Tag: nist
-
Big hole in big data: Critical deserialization bug in Apache Parquet allows RCE
by
in SecurityNewsNo known exploits yet: Neither Endor Labs nor NIST’s NVD entry reported any exploit attempts using CVE-2025-30065 as of publication of this article. Apache silently pushed a fix with the release of 1.15.1 on March 16, 2025, with a GitHub redirect to changes made in the update.Endor Labs advised prompt patching of the vulnerability, which…
-
House members press Commerce Secretary Lutnick on DOGE-related job cuts at NIST
by
in SecurityNewsThe agency has already slashed dozens of probationary workers, and further cuts could have major consequences for cybersecurity standards and AI development.; First seen on cybersecuritydive.com Jump to article: www.cybersecuritydive.com/news/house-lutnick-doge-job-cuts-nist/744375/
-
Helping Your Clients Achieve NIST Compliance: A Step by Step Guide for Service Providers
by
in SecurityNewsIntroductionAs the cybersecurity landscape evolves, service providers play an increasingly vital role in safeguarding sensitive data and maintaining compliance with industry regulations. The National Institute of Standards and Technology (NIST) offers a comprehensive set of frameworks that provide a clear path to achieving robust cybersecurity practices.For service providers, adhering to NIST First seen on thehackernews.com…
-
7 Wege, Daten (besser) zu verschlüsseln
by
in SecurityNews
Tags: ai, blockchain, business, crypto, dns, encryption, github, healthcare, infrastructure, nist, office, privacy, software, updateVerschlüsseln Sie Ihre Daten zeitgemäß?Das Konzept der Kryptografie existiert schon ein paar Hundert Jahre, wird aber von findigen Wissenschaftlern und Mathematikern immer weiter vorangetrieben. Im Rahmen dieser Entwicklungsarbeit hat sich gezeigt, dass Algorithmen noch viel mehr können, als nur Daten zu schützen: Sie sind auch in der Lage, komplexe Regeln durchzusetzen und die Zusammenarbeit zu…
-
How CISOs can balance business continuity with other responsibilities
by
in SecurityNews
Tags: attack, backup, breach, business, cio, ciso, compliance, cyber, cyberattack, cybersecurity, data, data-breach, finance, framework, healthcare, incident, incident response, metric, nist, ransomware, resilience, risk, service, strategy, supply-chain, technology, threat, usa, vulnerabilityCIO-CISO divide: Who owns business continuity?: While CISOs may find that their remit is expanding to cover business continuity, a lack of clear delineation of roles and responsibilities can spell trouble.To effectively handle business continuity, cybersecurity leaders need a framework to collaborate with IT leadership.Responding to events requires a delicate balance between thoroughness of investigation…
-
How CISOs can balance business continuity with other responsibilities
by
in SecurityNews
Tags: attack, backup, breach, business, cio, ciso, compliance, cyber, cyberattack, cybersecurity, data, data-breach, finance, framework, healthcare, incident, incident response, metric, nist, ransomware, resilience, risk, service, strategy, supply-chain, technology, threat, usa, vulnerabilityCIO-CISO divide: Who owns business continuity?: While CISOs may find that their remit is expanding to cover business continuity, a lack of clear delineation of roles and responsibilities can spell trouble.To effectively handle business continuity, cybersecurity leaders need a framework to collaborate with IT leadership.Responding to events requires a delicate balance between thoroughness of investigation…
-
SandboxAQ Strengthens Leadership in Post-Quantum Security as NIST Approves HQC Algorithm
by
in SecurityNewsThe National Institute of Standards and Technology (NIST) has officially added HQC (Hamming Quasi-Cyclic), co-invented by SandboxAQ, to its suite of post-quantum cryptographic (PQC) standards, the company announced today. HQC becomes the fifth algorithm selected by NIST in its ongoing effort to develop quantum-resistant encryption standards. Of the five, three will serve digital signature purposes,…
-
7 cutting-edge encryption techniques for reimagining data security
by
in SecurityNews
Tags: ai, computer, cryptography, data, dns, encryption, government, ibm, identity, nist, office, privacy, risk, software, technology, trainingPrivate information retrieval: Securing a database is fairly straightforward. Protecting the privacy of the users, however, is a bit more difficult. Private information retrieval algorithms make it possible for people to search the database for specific blocks of data without revealing too much to the database owner.This extra layer of protection relies on scrambling larger…
-
Introducing Agentic Risk Scoring – Impart Security
by
in SecurityNews
Tags: ai, application-security, control, cvss, detection, framework, mitre, nist, risk, risk-assessment, tool, vulnerabilityReimagining Risk Scoring: A Breakthrough in Security Risk Management For years, AppSec and product security teams have been locked in endless debates about the most effective security frameworks and risk scoring methodologies. From CVSS and MITRE ATT&CK to NIST frameworks, these tools promise to quantify and manage security risks”, but how truly helpful are they?…
-
NIST Warns of Significant Limitations in AI/ML Security Mitigations
by
in SecurityNewsNIST has urged more research and emphasis on developing mitigations for attacks on AI and ML systems First seen on infosecurity-magazine.com Jump to article: www.infosecurity-magazine.com/news/nist-limitations-ai-ml-security/
-
NIST Facing Challenges in Managing CVE Backlog in National Database
by
in SecurityNewsThe National Institute of Standards and Technology (NIST) recently issued an update on its efforts to manage the backlog of Common Vulnerabilities and Exposures (CVEs) in the National Vulnerability Database (NVD). While NIST has regained its pre-summer 2024 processing speed for incoming CVEs, a significant increase in submissions has left the organization struggling to keep…
-
NIST Still Struggling to Clear Vulnerability Submissions Backlog in NVD
by
in SecurityNewsThe effects of the backlog is already being felt in vulnerability management circles where NVD data promises an enriched source of truth. The post NIST Still Struggling to Clear Vulnerability Submissions Backlog in NVD appeared first on SecurityWeek. First seen on securityweek.com Jump to article: www.securityweek.com/nist-still-struggling-to-clear-vulnerability-submissions-backlog-in-nvd/
-
CISOs are taking on ever more responsibilities and functional roles has it gone too far?
by
in SecurityNews
Tags: ai, business, cio, ciso, cloud, compliance, computing, control, corporate, cyber, cybersecurity, data, defense, framework, fraud, governance, healthcare, infosec, intelligence, international, Internet, jobs, law, mitigation, nist, privacy, regulation, resilience, risk, risk-management, service, skills, software, supply-chain, technology, threatth century alongside technology and internet-enabled threats, morphing to meet the demands of the moment. But the position hasn’t just matured; in many cases it has expanded, taking on additional domains.”The CISO role has expanded significantly over the years as companies realize that information security has a unique picture of what is going on across…
-
UK cyber agency suggests 2035 deadline to move to quantum-safe encryption, warns of threats
by
in SecurityNews
Tags: banking, cloud, computing, cyber, cybersecurity, encryption, finance, infrastructure, nist, risk, service, threat, vulnerabilityChallenges for enterprises: The NCSC’s roadmap underscores the urgency of transitioning to PQC, but businesses may face significant challenges in meeting the proposed timelines.The migration process could be complex, costly, and disruptive, requiring organizations to overhaul encryption protocols embedded in critical infrastructure, financial systems, and cloud services.Kawoosa pointed out that while enterprises typically have basic…
-
NIST Announces HQC as Fifth Standardized Post Quantum Algorithm
by
in SecurityNewsFirst choices for both KEMs and DSAs are already standardized, and organizations should not wait for the backups to be available before migrating to PQC. The post NIST Announces HQC as Fifth Standardized Post Quantum Algorithm appeared first on SecurityWeek. First seen on securityweek.com Jump to article: www.securityweek.com/nist-announces-hqc-as-fifth-standardized-post-quantum-algorithm/
-
Week in review: NIST selects HQC for post-quantum encryption, 10 classic cybersecurity books
by
in SecurityNewsHere’s an overview of some of last week’s most interesting news, articles, interviews and videos: NIST selects HQC as backup algorithm for post-quantum encryption Last year, … First seen on helpnetsecurity.com Jump to article: www.helpnetsecurity.com/2025/03/16/week-in-review-nist-selects-hqc-for-post-quantum-encryption-10-classic-cybersecurity-books/
-
NIST SP 800-171 Rev 2 vs Rev 3: What’s The Difference?
by
in SecurityNewsGovernment cybersecurity and information security frameworks are a constant work in progress. Many different frameworks draw their requirements from the National Institute of Standards and Technology, and one of the most important documents for cybersecurity is NIST Special Publication 800-171: Protecting Controlled Unclassified Information in Nonfederal Systems and Organizations. One of the key pillars of……
-
Generative AI red teaming: Tips and techniques for putting LLMs to the test
by
in SecurityNewsDefining objectives and scopeAssembling a teamThreat modelingAddressing the entire application stackDebriefing, post-engagement analysis, and continuous improvementGenerative AI red teaming complements traditional red teaming by focusing on the nuanced and complex aspects of AI-driven systems including accounting for new testing dimensions such as AI-specific threat modeling, model reconnaissance, prompt injection, guardrail bypass, and more. AI red-teaming…
-
NIST Finalizes Differential Privacy Rules to Protect Data
by
in SecurityNewsThe National Institute of Standards and Technology (NIST) released updated differential privacy guidelines for organizations to follow to protect personally identifiable information when sharing data. First seen on darkreading.com Jump to article: www.darkreading.com/data-privacy/nist-finalizes-differential-privacy-rules-to-protect-data
-
NIST selects HQC as backup algorithm for post-quantum encryption
by
in SecurityNewsLast year, NIST standardized a set of encryption algorithms that can keep data secure from a cyberattack by a future quantum computer. Now, NIST has selected a backup … First seen on helpnetsecurity.com Jump to article: www.helpnetsecurity.com/2025/03/12/nist-hqc-post-quantum-encryption-algorithm/
-
NIST Releases New Report on Crypto-Agility What You Need to Know Now
by
in SecurityNewsIf you’re keeping up with post-quantum cryptography (PQC), here’s some big news: The U.S. National Institute of Standards and Technology (NIST) has released a fresh initial public draft of a Cybersecurity Whitepaper titled Considerations for Achieving Crypto-Agility. This whitepaper tackles the real-world challenges and trade-offs involved in cryptographic transitions and discusses key strategies for achieving……
-
What is risk management? Quantifying and mitigating uncertainty
by
in SecurityNews
Tags: breach, business, cio, ciso, compliance, control, cyber, cyberattack, data, finance, flaw, framework, governance, healthcare, infosec, infrastructure, insurance, international, jobs, mitigation, monitoring, nist, risk, risk-analysis, risk-assessment, risk-management, software, strategy, technology, tool, vulnerabilityHow do organizations structure risk management operations?: Risk management has in some organizations traditionally been multicentric, with different departments or individuals within the org implementing risk management techniques in their work: Risk management is a component of good project management, for instance. IT leaders in particular must be able to integrate risk management philosophies and…
-
House passes bill requiring federal contractors to have vulnerability disclosure policies
by
in SecurityNewsThe legislation to make contractors implement VDPs aligned with NIST guidelines is aimed at protecting Americans’ data, co-sponsor Rep. Nancy Mace says. First seen on cyberscoop.com Jump to article: cyberscoop.com/house-passes-federal-contractors-vdp-bill/
-
Is your enterprise ‘cyber resilient’? Probably not. Here’s how other boards fixed that
by
in SecurityNews
Tags: backup, breach, business, ciso, cloud, compliance, control, cyber, cyberattack, cybersecurity, endpoint, finance, framework, governance, incident, metric, monitoring, nist, resilience, risk, service, strategy, supply-chain, tool, training, vulnerability, vulnerability-managementLockheed Martin: Lockheed Martin introduced its Cyber Resiliency Level (CRL) Framework and corresponding Scoreboard in 2018, illustrating a more formalized approach to measuring cyber resilience during this period. The company’s Cyber Resiliency Scoreboard includes tools like a questionnaire and dashboard for measuring the maturity levels of six categories, including Cyber Hygiene and Architecture.MIT: The Balanced Scorecard for Cyber Resilience (BSCR) provides…
-
What is zero trust? The security model for a distributed and risky era
by
in SecurityNews
Tags: access, ai, authentication, best-practice, breach, business, ceo, cloud, compliance, computer, computing, control, corporate, credentials, cyberattack, data, detection, framework, government, guide, identity, infrastructure, intelligence, jobs, login, monitoring, network, nist, office, password, ransomware, regulation, risk, saas, service, technology, threat, tool, vpn, zero-trustHow zero trust works: To visualize how zero trust works, consider a simple case: a user accessing a shared web application. Under traditional security rules, if a user was on a corporate network, either because they were in the office or connected via a VPN, they could simply click the application and access it; because…
-
Google Integrates Quantum-Safe Digital Signatures
Computing Giant Warns Against Future Decryption of Secure Communications. Google adopted quantum-safe digital signatures for its cloud environment designed to help users combat the next phase of adversarial attacks. The announcement from the company comes days after Microsoft unveiled its latest quantum chip. NIST formalized the algorithms in August 2024. First seen on govinfosecurity.com Jump…
-
What is anomaly detection? Behavior-based analysis for cyber threats
by
in SecurityNewsa priori the bad thing that you’re looking for,” Bruce Potter, CEO and founder of Turngate, tells CSO. “It’ll just show up because it doesn’t look like anything else or doesn’t look like it’s supposed to. People have been tilting at that windmill for a long time, since the 1980s, trying to figure out what…
-
FedRAMP ConMon vs Audits: What’s the Difference?
by
in SecurityNewsA lot goes into protecting the information security of the nation. The National Institute of Standards and Technology, NIST, maintains a list of security controls under the banner of NIST SP 800-53, Security and Privacy Controls for Information Systems and Organizations. Meanwhile, the Federal Risk and Authorization Management Program, or FedRAMP, sets up a framework……