[Question/Discussion] Does anyone else set their watches against the NIST clock? What other tools/websites/whatever do you use as a reference?
๐Ÿ‘︎ 233
๐Ÿ’ฌ︎
๐Ÿ‘ค︎ u/rabidbiscuit
๐Ÿ“…︎ Dec 31 2021
๐Ÿšจ︎ report
Experiment from NIST showing the difference in fire hazard between a dry Christmas tree and a watered Christmas tree. v.redd.it/lq1u7vamyp681
๐Ÿ‘︎ 346
๐Ÿ’ฌ︎
๐Ÿ‘ค︎ u/nist
๐Ÿ“…︎ Dec 20 2021
๐Ÿšจ︎ report
NIST SP 800-171 for non-federal use?

I am going to perform a risk assessment for a non-federal organization. Is it okay to use the NIST SP 800-171 product to base my assessment on in this case?

๐Ÿ‘︎ 7
๐Ÿ’ฌ︎
๐Ÿ‘ค︎ u/laysaasy
๐Ÿ“…︎ Jan 22 2022
๐Ÿšจ︎ report
How much would a complete NIST PB&J cost?
๐Ÿ‘︎ 946
๐Ÿ’ฌ︎
๐Ÿ‘ค︎ u/zeek1999
๐Ÿ“…︎ Nov 26 2021
๐Ÿšจ︎ report
Guest internet access NIST guidelines? /r/NIST/comments/sa8ak3/gโ€ฆ
๐Ÿ‘︎ 5
๐Ÿ’ฌ︎
๐Ÿ‘ค︎ u/Real_Lemon8789
๐Ÿ“…︎ Jan 22 2022
๐Ÿšจ︎ report
NIST Updates Cybersecurity Engineering Guidelines nextgov.com/cybersecurityโ€ฆ
๐Ÿ‘︎ 36
๐Ÿ’ฌ︎
๐Ÿ‘ค︎ u/DogBarq
๐Ÿ“…︎ Jan 11 2022
๐Ÿšจ︎ report
Status Report on the First Round of the NIST Post-Quantum Cryptography Standardization Process tsapps.nist.gov/publicatiโ€ฆ
๐Ÿ‘︎ 12
๐Ÿ’ฌ︎
๐Ÿ‘ค︎ u/ZeoChill
๐Ÿ“…︎ Jan 21 2022
๐Ÿšจ︎ report
Request for resource - Layman/simplified remediation for NIST CSF

I am trying to work on a gap analysis for CSF. I pulled some recommendations/guidance from the CIS to CSF control mapping doc, however, there are quite a lot of controls that they do not cover. Versus trying to copy and paste and carve up the direct NIST guidance, I was wondering if and what else folks use to make it easier for recipients to understand. Thanks in advance.

๐Ÿ‘︎ 5
๐Ÿ’ฌ︎
๐Ÿ‘ค︎ u/name1wantedwastaken
๐Ÿ“…︎ Jan 15 2022
๐Ÿšจ︎ report
BREAKING NEWS: MESSI HAS JOINED THE IRGC ZI*NISTS ARE FINISHED
๐Ÿ‘︎ 298
๐Ÿ’ฌ︎
๐Ÿ‘ค︎ u/Icy-Garage-2589
๐Ÿ“…︎ Dec 15 2021
๐Ÿšจ︎ report
This script analyses the Nmap XML scanning results, parses each CPE context and correlates to search CVE on NIST. You can use that to find public vulnerabilities in services. github.com/CoolerVoid/Visโ€ฆ
๐Ÿ‘︎ 45
๐Ÿ’ฌ︎
๐Ÿ‘ค︎ u/CoolerVoid
๐Ÿ“…︎ Jan 13 2022
๐Ÿšจ︎ report
Banana has been declared obsolete by the NIST
๐Ÿ‘︎ 43
๐Ÿ’ฌ︎
๐Ÿ‘ค︎ u/aladinmothertrucker
๐Ÿ“…︎ Jan 04 2022
๐Ÿšจ︎ report
NIST 800-171 3.5.3

Hey everyone, I am a bit confused on this control. I know it seems straightforward, but surely this control doesn't mean every single user on every single computer must use MFA at the Windows login prompt right?

If it does then this will be an annoying rollout...

๐Ÿ‘︎ 5
๐Ÿ’ฌ︎
๐Ÿ‘ค︎ u/xrinnenganx
๐Ÿ“…︎ Dec 01 2021
๐Ÿšจ︎ report
Guest internet access NIST guidelines?

I have heard that we should require guest wifi users to have individual user accounts that automatically expire each day rather than having users connect to guest wireless using a PSK or some kind of other self service or anonymous access.

The guest network provides internet access. It does not connect to our internal resources.

Iโ€˜m trying to find specifically where this guideline is documented and what protection it would provide. Does anyone have a link to it?

If this is a real NIST or CMMC requirement, what are some recommendations on ways to actually implement this?

๐Ÿ‘︎ 2
๐Ÿ’ฌ︎
๐Ÿ‘ค︎ u/Real_Lemon8789
๐Ÿ“…︎ Jan 22 2022
๐Ÿšจ︎ report
midoonam kheili khoob nist vali just for fun :D #greenscreen_contest v.redd.it/h63wqmc2n8d81
๐Ÿ‘︎ 29
๐Ÿ’ฌ︎
๐Ÿ‘ค︎ u/alinightmare
๐Ÿ“…︎ Jan 22 2022
๐Ÿšจ︎ report
TIL that NIST was assigned the job at the US federal level of investigating structural failure in large buildings in 2002 as a result of the 9/11 attacks. (I only knew of NIST as the guys who run the atomic clocks and keep reference standards.) nist.gov/news-events/newsโ€ฆ
๐Ÿ‘︎ 52
๐Ÿ’ฌ︎
๐Ÿ“…︎ Dec 09 2021
๐Ÿšจ︎ report
NIST and international researchers propose a โ€œcognitiveโ€ 6G network โ€“ significantly enhancing the 5G network which encodes and transmits data with their meaning or semantics. Compared to 5G, the 6G network will increase data rates by over 100 times. technology.org/2021/12/30โ€ฆ
๐Ÿ‘︎ 11
๐Ÿ’ฌ︎
๐Ÿ‘ค︎ u/purpleowlie
๐Ÿ“…︎ Jan 04 2022
๐Ÿšจ︎ report
NIST (DFARS/ITAR) compliant Veeam cloud repository?

Hi folks,
Does anyone know of a Veeam cloud repository that is NIST/CMMC compliant for ITAR/DFARS organizations?

The data is fully encrypted obviously, but I'm still not seeing any real options that provide latest features like storage immutability, etc. One that comes up as compliant is Databank, but i can't find any information if they have immutability support.

๐Ÿ‘︎ 5
๐Ÿ’ฌ︎
๐Ÿ‘ค︎ u/ElegantEntropy
๐Ÿ“…︎ Jan 06 2022
๐Ÿšจ︎ report
perfect square NIST implementation

Actually I'm implementing in python the Digital Signature Standard from NIST (FIPS 186-4) In the appendix C.4, we need to check if a number 'c' is a perfect square. There is the pseudo-code:

1. Set n, such that 2n > C โ‰ฅ 2(nโˆ’1).
2. m = ๏ฃฎn/2๏ฃน.
3. i = 0.
4. Select X0, such that 2m > X0 โ‰ฅ 2(mโˆ’1).
5. Repeat
5.1 i = i + 1.
5.2 Xi = ((Xiโ€“1)2 + C)/(2Xiโ€“1).
Until (Xi)2 < 2m + C.
6. If C = ๏ฃฐ Xi ๏ฃป 2, then
status = PERFECT SQUARE.
Else
status = NOT A PERFECT SQUARE.
76
7. Return status 

This algorithm seem to be slow because of all this steps. There is the function that I've wrote:

def perfect_square(c):
    return int((c**(1/2))**2) == c

So I don't understand why the pseudo-code have so many steps when I can do it in a one-line code. It is better to do it like that ? I need to understand the reason of those steps

๐Ÿ‘︎ 4
๐Ÿ’ฌ︎
๐Ÿ‘ค︎ u/archie_bloom
๐Ÿ“…︎ Dec 27 2021
๐Ÿšจ︎ report
Printable (and free) science-infused movie posters from NIST

Available downloads:

  • 10 Things I Hate About Uncertainty
  • Close Entanglements of the Quantum Kind
  • The Magnificent Seven Base Units
  • Schrรถdingerโ€™s Cats
  • Atomic Bond
  • Green Candela
  • 50 First Data Points
  • The Polar Molecule Express
  • 3:10:00 to Yuma

https://www.nist.gov/education/nistified-movie-posters

๐Ÿ‘︎ 37
๐Ÿ’ฌ︎
๐Ÿ‘ค︎ u/nist
๐Ÿ“…︎ Dec 29 2021
๐Ÿšจ︎ report
NIST releases complete cybersecurity assessment guidelines csrc.nist.gov/publicationโ€ฆ
๐Ÿ‘︎ 11
๐Ÿ’ฌ︎
๐Ÿ‘ค︎ u/Pomerium_CMo
๐Ÿ“…︎ Jan 26 2022
๐Ÿšจ︎ report
Varzesh ba sed: (edit nist)
๐Ÿ‘︎ 10
๐Ÿ’ฌ︎
๐Ÿ‘ค︎ u/parham3451
๐Ÿ“…︎ Jan 25 2022
๐Ÿšจ︎ report
My first migrant wave of eight dwarves contains five miners. On top of the two miners I embarked with. I guess it's time to start digging EVERYTHING. Shame about the woodcutters since I'm on a Nist Akath-esque tundra.
๐Ÿ‘︎ 109
๐Ÿ’ฌ︎
๐Ÿ‘ค︎ u/ajshell1
๐Ÿ“…︎ Nov 30 2021
๐Ÿšจ︎ report
Trying to fulfill NIST requirements for the business I work for, but I consistently feel like Iโ€™m drowning

So, I got a degree in computer science prior to Covid and had two internships as a software dev. Currently I am working at a job where I was hired as a software dev, but Iโ€™ve been largely roped into conducting basically all IT for the business by my boss.

Well, about a year ago, we started having to implement NIST compliant cyber security for some stuff that we handle, and I got stuck with doing basically every aspect of this.

Over the last year Iโ€™ve gotten a lot done in terms of the paperwork and implementing systems, but the IT side of things has never been my strong suit, and now I feel incredibly stuck.

I donโ€™t know almost anything about what solutions in the real world are best for monitoring for CUI transmission, or how to implement MFA on Windows Server, or even really how to work with the server at large.

Now I just feel exhausted and defeated, even after a week off for the holidays(though I did spend more than half of it sick and in bed.) I donโ€™t know what to do anymore as I spend almost all day at work browsing the internet trying to learn about this stuff, but the progress is almost non-existent. My boss also absolutely refuses to contract any kind of external help, despite that Iโ€™ve explained things, and Iโ€™m probably burning enough hours that a consultant would be cheaper.

Iโ€™m honestly terrified every morning of going to work, because of the anxiety I feel about this. I can barely sleep, making my performance even worse, and contributing to a recent tardiness.

I feel like Iโ€™m at the end of my rope. I really need help from someone who knows what theyโ€™re doing.

๐Ÿ‘︎ 2
๐Ÿ’ฌ︎
๐Ÿ‘ค︎ u/Serspork
๐Ÿ“…︎ Jan 05 2022
๐Ÿšจ︎ report
Lightning-esque flashes over NIST?

Late night walking the dog (pretty overcast sky). I noticed a greenish blue (teal?) flash and a blue flash in the sky (similar to lightning in a cloud). Didnโ€™t hear any noise.

I found it odd then realized it was in the area where NIST is (I live <2 miles away).

Before I decide to go all in on them bringing Stranger Things to life, has anyone noticed that before? Possible explanation?

๐Ÿ‘︎ 16
๐Ÿ’ฌ︎
๐Ÿ‘ค︎ u/rpm5103
๐Ÿ“…︎ Dec 18 2021
๐Ÿšจ︎ report
NIST releases final version of "Assessing Security and Privacy Controls in Information Systems and Organizations" csrc.nist.gov/publicationโ€ฆ
๐Ÿ‘︎ 6
๐Ÿ’ฌ︎
๐Ÿ‘ค︎ u/Pomerium_CMo
๐Ÿ“…︎ Jan 26 2022
๐Ÿšจ︎ report
Detailed Answers to Common Cybersecurity Career Questions - Direct Links to Answers - NIST NICE Cybersecurity Event

I've worked in information security for 17 years. I was asked by NIST to give a talk on breaking into the industry/ landing your first job. It was a 30 minute briefing and then 60 minutes of rapid fire QA from the audience.

I've transcribed every question asked during QA portion and put time markers with direct link URL to the answer below. Hope this helps answer some common questions folks have.

The whole talk is here: https://youtu.be/yBpnIcfqBiQ

Specific Answers are Linked below:

14:08 10000 foot view of what an information security department looks like

16:06 What Cybersecurity Certifications Are Important and Which Matter?

17:45 How do I get practical skills in Cybersecurity?

23:38 How do I find a Cybersecurity job?

32:15 What a resume should and should not be.

42:48 With so many aspects of cybersecurity. What are some of the common questions that are asked during interviews?

45:51 Can someone with 40 years of IT get a remote Cybersecurity job?

47:10 Can you advise for people having trouble getting any cyber jobs due to lack of skill experience?

48:34 How to move from NOC to GRC?

49:42 What is the expected salary for an entry level SOC analyst?

50:31 Is the problem with me finding my first job that the market is flooded with people trying get into cyber? Over-saturation of entry level applicants?

52:43 I'm new to the cybersecurity field. I have been in IT, How do I start my cybersecurity career?

55:21 What are you thoughts on jobs posted for 5-7 years of experience but pay from $45-50k

56:47 Does anyone have experience with the Rice University cybersecurity bootcamp?

[57:34](h

... keep reading on reddit โžก

๐Ÿ‘︎ 230
๐Ÿ’ฌ︎
๐Ÿ‘ค︎ u/HeyGuyGuyGuy
๐Ÿ“…︎ Nov 03 2021
๐Ÿšจ︎ report
NIST 800-171, 800-53, something else?

Looking for some feedback here. What is everyones recommendations for a compliance framework to strive for for a large non-profit that is not a federal entity, but does work with the federal government?

800-53? 800-71? Something else?

Feedback much appreciated.

๐Ÿ‘︎ 4
๐Ÿ’ฌ︎
๐Ÿ‘ค︎ u/bigburgh
๐Ÿ“…︎ Dec 07 2021
๐Ÿšจ︎ report
Looking for examples of NIST 800-171 3.1.20 Limit Use of External Systems

My organization is trying to implement this control: "Verify and control/limit connections to and use of external systems."

We have business tied to allowing clients (or our own employees at client sites) to connect to our CUI environment. We limit which applications are available this way, and we control what access those users have to our environment.

The guidance discusses establishing terms and conditions, but it's unclear how we could enforce or verify DFARS compliance as an IT organization on other organization's systems.

Does anyone have any examples of how they've implemented this policy, specifically what group(s) in their organization enforced it, and what/how it was enforced?

๐Ÿ‘︎ 4
๐Ÿ’ฌ︎
๐Ÿ‘ค︎ u/Due_Date5253
๐Ÿ“…︎ Jan 05 2022
๐Ÿšจ︎ report
Examples of when to use NIST, ISO27001 etc.

I was curious if anyone can point to where I can read about real life use-cases for using these frameworks.

During my studies - I keep reading about them and what they are supposed to do, but I would like to read about an example of someone implementing the controls mentioned in those documents.

For example:
You are the security architect for a private firm that's just taken on government work. How would you use NIST 800-53 and ensure you are using best practices?

๐Ÿ‘︎ 2
๐Ÿ’ฌ︎
๐Ÿ‘ค︎ u/funkpanda
๐Ÿ“…︎ Jan 19 2022
๐Ÿšจ︎ report
Questions about ISO, NIST

Hello,

I am preparing for the CCSP exam on wednesday and see lots of questions about some specific ISO, NIST references.

Are there very precise questions about frameworks in the CCSP exam usually? (I am asking because when I passed the CISSP there were nothing like that, I would like to not waste time memorizing them...)

๐Ÿ‘︎ 2
๐Ÿ’ฌ︎
๐Ÿ‘ค︎ u/ninjacheezburger
๐Ÿ“…︎ Jan 02 2022
๐Ÿšจ︎ report
Your annual reminder from NIST: Water your Christmas tree. v.redd.it/lq1u7vamyp681
๐Ÿ‘︎ 32
๐Ÿ’ฌ︎
๐Ÿ‘ค︎ u/nist
๐Ÿ“…︎ Dec 20 2021
๐Ÿšจ︎ report
NIST 800-171 Complaint?

Wondering if the business version is compliant with NIST 800-171. I am looking for an SMB email solution that is.

Thanks.

๐Ÿ‘︎ 5
๐Ÿ’ฌ︎
๐Ÿ“…︎ Jan 05 2022
๐Ÿšจ︎ report
Success criteria of using NIST statictical test suite with the outputs of TRNGs

Iโ€™m trying to design a TRNG on FPGA. Iโ€™m testing my design using NIST statistical test suite downloaded from https://csrc.nist.gov/CSRC/media/Projects/Random-Bit-Generation/documents/sts-2_1_2.zip

I generate test vectors containing 5 million bits and test them as 10 bitstreams. I made many different designs and repeated these tests 100 times for each design. When I fail any of the test types in the suite, I consider the test completely unsuccessful. When I evaluate test results in this way, my maximum success rate is 96%, so 96 out of 100 tests are completely successful. Failed tests are generally Non-overlapping template test.

I tried adding Conditioning and used AES and different HASH algorithms for it. Using AES and HASH outputs didn't change the test results either.

Also, the design has passed the IID and AIS31 tests.

My questions:

1- Is this method an accurate way to evaluate whether the design is a bad source? Does a good source have to pass 100% on these tests?

2- Does not being completely successful in these tests indicate that a design is a bad source? If so, is there a rate for it?

3- If AES and HASH outputs fail at the same rate, does it indicate that there may be a bug in the test suite?

๐Ÿ‘︎ 10
๐Ÿ’ฌ︎
๐Ÿ‘ค︎ u/Suspicious-Net2452
๐Ÿ“…︎ Dec 13 2021
๐Ÿšจ︎ report
How much do you charge to just run a one-off NIST-CSF risk assessment?

Small shop, I'm trying to use risk assessments as a sales tool, if they sign up, we build the cost of it into the projects and service, but I don't want to do anything for free, so I do want to charge an amount, that's fair, if they end up not going with our services.

Just wondering how others handle this? Do you just take the risk and time and not charge it? How much do you charge? Small businesses only, less than 10-15 users/devices is my target demo.

๐Ÿ‘︎ 4
๐Ÿ’ฌ︎
๐Ÿ‘ค︎ u/lurkinmsp
๐Ÿ“…︎ Nov 22 2021
๐Ÿšจ︎ report
Request for resource - Layman/simplified remediation for NIST CSF /r/NISTControls/comments/โ€ฆ
๐Ÿ‘︎ 3
๐Ÿ’ฌ︎
๐Ÿ‘ค︎ u/name1wantedwastaken
๐Ÿ“…︎ Jan 15 2022
๐Ÿšจ︎ report
Random engineer outdoes NIST and National Geographic, uses thermate to prove it can cut vertical steel beams with sounds of explosion and pressure puffs (9/11) youtube.com/watch?v=cQu18โ€ฆ
๐Ÿ‘︎ 208
๐Ÿ’ฌ︎
๐Ÿ‘ค︎ u/land_cg
๐Ÿ“…︎ Sep 26 2021
๐Ÿšจ︎ report
White House Tasks NIST with Producing Another Cybersecurity Framework nextgov.com/cybersecurityโ€ฆ
๐Ÿ‘︎ 540
๐Ÿ’ฌ︎
๐Ÿ‘ค︎ u/DogBarq
๐Ÿ“…︎ Aug 26 2021
๐Ÿšจ︎ report
How to Maintain NIST 800-171 Compliance in Microsoft 365 agileit.com/news/maintainโ€ฆ
๐Ÿ‘︎ 5
๐Ÿ’ฌ︎
๐Ÿ‘ค︎ u/ModernWorkPlace
๐Ÿ“…︎ Jan 13 2022
๐Ÿšจ︎ report
Open source automated NIST SP 800-53 r5 benchmark for Azure (150+ controls!) hub.steampipe.io/mods/turโ€ฆ
๐Ÿ‘︎ 147
๐Ÿ’ฌ︎
๐Ÿ‘ค︎ u/e-gineer
๐Ÿ“…︎ Oct 13 2021
๐Ÿšจ︎ report

Please note that this site uses cookies to personalise content and adverts, to provide social media features, and to analyse web traffic. Click here for more information.