Advertisement
opexxx

National Institute of Standards and Technology

Jun 8th, 2021 (edited)
129
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 2.35 KB | None | 0 0
  1. • NIST 800-12 NIST Handbook Intro to Computer Security
  2. • NIST 800-13 Telecomm Security Guidelines for Telecomm Mgmt. Network
  3. • NIST 800-14 Generally Accepted Principles and Practices Securing Information
  4. • NIST 800-18 AUP / Rules of Behavior
  5. • NIST 800-30 Risk Management/Assessments
  6. • NIST 800-34 Contingency Planning
  7. • NIST 800-37 Risk Management Framework
  8. • NIST 800-40 Creating a Patch and Vulnerability Management Program
  9. • NIST 800-41 Guidelines on Firewalls and Firewall Policy
  10. • NIST 800-44 Guidelines on Securing Public Web Servers
  11. • NIST 800-45 Guidelines on Electronic Mail Security
  12. • NIST 800-47 Security Guide for Interconnecting IT Systems
  13. • NIST 800-48 Guide to Securing Legacy IEEE 802.11 Wireless Networks
  14. • NIST 800-50 Building an IT Security Awareness and Training Program
  15. • NIST 800-53 Security and Privacy Controls for Federal Information Systems
  16. • NIST 800-54 Border Gateway Protocol Security
  17. • NIST 800-55 Security metrics IS
  18. • NIST 800-57 Recommendation for Key Management
  19. • NIST 800-60 Guide for Mapping Types of Information and Information
  20. • NIST 800-61 Computer Security Incident Handling
  21. • NIST 800-63 Electronic Authentication
  22. • NIST 800-64 Security Considerations in SDLC
  23. • NIST 800-66 Healthcare privacy issues
  24. • NIST 800-86 Guide to Integrating Forensic Techniques into IR
  25. • NIST 800-82 Guide to Industrial Control Systems (ICS) Security
  26. • NIST 800-83 Guide to Malware Incident Prevention and Handling
  27. • NIST 800-86 Guide to Integrating Forensic Techniques into Incident Response
  28. • NIST 800-88 Media Sanitization
  29. • NIST 800-94 IDS/1PS
  30. • NIST 800-100 IS Handbook
  31. • NIST 800-115 IS Security Testing and Assessment
  32. • NIST 800-119 Guidelines for Secure Deployment of IPv6
  33. • NIST 800-122 Protect PII
  34. • NIST 800-137 Information Security Continuous Monitoring (ISCM)
  35. • NIST 800-144 Guidelines on Security and Privacy in Public Cloud Computing
  36. • NIST 800-145 The NIST Definition of Cloud Computing
  37. • NIST 800-146 Cloud Computing Synopsis and Recommendations
  38. • NIST 800-162 Guide to Attribute Based Access Control (ABAC) Definition and Considerations.
  39. • NIST 800-204 Security Strategies for Microservices-based Application Systems
  40. • NIST 800-210 General Access Control Guidance for Cloud Systems
  41.  
  42.  
  43. • NIST 500-292 NIST Cloud Computing Reference Architecture
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement