ Name Matching Specification Version 2.3.pdf", "downloaded": true }, { "title": "Security Risk Analysis of Enterprise Networks Using Probabilistic Attack Graphs", "detail_url": "https://csrc.nist.gov/pubs/ir/7788/final", "local_path": "data/raw/Security Risk Analysis of Enterprise Networks Using Probabilistic Attack Graphs.pdf", "downloaded": true }, { "title": "Access Control for SAR Systems", "detail_url": "https://csrc.nist.gov/pubs/ir/7815/final", "local_path": "data/raw/Access Control for SAR Systems.pdf", "downloaded": true }, { "title": "Conformance Test Architecture and Test Suite for ANSI/NIST-ITL 1-2007", "detail_url": "https://csrc.nist.gov/pubs/ir/7791/final", "local_path": "data/raw/Conformance Test Architecture and Test Suite for ANSI_NIST-ITL 1-2007.pdf", "downloaded": true }, { "title": "Specification for Asset Reporting Format 1.1", "detail_url": "https://csrc.nist.gov/pubs/ir/7694/final", "local_path": "data/raw/Specification for Asset Reporting Format 1.1.pdf", "downloaded": true }, { "title": "Specification for Asset Identification 1.1", "detail_url": "https://csrc.nist.gov/pubs/ir/7693/final", "local_path": "data/raw/Specification for Asset Identification 1.1.pdf", "downloaded": true }, { "title": "Computer Security Division 2010 Annual Report", "detail_url": "https://csrc.nist.gov/pubs/ir/7751/final", "local_path": "data/raw/Computer Security Division 2010 Annual Report.pdf", "downloaded": true }, { "title": "BIOS Protection Guidelines", "detail_url": "https://csrc.nist.gov/pubs/sp/800/147/final", "local_path": "data/raw/BIOS Protection Guidelines.pdf", "downloaded": true }, { "title": "Specification for the Open Checklist Interactive Language (OCIL) Version 2.0", "detail_url": "https://csrc.nist.gov/pubs/ir/7692/final", "local_path": "data/raw/Specification for the Open Checklist Interactive Language (OCIL) Version 2.0.pdf", "downloaded": true }, { "title": "Managing Information Security Risk: Organization, Mission, and Information System View", "detail_url": "https://csrc.nist.gov/pubs/sp/800/39/final", "local_path": "data/raw/Managing Information Security Risk_ Organization, Mission, and Information System View.pdf", "downloaded": true }, { "title": "Conformance Test Architecture for Biometric Data Interchange Formats - Version Beta 2.0", "detail_url": "https://csrc.nist.gov/pubs/ir/7771/final", "local_path": "data/raw/Conformance Test Architecture for Biometric Data Interchange Formats - Version Beta 2.0.pdf", "downloaded": true }, { "title": "The Technical Specification for the Security Content Automation Protocol (SCAP): SCAP Version 1.1", "detail_url": "https://csrc.nist.gov/pubs/sp/800/126/r1/final", "local_path": "data/raw/The Technical Specification for the Security Content Automation Protocol (SCAP)_ SCAP Version 1.1.pdf", "downloaded": true }, { "title": "Guide to Using Vulnerability Naming Schemes", "detail_url": "https://csrc.nist.gov/pubs/sp/800/51/r1/final", "local_path": "data/raw/Guide to Using Vulnerability Naming Schemes.pdf", "downloaded": true }, { "title": "Status Report on the Second Round of the SHA-3 Cryptographic Hash Algorithm Competition", "detail_url": "https://csrc.nist.gov/pubs/ir/7764/final", "local_path": "data/raw/Status Report on the Second Round of the SHA-3 Cryptographic Hash Algorithm Competition.pdf", "downloaded": true }, { "title": "Security Considerations for Remote Electronic UOCAVA Voting", "detail_url": "https://csrc.nist.gov/pubs/ir/7770/final", "local_path": "data/raw/Security Considerations for Remote Electronic UOCAVA Voting.pdf", "downloaded": true }, { "title": "Guide to Security for Full Virtualization Technologies", "detail_url": "https://csrc.nist.gov/pubs/sp/800/125/final", "local_path": "data/raw/Guide to Security for Full Virtualization Technologies.pdf", "downloaded": true }, { "title": "Guidelines for the Secure Deployment of IPv6", "detail_url": "https://csrc.nist.gov/pubs/sp/800/119/final", "local_path": "data/raw/Guidelines for the Secure Deployment of IPv6.pdf", "downloaded": true }, { "title": "The Common Configuration Scoring System (CCSS): Metrics for Software Security Configuration Vulnerabilities", "detail_url": "https://csrc.nist.gov/pubs/ir/7502/final", "local_path": "data/raw/The Common Configuration Scoring System (CCSS)_ Metrics for Software Security Configuration Vulnerabilities.pdf", "downloaded": true }, { "title": "Recommendation for Password-Based Key Derivation: Part 1: Storage Applications", "detail_url": "https://csrc.nist.gov/pubs/sp/800/132/final", "local_path": "data/raw/Recommendation for Password-Based Key Derivation_ Part 1_ Storage Applications.pdf", "downloaded": true }, { "title": "Contingency Planning Guide for Federal Information Systems", "detail_url": "https://csrc.nist.gov/pubs/sp/800/34/r1/upd1/final", "local_path": "data/raw/Contingency Planning Guide for Federal Information Systems.pdf", "downloaded": true }, { "title": "An Application of Combinatorial Methods to Conformance Testing for Document Object Model Events", "detail_url": "https://csrc.nist.gov/pubs/ir/7773/final", "local_path": "data/raw/An Application of Combinatorial Methods to Conformance Testing for Document Object Model Events.pdf", "downloaded": true }, { "title": "Recommendation for Block Cipher Modes of Operation: Three Variants of Ciphertext Stealing for CBC Mode", "detail_url": "https://csrc.nist.gov/pubs/sp/800/38/a/sup/final", "local_path": "data/raw/Recommendation for Block Cipher Modes of Operation_ Three Variants of Ciphertext Stealing for CBC Mode.pdf", "downloaded": true }, { "title": "Practical Combinatorial Testing", "detail_url": "https://csrc.nist.gov/pubs/sp/800/142/final", "local_path": "data/raw/Practical Combinatorial Testing.pdf", "downloaded": true }, { "title": "Security Architecture Design Process for Health Information Exchanges (HIEs)", "detail_url": "https://csrc.nist.gov/pubs/ir/7497/final", "local_path": "data/raw/Security Architecture Design Process for Health Information Exchanges (HIEs).pdf", "downloaded": true }, { "title": "Framework for Emergency Response Officials (ERO): Authentication and Authorization Infrastructure", "detail_url": "https://csrc.nist.gov/pubs/ir/7601/final", "local_path": "data/raw/Framework for Emergency Response Officials (ERO)_ Authentication and Authorization Infrastructure.pdf", "downloaded": true }, { "title": "Forensics Web Services (FWS)", "detail_url": "https://csrc.nist.gov/pubs/ir/7559/final", "local_path": "data/raw/Forensics Web Services (FWS).pdf", "downloaded": true }, { "title": "Maintaining and Using Key History on Personal Identity Verification (PIV) Cards", "detail_url": "https://csrc.nist.gov/pubs/ir/7676/final", "local_path": "data/raw/Maintaining and Using Key History on Personal Identity Verification (PIV) Cards.pdf", "downloaded": true }, { "title": "A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications", "detail_url": "https://csrc.nist.gov/pubs/sp/800/22/r1/upd1/final", "local_path": "data/raw/A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications.pdf", "downloaded": true }, { "title": "Guide to Protecting the Confidentiality of Personally Identifiable Information (PII)", "detail_url": "https://csrc.nist.gov/pubs/sp/800/122/final", "local_path": "data/raw/Guide to Protecting the Confidentiality of Personally Identifiable Information (PII).pdf", "downloaded": true }, { "title": "A Report on the Privilege (Access) Management Workshop", "detail_url": "https://csrc.nist.gov/pubs/ir/7657/final", "local_path": "data/raw/A Report on the Privilege (Access) Management Workshop.pdf", "downloaded": true }, { "title": "Computer Security Division 2009 Annual Report", "detail_url": "https://csrc.nist.gov/pubs/ir/7653/final", "local_path": "data/raw/Computer Security Division 2009 Annual Report.pdf", "downloaded": true }, { "title": "Guide to SIMfill Use and Development", "detail_url": "https://csrc.nist.gov/pubs/ir/7658/final", "local_path": "data/raw/Guide to SIMfill Use and Development.pdf", "downloaded": true }, { "title": "Recommendation for Block Cipher Modes of Operation: the XTS-AES Mode for Confidentiality on Storage Devices", "detail_url": "https://csrc.nist.gov/pubs/sp/800/38/e/final", "local_path": "data/raw/Recommendation for Block Cipher Modes of Operation_ the XTS-AES Mode for Confidentiality on Storage Devices.pdf", "downloaded": true }, { "title": "Cryptographic Key Management Workshop Summary -- June 8-9, 2009", "detail_url": "https://csrc.nist.gov/pubs/ir/7609/final", "local_path": "data/raw/Cryptographic Key Management Workshop Summary -- June 8-9, 2009.pdf", "downloaded": true }, { "title": "Proceedings of the Privilege Management Workshop, September 1-3, 2009", "detail_url": "https://csrc.nist.gov/pubs/ir/7665/final", "local_path": "data/raw/Proceedings of the Privilege Management Workshop, September 1-3, 2009.pdf", "downloaded": true }, { "title": "Mobile Forensic Reference Materials: a Methodology and Reification", "detail_url": "https://csrc.nist.gov/pubs/ir/7617/final", "local_path": "data/raw/Mobile Forensic Reference Materials_ a Methodology and Reification.pdf", "downloaded": true }, { "title": "System and Network Security Acronyms and Abbreviations", "detail_url": "https://csrc.nist.gov/pubs/ir/7581/final", "local_path": "data/raw/System and Network Security Acronyms and Abbreviations.pdf", "downloaded": true }, { "title": "Guidelines on Firewalls and Firewall Policy", "detail_url": "https://csrc.nist.gov/pubs/sp/800/41/r1/final", "local_path": "data/raw/Guidelines on Firewalls and Firewall Policy.pdf", "downloaded": true }, { "title": "Status Report on the First Round of the SHA-3 Cryptographic Hash Algorithm Competition", "detail_url": "https://csrc.nist.gov/pubs/ir/7620/final", "local_path": "data/raw/Status Report on the First Round of the SHA-3 Cryptographic Hash Algorithm Competition.pdf", "downloaded": true }, { "title": "Use of ISO/IEC 24727", "detail_url": "https://csrc.nist.gov/pubs/ir/7611/final", "local_path": "data/raw/Use of ISO_IEC 24727.pdf", "downloaded": true }, { "title": "Directions in Security Metrics Research", "detail_url": "https://csrc.nist.gov/pubs/ir/7564/final", "local_path": "data/raw/Directions in Security Metrics Research.pdf", "downloaded": true }, { "title": "Computer Security Division 2008 Annual Report", "detail_url": "https://csrc.nist.gov/pubs/ir/7536/final", "local_path": "data/raw/Computer Security Division 2008 Annual Report.pdf", "downloaded": true }, { "title": "Symmetric Key Injection onto Smart Cards", "detail_url": "https://csrc.nist.gov/pubs/ir/7539/final", "local_path": "data/raw/Symmetric Key Injection onto Smart Cards.pdf", "downloaded": true }, { "title": "A Threat Analysis on UOCAVA Voting Systems", "detail_url": "https://csrc.nist.gov/pubs/ir/7551/final", "local_path": "data/raw/A Threat Analysis on UOCAVA Voting Systems.pdf", "downloaded": true }, { "title": "Technical Guide to Information Security Testing and Assessment", "detail_url": "https://csrc.nist.gov/pubs/sp/800/115/final", "local_path": "data/raw/Technical Guide to Information Security Testing and Assessment.pdf", "downloaded": true }, { "title": "Forensic Filtering of Cell Phone Protocols", "detail_url": "https://csrc.nist.gov/pubs/ir/7516/final", "local_path": "data/raw/Forensic Filtering of Cell Phone Protocols.pdf", "downloaded": true }, { "title": "Guide for Mapping Types of Information and Information Systems to Security Categories", "detail_url": "https://csrc.nist.gov/pubs/sp/800/60/v1/r1/final", "local_path": "data/raw/Guide for Mapping Types of Information and Information Systems to Security Categories.pdf", "downloaded": true }, { "title": "Guide for Mapping Types of Information and Information Systems to Security Categories: Appendices", "detail_url": "https://csrc.nist.gov/pubs/sp/800/60/v2/r1/final", "local_path": "data/raw/Guide for Mapping Types of Information and Information Systems to Security Categories_ Appendices.pdf", "downloaded": true }, { "title": "Guide to General Server Security", "detail_url": "https://csrc.nist.gov/pubs/sp/800/123/final", "local_path": "data/raw/Guide to General Server Security.pdf", "downloaded": true }, { "title": "The Keyed-Hash Message Authentication Code (HMAC)", "detail_url": "https://csrc.nist.gov/pubs/fips/198-1/final", "local_path": "data/raw/The Keyed-Hash Message Authentication Code (HMAC).pdf", "downloaded": true }, { "title": "Guide to SSL VPNs", "detail_url": "https://csrc.nist.gov/pubs/sp/800/113/final", "local_path": "data/raw/Guide to SSL VPNs.pdf", "downloaded": true }, { "title": "Computer Security Division 2007 Annual Report", "detail_url": "https://csrc.nist.gov/pubs/ir/7442/final", "local_path": "data/raw/Computer Security Division 2007 Annual Report.pdf", "downloaded": true }, { "title": "Guidelines on Active Content and Mobile Code", "detail_url": "https://csrc.nist.gov/pubs/sp/800/28/ver2/final", "local_path": "data/raw/Guidelines on Active Content and Mobile Code.pdf", "downloaded": true }, { "title": "Specification for the Extensible Configuration Checklist Description Format (XCCDF) Version 1.1.4", "detail_url": "https://csrc.nist.gov/pubs/ir/7275/r3/final", "local_path": "data/raw/Specification for the Extensible Configuration Checklist Description Format (XCCDF) Version 1.1.4.pdf", "downloaded": true }, { "title": "Secure Biometric Match-on-Card Feasibility Report", "detail_url": "https://csrc.nist.gov/pubs/ir/7452/final", "local_path": "data/raw/Secure Biometric Match-on-Card Feasibility Report.pdf", "downloaded": true }, { "title": "Recommendation for Block Cipher Modes of Operation: Galois/Counter Mode (GCM) and GMAC", "detail_url": "https://csrc.nist.gov/pubs/sp/800/38/d/final", "local_path": "data/raw/Recommendation for Block Cipher Modes of Operation_ Galois_Counter Mode (GCM) and GMAC.pdf", "downloaded": true }, { "title": "Guide to Storage Encryption Technologies for End User Devices", "detail_url": "https://csrc.nist.gov/pubs/sp/800/111/final", "local_path": "data/raw/Guide to Storage Encryption Technologies for End User Devices.pdf", "downloaded": true }, { "title": "Guidelines on Securing Public Web Servers", "detail_url": "https://csrc.nist.gov/pubs/sp/800/44/ver2/final", "local_path": "data/raw/Guidelines on Securing Public Web Servers.pdf", "downloaded": true }, { "title": "6th Annual PKI R&D Workshop \"Applications-Driven PKI\" Proceedings", "detail_url": "https://csrc.nist.gov/pubs/ir/7427/final", "local_path": "data/raw/6th Annual PKI R&D Workshop _Applications-Driven PKI_ Proceedings.pdf", "downloaded": true }, { "title": "The Common Vulnerability Scoring System (CVSS) and its Applicability to Federal Agency Systems", "detail_url": "https://csrc.nist.gov/pubs/ir/7435/final", "local_path": "data/raw/The Common Vulnerability Scoring System (CVSS) and its Applicability to Federal Agency Systems.pdf", "downloaded": true }, { "title": "Guide to Secure Web Services", "detail_url": "https://csrc.nist.gov/pubs/sp/800/95/final", "local_path": "data/raw/Guide to Secure Web Services.pdf", "downloaded": true }, { "title": "Recommendation for Block Cipher Modes of Operation: the CCM Mode for Authentication and Confidentiality", "detail_url": "https://csrc.nist.gov/pubs/sp/800/38/c/upd1/final", "local_path": "data/raw/Recommendation for Block Cipher Modes of Operation_ the CCM Mode for Authentication and Confidentiality.pdf", "downloaded": true }, { "title": "Specification for the Extensible Configuration Checklist Description Format (XCCDF) Version 1.1.3", "detail_url": "https://csrc.nist.gov/pubs/ir/7275/r2/final", "pdf_url": null, "downloaded": false }, { "title": "Guidelines for Securing Radio Frequency Identification (RFID) Systems", "detail_url": "https://csrc.nist.gov/pubs/sp/800/98/final", "local_path": "data/raw/Guidelines for Securing Radio Frequency Identification (RFID) Systems.pdf", "downloaded": true }, { "title": "Cell Phone Forensic Tools: an Overview and Analysis Update", "detail_url": "https://csrc.nist.gov/pubs/ir/7387/final", "local_path": "data/raw/Cell Phone Forensic Tools_ an Overview and Analysis Update.pdf", "downloaded": true }, { "title": "Computer Security Division 2006 Annual Report", "detail_url": "https://csrc.nist.gov/pubs/ir/7399/final", "local_path": "data/raw/Computer Security Division 2006 Annual Report.pdf", "downloaded": true }, { "title": "Information Security Handbook: A Guide for Managers", "detail_url": "https://csrc.nist.gov/pubs/sp/800/100/upd1/final", "local_path": "data/raw/Information Security Handbook_ A Guide for Managers.pdf", "downloaded": true }, { "title": "Guidelines on Electronic Mail Security", "detail_url": "https://csrc.nist.gov/pubs/sp/800/45/ver2/final", "local_path": "data/raw/Guidelines on Electronic Mail Security.pdf", "downloaded": true }, { "title": "Guide to Intrusion Detection and Prevention Systems (IDPS)", "detail_url": "https://csrc.nist.gov/pubs/sp/800/94/final", "local_path": "data/raw/Guide to Intrusion Detection and Prevention Systems (IDPS).pdf", "downloaded": true }, { "title": "Establishing Wireless Robust Security Networks: A Guide to IEEE 802.11i", "detail_url": "https://csrc.nist.gov/pubs/sp/800/97/final", "local_path": "data/raw/Establishing Wireless Robust Security Networks_ A Guide to IEEE 802.11i.pdf", "downloaded": true }, { "title": "Information Security Guide for Government Executives", "detail_url": "https://csrc.nist.gov/pubs/ir/7359/final", "local_path": "data/raw/Information Security Guide for Government Executives.pdf", "downloaded": true }, { "title": "Program Review for Information Security Management Assistance (PRISMA)", "detail_url": "https://csrc.nist.gov/pubs/ir/7358/final", "local_path": "data/raw/Program Review for Information Security Management Assistance (PRISMA).pdf", "downloaded": true }, { "title": "PIV Card to Reader Interoperability Guidelines", "detail_url": "https://csrc.nist.gov/pubs/sp/800/96/final", "local_path": "data/raw/PIV Card to Reader Interoperability Guidelines.pdf", "downloaded": true }, { "title": "Recommendation for Obtaining Assurances for Digital Signature Applications", "detail_url": "https://csrc.nist.gov/pubs/sp/800/89/final", "local_path": "data/raw/Recommendation for Obtaining Assurances for Digital Signature Applications.pdf", "downloaded": true }, { "title": "Specification for the Extensible Configuration Checklist Description Format (XCCDF) Version 1.1", "detail_url": "https://csrc.nist.gov/pubs/ir/7275/final", "local_path": "data/raw/Specification for the Extensible Configuration Checklist Description Format (XCCDF) Version 1.1.pdf", "downloaded": true }, { "title": "Assessment of Access Control Systems", "detail_url": "https://csrc.nist.gov/pubs/ir/7316/final", "local_path": "data/raw/Assessment of Access Control Systems.pdf", "downloaded": true }, { "title": "Guide to Test, Training, and Exercise Programs for IT Plans and Capabilities", "detail_url": "https://csrc.nist.gov/pubs/sp/800/84/final", "local_path": "data/raw/Guide to Test, Training, and Exercise Programs for IT Plans and Capabilities.pdf", "downloaded": true }, { "title": "Guide to Computer Security Log Management", "detail_url": "https://csrc.nist.gov/pubs/sp/800/92/final", "local_path": "data/raw/Guide to Computer Security Log Management.pdf", "downloaded": true }, { "title": "Guide to Integrating Forensic Techniques into Incident Response", "detail_url": "https://csrc.nist.gov/pubs/sp/800/86/final", "local_path": "data/raw/Guide to Integrating Forensic Techniques into Incident Response.pdf", "downloaded": true }, { "title": "Personal Identity Verification Demonstration Summary", "detail_url": "https://csrc.nist.gov/pubs/ir/7337/final", "local_path": "data/raw/Personal Identity Verification Demonstration Summary.pdf", "downloaded": true }, { "title": "PIV Data Model Test Guidelines", "detail_url": "https://csrc.nist.gov/pubs/sp/800/85/b/final", "local_path": "data/raw/PIV Data Model Test Guidelines.pdf", "downloaded": true }, { "title": "5th Annual PKI R&D Workshop \"Making PKI Easy to Use\" Proceedings", "detail_url": "https://csrc.nist.gov/pubs/ir/7313/final", "local_path": "data/raw/5th Annual PKI R&D Workshop _Making PKI Easy to Use_ Proceedings.pdf", "downloaded": true }, { "title": "An Algorithm for Generating Very Large Covering Arrays", "detail_url": "https://csrc.nist.gov/pubs/ir/7308/final", "local_path": "data/raw/An Algorithm for Generating Very Large Covering Arrays.pdf", "downloaded": true }, { "title": "Fingerprint Identification and Mobile Handheld Devices: An Overview and Implementation", "detail_url": "https://csrc.nist.gov/pubs/ir/7290/final", "local_path": "data/raw/Fingerprint Identification and Mobile Handheld Devices_ An Overview and Implementation.pdf", "downloaded": true }, { "title": "Minimum Security Requirements for Federal Information and Information Systems", "detail_url": "https://csrc.nist.gov/pubs/fips/200/final", "local_path": "data/raw/Minimum Security Requirements for Federal Information and Information Systems.pdf", "downloaded": true }, { "title": "Guide for Developing Security Plans for Federal Information Systems", "detail_url": "https://csrc.nist.gov/pubs/sp/800/18/r1/final", "local_path": "data/raw/Guide for Developing Security Plans for Federal Information Systems.pdf", "downloaded": true }, { "title": "Computer Security Division 2005 Annual Report", "detail_url": "https://csrc.nist.gov/pubs/ir/7285/final", "local_path": "data/raw/Computer Security Division 2005 Annual Report.pdf", "downloaded": true }, { "title": "Personal Identity Verification Card Management Report", "detail_url": "https://csrc.nist.gov/pubs/ir/7284/final", "local_path": "data/raw/Personal Identity Verification Card Management Report.pdf", "downloaded": true }, { "title": "Cell Phone Forensic Tools: an Overview and Analysis", "detail_url": "https://csrc.nist.gov/pubs/ir/7250/final", "local_path": "data/raw/Cell Phone Forensic Tools_ an Overview and Analysis.pdf", "downloaded": true }, { "title": "Computer Security Division 2004 Annual Report", "detail_url": "https://csrc.nist.gov/pubs/ir/7219/final", "local_path": "data/raw/Computer Security Division 2004 Annual Report.pdf", "downloaded": true }, { "title": "4th Annual PKI R&D Workshop \"Multiple Paths to Trust\" Proceedings", "detail_url": "https://csrc.nist.gov/pubs/ir/7224/final", "local_path": "data/raw/4th Annual PKI R&D Workshop _Multiple Paths to Trust_ Proceedings.pdf", "downloaded": true }, { "title": "Smart Cards and Mobile Device Authentication: an Overview and Implementation", "detail_url": "https://csrc.nist.gov/pubs/ir/7206/final", "local_path": "data/raw/Smart Cards and Mobile Device Authentication_ an Overview and Implementation.pdf", "downloaded": true }, { "title": "Proximity Beacons and Mobile Device Authentication: an Overview and Implementation", "detail_url": "https://csrc.nist.gov/pubs/ir/7200/final", "local_path": "data/raw/Proximity Beacons and Mobile Device Authentication_ an Overview and Implementation.pdf", "downloaded": true }, { "title": "Security Considerations for Voice Over IP Systems", "detail_url": "https://csrc.nist.gov/pubs/sp/800/58/final", "local_path": "data/raw/Security Considerations for Voice Over IP Systems.pdf", "downloaded": true }, { "title": "Specification for the Extensible Configuration Checklist Description Format (XCCDF)", "detail_url": "https://csrc.nist.gov/pubs/ir/7188/final", "local_path": "data/raw/Specification for the Extensible Configuration Checklist Description Format (XCCDF).pdf", "downloaded": true }, { "title": "Guidelines on PDA Forensics", "detail_url": "https://csrc.nist.gov/pubs/sp/800/72/final", "local_path": "data/raw/Guidelines on PDA Forensics.pdf", "downloaded": true }, { "title": "3rd Annual PKI Research Workshop Proceedings", "detail_url": "https://csrc.nist.gov/pubs/ir/7122/final", "pdf_url": null, "downloaded": false }, { "title": "PDA Forensic Tools: an Overview and Analysis", "detail_url": "https://csrc.nist.gov/pubs/ir/7100/final", "local_path": "data/raw/PDA Forensic Tools_ an Overview and Analysis.pdf", "downloaded": true }, { "title": "Computer Security Division 2003 Annual Report", "detail_url": "https://csrc.nist.gov/pubs/ir/7111/final", "local_path": "data/raw/Computer Security Division 2003 Annual Report.pdf", "downloaded": true }, { "title": "Common Biometric Exchange Formats Framework (CBEFF)", "detail_url": "https://csrc.nist.gov/pubs/ir/6529/a/final", "local_path": "data/raw/Common Biometric Exchange Formats Framework (CBEFF).pdf", "downloaded": true }, { "title": "2nd Annual PKI Research Workshop Proceedings", "detail_url": "https://csrc.nist.gov/pubs/ir/7085/final", "local_path": "data/raw/2nd Annual PKI Research Workshop Proceedings.pdf", "downloaded": true }, { "title": "Card Technology Developments and Gap Analysis Interagency Report", "detail_url": "https://csrc.nist.gov/pubs/ir/7056/final", "local_path": "data/raw/Card Technology Developments and Gap Analysis Interagency Report.pdf", "downloaded": true }, { "title": "Standards for Security Categorization of Federal Information and Information Systems", "detail_url": "https://csrc.nist.gov/pubs/fips/199/final", "local_path": "data/raw/Standards for Security Categorization of Federal Information and Information Systems.pdf", "downloaded": true }, { "title": "1st Annual PKI Research Workshop Proceedings", "detail_url": "https://csrc.nist.gov/pubs/ir/7059/final", "pdf_url": null, "downloaded": false }, { "title": "Guide to Information Technology Security Services", "detail_url": "https://csrc.nist.gov/pubs/sp/800/35/final", "local_path": "data/raw/Guide to Information Technology Security Services.pdf", "downloaded": true }, { "title": "Guideline for Identifying an Information System as a National Security System", "detail_url": "https://csrc.nist.gov/pubs/sp/800/59/final", "local_path": "data/raw/Guideline for Identifying an Information System as a National Security System.pdf", "downloaded": true }, { "title": "A Framework for Multi-mode Authentication: Overview and Implementation Guide", "detail_url": "https://csrc.nist.gov/pubs/ir/7046/final", "local_path": "data/raw/A Framework for Multi-mode Authentication_ Overview and Implementation Guide.pdf", "downloaded": true }, { "title": "Government Smart Card Interoperability Specification, Version 2.1", "detail_url": "https://csrc.nist.gov/pubs/ir/6887/e2003/final", "local_path": "data/raw/Government Smart Card Interoperability Specification, Version 2.1.pdf", "downloaded": true }, { "title": "An Overview of Issues in Testing Intrusion Detection Systems", "detail_url": "https://csrc.nist.gov/pubs/ir/7007/final", "local_path": "data/raw/An Overview of Issues in Testing Intrusion Detection Systems.pdf", "downloaded": true }, { "title": "Picture Password: A Visual Login Technique for Mobile Devices", "detail_url": "https://csrc.nist.gov/pubs/ir/7030/final", "local_path": "data/raw/Picture Password_ A Visual Login Technique for Mobile Devices.pdf", "downloaded": true }, { "title": "Vulnerabilities in Quantum Key Distribution Protocols", "detail_url": "https://csrc.nist.gov/pubs/ir/6977/final", "local_path": "data/raw/Vulnerabilities in Quantum Key Distribution Protocols.pdf", "downloaded": true }, { "title": "COTS Security Protection Profile - Operating Systems (CSPP-OS) (Worked Example Applying Guidance of NISTIR-6462, CSPP) Version 1.0", "detail_url": "https://csrc.nist.gov/pubs/ir/6985/final", "local_path": "data/raw/COTS Security Protection Profile - Operating Systems (CSPP-OS) (Worked Example Applying Guidance of NISTIR-6462, CSPP) Version 1.0.pdf", "downloaded": true }, { "title": "Policy Expression and Enforcement for Handheld Devices", "detail_url": "https://csrc.nist.gov/pubs/ir/6981/final", "local_path": "data/raw/Policy Expression and Enforcement for Handheld Devices.pdf", "downloaded": true }, { "title": "Security Requirements for Cryptographic Modules", "detail_url": "https://csrc.nist.gov/pubs/fips/140-2/upd2/final", "local_path": "data/raw/Security Requirements for Cryptographic Modules.pdf", "downloaded": true }, { "title": "Federal S/MIME V3 Client Profile", "detail_url": "https://csrc.nist.gov/pubs/sp/800/49/final", "local_path": "data/raw/Federal S_MIME V3 Client Profile.pdf", "downloaded": true }, { "title": "IT Security for Industrial Control Systems", "detail_url": "https://csrc.nist.gov/pubs/ir/6859/final", "local_path": "data/raw/IT Security for Industrial Control Systems.pdf", "downloaded": true }, { "title": "Recommendation for Block Cipher Modes of Operation: Methods and Techniques", "detail_url": "https://csrc.nist.gov/pubs/sp/800/38/a/final", "local_path": "data/raw/Recommendation for Block Cipher Modes of Operation_ Methods and Techniques.pdf", "downloaded": true }, { "title": "Randomness Testing of the Advanced Encryption Standard Finalist Candidates", "detail_url": "https://csrc.nist.gov/pubs/ir/6483/final", "pdf_url": null, "downloaded": false }, { "title": "CSPP - Guidance for COTS Security Protection Profiles (Formerly: CS2 - Protection Profile Guidance for Near-Term COTS) Version 1.0", "detail_url": "https://csrc.nist.gov/pubs/ir/6462/final", "pdf_url": null, "downloaded": false }, { "title": "Applying Mobile Agents to Intrusion Detection and Response", "detail_url": "https://csrc.nist.gov/pubs/ir/6416/final", "pdf_url": null, "downloaded": false }, { "title": "Randomness Testing of the Advanced Encryption Standard Candidate Algorithms", "detail_url": "https://csrc.nist.gov/pubs/ir/6390/final", "pdf_url": null, "downloaded": false }, { "title": "A Revised Model for Role Based Access Control", "detail_url": "https://csrc.nist.gov/pubs/ir/6192/final", "local_path": "data/raw/A Revised Model for Role Based Access Control.pdf", "downloaded": true }, { "title": "Report on the TMACH Experiment", "detail_url": "https://csrc.nist.gov/pubs/ir/6068/final", "pdf_url": null, "downloaded": false }, { "title": "The TMACH Experiment Phase 1 - Preliminary Developmental Evaluation", "detail_url": "https://csrc.nist.gov/pubs/ir/5810/final", "local_path": "data/raw/The TMACH Experiment Phase 1 - Preliminary Developmental Evaluation.pdf", "downloaded": true }, { "title": "Distributed Communication Methods and Role-Based Access Control for Use in Health Care Applications", "detail_url": "https://csrc.nist.gov/pubs/ir/5820/final", "pdf_url": null, "downloaded": false }, { "title": "Public Key Infrastructure Invitational Workshop September 28, 1995, MITRE Corporation, McLean, Virginia", "detail_url": "https://csrc.nist.gov/pubs/ir/5788/final", "pdf_url": null, "downloaded": false }, { "title": "Validated Products List 1995 no. 4: Programming Languages, Database Language SQL, Graphics, POSIX, Computer Security, Product Data - IGES, OSI", "detail_url": "https://csrc.nist.gov/pubs/ir/5731/final", "local_path": "data/raw/Validated Products List 1995 no. 4_ Programming Languages, Database Language SQL, Graphics, POSIX, Computer Security, Product Data - IGES, OSI.pdf", "downloaded": true }, { "title": "Multi-Agency Certification and Accreditation (C&A) Process: A Worked Example", "detail_url": "https://csrc.nist.gov/pubs/ir/5540/final", "pdf_url": null, "downloaded": false }, { "title": "An Assessment of the DOD Goal Security Architecture (DGSA) for Non-Military Use", "detail_url": "https://csrc.nist.gov/pubs/ir/5570/final", "pdf_url": null, "downloaded": false }, { "title": "Computer Security Training & Awareness Course Compendium", "detail_url": "https://csrc.nist.gov/pubs/ir/5495/final", "local_path": "data/raw/Computer Security Training & Awareness Course Compendium.pdf", "downloaded": true }, { "title": "A Head Start on Assurance: Proceedings of an Invitational Workshop on Information Technology (IT) Assurance and Trustworthiness, March 21-23, 1994", "detail_url": "https://csrc.nist.gov/pubs/ir/5472/final", "local_path": "data/raw/A Head Start on Assurance_ Proceedings of an Invitational Workshop on Information Technology (IT) Assurance and Trustworthiness, March 21-23, 1994.pdf", "downloaded": true }, { "title": "Proceedings Report of the International Invitation Workshop on Developmental Assurance", "detail_url": "https://csrc.nist.gov/pubs/ir/5590/final", "pdf_url": null, "downloaded": false }, { "title": "Report of the NIST Workshop on Key Escrow Encryption", "detail_url": "https://csrc.nist.gov/pubs/ir/5468/final", "pdf_url": null, "downloaded": false }, { "title": "A Study of Federal Agency Needs for Information Technology Security", "detail_url": "https://csrc.nist.gov/pubs/ir/5424/final", "local_path": "data/raw/A Study of Federal Agency Needs for Information Technology Security.pdf", "downloaded": true }, { "title": "Preliminary Functional Specifications of a Prototype Electronic Research Notebook for NIST", "detail_url": "https://csrc.nist.gov/pubs/ir/5395/final", "local_path": "data/raw/Preliminary Functional Specifications of a Prototype Electronic Research Notebook for NIST.pdf", "downloaded": true }, { "title": "Proceedings of the Workshop of the Federal Criteria for Information Technology Security", "detail_url": "https://csrc.nist.gov/pubs/ir/5386/final", "local_path": "data/raw/Proceedings of the Workshop of the Federal Criteria for Information Technology Security.pdf", "downloaded": true }, { "title": "Conformance Assessment of Transport Layer Security Implementations", "detail_url": "https://csrc.nist.gov/pubs/ir/5325/final", "local_path": "data/raw/Conformance Assessment of Transport Layer Security Implementations.pdf", "downloaded": true }, { "title": "General Procedures for Registering Computer Security Objects", "detail_url": "https://csrc.nist.gov/pubs/ir/5308/final", "local_path": "data/raw/General Procedures for Registering Computer Security Objects.pdf", "downloaded": true }, { "title": "Report of the NIST Workshop on Digital Signature Certificate Management, December 10-11, 1992", "detail_url": "https://csrc.nist.gov/pubs/ir/5234/final", "local_path": "data/raw/Report of the NIST Workshop on Digital Signature Certificate Management, December 10-11, 1992.pdf", "downloaded": true }, { "title": "Security of SQL-Based Implementations of Product Data Exchange Using STEP", "detail_url": "https://csrc.nist.gov/pubs/ir/5283/final", "local_path": "data/raw/Security of SQL-Based Implementations of Product Data Exchange Using STEP.pdf", "downloaded": true }, { "title": "Workshop on Security Procedures for the Interchange of Electronic Documents: Selected Papers and Results", "detail_url": "https://csrc.nist.gov/pubs/ir/5247/final", "local_path": "data/raw/Workshop on Security Procedures for the Interchange of Electronic Documents_ Selected Papers and Results.pdf", "downloaded": true }, { "title": "Report of the NSF/NIST Workshop on NSFNET/NREN Security, July 6-7, 1992", "detail_url": "https://csrc.nist.gov/pubs/ir/5232/final", "local_path": "data/raw/Report of the NSF_NIST Workshop on NSFNET_NREN Security, July 6-7, 1992.pdf", "downloaded": true }, { "title": "Minimum Security Requirements for Multi-User Operating Systems", "detail_url": "https://csrc.nist.gov/pubs/ir/5153/final", "local_path": "data/raw/Minimum Security Requirements for Multi-User Operating Systems.pdf", "downloaded": true }, { "title": "A Study of OSI Key Management", "detail_url": "https://csrc.nist.gov/pubs/ir/4983/final", "local_path": "data/raw/A Study of OSI Key Management.pdf", "downloaded": true }, { "title": "Assessing Federal and Commercial Information Security Needs", "detail_url": "https://csrc.nist.gov/pubs/ir/4976/final", "local_path": "data/raw/Assessing Federal and Commercial Information Security Needs.pdf", "downloaded": true }, { "title": "Threat Assessment of Malicious Code and External Attacks", "detail_url": "https://csrc.nist.gov/pubs/ir/4939/final", "local_path": "data/raw/Threat Assessment of Malicious Code and External Attacks.pdf", "downloaded": true }, { "title": "Protocol Implementation Conformance Statement (PICS) Proforma for the SDNS Security Protocol at Layer 4 (SP4)", "detail_url": "https://csrc.nist.gov/pubs/ir/4934/final", "local_path": "data/raw/Protocol Implementation Conformance Statement (PICS) Proforma for the SDNS Security Protocol at Layer 4 (SP4).pdf", "downloaded": true }, { "title": "Computer Security Bulletin Board System: User's Guide", "detail_url": "https://csrc.nist.gov/pubs/ir/4933/final", "local_path": "data/raw/Computer Security Bulletin Board System_ User's Guide.pdf", "downloaded": true }, { "title": "Computer Security Training & Awareness Course Compendium", "detail_url": "https://csrc.nist.gov/pubs/ir/4846/final", "local_path": "data/raw/Computer Security Training & Awareness Course Compendium.pdf", "downloaded": true }, { "title": "PBX Administrator\u2019s Security Standards", "detail_url": "https://csrc.nist.gov/pubs/ir/4816/final", "local_path": "data/raw/PBX Administrator\u2019s Security Standards.pdf", "downloaded": true }, { "title": "A Formal Description of the SDNS Security Protocol at Layer 4 (SP4)", "detail_url": "https://csrc.nist.gov/pubs/ir/4792/final", "local_path": "data/raw/A Formal Description of the SDNS Security Protocol at Layer 4 (SP4).pdf", "downloaded": true }, { "title": "A Review of U.S. and European Security Evaluation Criteria", "detail_url": "https://csrc.nist.gov/pubs/ir/4774/final", "local_path": "data/raw/A Review of U.S. and European Security Evaluation Criteria.pdf", "downloaded": true }, { "title": "Privacy Protection in the United States: A 1991 Survey of Laws and Regulations Affecting Privacy in the Public and Private Sector Including a List of All Relevant Officials", "detail_url": "https://csrc.nist.gov/pubs/ir/4781/final", "local_path": "data/raw/Privacy Protection in the United States_ A 1991 Survey of Laws and Regulations Affecting Privacy in the Public and Private Sector Including a List of .pdf", "downloaded": true }, { "title": "Foundations of a Security Policy for Use of the National Research and Educational Network", "detail_url": "https://csrc.nist.gov/pubs/ir/4734/final", "local_path": "data/raw/Foundations of a Security Policy for Use of the National Research and Educational Network.pdf", "downloaded": true }, { "title": "Sample Statement of Work for Federal Computer Security Services: For use In-House or Contracting Out", "detail_url": "https://csrc.nist.gov/pubs/ir/4749/final", "local_path": "data/raw/Sample Statement of Work for Federal Computer Security Services_ For use In-House or Contracting Out.pdf", "downloaded": true }, { "title": "Glossary of Computer Security Terminology", "detail_url": "https://csrc.nist.gov/pubs/ir/4659/final", "local_path": "data/raw/Glossary of Computer Security Terminology.pdf", "downloaded": true }, { "title": "Security in ISDN", "detail_url": "https://csrc.nist.gov/pubs/sp/500/189/final", "local_path": "data/raw/Security in ISDN.pdf", "downloaded": true }, { "title": "Standard Security Label for GOSIP: an Invitational Workshop", "detail_url": "https://csrc.nist.gov/pubs/ir/4614/final", "local_path": "data/raw/Standard Security Label for GOSIP_ an Invitational Workshop.pdf", "downloaded": true }, { "title": "Computer Security: Selected Articles", "detail_url": "https://csrc.nist.gov/pubs/ir/4545/final", "local_path": "data/raw/Computer Security_ Selected Articles.pdf", "downloaded": true }, { "title": "National Aeronautics and Space Administration's (NASA) Automated Information Security Handbook", "detail_url": "https://csrc.nist.gov/pubs/ir/4518/final", "local_path": "data/raw/National Aeronautics and Space Administration's (NASA) Automated Information Security Handbook.pdf", "downloaded": true }, { "title": "U.S. Department of Commerce: Methodology for Certifying Sensitive Computer Applications", "detail_url": "https://csrc.nist.gov/pubs/ir/4451/final", "local_path": "data/raw/U.S. Department of Commerce_ Methodology for Certifying Sensitive Computer Applications.pdf", "downloaded": true }, { "title": "SRI International: Improving the Security of Your UNIX System", "detail_url": "https://csrc.nist.gov/pubs/ir/4453/final", "local_path": "data/raw/SRI International_ Improving the Security of Your UNIX System.pdf", "downloaded": true }, { "title": "1989 Computer Security and Privacy Plans (CSPP) Review Project: A First-Year Federal Response to the Computer Security Act of 1987 (Final Report)", "detail_url": "https://csrc.nist.gov/pubs/ir/4409/final", "local_path": "data/raw/1989 Computer Security and Privacy Plans (CSPP) Review Project_ A First-Year Federal Response to the Computer Security Act of 1987 (Final Report).pdf", "downloaded": true }, { "title": "U.S. Department of Justice Simplified Risk Analysis Guidelines", "detail_url": "https://csrc.nist.gov/pubs/ir/4387/final", "local_path": "data/raw/U.S. Department of Justice Simplified Risk Analysis Guidelines.pdf", "downloaded": true }, { "title": "Domestic Disaster Recovery Plan for PCs, OIS, and Small VS systems", "detail_url": "https://csrc.nist.gov/pubs/ir/4359/final", "local_path": "data/raw/Domestic Disaster Recovery Plan for PCs, OIS, and Small VS systems.pdf", "downloaded": true }, { "title": "Automated Information System Security Accreditation Guidelines", "detail_url": "https://csrc.nist.gov/pubs/ir/4378/final", "local_path": "data/raw/Automated Information System Security Accreditation Guidelines.pdf", "downloaded": true }, { "title": "A Conformance Test for FDDI Medium Access Control (MAC)", "detail_url": "https://csrc.nist.gov/pubs/ir/4267/final", "local_path": "data/raw/A Conformance Test for FDDI Medium Access Control (MAC).pdf", "downloaded": true }, { "title": "Security Labels for Open Systems: an Invitational Workshop", "detail_url": "https://csrc.nist.gov/pubs/ir/4362/final", "local_path": "data/raw/Security Labels for Open Systems_ an Invitational Workshop.pdf", "downloaded": true }, { "title": "U.S. Department of Energy Risk Assessment Methodology", "detail_url": "https://csrc.nist.gov/pubs/ir/4325/final", "local_path": "data/raw/U.S. Department of Energy Risk Assessment Methodology.pdf", "downloaded": true }, { "title": "Secure Data Network Systems (SDNS) Key Management Documents", "detail_url": "https://csrc.nist.gov/pubs/ir/4262/final", "local_path": "data/raw/Secure Data Network Systems (SDNS) Key Management Documents.pdf", "downloaded": true }, { "title": "Secure Data Network Systems (SDNS) Access Control Documents", "detail_url": "https://csrc.nist.gov/pubs/ir/4259/final", "local_path": "data/raw/Secure Data Network Systems (SDNS) Access Control Documents.pdf", "downloaded": true }, { "title": "Secure Data Network Systems (SDNS) Network, Transport, and Message Security Protocols", "detail_url": "https://csrc.nist.gov/pubs/ir/4250/final", "local_path": "data/raw/Secure Data Network Systems (SDNS) Network, Transport, and Message Security Protocols.pdf", "downloaded": true }, { "title": "Prototyping SP4: a Secure Data Network System Transport Protocol Interoperability Demonstration Project", "detail_url": "https://csrc.nist.gov/pubs/ir/4228/final", "local_path": "data/raw/Prototyping SP4_ a Secure Data Network System Transport Protocol Interoperability Demonstration Project.pdf", "downloaded": true }, { "title": "Guide for Selecting Automated Risk Analysis Tools", "detail_url": "https://csrc.nist.gov/pubs/sp/500/174/final", "local_path": "data/raw/Guide for Selecting Automated Risk Analysis Tools.pdf", "downloaded": true }, { "title": "Executive Guide to the Protection of Information Resources", "detail_url": "https://csrc.nist.gov/pubs/sp/500/169/final", "local_path": "data/raw/Executive Guide to the Protection of Information Resources.pdf", "downloaded": true }, { "title": "Management Guide to the Protection of Information Resources", "detail_url": "https://csrc.nist.gov/pubs/sp/500/170/final", "local_path": "data/raw/Management Guide to the Protection of Information Resources.pdf", "downloaded": true }, { "title": "Computer Users' Guide to the Protection of Information Resources", "detail_url": "https://csrc.nist.gov/pubs/sp/500/171/final", "local_path": "data/raw/Computer Users' Guide to the Protection of Information Resources.pdf", "downloaded": true }, { "title": "Computer Viruses and Related Threats: a Management Guide", "detail_url": "https://csrc.nist.gov/pubs/sp/500/166/final", "local_path": "data/raw/Computer Viruses and Related Threats_ a Management Guide.pdf", "downloaded": true }, { "title": "Report of the Invitational Workshop on Integrity Policy in Computer Information Systems (WIPCIS)", "detail_url": "https://csrc.nist.gov/pubs/sp/500/160/final", "local_path": "data/raw/Report of the Invitational Workshop on Integrity Policy in Computer Information Systems (WIPCIS).pdf", "downloaded": true }, { "title": "Smart Card Technology: New Methods for Computer Access Control", "detail_url": "https://csrc.nist.gov/pubs/sp/500/157/final", "local_path": "data/raw/Smart Card Technology_ New Methods for Computer Access Control.pdf", "downloaded": true }, { "title": "Accuracy, Integrity, and Security in Computerized Vote-Tallying", "detail_url": "https://csrc.nist.gov/pubs/sp/500/158/final", "local_path": "data/raw/Accuracy, Integrity, and Security in Computerized Vote-Tallying.pdf", "downloaded": true }, { "title": "Message Authentication Code (MAC) Validation System: Requirements and Procedures", "detail_url": "https://csrc.nist.gov/pubs/sp/500/156/final", "local_path": "data/raw/Message Authentication Code (MAC) Validation System_ Requirements and Procedures.pdf", "downloaded": true }, { "title": "Guide to Auditing for Controls and Security: A System Development Life Cycle Approach", "detail_url": "https://csrc.nist.gov/pubs/sp/500/153/final", "local_path": "data/raw/Guide to Auditing for Controls and Security_ A System Development Life Cycle Approach.pdf", "downloaded": true }, { "title": "Security for Dial-Up Lines", "detail_url": "https://csrc.nist.gov/pubs/sp/500/137/final", "local_path": "data/raw/Security for Dial-Up Lines.pdf", "downloaded": true }, { "title": "Guide on Selecting ADP Backup Process Alternatives", "detail_url": "https://csrc.nist.gov/pubs/sp/500/134/final", "local_path": "data/raw/Guide on Selecting ADP Backup Process Alternatives.pdf", "downloaded": true }, { "title": "Technology Assessment: Methods for Measuring the Level of Computer Security", "detail_url": "https://csrc.nist.gov/pubs/sp/500/133/final", "local_path": "data/raw/Technology Assessment_ Methods for Measuring the Level of Computer Security.pdf", "downloaded": true }, { "title": "Security of Personal Computer Systems: A Management Guide", "detail_url": "https://csrc.nist.gov/pubs/sp/500/120/final", "local_path": "data/raw/Security of Personal Computer Systems_ A Management Guide.pdf", "downloaded": true }, { "title": "Overview of Computer Security Certification and Accreditation", "detail_url": "https://csrc.nist.gov/pubs/sp/500/109/final", "local_path": "data/raw/Overview of Computer Security Certification and Accreditation.pdf", "downloaded": true }, { "title": "Executive Guide to ADP Contingency Planning", "detail_url": "https://csrc.nist.gov/pubs/sp/500/85/final", "local_path": "data/raw/Executive Guide to ADP Contingency Planning.pdf", "downloaded": true }, { "title": "Validating the Correctness of Hardware Implementations of the NBS Data Encryption Standard", "detail_url": "https://csrc.nist.gov/pubs/sp/500/20/upd1/final", "local_path": "data/raw/Validating the Correctness of Hardware Implementations of the NBS Data Encryption Standard.pdf", "downloaded": true }, { "title": "Maintenance Testing for the Data Encryption Standard", "detail_url": "https://csrc.nist.gov/pubs/sp/500/61/final", "local_path": "data/raw/Maintenance Testing for the Data Encryption Standard.pdf", "downloaded": true }, { "title": "Audit and Evaluation of Computer Security II: System Vulnerabilities and Controls", "detail_url": "https://csrc.nist.gov/pubs/sp/500/57/final", "local_path": "data/raw/Audit and Evaluation of Computer Security II_ System Vulnerabilities and Controls.pdf", "downloaded": true }, { "title": "A Key Notarization System for Computer Networks", "detail_url": "https://csrc.nist.gov/pubs/sp/500/54/final", "local_path": "data/raw/A Key Notarization System for Computer Networks.pdf", "downloaded": true }, { "title": "A Survey of Remote Monitoring", "detail_url": "https://csrc.nist.gov/pubs/sp/500/42/final", "local_path": "data/raw/A Survey of Remote Monitoring.pdf", "downloaded": true }, { "title": "Effective Use of Computing Technology in Vote-Tallying", "detail_url": "https://csrc.nist.gov/pubs/sp/500/30/final", "local_path": "data/raw/Effective Use of Computing Technology in Vote-Tallying.pdf", "downloaded": true }, { "title": "Computer Security and the Data Encryption Standard: Proceedings of the Conference on Computer Security and the Data Encryption Standard", "detail_url": "https://csrc.nist.gov/pubs/sp/500/27/final", "local_path": "data/raw/Computer Security and the Data Encryption Standard_ Proceedings of the Conference on Computer Security and the Data Encryption Standard.pdf", "downloaded": true }, { "title": "An Analysis of Computer Security Safeguards for Detecting and Preventing Intentional Computer Misuse", "detail_url": "https://csrc.nist.gov/pubs/sp/500/25/final", "local_path": "data/raw/An Analysis of Computer Security Safeguards for Detecting and Preventing Intentional Computer Misuse.pdf", "downloaded": true }, { "title": "Performance Assurance and Data Integrity Practices", "detail_url": "https://csrc.nist.gov/pubs/sp/500/24/final", "local_path": "data/raw/Performance Assurance and Data Integrity Practices.pdf", "downloaded": true }, { "title": "The Network Security Center: a System Level Approach to Computer Network Security", "detail_url": "https://csrc.nist.gov/pubs/sp/500/21/v2/final", "local_path": "data/raw/The Network Security Center_ a System Level Approach to Computer Network Security.pdf", "downloaded": true }, { "title": "Design Alternatives for Computer Network Security", "detail_url": "https://csrc.nist.gov/pubs/sp/500/21/v1/final", "local_path": "data/raw/Design Alternatives for Computer Network Security.pdf", "downloaded": true }, { "title": "Audit and Evaluation of Computer Security", "detail_url": "https://csrc.nist.gov/pubs/sp/500/19/final", "local_path": "data/raw/Audit and Evaluation of Computer Security.pdf", "downloaded": true }, { "title": "Report of the Workshop on Cryptography in Support of Computer Security", "detail_url": "https://csrc.nist.gov/pubs/ir/1291/final", "local_path": "data/raw/Report of the Workshop on Cryptography in Support of Computer Security.pdf", "downloaded": true }, { "title": "The Use of Passwords for Controlled Access to Computer Resources", "detail_url": "https://csrc.nist.gov/pubs/sp/500/9/final", "local_path": "data/raw/The Use of Passwords for Controlled Access to Computer Resources.pdf", "downloaded": true }, { "title": "Report of the Workshop on Estimation of Significant Advances in Computer Technology", "detail_url": "https://csrc.nist.gov/pubs/ir/1189/final", "local_path": "data/raw/Report of the Workshop on Estimation of Significant Advances in Computer Technology.pdf", "downloaded": true }, { "title": "A Computer Model to Determine Low Cost Techniques to Comply with the Privacy Act of 1974", "detail_url": "https://csrc.nist.gov/pubs/ir/985/final", "local_path": "data/raw/A Computer Model to Determine Low Cost Techniques to Comply with the Privacy Act of 1974.pdf", "downloaded": true }, { "title": "Index of Automated System Design Requirements as Derived from the OMB Privacy Act Implementation Guidelines", "detail_url": "https://csrc.nist.gov/pubs/ir/909/final", "local_path": "data/raw/Index of Automated System Design Requirements as Derived from the OMB Privacy Act Implementation Guidelines.pdf", "downloaded": true }, { "title": "Approaches to Privacy and Security in Computer Systems: Proceedings of a Conference Held at the National Bureau of Standards March 4-5, 1974", "detail_url": "https://csrc.nist.gov/pubs/sp/404/final", "local_path": "data/raw/Approaches to Privacy and Security in Computer Systems_ Proceedings of a Conference Held at the National Bureau of Standards March 4-5, 1974.pdf", "downloaded": true } ]